------------------------------------------------------------------ --- Changelog.all ----------- Tue Dec 17 14:47:27 UTC 2024 ------ ------------------------------------------------------------------ ------------------------------------------------------------------ ------------------ 2024-11-27 - Nov 27 2024 ------------------- ------------------------------------------------------------------ ++++ python-tornado6: - Add patch CVE-2024-52804-avoid-quadratic-cookie-parsing.patch: * Avoid quadratic performance of cookie parsing. (CVE-2024-52804, bsc#1233668) ++++ wget: - Drop support for shorthand URLs * Breaking change to fix CVE-2024-10524. [+ drop-support-for-shorthand-URLs.patch, bsc#1233773] ------------------------------------------------------------------ ------------------ 2024-11-26 - Nov 26 2024 ------------------- ------------------------------------------------------------------ ++++ glib2: - Add glib2-CVE-2024-52533.patch: fix a single byte buffer overflow (boo#1233282 CVE-2024-52533 glgo#GNOME/glib#3461). ------------------------------------------------------------------ ------------------ 2024-11-8 - Nov 8 2024 ------------------- ------------------------------------------------------------------ ++++ expat: - security update - added patches fix CVE-2024-50602 [bsc#1232579], DoS via XML_ResumeParser + expat-CVE-2024-50602.patch ------------------------------------------------------------------ ------------------ 2024-11-7 - Nov 7 2024 ------------------- ------------------------------------------------------------------ ++++ wpa_supplicant: - Add CVE-2023-52160.patch - Bypassing WiFi Authentication (bsc#1219975) - Change ctrl_interface from /var/run to %_rundir (/run) ------------------------------------------------------------------ ------------------ 2024-10-30 - Oct 30 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1232528, CVE-2024-9681] * HSTS subdomain overwrites parent cache entry * Add curl-CVE-2024-9681.patch ------------------------------------------------------------------ ------------------ 2024-10-29 - Oct 29 2024 ------------------- ------------------------------------------------------------------ ++++ libarchive: - Fix CVE-2024-48958, out-of-bounds access in execute_filter_delta (CVE-2024-48958, bsc#1231624) * CVE-2024-48958.patch - Additional patch to fix CVE-2024-20697 (also attributed CVE-2024-26256) (CVE-2024-20697, CVE-2024-26256, bsc#1225972) * CVE-2024-20697-2.patch - Fix CVE-2024-48957, out-of-bounds access in execute_filter_audio (CVE-2024-48957, bsc#1231544) * CVE-2024-48957.patch ++++ skopeo: - Add patch for CVE-2024-9676 (bsc#1231698) * 0001-Use-securejoin.SecureJoin-when-forming-userns-paths.patch ------------------------------------------------------------------ ------------------ 2024-10-22 - Oct 22 2024 ------------------- ------------------------------------------------------------------ ++++ podman: - Add patch for CVE-2024-9676 (bsc#1231698): * 0005-Use-securejoin.SecureJoin-when-forming-userns-paths.patch - Rebase patches: * 0001-Backport-fix-for-CVE-2024-6104.patch * 0002-pkg-subscriptions-use-securejoin-for-the-container-p.patch * 0003-CVE-2024-9407-validate-bind-propagation-flag-setting.patch * 0004-Properly-validate-cache-IDs-and-sources.patch ------------------------------------------------------------------ ------------------ 2024-10-17 - Oct 17 2024 ------------------- ------------------------------------------------------------------ ++++ python-requests: - Add patch inject-default-ca-bundles.patch: * Inject the default CA bundles if they are not specified. (bsc#1226321, bsc#1231500) ++++ qemu: - Bugfixes and CVEs: * hw/usb/hcd-ohci: Fix #1510, #303: pid not IN or OUT (bsc#1230834, CVE-2024-8354) * softmmu: Support concurrent bounce buffers (bsc#1230915, CVE-2024-8612) * system/physmem: Per-AddressSpace bounce buffering (bsc#1230915, CVE-2024-8612) * system/physmem: Propagate AddressSpace to MapClient helpers (bsc#1230915, CVE-2024-8612) * system/physmem: Replace qemu_mutex_lock() calls with QEMU_LOCK_GUARD (bsc#1230915, CVE-2024-8612) ------------------------------------------------------------------ ------------------ 2024-10-16 - Oct 16 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - Drop rcFOO symlinks for CODE16 (PED-266). ++++ gcc13: - Add gcc13-pr116657.patch to fix for parsing tzdata 2024b [gcc#116657] ------------------------------------------------------------------ ------------------ 2024-10-15 - Oct 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-rt: - Merge branch 'ALP-current' (0e26fa94003b) into 'ALP-current-RT' - No -rt specific changes this merge. - commit b49e7e5 ++++ podman: - Add patch for CVE-2024-9675 (bsc#1231499): * 0004-Properly-validate-cache-IDs-and-sources.patch - Add patch for CVE-2024-9407 (bsc#1231208): * 0003-CVE-2024-9407-validate-bind-propagation-flag-setting.patch - Rebase patches: * 0001-Backport-fix-for-CVE-2024-6104.patch * 0002-pkg-subscriptions-use-securejoin-for-the-container-p.patch ++++ qemu: - Update version to 8.2.7 * Full changelog here: https://lore.kernel.org/qemu-devel/d9ff276f-f1ba-4e90-8343-a7a0dc2bf305@tls.msk.ru/ * Fixes: bsc#1229007, CVE-2024-7409 bsc#1224132, CVE-2024-4693 * Some backports: gitlab: fix logic for changing docker tag on stable branches ui/sdl2: set swap interval explicitly when OpenGL is enabled hw/intc/arm_gic: fix spurious level triggered interrupts hw/audio/virtio-sound: fix heap buffer overflow tests/docker: update debian i686 and mipsel images to bookworm tests/docker: remove debian-armel-cross hw/display/vhost-user-gpu.c: fix vhost_user_gpu_chr_read() crypto: check gnutls & gcrypt support the requested pbkdf hash crypto: run qcrypto_pbkdf2_count_iters in a new thread softmmu/physmem: fix memory leak in dirty_memory_extend() target/ppc: Fix migration of CPUs with TLB_EMB TLB type gitlab: migrate the s390x custom machine to 22.04 target/hppa: Fix PSW V-bit packaging in cpu_hppa_get for hppa64 hw/audio/virtio-snd: fix invalid param check virtio-pci: Fix the use of an uninitialized irqfd ------------------------------------------------------------------ ------------------ 2024-10-11 - Oct 11 2024 ------------------- ------------------------------------------------------------------ ++++ open-vm-tools: - convert to obs_scm - update to 12.5.0 (boo#1231826): There are no new features in the open-vm-tools 12.5.0 release. This is primarily a maintenance release that addresses a few critical problems, including: * A Github pull request has been integrated. Please see the Resolved Issues section of the Release Notes. * For a more complete list of issues resolved in this release, see the Resolved Issues section of the Release Notes. For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.5.0 Release Notes are available at: https://github.com/vmware/open-vm-tools/blob/stable-12.5.0/ReleaseNotes.md The granular changes that have gone into the 12.5.0 release are in the ChangeLog at: https://github.com/vmware/open-vm-tools/blob/stable-12.5.0/open-vm-tools/ChangeLog ------------------------------------------------------------------ ------------------ 2024-10-9 - Oct 9 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-rt: - Enable livepatching related packages on -RT (jsc#PED-1706) - commit cdfdbf1 ++++ libzypp: - PluginFrame: Send unescaped colons in header values (bsc#1231043) According to the STOMP protocol it would be correct to escape a colon in a header-value, but it breaks plugin receivers which do not expect this. The first colon separates header-name from header-value, so escaping in the header-value is not needed anyway. Escaping in the header-value affects especially the urlresolver plugins. The input URL is passed in a header, but sent back as raw data in the frames body. If the plugin receiver does not correctly unescape the URL we may get back a "https\c//" which is not usable. - Do not ignore return value of std::remove_if in MediaSyncFacade (fixes #579) - Fix hang in curl code with no network connection (bsc#1230912) - version 17.35.12 (35) ------------------------------------------------------------------ ------------------ 2024-10-3 - Oct 3 2024 ------------------- ------------------------------------------------------------------ ++++ podman: - Add patch for CVE-2024-9341 (bsc#1231230): * 0002-pkg-subscriptions-use-securejoin-for-the-container-p.patch - Rebase patch: * 0001-Backport-fix-for-CVE-2024-6104.patch ------------------------------------------------------------------ ------------------ 2024-10-2 - Oct 2 2024 ------------------- ------------------------------------------------------------------ ++++ salt: - Fix failing x509 tests with OpenSSL < 1.1 - Avoid explicit reading of /etc/salt/minion (bsc#1220357) - Allow NamedLoaderContexts to be returned from loader - Revert the change making reactor less blocking (bsc#1230322) - Use --cachedir for extension_modules in salt-call (bsc#1226141) - Prevent using SyncWrapper with no reason - Fix the SELinux context for Salt Minion service (bsc#1219041) - Set contextvars as a build requirement for package - Increase warn_until_date date for code we still support - The test_debian test now uses port 80 for ubuntu keyserver - Fix too frequent systemd service restart in test_system test - Avoid crash on wrong output of systemctl version (bsc#1229539) - Improve error handling with different OpenSSL versions - Remove redundant run_func from salt.master.MWorker._handle_aes - Fix cloud minion configuration for multiple masters (bsc#1229109) - Use Pygit2 id instead of deprecated oid in gitfs - Fix few failing tests to work with both Salt and Salt bundle - Skip testing unsupported OpenSSL crypto algorithms - Added: * fix-x509-test-fails-on-old-openssl-systems-682.patch * make-tests-compatible-with-venv-bundle.patch * use-cachedir-for-extension_modules-in-salt-call-bsc-.patch * fix-test_system-flaky-setup_teardown-fn.patch * fix-deprecated-code-677.patch * join-masters-if-it-is-a-list-671.patch * fix-test_debian-to-work-in-our-infrastructure-676.patch * skip-more-tests-related-to-old-openssl-algorithms.patch * remove-redundant-run_func-from-salt.master.mworker._.patch * avoid-explicit-reading-of-etc-salt-minion-bsc-122035.patch * avoid-crash-on-wrong-output-of-systemctl-version-bsc.patch * allow-namedloadercontexts-to-be-returned-from-loader.patch * fix-the-selinux-context-for-salt-minion-service-bsc-.patch * improve-error-handling-with-different-openssl-versio.patch * prevent-using-syncwrapper-with-no-reason.patch * revert-the-change-making-reactor-less-blocking-bsc-1.patch * replace-use-of-pygit2-deprecated-and-removed-1.15.0-.patch ------------------------------------------------------------------ ------------------ 2024-10-1 - Oct 1 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - u_mesa-CVE-2023-45913.patch * NULL pointer dereference via dri2GetGlxDrawableFromXDrawableId() (CVE-2023-45913, bsc#1222040) - u_mesa-CVE-2023-45919.patch * buffer over-read in glXQueryServerString() (CVE-2023-45919, bsc#1222041) - u_mesa-CVE-2023-45922.patch * segmentation violation in __glXGetDrawableAttribute() (CVE-2023-45922, bsc#1222042) ++++ Mesa-drivers: - u_mesa-CVE-2023-45913.patch * NULL pointer dereference via dri2GetGlxDrawableFromXDrawableId() (CVE-2023-45913, bsc#1222040) - u_mesa-CVE-2023-45919.patch * buffer over-read in glXQueryServerString() (CVE-2023-45919, bsc#1222041) - u_mesa-CVE-2023-45922.patch * segmentation violation in __glXGetDrawableAttribute() (CVE-2023-45922, bsc#1222042) ++++ kernel-default: - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec (git-fixes). - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE (stable-fixes). - commit f94e799 - cachefiles: fix dentry leak in cachefiles_open_file() (bsc#1231183). - ceph: remove the incorrect Fw reference check when dirtying pages (bsc#1231182). - commit ba82da7 - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() (stable-fixes). - Refresh patches.suse/can-mcp251xfd-clarify-the-meaning-of-timestamp.patch. - commit 6779985 - USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes). - powercap/intel_rapl: Add support for AMD family 1Ah (stable-fixes). - ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (stable-fixes). - ASoC: tda7419: fix module autoloading (stable-fixes). - ASoC: intel: fix module autoloading (stable-fixes). - ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - ALSA: hda: add HDMI codec ID for Intel PTL (stable-fixes). - drm: komeda: Fix an issue related to normalized zpos (stable-fixes). - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration (stable-fixes). - spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes). - spi: bcm63xx: Enable module autoloading (stable-fixes). - spi: spidev: Add an entry for elgin,jg10309-01 (stable-fixes). - hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING (stable-fixes). - wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes). - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (stable-fixes). - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead (stable-fixes). - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes). - wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes). - platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - pinctrl: at91: make it work with current gpiolib (stable-fixes). - can: mcp251xfd: properly indent labels (stable-fixes). - commit a530f31 ++++ kernel-kvmsmall: - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec (git-fixes). - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE (stable-fixes). - commit f94e799 - cachefiles: fix dentry leak in cachefiles_open_file() (bsc#1231183). - ceph: remove the incorrect Fw reference check when dirtying pages (bsc#1231182). - commit ba82da7 - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() (stable-fixes). - Refresh patches.suse/can-mcp251xfd-clarify-the-meaning-of-timestamp.patch. - commit 6779985 - USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes). - powercap/intel_rapl: Add support for AMD family 1Ah (stable-fixes). - ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (stable-fixes). - ASoC: tda7419: fix module autoloading (stable-fixes). - ASoC: intel: fix module autoloading (stable-fixes). - ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - ALSA: hda: add HDMI codec ID for Intel PTL (stable-fixes). - drm: komeda: Fix an issue related to normalized zpos (stable-fixes). - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration (stable-fixes). - spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes). - spi: bcm63xx: Enable module autoloading (stable-fixes). - spi: spidev: Add an entry for elgin,jg10309-01 (stable-fixes). - hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING (stable-fixes). - wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes). - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (stable-fixes). - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead (stable-fixes). - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes). - wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes). - platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - pinctrl: at91: make it work with current gpiolib (stable-fixes). - can: mcp251xfd: properly indent labels (stable-fixes). - commit a530f31 ++++ kernel-rt: - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec (git-fixes). - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE (stable-fixes). - commit f94e799 - cachefiles: fix dentry leak in cachefiles_open_file() (bsc#1231183). - ceph: remove the incorrect Fw reference check when dirtying pages (bsc#1231182). - commit ba82da7 - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() (stable-fixes). - Refresh patches.suse/can-mcp251xfd-clarify-the-meaning-of-timestamp.patch. - commit 6779985 - USB: serial: pl2303: add device id for Macrosilicon MS3020 (stable-fixes). - powercap/intel_rapl: Add support for AMD family 1Ah (stable-fixes). - ASoC: amd: yc: Add a quirk for MSI Bravo 17 (D7VEK) (stable-fixes). - ASoC: tda7419: fix module autoloading (stable-fixes). - ASoC: intel: fix module autoloading (stable-fixes). - ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - ALSA: hda: add HDMI codec ID for Intel PTL (stable-fixes). - drm: komeda: Fix an issue related to normalized zpos (stable-fixes). - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration (stable-fixes). - spi: spidev: Add missing spi_device_id for jg10309-01 (git-fixes). - spi: bcm63xx: Enable module autoloading (stable-fixes). - spi: spidev: Add an entry for elgin,jg10309-01 (stable-fixes). - hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING (stable-fixes). - wifi: iwlwifi: clear trans->state earlier upon error (stable-fixes). - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() (stable-fixes). - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead (stable-fixes). - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_max_scan_ie_fw_cmd_room() (stable-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation (stable-fixes). - wifi: iwlwifi: lower message level for FW buffer destination (stable-fixes). - platform/x86: x86-android-tablets: Make Lenovo Yoga Tab 3 X90F DMI match less strict (stable-fixes). - pinctrl: at91: make it work with current gpiolib (stable-fixes). - can: mcp251xfd: properly indent labels (stable-fixes). - commit a530f31 ++++ opensc: - - Security fix: [CVE-2024-8443, bsc#1230364] * opensc: heap buffer overflow in OpenPGP driver when generating key * Added patch: opensc-CVE-2024-8443.patch - Security fix: [opensc-CVE-2024-45620, bsc#1230076] - Security fix: [opensc-CVE-2024-45619, bsc#1230075] - Security fix: [opensc-CVE-2024-45618, bsc#1230074] - Security fix: [opensc-CVE-2024-45617, bsc#1230073] - Security fix: [opensc-CVE-2024-45616, bsc#1230072] - Security fix: [opensc-CVE-2024-45615, bsc#1230071] * opensc: pkcs15init: Usage of uninitialized values in libopensc and pkcs15init * opensc: Uninitialized values after incorrect check or usage of APDU response values in libopensc * opensc: Uninitialized values after incorrect or missing checking return values of functions in libopensc * opensc: Uninitialized values after incorrect or missing checking return values of functions in pkcs15init * opensc: Incorrect handling length of buffers or files in libopensc * opensc: Incorrect handling of the length of buffers or files in pkcs15init * Added patches: - opensc-CVE-2024-45615.patch - opensc-CVE-2024-45616.patch - opensc-CVE-2024-45617.patch - opensc-CVE-2024-45618.patch - opensc-CVE-2024-45619.patch - opensc-CVE-2024-45620.patch ------------------------------------------------------------------ ------------------ 2024-9-30 - Sep 30 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - Version upgrade to 2.4.11: See https://github.com/openprinting/cups/releases CUPS 2.4.11 brings several bug fixes regarding IPP response validation, processing PPD values, Web UI support (checkbox support, modifying printers) and others fixes. Detailed list (from CHANGES.md): * Updated the maximum file descriptor limit for `cupsd` to 64k-1 (Issue #989) * Fixed `lpoptions -d` with a discovered but not added printer (Issue #833) * Fixed incorrect error message for HTTP/IPP errors (Issue #893) * Fixed JobPrivateAccess and SubscriptionPrivateAccess support for "all" (Issue #990) * Fixed issues with cupsGetDestMediaByXxx (Issue #993) * Fixed adding and modifying of printers via the web interface (Issue #998) * Fixed HTTP PeerCred authentication for domain users (Issue #1001) * Fixed checkbox support (Issue #1008) * Fixed printer state notifications (Issue #1013) * Fixed IPP Everywhere printer setup (Issue #1033) Issues are those at https://github.com/OpenPrinting/cups/issues In particular CUPS 2.4.11 contains those commit regarding IPP response validation and processing PPD values: * "Quote PPD localized strings" https://github.com/OpenPrinting/cups/commit/1e6ca5913eceee906038bc04cc7ccfbe2923bdfd plus a cleanup to "Fix warnings for unused vars" https://github.com/OpenPrinting/cups/commit/2abe1ba8a66864aa82cd9836b37e57103b8e1a3b - Adapted downgrade-autoconf-requirement.patch for CUPS 2.4.11 - avoid_C99_mode_for_loop_initial_declarations.patch is no longer needed because the issue is fixed upstream. ++++ kernel-default: - kthread: Fix task state in kthread worker if being frozen (bsc#1231146). - commit fe88a62 - supported.conf: mark adiantum and xctr crypto modules as supported (bsc#1231035) - commit 59d03d7 - Refresh patches.suse/bpf-kprobe-remove-unused-declaring-of-bpf_kprobe_override.patch. - commit 5a0b269 - bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (git-fixes). - commit 1884922 - tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes). - commit d5df75c - tracing: Fix overflow in get_free_elt() (git-fixes CVE-2024-43890 bsc#1229764). - commit ceb524e - arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120 CVE-2024-46822) - commit cc6d7b5 - mailbox: bcm2835: Fix timeout during suspend mode (git-fixes). - mailbox: rockchip: fix a typo in module autoloading (git-fixes). - i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled (git-fixes). - drm/amd/display: handle nulled pipe context in DCE110's set_drr() (git-fixes). - drm/amdgpu: Fix get each xcp macro (git-fixes). - tomoyo: fallback to realpath if symlink's pathname does not exist (git-fixes). - cxl/pci: Fix to record only non-zero ranges (git-fixes). - ata: libata-scsi: Fix ata_msense_control() CDL page reporting (git-fixes). - firmware_loader: Block path traversal (git-fixes). - driver core: Fix a potential null-ptr-deref in module_add_driver() (git-fixes). - driver core: Fix error handling in driver API device_rename() (git-fixes). - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (git-fixes). - iio: magnetometer: ak8975: Fix reading for ak099xx sensors (git-fixes). - iio: chemical: bme680: Fix read/write ops to device by adding mutexes (git-fixes). - ABI: testing: fix admv8818 attr description (git-fixes). - iio: adc: ad7606: fix standby gpio state to match the documentation (git-fixes). - iio: adc: ad7606: fix oversampling gpio array (git-fixes). - tty: rp2: Fix reset with non forgiving PCIe host bridges (git-fixes). - USB: class: CDC-ACM: fix race between get_serial and set_serial (git-fixes). - usb: dwc2: drd: fix clock gating on USB role switch (git-fixes). - usb: cdnsp: Fix incorrect usb_request status (git-fixes). - USB: usbtmc: prevent kernel-usb-infoleak (git-fixes). - USB: serial: kobil_sct: restore initial terminal settings (git-fixes). - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them (git-fixes). - usb: dwc2: Skip clock gating on Broadcom SoCs (git-fixes). - spi: atmel-quadspi: Avoid overwriting delay register settings (git-fixes). - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes). - spi: atmel-quadspi: Undo runtime PM changes at driver exit time (git-fixes). - rtc: at91sam9: fix OF node leak in probe() error path (git-fixes). - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition (git-fixes). - remoteproc: k3-r5: Fix error handling when power-up failed (git-fixes). - remoteproc: imx_rproc: Initialize workqueue earlier (git-fixes). - remoteproc: imx_rproc: Correct ddr alias for i.MX8M (git-fixes). - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (git-fixes). - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (git-fixes). - media: ov5675: Fix power on/off delay timings (git-fixes). - media: sun4i_csi: Implement link validate for sun4i_csi subdev (git-fixes). - media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE (git-fixes). - media: venus: fix use after free bug in venus_remove due to race condition (git-fixes). - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags (git-fixes). - clk: ti: dra7-atl: Fix leak of of_nodes (git-fixes). - watchdog: imx_sc_wdt: Don't disable WDT in suspend (git-fixes). - pinctrl: single: fix missing error code in pcs_probe() (git-fixes). - xz: cleanup CRC32 edits from 2018 (git-fixes). - ata: pata_macio: Use WARN instead of BUG (stable-fixes). - commit c5ab3ca - Drop mm patches that caused regressions (bsc#1230413) Those should have been already dropped via SLE15-SP6 merge, but slipped due to incorrect merge conflict resolutions - commit 09dbc92 - Move upstreamed SCSI patches into sorted section - commit aba5747 - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946 bsc#1230015). - commit 4310760 - nvme-multipath: avoid hang on inaccessible namespaces (bsc#1228244). - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946,bsc#1230015). - commit a84ca87 - nvme-multipath: system fails to create generic nvme device (bsc#1228244). - commit 4fc57d2 - erofs: fix incorrect symlink detection in fast symlink (git-fixes). - commit 2e1ae75 - afs: Don't cross .backup mountpoint from backup volume (git-fixes). - commit f35dae1 - afs: Revert "afs: Hide silly-rename files from userspace" (git-fixes). - commit 11353bb ++++ kernel-kvmsmall: - kthread: Fix task state in kthread worker if being frozen (bsc#1231146). - commit fe88a62 - supported.conf: mark adiantum and xctr crypto modules as supported (bsc#1231035) - commit 59d03d7 - Refresh patches.suse/bpf-kprobe-remove-unused-declaring-of-bpf_kprobe_override.patch. - commit 5a0b269 - bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (git-fixes). - commit 1884922 - tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes). - commit d5df75c - tracing: Fix overflow in get_free_elt() (git-fixes CVE-2024-43890 bsc#1229764). - commit ceb524e - arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120 CVE-2024-46822) - commit cc6d7b5 - mailbox: bcm2835: Fix timeout during suspend mode (git-fixes). - mailbox: rockchip: fix a typo in module autoloading (git-fixes). - i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled (git-fixes). - drm/amd/display: handle nulled pipe context in DCE110's set_drr() (git-fixes). - drm/amdgpu: Fix get each xcp macro (git-fixes). - tomoyo: fallback to realpath if symlink's pathname does not exist (git-fixes). - cxl/pci: Fix to record only non-zero ranges (git-fixes). - ata: libata-scsi: Fix ata_msense_control() CDL page reporting (git-fixes). - firmware_loader: Block path traversal (git-fixes). - driver core: Fix a potential null-ptr-deref in module_add_driver() (git-fixes). - driver core: Fix error handling in driver API device_rename() (git-fixes). - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (git-fixes). - iio: magnetometer: ak8975: Fix reading for ak099xx sensors (git-fixes). - iio: chemical: bme680: Fix read/write ops to device by adding mutexes (git-fixes). - ABI: testing: fix admv8818 attr description (git-fixes). - iio: adc: ad7606: fix standby gpio state to match the documentation (git-fixes). - iio: adc: ad7606: fix oversampling gpio array (git-fixes). - tty: rp2: Fix reset with non forgiving PCIe host bridges (git-fixes). - USB: class: CDC-ACM: fix race between get_serial and set_serial (git-fixes). - usb: dwc2: drd: fix clock gating on USB role switch (git-fixes). - usb: cdnsp: Fix incorrect usb_request status (git-fixes). - USB: usbtmc: prevent kernel-usb-infoleak (git-fixes). - USB: serial: kobil_sct: restore initial terminal settings (git-fixes). - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them (git-fixes). - usb: dwc2: Skip clock gating on Broadcom SoCs (git-fixes). - spi: atmel-quadspi: Avoid overwriting delay register settings (git-fixes). - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes). - spi: atmel-quadspi: Undo runtime PM changes at driver exit time (git-fixes). - rtc: at91sam9: fix OF node leak in probe() error path (git-fixes). - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition (git-fixes). - remoteproc: k3-r5: Fix error handling when power-up failed (git-fixes). - remoteproc: imx_rproc: Initialize workqueue earlier (git-fixes). - remoteproc: imx_rproc: Correct ddr alias for i.MX8M (git-fixes). - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (git-fixes). - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (git-fixes). - media: ov5675: Fix power on/off delay timings (git-fixes). - media: sun4i_csi: Implement link validate for sun4i_csi subdev (git-fixes). - media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE (git-fixes). - media: venus: fix use after free bug in venus_remove due to race condition (git-fixes). - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags (git-fixes). - clk: ti: dra7-atl: Fix leak of of_nodes (git-fixes). - watchdog: imx_sc_wdt: Don't disable WDT in suspend (git-fixes). - pinctrl: single: fix missing error code in pcs_probe() (git-fixes). - xz: cleanup CRC32 edits from 2018 (git-fixes). - ata: pata_macio: Use WARN instead of BUG (stable-fixes). - commit c5ab3ca - Drop mm patches that caused regressions (bsc#1230413) Those should have been already dropped via SLE15-SP6 merge, but slipped due to incorrect merge conflict resolutions - commit 09dbc92 - Move upstreamed SCSI patches into sorted section - commit aba5747 - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946 bsc#1230015). - commit 4310760 - nvme-multipath: avoid hang on inaccessible namespaces (bsc#1228244). - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946,bsc#1230015). - commit a84ca87 - nvme-multipath: system fails to create generic nvme device (bsc#1228244). - commit 4fc57d2 - erofs: fix incorrect symlink detection in fast symlink (git-fixes). - commit 2e1ae75 - afs: Don't cross .backup mountpoint from backup volume (git-fixes). - commit f35dae1 - afs: Revert "afs: Hide silly-rename files from userspace" (git-fixes). - commit 11353bb ++++ kernel-rt: - kthread: Fix task state in kthread worker if being frozen (bsc#1231146). - commit fe88a62 - supported.conf: mark adiantum and xctr crypto modules as supported (bsc#1231035) - commit 59d03d7 - Refresh patches.suse/bpf-kprobe-remove-unused-declaring-of-bpf_kprobe_override.patch. - commit 5a0b269 - bpf: Fix use-after-free in bpf_uprobe_multi_link_attach() (git-fixes). - commit 1884922 - tracing: Avoid possible softlockup in tracing_iter_reset() (git-fixes). - commit d5df75c - tracing: Fix overflow in get_free_elt() (git-fixes CVE-2024-43890 bsc#1229764). - commit ceb524e - arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry (bsc#1231120 CVE-2024-46822) - commit cc6d7b5 - mailbox: bcm2835: Fix timeout during suspend mode (git-fixes). - mailbox: rockchip: fix a typo in module autoloading (git-fixes). - i2c: designware: fix controller is holding SCL low while ENABLE bit is disabled (git-fixes). - drm/amd/display: handle nulled pipe context in DCE110's set_drr() (git-fixes). - drm/amdgpu: Fix get each xcp macro (git-fixes). - tomoyo: fallback to realpath if symlink's pathname does not exist (git-fixes). - cxl/pci: Fix to record only non-zero ranges (git-fixes). - ata: libata-scsi: Fix ata_msense_control() CDL page reporting (git-fixes). - firmware_loader: Block path traversal (git-fixes). - driver core: Fix a potential null-ptr-deref in module_add_driver() (git-fixes). - driver core: Fix error handling in driver API device_rename() (git-fixes). - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (git-fixes). - iio: magnetometer: ak8975: Fix reading for ak099xx sensors (git-fixes). - iio: chemical: bme680: Fix read/write ops to device by adding mutexes (git-fixes). - ABI: testing: fix admv8818 attr description (git-fixes). - iio: adc: ad7606: fix standby gpio state to match the documentation (git-fixes). - iio: adc: ad7606: fix oversampling gpio array (git-fixes). - tty: rp2: Fix reset with non forgiving PCIe host bridges (git-fixes). - USB: class: CDC-ACM: fix race between get_serial and set_serial (git-fixes). - usb: dwc2: drd: fix clock gating on USB role switch (git-fixes). - usb: cdnsp: Fix incorrect usb_request status (git-fixes). - USB: usbtmc: prevent kernel-usb-infoleak (git-fixes). - USB: serial: kobil_sct: restore initial terminal settings (git-fixes). - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them (git-fixes). - usb: dwc2: Skip clock gating on Broadcom SoCs (git-fixes). - spi: atmel-quadspi: Avoid overwriting delay register settings (git-fixes). - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time (git-fixes). - spi: atmel-quadspi: Undo runtime PM changes at driver exit time (git-fixes). - rtc: at91sam9: fix OF node leak in probe() error path (git-fixes). - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition (git-fixes). - remoteproc: k3-r5: Fix error handling when power-up failed (git-fixes). - remoteproc: imx_rproc: Initialize workqueue earlier (git-fixes). - remoteproc: imx_rproc: Correct ddr alias for i.MX8M (git-fixes). - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (git-fixes). - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (git-fixes). - media: ov5675: Fix power on/off delay timings (git-fixes). - media: sun4i_csi: Implement link validate for sun4i_csi subdev (git-fixes). - media: platform: rzg2l-cru: rzg2l-csi2: Add missing MODULE_DEVICE_TABLE (git-fixes). - media: venus: fix use after free bug in venus_remove due to race condition (git-fixes). - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags (git-fixes). - clk: ti: dra7-atl: Fix leak of of_nodes (git-fixes). - watchdog: imx_sc_wdt: Don't disable WDT in suspend (git-fixes). - pinctrl: single: fix missing error code in pcs_probe() (git-fixes). - xz: cleanup CRC32 edits from 2018 (git-fixes). - ata: pata_macio: Use WARN instead of BUG (stable-fixes). - commit c5ab3ca - Drop mm patches that caused regressions (bsc#1230413) Those should have been already dropped via SLE15-SP6 merge, but slipped due to incorrect merge conflict resolutions - commit 09dbc92 - Move upstreamed SCSI patches into sorted section - commit aba5747 - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946 bsc#1230015). - commit 4310760 - nvme-multipath: avoid hang on inaccessible namespaces (bsc#1228244). - kcm: Serialise kcm_sendmsg() for the same socket (CVE-2024-44946,bsc#1230015). - commit a84ca87 - nvme-multipath: system fails to create generic nvme device (bsc#1228244). - commit 4fc57d2 - erofs: fix incorrect symlink detection in fast symlink (git-fixes). - commit 2e1ae75 - afs: Don't cross .backup mountpoint from backup volume (git-fixes). - commit f35dae1 - afs: Revert "afs: Hide silly-rename files from userspace" (git-fixes). - commit 11353bb ------------------------------------------------------------------ ------------------ 2024-9-27 - Sep 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (bsc#1223848). - commit 621f2fb - scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223). - commit af0ff0f - drm/amd/display: Check denominator crb_pipes before used (CVE-2024-46772 bsc#1230772) - commit 322be4a - blacklist.conf: CVE-2024-46727 bsc#1230707: not applicable No OTG code and all return values from resource_get_otg_master_for_stream() are checked before use. - commit f44b1e7 - arm64: dts: allwinner: h616: Add r_i2c pinctrl nodes (git-fixes). - commit 642d7e6 - arm64: dts: imx8-ss-dma: Fix adc0 closing brace location (git-fixes). - commit 970cc49 - arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 (git-fixes). - commit 87f0ae6 - arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency (git-fixes). - commit 1582b94 - arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity (git-fixes). - commit 3b2ebbf - arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB (git-fixes). - commit 1059c29 - arm64: signal: Fix some under-bracketed UAPI macros (git-fixes). - commit 9704ff3 - arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes). - commit 6052a8c - arm64: dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma (git-fixes). - commit 8b3743b - Update patches.suse/powerpc-pseries-make-max-polling-consistent-for-long.patch (bsc#1215199 jsc#PED-10954). - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085 jsc#PED-10954). - commit ec9be2c - arm64: dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E (git-fixes). - commit 7527015 - arm64: acpi: Move get_cpu_for_acpi_id() to a header (git-fixes). - commit 42389f0 - ipmi:ssif: Improve detecting during probing (bsc#1228771) Move patch into the sorted section. - commit 77cf6fc - Update patches.suse/ALSA-line6-Fix-racy-access-to-midibuf.patch (stable-fixes CVE-2024-44954 bsc#1230176). - Update patches.suse/ASoC-dapm-Fix-UAF-for-snd_soc_pcm_runtime-object.patch (git-fixes CVE-2024-46798 bsc#1230830). - Update patches.suse/Bluetooth-btnxpuart-Fix-Null-pointer-dereference-in-.patch (stable-fixes CVE-2024-46749 bsc#1230780). - Update patches.suse/Bluetooth-btnxpuart-Shutdown-timer-and-prevent-rearm.patch (stable-fixes CVE-2024-44962 bsc#1230213). - Update patches.suse/HID-amd_sfh-free-driver_data-after-destroying-hid-de.patch (stable-fixes CVE-2024-46746 bsc#1230751). - Update patches.suse/HID-cougar-fix-slab-out-of-bounds-Read-in-cougar_rep.patch (stable-fixes CVE-2024-46747 bsc#1230752). - Update patches.suse/Input-MT-limit-max-slots.patch (stable-fixes CVE-2024-45008 bsc#1230248). - Update patches.suse/Input-uinput-reject-requests-with-unreasonable-numbe.patch (stable-fixes CVE-2024-46745 bsc#1230748). - Update patches.suse/KVM-arm64-Make-ICC_-SGI-_EL1-undef-in-the-absence-of.patch (git-fixes CVE-2024-46707 bsc#1230582). - Update patches.suse/KVM-s390-fix-validity-interception-issue-when-gisa-is-switched-off.patch (git-fixes bsc#1229167 CVE-2024-45005 bsc#1230173). - Update patches.suse/PCI-Add-missing-bridge-lock-to-pci_bus_lock.patch (stable-fixes CVE-2024-46750 bsc#1230783). - Update patches.suse/Squashfs-sanity-check-symbolic-link-size.patch (git-fixes CVE-2024-46744 bsc#1230747). - Update patches.suse/VMCI-Fix-use-after-free-when-removing-resource-in-vm.patch (git-fixes CVE-2024-46738 bsc#1230731). - Update patches.suse/bpf-Fix-a-kernel-verifier-crash-in-stacksafe.patch (bsc#1225903 CVE-2024-45020 bsc#1230433). - Update patches.suse/btrfs-fix-race-between-direct-IO-write-and-fsync-whe.patch (git-fixes CVE-2024-46734 bsc#1230726). - Update patches.suse/can-bcm-Remove-proc-entry-when-dev-is-unregistered.patch (git-fixes CVE-2024-46771 bsc#1230766). - Update patches.suse/can-mcp251x-fix-deadlock-if-an-interrupt-occurs-duri.patch (git-fixes CVE-2024-46791 bsc#1230821). - Update patches.suse/char-xillybus-Check-USB-endpoints-when-probing-devic.patch (git-fixes CVE-2024-45011 bsc#1230440). - Update patches.suse/char-xillybus-Don-t-destroy-workqueue-from-work-item.patch (stable-fixes CVE-2024-45007 bsc#1230175). - Update patches.suse/dmaengine-altera-msgdma-properly-free-descriptor-in-.patch (stable-fixes CVE-2024-46716 bsc#1230715). - Update patches.suse/driver-core-Fix-uevent_show-vs-driver-detach-race.patch (git-fixes CVE-2024-44952 bsc#1230178). - Update patches.suse/driver-iio-add-missing-checks-on-iio_info-s-callback.patch (stable-fixes CVE-2024-46715 bsc#1230700). - Update patches.suse/drm-amd-display-Assign-linear_pitch_alignment-even-f.patch (stable-fixes CVE-2024-46732 bsc#1230711). - Update patches.suse/drm-amd-display-Check-UnboundedRequestEnabled-s-valu.patch (stable-fixes CVE-2024-46778 bsc#1230776). - Update patches.suse/drm-amd-display-Check-denominator-pbn_div-before-use.patch (stable-fixes CVE-2024-46773 bsc#1230791). - Update patches.suse/drm-amd-display-Check-index-for-aux_rd_interval-befo.patch (stable-fixes CVE-2024-46728 bsc#1230703). - Update patches.suse/drm-amd-display-Ensure-array-index-tg_inst-won-t-be-.patch (stable-fixes CVE-2024-46730 bsc#1230701). - Update patches.suse/drm-amd-display-Ensure-index-calculation-will-not-ov.patch (stable-fixes CVE-2024-46726 bsc#1230706). - Update patches.suse/drm-amd-display-Run-DC_LOG_DC-after-checking-link-li.patch (stable-fixes CVE-2024-46776 bsc#1230775). - Update patches.suse/drm-amd-display-Skip-wbscl_set_scaler_filter-if-filt.patch (stable-fixes CVE-2024-46714 bsc#1230699). - Update patches.suse/drm-amd-display-avoid-using-null-object-of-framebuff.patch (git-fixes CVE-2024-46694 bsc#1230511). - Update patches.suse/drm-amd-pm-fix-the-Out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46731 bsc#1230709). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-read-of-df_v1_7_channel.patch (stable-fixes CVE-2024-46724 bsc#1230725). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-write-warning.patch (stable-fixes CVE-2024-46725 bsc#1230705). - Update patches.suse/drm-amdgpu-Forward-soft-recovery-errors-to-userspace.patch (stable-fixes CVE-2024-44961 bsc#1230207). - Update patches.suse/drm-amdgpu-Validate-TA-binary-size.patch (stable-fixes CVE-2024-44977 bsc#1230217). - Update patches.suse/drm-amdgpu-fix-dereference-after-null-check.patch (stable-fixes CVE-2024-46720 bsc#1230724). - Update patches.suse/drm-amdgpu-fix-mc_data-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46722 bsc#1230712). - Update patches.suse/drm-amdgpu-fix-ucode-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46723 bsc#1230702). - Update patches.suse/drm-mgag200-Bind-I2C-lifetime-to-DRM-device.patch (git-fixes CVE-2024-44967 bsc#1230224). - Update patches.suse/drm-msm-dpu-cleanup-FB-if-dpu_format_populate_layout.patch (git-fixes CVE-2024-44982 bsc#1230204). - Update patches.suse/drm-msm-dpu-move-dpu_encoder-s-connector-assignment-.patch (git-fixes CVE-2024-45015 bsc#1230444). - Update patches.suse/drm-vmwgfx-Fix-prime-with-external-buffers.patch (git-fixes CVE-2024-46709 bsc#1230539). - Update patches.suse/fs-netfs-fscache_cookie-add-missing-n_accesses-check.patch (bsc#1229455 CVE-2024-45000 bsc#1230170). - Update patches.suse/fscache-delete-fscache_cookie_lru_timer-when-fscache-.patch (bsc#1230602 CVE-2024-46786 bsc#1230813). - Update patches.suse/fuse-Initialize-beyond-EOF-page-contents-before-setti.patch (bsc#1229456 CVE-2024-44947). - Update patches.suse/hwmon-adc128d818-Fix-underflows-seen-when-writing-li.patch (stable-fixes CVE-2024-46759 bsc#1230814). - Update patches.suse/hwmon-lm95234-Fix-underflows-seen-when-writing-limit.patch (stable-fixes CVE-2024-46758 bsc#1230812). - Update patches.suse/hwmon-nct6775-core-Fix-underflows-seen-when-writing-.patch (stable-fixes CVE-2024-46757 bsc#1230809). - Update patches.suse/hwmon-w83627ehf-Fix-underflows-seen-when-writing-lim.patch (stable-fixes CVE-2024-46756 bsc#1230806). - Update patches.suse/media-dvb-usb-v2-af9035-Fix-null-ptr-deref-in-af9035.patch (git-fixes CVE-2023-52915 bsc#1230270). - Update patches.suse/misc-fastrpc-Fix-double-free-of-buf-in-error-path.patch (git-fixes CVE-2024-46741 bsc#1230749). - Update patches.suse/mmc-mmc_test-Fix-NULL-dereference-on-allocation-fail.patch (git-fixes CVE-2024-45028 bsc#1230450). - Update patches.suse/msft-hv-3046-uio_hv_generic-Fix-kernel-NULL-pointer-dereference-i.patch (git-fixes CVE-2024-46739 bsc#1230732). - Update patches.suse/msft-hv-3048-net-mana-Fix-error-handling-in-mana_create_txq-rxq-s.patch (git-fixes CVE-2024-46784 bsc#1230771). - Update patches.suse/net-ethernet-mtk_wed-fix-use-after-free-panic-in-mtk.patch (git-fixes CVE-2024-44997 bsc#1230232). - Update patches.suse/net-mana-Fix-RX-buf-alloc_size-alignment-and-atomic-.patch (bsc#1229086 CVE-2024-45001 bsc#1230244). - Update patches.suse/net-phy-Fix-missing-of_node_put-for-leds.patch (git-fixes CVE-2024-46767 bsc#1230787). - Update patches.suse/nfc-pn533-Add-poll-mod-list-filling-check.patch (git-fixes CVE-2024-46676 bsc#1230535). - Update patches.suse/nilfs2-fix-missing-cleanup-on-rollforward-recovery-error.patch (git-fixes CVE-2024-46781 bsc#1230768). - Update patches.suse/nilfs2-protect-references-to-superblock-parameters-exposed-in-sysfs.patch (git-fixes CVE-2024-46780 bsc#1230808). - Update patches.suse/nouveau-firmware-use-dma-non-coherent-allocator.patch (git-fixes CVE-2024-45012 bsc#1230441). - Update patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (git-fixes CVE-2024-46737 bsc#1230730). - Update patches.suse/pci-hotplug-pnv_php-Fix-hotplug-driver-crash-on-Powe.patch (stable-fixes CVE-2024-46761 bsc#1230761). - Update patches.suse/perf-Fix-event-leak-upon-exit.patch (git-fixes CVE-2024-43870 bsc#1229494). - Update patches.suse/pinctrl-single-fix-potential-NULL-dereference-in-pcs.patch (git-fixes CVE-2024-46685 bsc#1230515). - Update patches.suse/powerpc-qspinlock-Fix-deadlock-in-MCS-queue.patch (bac#1230295 ltc#206656 CVE-2024-46797 bsc#1230831). - Update patches.suse/powerpc-rtas-Prevent-Spectre-v1-gadget-construction-.patch (bsc#1227487 CVE-2024-46774 bsc#1230767). - Update patches.suse/s390-dasd-fix-error-recovery-leading-to-data-corruption-on-ESE-devices.patch (git-fixes bsc#1229452 CVE-2024-45026 bsc#1230454). - Update patches.suse/s390-sclp-Prevent-release-of-buffer-in-I-O.patch (git-fixes bsc#1229169 CVE-2024-44969 bsc#1230200). - Update patches.suse/soc-qcom-cmd-db-Map-shared-memory-as-WC-not-WB.patch (git-fixes CVE-2024-46689 bsc#1230524). - Update patches.suse/thunderbolt-Mark-XDomain-as-unplugged-when-router-is.patch (stable-fixes CVE-2024-46702 bsc#1230589). - Update patches.suse/tty-serial-fsl_lpuart-mark-last-busy-before-uart_add.patch (git-fixes CVE-2024-46706 bsc#1230580). - Update patches.suse/usb-dwc3-core-Prevent-USB-core-invalid-event-buffer-.patch (stable-fixes CVE-2024-46675 bsc#1230533). - Update patches.suse/usb-dwc3-st-fix-probed-platform-device-ref-count-on-.patch (git-fixes CVE-2024-46674 bsc#1230507). - Update patches.suse/usb-gadget-core-Check-for-unset-descriptor.patch (git-fixes CVE-2024-44960 bsc#1230191). - Update patches.suse/usb-typec-ucsi-Fix-null-pointer-dereference-in-trace.patch (stable-fixes CVE-2024-46719 bsc#1230722). - Update patches.suse/wifi-brcmfmac-cfg80211-Handle-SSID-based-pmksa-delet.patch (git-fixes CVE-2024-46672 bsc#1230459). - Update patches.suse/wifi-mwifiex-Do-not-return-unused-priv-in-mwifiex_ge.patch (stable-fixes CVE-2024-46755 bsc#1230802). - Update patches.suse/wifi-rtw88-usb-schedule-rx-work-after-everything-is-.patch (stable-fixes CVE-2024-46760 bsc#1230753). - Update patches.suse/x86-mm-Fix-pti_clone_pgtable-alignment-assumption.patch (git-fixes CVE-2024-44965 bsc#1230221). - Update patches.suse/x86-mtrr-Check-if-fixed-MTRRs-exist-before-saving-them.patch (git-fixes CVE-2024-44948 bsc#1230174). - Update patches.suse/xhci-Fix-Panther-point-NULL-pointer-deref-at-full-sp.patch (git-fixes CVE-2024-45006 bsc#1230247). - commit 6da06c4 - Update patches.suse/gfs2-Fix-NULL-pointer-dereference-in-gfs2_log_flush.patch (bsc#1230948) - commit 90a5b1b ++++ kernel-kvmsmall: - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (bsc#1223848). - commit 621f2fb - scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223). - commit af0ff0f - drm/amd/display: Check denominator crb_pipes before used (CVE-2024-46772 bsc#1230772) - commit 322be4a - blacklist.conf: CVE-2024-46727 bsc#1230707: not applicable No OTG code and all return values from resource_get_otg_master_for_stream() are checked before use. - commit f44b1e7 - arm64: dts: allwinner: h616: Add r_i2c pinctrl nodes (git-fixes). - commit 642d7e6 - arm64: dts: imx8-ss-dma: Fix adc0 closing brace location (git-fixes). - commit 970cc49 - arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 (git-fixes). - commit 87f0ae6 - arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency (git-fixes). - commit 1582b94 - arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity (git-fixes). - commit 3b2ebbf - arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB (git-fixes). - commit 1059c29 - arm64: signal: Fix some under-bracketed UAPI macros (git-fixes). - commit 9704ff3 - arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes). - commit 6052a8c - arm64: dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma (git-fixes). - commit 8b3743b - Update patches.suse/powerpc-pseries-make-max-polling-consistent-for-long.patch (bsc#1215199 jsc#PED-10954). - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085 jsc#PED-10954). - commit ec9be2c - arm64: dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E (git-fixes). - commit 7527015 - arm64: acpi: Move get_cpu_for_acpi_id() to a header (git-fixes). - commit 42389f0 - ipmi:ssif: Improve detecting during probing (bsc#1228771) Move patch into the sorted section. - commit 77cf6fc - Update patches.suse/ALSA-line6-Fix-racy-access-to-midibuf.patch (stable-fixes CVE-2024-44954 bsc#1230176). - Update patches.suse/ASoC-dapm-Fix-UAF-for-snd_soc_pcm_runtime-object.patch (git-fixes CVE-2024-46798 bsc#1230830). - Update patches.suse/Bluetooth-btnxpuart-Fix-Null-pointer-dereference-in-.patch (stable-fixes CVE-2024-46749 bsc#1230780). - Update patches.suse/Bluetooth-btnxpuart-Shutdown-timer-and-prevent-rearm.patch (stable-fixes CVE-2024-44962 bsc#1230213). - Update patches.suse/HID-amd_sfh-free-driver_data-after-destroying-hid-de.patch (stable-fixes CVE-2024-46746 bsc#1230751). - Update patches.suse/HID-cougar-fix-slab-out-of-bounds-Read-in-cougar_rep.patch (stable-fixes CVE-2024-46747 bsc#1230752). - Update patches.suse/Input-MT-limit-max-slots.patch (stable-fixes CVE-2024-45008 bsc#1230248). - Update patches.suse/Input-uinput-reject-requests-with-unreasonable-numbe.patch (stable-fixes CVE-2024-46745 bsc#1230748). - Update patches.suse/KVM-arm64-Make-ICC_-SGI-_EL1-undef-in-the-absence-of.patch (git-fixes CVE-2024-46707 bsc#1230582). - Update patches.suse/KVM-s390-fix-validity-interception-issue-when-gisa-is-switched-off.patch (git-fixes bsc#1229167 CVE-2024-45005 bsc#1230173). - Update patches.suse/PCI-Add-missing-bridge-lock-to-pci_bus_lock.patch (stable-fixes CVE-2024-46750 bsc#1230783). - Update patches.suse/Squashfs-sanity-check-symbolic-link-size.patch (git-fixes CVE-2024-46744 bsc#1230747). - Update patches.suse/VMCI-Fix-use-after-free-when-removing-resource-in-vm.patch (git-fixes CVE-2024-46738 bsc#1230731). - Update patches.suse/bpf-Fix-a-kernel-verifier-crash-in-stacksafe.patch (bsc#1225903 CVE-2024-45020 bsc#1230433). - Update patches.suse/btrfs-fix-race-between-direct-IO-write-and-fsync-whe.patch (git-fixes CVE-2024-46734 bsc#1230726). - Update patches.suse/can-bcm-Remove-proc-entry-when-dev-is-unregistered.patch (git-fixes CVE-2024-46771 bsc#1230766). - Update patches.suse/can-mcp251x-fix-deadlock-if-an-interrupt-occurs-duri.patch (git-fixes CVE-2024-46791 bsc#1230821). - Update patches.suse/char-xillybus-Check-USB-endpoints-when-probing-devic.patch (git-fixes CVE-2024-45011 bsc#1230440). - Update patches.suse/char-xillybus-Don-t-destroy-workqueue-from-work-item.patch (stable-fixes CVE-2024-45007 bsc#1230175). - Update patches.suse/dmaengine-altera-msgdma-properly-free-descriptor-in-.patch (stable-fixes CVE-2024-46716 bsc#1230715). - Update patches.suse/driver-core-Fix-uevent_show-vs-driver-detach-race.patch (git-fixes CVE-2024-44952 bsc#1230178). - Update patches.suse/driver-iio-add-missing-checks-on-iio_info-s-callback.patch (stable-fixes CVE-2024-46715 bsc#1230700). - Update patches.suse/drm-amd-display-Assign-linear_pitch_alignment-even-f.patch (stable-fixes CVE-2024-46732 bsc#1230711). - Update patches.suse/drm-amd-display-Check-UnboundedRequestEnabled-s-valu.patch (stable-fixes CVE-2024-46778 bsc#1230776). - Update patches.suse/drm-amd-display-Check-denominator-pbn_div-before-use.patch (stable-fixes CVE-2024-46773 bsc#1230791). - Update patches.suse/drm-amd-display-Check-index-for-aux_rd_interval-befo.patch (stable-fixes CVE-2024-46728 bsc#1230703). - Update patches.suse/drm-amd-display-Ensure-array-index-tg_inst-won-t-be-.patch (stable-fixes CVE-2024-46730 bsc#1230701). - Update patches.suse/drm-amd-display-Ensure-index-calculation-will-not-ov.patch (stable-fixes CVE-2024-46726 bsc#1230706). - Update patches.suse/drm-amd-display-Run-DC_LOG_DC-after-checking-link-li.patch (stable-fixes CVE-2024-46776 bsc#1230775). - Update patches.suse/drm-amd-display-Skip-wbscl_set_scaler_filter-if-filt.patch (stable-fixes CVE-2024-46714 bsc#1230699). - Update patches.suse/drm-amd-display-avoid-using-null-object-of-framebuff.patch (git-fixes CVE-2024-46694 bsc#1230511). - Update patches.suse/drm-amd-pm-fix-the-Out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46731 bsc#1230709). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-read-of-df_v1_7_channel.patch (stable-fixes CVE-2024-46724 bsc#1230725). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-write-warning.patch (stable-fixes CVE-2024-46725 bsc#1230705). - Update patches.suse/drm-amdgpu-Forward-soft-recovery-errors-to-userspace.patch (stable-fixes CVE-2024-44961 bsc#1230207). - Update patches.suse/drm-amdgpu-Validate-TA-binary-size.patch (stable-fixes CVE-2024-44977 bsc#1230217). - Update patches.suse/drm-amdgpu-fix-dereference-after-null-check.patch (stable-fixes CVE-2024-46720 bsc#1230724). - Update patches.suse/drm-amdgpu-fix-mc_data-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46722 bsc#1230712). - Update patches.suse/drm-amdgpu-fix-ucode-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46723 bsc#1230702). - Update patches.suse/drm-mgag200-Bind-I2C-lifetime-to-DRM-device.patch (git-fixes CVE-2024-44967 bsc#1230224). - Update patches.suse/drm-msm-dpu-cleanup-FB-if-dpu_format_populate_layout.patch (git-fixes CVE-2024-44982 bsc#1230204). - Update patches.suse/drm-msm-dpu-move-dpu_encoder-s-connector-assignment-.patch (git-fixes CVE-2024-45015 bsc#1230444). - Update patches.suse/drm-vmwgfx-Fix-prime-with-external-buffers.patch (git-fixes CVE-2024-46709 bsc#1230539). - Update patches.suse/fs-netfs-fscache_cookie-add-missing-n_accesses-check.patch (bsc#1229455 CVE-2024-45000 bsc#1230170). - Update patches.suse/fscache-delete-fscache_cookie_lru_timer-when-fscache-.patch (bsc#1230602 CVE-2024-46786 bsc#1230813). - Update patches.suse/fuse-Initialize-beyond-EOF-page-contents-before-setti.patch (bsc#1229456 CVE-2024-44947). - Update patches.suse/hwmon-adc128d818-Fix-underflows-seen-when-writing-li.patch (stable-fixes CVE-2024-46759 bsc#1230814). - Update patches.suse/hwmon-lm95234-Fix-underflows-seen-when-writing-limit.patch (stable-fixes CVE-2024-46758 bsc#1230812). - Update patches.suse/hwmon-nct6775-core-Fix-underflows-seen-when-writing-.patch (stable-fixes CVE-2024-46757 bsc#1230809). - Update patches.suse/hwmon-w83627ehf-Fix-underflows-seen-when-writing-lim.patch (stable-fixes CVE-2024-46756 bsc#1230806). - Update patches.suse/media-dvb-usb-v2-af9035-Fix-null-ptr-deref-in-af9035.patch (git-fixes CVE-2023-52915 bsc#1230270). - Update patches.suse/misc-fastrpc-Fix-double-free-of-buf-in-error-path.patch (git-fixes CVE-2024-46741 bsc#1230749). - Update patches.suse/mmc-mmc_test-Fix-NULL-dereference-on-allocation-fail.patch (git-fixes CVE-2024-45028 bsc#1230450). - Update patches.suse/msft-hv-3046-uio_hv_generic-Fix-kernel-NULL-pointer-dereference-i.patch (git-fixes CVE-2024-46739 bsc#1230732). - Update patches.suse/msft-hv-3048-net-mana-Fix-error-handling-in-mana_create_txq-rxq-s.patch (git-fixes CVE-2024-46784 bsc#1230771). - Update patches.suse/net-ethernet-mtk_wed-fix-use-after-free-panic-in-mtk.patch (git-fixes CVE-2024-44997 bsc#1230232). - Update patches.suse/net-mana-Fix-RX-buf-alloc_size-alignment-and-atomic-.patch (bsc#1229086 CVE-2024-45001 bsc#1230244). - Update patches.suse/net-phy-Fix-missing-of_node_put-for-leds.patch (git-fixes CVE-2024-46767 bsc#1230787). - Update patches.suse/nfc-pn533-Add-poll-mod-list-filling-check.patch (git-fixes CVE-2024-46676 bsc#1230535). - Update patches.suse/nilfs2-fix-missing-cleanup-on-rollforward-recovery-error.patch (git-fixes CVE-2024-46781 bsc#1230768). - Update patches.suse/nilfs2-protect-references-to-superblock-parameters-exposed-in-sysfs.patch (git-fixes CVE-2024-46780 bsc#1230808). - Update patches.suse/nouveau-firmware-use-dma-non-coherent-allocator.patch (git-fixes CVE-2024-45012 bsc#1230441). - Update patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (git-fixes CVE-2024-46737 bsc#1230730). - Update patches.suse/pci-hotplug-pnv_php-Fix-hotplug-driver-crash-on-Powe.patch (stable-fixes CVE-2024-46761 bsc#1230761). - Update patches.suse/perf-Fix-event-leak-upon-exit.patch (git-fixes CVE-2024-43870 bsc#1229494). - Update patches.suse/pinctrl-single-fix-potential-NULL-dereference-in-pcs.patch (git-fixes CVE-2024-46685 bsc#1230515). - Update patches.suse/powerpc-qspinlock-Fix-deadlock-in-MCS-queue.patch (bac#1230295 ltc#206656 CVE-2024-46797 bsc#1230831). - Update patches.suse/powerpc-rtas-Prevent-Spectre-v1-gadget-construction-.patch (bsc#1227487 CVE-2024-46774 bsc#1230767). - Update patches.suse/s390-dasd-fix-error-recovery-leading-to-data-corruption-on-ESE-devices.patch (git-fixes bsc#1229452 CVE-2024-45026 bsc#1230454). - Update patches.suse/s390-sclp-Prevent-release-of-buffer-in-I-O.patch (git-fixes bsc#1229169 CVE-2024-44969 bsc#1230200). - Update patches.suse/soc-qcom-cmd-db-Map-shared-memory-as-WC-not-WB.patch (git-fixes CVE-2024-46689 bsc#1230524). - Update patches.suse/thunderbolt-Mark-XDomain-as-unplugged-when-router-is.patch (stable-fixes CVE-2024-46702 bsc#1230589). - Update patches.suse/tty-serial-fsl_lpuart-mark-last-busy-before-uart_add.patch (git-fixes CVE-2024-46706 bsc#1230580). - Update patches.suse/usb-dwc3-core-Prevent-USB-core-invalid-event-buffer-.patch (stable-fixes CVE-2024-46675 bsc#1230533). - Update patches.suse/usb-dwc3-st-fix-probed-platform-device-ref-count-on-.patch (git-fixes CVE-2024-46674 bsc#1230507). - Update patches.suse/usb-gadget-core-Check-for-unset-descriptor.patch (git-fixes CVE-2024-44960 bsc#1230191). - Update patches.suse/usb-typec-ucsi-Fix-null-pointer-dereference-in-trace.patch (stable-fixes CVE-2024-46719 bsc#1230722). - Update patches.suse/wifi-brcmfmac-cfg80211-Handle-SSID-based-pmksa-delet.patch (git-fixes CVE-2024-46672 bsc#1230459). - Update patches.suse/wifi-mwifiex-Do-not-return-unused-priv-in-mwifiex_ge.patch (stable-fixes CVE-2024-46755 bsc#1230802). - Update patches.suse/wifi-rtw88-usb-schedule-rx-work-after-everything-is-.patch (stable-fixes CVE-2024-46760 bsc#1230753). - Update patches.suse/x86-mm-Fix-pti_clone_pgtable-alignment-assumption.patch (git-fixes CVE-2024-44965 bsc#1230221). - Update patches.suse/x86-mtrr-Check-if-fixed-MTRRs-exist-before-saving-them.patch (git-fixes CVE-2024-44948 bsc#1230174). - Update patches.suse/xhci-Fix-Panther-point-NULL-pointer-deref-at-full-sp.patch (git-fixes CVE-2024-45006 bsc#1230247). - commit 6da06c4 - Update patches.suse/gfs2-Fix-NULL-pointer-dereference-in-gfs2_log_flush.patch (bsc#1230948) - commit 90a5b1b ++++ kernel-rt: - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (bsc#1223848). - commit 621f2fb - scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223). - commit af0ff0f - drm/amd/display: Check denominator crb_pipes before used (CVE-2024-46772 bsc#1230772) - commit 322be4a - blacklist.conf: CVE-2024-46727 bsc#1230707: not applicable No OTG code and all return values from resource_get_otg_master_for_stream() are checked before use. - commit f44b1e7 - arm64: dts: allwinner: h616: Add r_i2c pinctrl nodes (git-fixes). - commit 642d7e6 - arm64: dts: imx8-ss-dma: Fix adc0 closing brace location (git-fixes). - commit 970cc49 - arm64: dts: rockchip: Correct vendor prefix for Hardkernel ODROID-M1 (git-fixes). - commit 87f0ae6 - arm64: dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency (git-fixes). - commit 1582b94 - arm64: dts: rockchip: Correct the Pinebook Pro battery design capacity (git-fixes). - commit 3b2ebbf - arm64: dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB (git-fixes). - commit 1059c29 - arm64: signal: Fix some under-bracketed UAPI macros (git-fixes). - commit 9704ff3 - arm64: dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma (git-fixes). - commit 6052a8c - arm64: dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma (git-fixes). - commit 8b3743b - Update patches.suse/powerpc-pseries-make-max-polling-consistent-for-long.patch (bsc#1215199 jsc#PED-10954). - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085 jsc#PED-10954). - commit ec9be2c - arm64: dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E (git-fixes). - commit 7527015 - arm64: acpi: Move get_cpu_for_acpi_id() to a header (git-fixes). - commit 42389f0 - ipmi:ssif: Improve detecting during probing (bsc#1228771) Move patch into the sorted section. - commit 77cf6fc - Update patches.suse/ALSA-line6-Fix-racy-access-to-midibuf.patch (stable-fixes CVE-2024-44954 bsc#1230176). - Update patches.suse/ASoC-dapm-Fix-UAF-for-snd_soc_pcm_runtime-object.patch (git-fixes CVE-2024-46798 bsc#1230830). - Update patches.suse/Bluetooth-btnxpuart-Fix-Null-pointer-dereference-in-.patch (stable-fixes CVE-2024-46749 bsc#1230780). - Update patches.suse/Bluetooth-btnxpuart-Shutdown-timer-and-prevent-rearm.patch (stable-fixes CVE-2024-44962 bsc#1230213). - Update patches.suse/HID-amd_sfh-free-driver_data-after-destroying-hid-de.patch (stable-fixes CVE-2024-46746 bsc#1230751). - Update patches.suse/HID-cougar-fix-slab-out-of-bounds-Read-in-cougar_rep.patch (stable-fixes CVE-2024-46747 bsc#1230752). - Update patches.suse/Input-MT-limit-max-slots.patch (stable-fixes CVE-2024-45008 bsc#1230248). - Update patches.suse/Input-uinput-reject-requests-with-unreasonable-numbe.patch (stable-fixes CVE-2024-46745 bsc#1230748). - Update patches.suse/KVM-arm64-Make-ICC_-SGI-_EL1-undef-in-the-absence-of.patch (git-fixes CVE-2024-46707 bsc#1230582). - Update patches.suse/KVM-s390-fix-validity-interception-issue-when-gisa-is-switched-off.patch (git-fixes bsc#1229167 CVE-2024-45005 bsc#1230173). - Update patches.suse/PCI-Add-missing-bridge-lock-to-pci_bus_lock.patch (stable-fixes CVE-2024-46750 bsc#1230783). - Update patches.suse/Squashfs-sanity-check-symbolic-link-size.patch (git-fixes CVE-2024-46744 bsc#1230747). - Update patches.suse/VMCI-Fix-use-after-free-when-removing-resource-in-vm.patch (git-fixes CVE-2024-46738 bsc#1230731). - Update patches.suse/bpf-Fix-a-kernel-verifier-crash-in-stacksafe.patch (bsc#1225903 CVE-2024-45020 bsc#1230433). - Update patches.suse/btrfs-fix-race-between-direct-IO-write-and-fsync-whe.patch (git-fixes CVE-2024-46734 bsc#1230726). - Update patches.suse/can-bcm-Remove-proc-entry-when-dev-is-unregistered.patch (git-fixes CVE-2024-46771 bsc#1230766). - Update patches.suse/can-mcp251x-fix-deadlock-if-an-interrupt-occurs-duri.patch (git-fixes CVE-2024-46791 bsc#1230821). - Update patches.suse/char-xillybus-Check-USB-endpoints-when-probing-devic.patch (git-fixes CVE-2024-45011 bsc#1230440). - Update patches.suse/char-xillybus-Don-t-destroy-workqueue-from-work-item.patch (stable-fixes CVE-2024-45007 bsc#1230175). - Update patches.suse/dmaengine-altera-msgdma-properly-free-descriptor-in-.patch (stable-fixes CVE-2024-46716 bsc#1230715). - Update patches.suse/driver-core-Fix-uevent_show-vs-driver-detach-race.patch (git-fixes CVE-2024-44952 bsc#1230178). - Update patches.suse/driver-iio-add-missing-checks-on-iio_info-s-callback.patch (stable-fixes CVE-2024-46715 bsc#1230700). - Update patches.suse/drm-amd-display-Assign-linear_pitch_alignment-even-f.patch (stable-fixes CVE-2024-46732 bsc#1230711). - Update patches.suse/drm-amd-display-Check-UnboundedRequestEnabled-s-valu.patch (stable-fixes CVE-2024-46778 bsc#1230776). - Update patches.suse/drm-amd-display-Check-denominator-pbn_div-before-use.patch (stable-fixes CVE-2024-46773 bsc#1230791). - Update patches.suse/drm-amd-display-Check-index-for-aux_rd_interval-befo.patch (stable-fixes CVE-2024-46728 bsc#1230703). - Update patches.suse/drm-amd-display-Ensure-array-index-tg_inst-won-t-be-.patch (stable-fixes CVE-2024-46730 bsc#1230701). - Update patches.suse/drm-amd-display-Ensure-index-calculation-will-not-ov.patch (stable-fixes CVE-2024-46726 bsc#1230706). - Update patches.suse/drm-amd-display-Run-DC_LOG_DC-after-checking-link-li.patch (stable-fixes CVE-2024-46776 bsc#1230775). - Update patches.suse/drm-amd-display-Skip-wbscl_set_scaler_filter-if-filt.patch (stable-fixes CVE-2024-46714 bsc#1230699). - Update patches.suse/drm-amd-display-avoid-using-null-object-of-framebuff.patch (git-fixes CVE-2024-46694 bsc#1230511). - Update patches.suse/drm-amd-pm-fix-the-Out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46731 bsc#1230709). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-read-of-df_v1_7_channel.patch (stable-fixes CVE-2024-46724 bsc#1230725). - Update patches.suse/drm-amdgpu-Fix-out-of-bounds-write-warning.patch (stable-fixes CVE-2024-46725 bsc#1230705). - Update patches.suse/drm-amdgpu-Forward-soft-recovery-errors-to-userspace.patch (stable-fixes CVE-2024-44961 bsc#1230207). - Update patches.suse/drm-amdgpu-Validate-TA-binary-size.patch (stable-fixes CVE-2024-44977 bsc#1230217). - Update patches.suse/drm-amdgpu-fix-dereference-after-null-check.patch (stable-fixes CVE-2024-46720 bsc#1230724). - Update patches.suse/drm-amdgpu-fix-mc_data-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46722 bsc#1230712). - Update patches.suse/drm-amdgpu-fix-ucode-out-of-bounds-read-warning.patch (stable-fixes CVE-2024-46723 bsc#1230702). - Update patches.suse/drm-mgag200-Bind-I2C-lifetime-to-DRM-device.patch (git-fixes CVE-2024-44967 bsc#1230224). - Update patches.suse/drm-msm-dpu-cleanup-FB-if-dpu_format_populate_layout.patch (git-fixes CVE-2024-44982 bsc#1230204). - Update patches.suse/drm-msm-dpu-move-dpu_encoder-s-connector-assignment-.patch (git-fixes CVE-2024-45015 bsc#1230444). - Update patches.suse/drm-vmwgfx-Fix-prime-with-external-buffers.patch (git-fixes CVE-2024-46709 bsc#1230539). - Update patches.suse/fs-netfs-fscache_cookie-add-missing-n_accesses-check.patch (bsc#1229455 CVE-2024-45000 bsc#1230170). - Update patches.suse/fscache-delete-fscache_cookie_lru_timer-when-fscache-.patch (bsc#1230602 CVE-2024-46786 bsc#1230813). - Update patches.suse/fuse-Initialize-beyond-EOF-page-contents-before-setti.patch (bsc#1229456 CVE-2024-44947). - Update patches.suse/hwmon-adc128d818-Fix-underflows-seen-when-writing-li.patch (stable-fixes CVE-2024-46759 bsc#1230814). - Update patches.suse/hwmon-lm95234-Fix-underflows-seen-when-writing-limit.patch (stable-fixes CVE-2024-46758 bsc#1230812). - Update patches.suse/hwmon-nct6775-core-Fix-underflows-seen-when-writing-.patch (stable-fixes CVE-2024-46757 bsc#1230809). - Update patches.suse/hwmon-w83627ehf-Fix-underflows-seen-when-writing-lim.patch (stable-fixes CVE-2024-46756 bsc#1230806). - Update patches.suse/media-dvb-usb-v2-af9035-Fix-null-ptr-deref-in-af9035.patch (git-fixes CVE-2023-52915 bsc#1230270). - Update patches.suse/misc-fastrpc-Fix-double-free-of-buf-in-error-path.patch (git-fixes CVE-2024-46741 bsc#1230749). - Update patches.suse/mmc-mmc_test-Fix-NULL-dereference-on-allocation-fail.patch (git-fixes CVE-2024-45028 bsc#1230450). - Update patches.suse/msft-hv-3046-uio_hv_generic-Fix-kernel-NULL-pointer-dereference-i.patch (git-fixes CVE-2024-46739 bsc#1230732). - Update patches.suse/msft-hv-3048-net-mana-Fix-error-handling-in-mana_create_txq-rxq-s.patch (git-fixes CVE-2024-46784 bsc#1230771). - Update patches.suse/net-ethernet-mtk_wed-fix-use-after-free-panic-in-mtk.patch (git-fixes CVE-2024-44997 bsc#1230232). - Update patches.suse/net-mana-Fix-RX-buf-alloc_size-alignment-and-atomic-.patch (bsc#1229086 CVE-2024-45001 bsc#1230244). - Update patches.suse/net-phy-Fix-missing-of_node_put-for-leds.patch (git-fixes CVE-2024-46767 bsc#1230787). - Update patches.suse/nfc-pn533-Add-poll-mod-list-filling-check.patch (git-fixes CVE-2024-46676 bsc#1230535). - Update patches.suse/nilfs2-fix-missing-cleanup-on-rollforward-recovery-error.patch (git-fixes CVE-2024-46781 bsc#1230768). - Update patches.suse/nilfs2-protect-references-to-superblock-parameters-exposed-in-sysfs.patch (git-fixes CVE-2024-46780 bsc#1230808). - Update patches.suse/nouveau-firmware-use-dma-non-coherent-allocator.patch (git-fixes CVE-2024-45012 bsc#1230441). - Update patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (git-fixes CVE-2024-46737 bsc#1230730). - Update patches.suse/pci-hotplug-pnv_php-Fix-hotplug-driver-crash-on-Powe.patch (stable-fixes CVE-2024-46761 bsc#1230761). - Update patches.suse/perf-Fix-event-leak-upon-exit.patch (git-fixes CVE-2024-43870 bsc#1229494). - Update patches.suse/pinctrl-single-fix-potential-NULL-dereference-in-pcs.patch (git-fixes CVE-2024-46685 bsc#1230515). - Update patches.suse/powerpc-qspinlock-Fix-deadlock-in-MCS-queue.patch (bac#1230295 ltc#206656 CVE-2024-46797 bsc#1230831). - Update patches.suse/powerpc-rtas-Prevent-Spectre-v1-gadget-construction-.patch (bsc#1227487 CVE-2024-46774 bsc#1230767). - Update patches.suse/s390-dasd-fix-error-recovery-leading-to-data-corruption-on-ESE-devices.patch (git-fixes bsc#1229452 CVE-2024-45026 bsc#1230454). - Update patches.suse/s390-sclp-Prevent-release-of-buffer-in-I-O.patch (git-fixes bsc#1229169 CVE-2024-44969 bsc#1230200). - Update patches.suse/soc-qcom-cmd-db-Map-shared-memory-as-WC-not-WB.patch (git-fixes CVE-2024-46689 bsc#1230524). - Update patches.suse/thunderbolt-Mark-XDomain-as-unplugged-when-router-is.patch (stable-fixes CVE-2024-46702 bsc#1230589). - Update patches.suse/tty-serial-fsl_lpuart-mark-last-busy-before-uart_add.patch (git-fixes CVE-2024-46706 bsc#1230580). - Update patches.suse/usb-dwc3-core-Prevent-USB-core-invalid-event-buffer-.patch (stable-fixes CVE-2024-46675 bsc#1230533). - Update patches.suse/usb-dwc3-st-fix-probed-platform-device-ref-count-on-.patch (git-fixes CVE-2024-46674 bsc#1230507). - Update patches.suse/usb-gadget-core-Check-for-unset-descriptor.patch (git-fixes CVE-2024-44960 bsc#1230191). - Update patches.suse/usb-typec-ucsi-Fix-null-pointer-dereference-in-trace.patch (stable-fixes CVE-2024-46719 bsc#1230722). - Update patches.suse/wifi-brcmfmac-cfg80211-Handle-SSID-based-pmksa-delet.patch (git-fixes CVE-2024-46672 bsc#1230459). - Update patches.suse/wifi-mwifiex-Do-not-return-unused-priv-in-mwifiex_ge.patch (stable-fixes CVE-2024-46755 bsc#1230802). - Update patches.suse/wifi-rtw88-usb-schedule-rx-work-after-everything-is-.patch (stable-fixes CVE-2024-46760 bsc#1230753). - Update patches.suse/x86-mm-Fix-pti_clone_pgtable-alignment-assumption.patch (git-fixes CVE-2024-44965 bsc#1230221). - Update patches.suse/x86-mtrr-Check-if-fixed-MTRRs-exist-before-saving-them.patch (git-fixes CVE-2024-44948 bsc#1230174). - Update patches.suse/xhci-Fix-Panther-point-NULL-pointer-deref-at-full-sp.patch (git-fixes CVE-2024-45006 bsc#1230247). - commit 6da06c4 - Update patches.suse/gfs2-Fix-NULL-pointer-dereference-in-gfs2_log_flush.patch (bsc#1230948) - commit 90a5b1b ------------------------------------------------------------------ ------------------ 2024-9-26 - Sep 26 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - userfaultfd: fix checks for huge PMDs (CVE-2024-46787 bsc#1230815). - commit a236c90 - cachefiles: Fix non-taking of sb_writers around set/removexattr (bsc#1231008). - commit 1b01b3e - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (git-fixes) - commit a6683f0 - PCI: dwc: Expose dw_pcie_ep_exit() to module (git-fixes). - Refresh patches.suse/PCI-dwc-endpoint-Introduce-.pre_init-and-.deinit.patch. - commit 34c9950 - PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes). - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler (git-fixes). - PCI: qcom-ep: Enable controller resources like PHY only after refclk is available (git-fixes). - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (git-fixes). - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (git-fixes). - PCI: imx6: Fix missing call to phy_power_off() in error handling (git-fixes). - PCI: dra7xx: Fix error handling when IRQ request fails in probe (git-fixes). - PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ (git-fixes). - PCI: Wait for Link before restoring Downstream Buses (git-fixes). - commit 1528eee ++++ kernel-kvmsmall: - userfaultfd: fix checks for huge PMDs (CVE-2024-46787 bsc#1230815). - commit a236c90 - cachefiles: Fix non-taking of sb_writers around set/removexattr (bsc#1231008). - commit 1b01b3e - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (git-fixes) - commit a6683f0 - PCI: dwc: Expose dw_pcie_ep_exit() to module (git-fixes). - Refresh patches.suse/PCI-dwc-endpoint-Introduce-.pre_init-and-.deinit.patch. - commit 34c9950 - PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes). - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler (git-fixes). - PCI: qcom-ep: Enable controller resources like PHY only after refclk is available (git-fixes). - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (git-fixes). - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (git-fixes). - PCI: imx6: Fix missing call to phy_power_off() in error handling (git-fixes). - PCI: dra7xx: Fix error handling when IRQ request fails in probe (git-fixes). - PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ (git-fixes). - PCI: Wait for Link before restoring Downstream Buses (git-fixes). - commit 1528eee ++++ kernel-rt: - userfaultfd: fix checks for huge PMDs (CVE-2024-46787 bsc#1230815). - commit a236c90 - cachefiles: Fix non-taking of sb_writers around set/removexattr (bsc#1231008). - commit 1b01b3e - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (git-fixes) - commit a6683f0 - PCI: dwc: Expose dw_pcie_ep_exit() to module (git-fixes). - Refresh patches.suse/PCI-dwc-endpoint-Introduce-.pre_init-and-.deinit.patch. - commit 34c9950 - PCI: xilinx-nwl: Clean up clock on probe failure/removal (git-fixes). - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler (git-fixes). - PCI: qcom-ep: Enable controller resources like PHY only after refclk is available (git-fixes). - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (git-fixes). - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (git-fixes). - PCI: imx6: Fix missing call to phy_power_off() in error handling (git-fixes). - PCI: dra7xx: Fix error handling when IRQ request fails in probe (git-fixes). - PCI: dra7xx: Fix threaded IRQ request for "dra7xx-pcie-main" IRQ (git-fixes). - PCI: Wait for Link before restoring Downstream Buses (git-fixes). - commit 1528eee ------------------------------------------------------------------ ------------------ 2024-9-25 - Sep 25 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - WIP DO NOT PUSH btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() (CVE-2024-46687 bsc#1230518) - commit 17b4a47 - exfat: fix memory leak in exfat_load_bitmap() (git-fixes). - commit 9f477b0 - net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804 bsc#1222629). - commit 0ca3b23 - Input: ps2-gpio - use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - commit 45cee3b - blacklist.conf: too risky - commit f0e13c3 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync (git-fixes). - commit e5e587b - Input: tsc2004/5 - fix reset handling on probe (git-fixes). - commit 1366de4 - Input: tsc2004/5 - do not hard code interrupt trigger (git-fixes). - commit 110dbdb - Input: tsc2004/5 - use device core to create driver-specific device attributes (git-fixes). - commit 958966c - Input: adp5588-keys - fix check on return code (git-fixes). - commit d15133c - drm/amd/display: Fix incorrect size calculation for loop (bsc#1230704 CVE-2024-46729) - commit 55d78a7 - RDMA/hns: Fix ah error counter in sw stat not increasing (git-fixes) - commit d7bebcf - RDMA/mlx5: Fix MR cache temp entries cleanup (git-fixes) - commit b0aa848 - RDMA/mlx5: Drop redundant work canceling from clean_keys() (git-fixes) - commit 6800d7e - RDMA/irdma: fix error message in irdma_modify_qp_roce() (git-fixes) - commit dcf63e1 - RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes) - commit 23d3195 - RDMA/mlx5: Obtain upper net device only when needed (git-fixes) - commit ca2d8dc - RDMA/hns: Fix restricted __le16 degrades to integer issue (git-fixes) - commit 4481358 - RDMA/hns: Optimize hem allocation performance (git-fixes) - commit 7afe440 - RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS (git-fixes) - commit 25e36c2 - RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler (git-fixes) - commit a18704a - RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled (git-fixes) - commit 7b15e64 - RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() (git-fixes) - commit 60eb35c - RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (git-fixes) - commit 3ab1ca2 - RDMA/hns: Don't modify rq next block addr in HIP09 QPC (git-fixes) - commit 7100eb8 - RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (git-fixes) - commit 914ed66 - RDMA/mlx5: Fix counter update on MR cache mkey creation (git-fixes) - commit 60e75bb - RDMA/erdma: Return QP state in erdma_query_qp (git-fixes) - commit 09a59c3 - IB/core: Fix ib_cache_setup_one error flow cleanup (git-fixes) - commit 38bf526 - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer (git-fixes) - commit c4f28a8 - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes) - commit 0456b72 - RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes) - commit 4cb7201 - blacklist.conf: add one for clang and one PCI git-fixes - commit b26aea4 - Revert "PCI: Extend ACS configurability (bsc#1228090)." (bsc#1229019) This reverts commit 571e4310e81312c847a5caee7e45e66aeea2a169. It breaks ACS on certain platforms. Even 6.11 is affected. So drop for now and investigate. - commit 3b92a44 ++++ kernel-kvmsmall: - WIP DO NOT PUSH btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() (CVE-2024-46687 bsc#1230518) - commit 17b4a47 - exfat: fix memory leak in exfat_load_bitmap() (git-fixes). - commit 9f477b0 - net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804 bsc#1222629). - commit 0ca3b23 - Input: ps2-gpio - use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - commit 45cee3b - blacklist.conf: too risky - commit f0e13c3 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync (git-fixes). - commit e5e587b - Input: tsc2004/5 - fix reset handling on probe (git-fixes). - commit 1366de4 - Input: tsc2004/5 - do not hard code interrupt trigger (git-fixes). - commit 110dbdb - Input: tsc2004/5 - use device core to create driver-specific device attributes (git-fixes). - commit 958966c - Input: adp5588-keys - fix check on return code (git-fixes). - commit d15133c - drm/amd/display: Fix incorrect size calculation for loop (bsc#1230704 CVE-2024-46729) - commit 55d78a7 - RDMA/hns: Fix ah error counter in sw stat not increasing (git-fixes) - commit d7bebcf - RDMA/mlx5: Fix MR cache temp entries cleanup (git-fixes) - commit b0aa848 - RDMA/mlx5: Drop redundant work canceling from clean_keys() (git-fixes) - commit 6800d7e - RDMA/irdma: fix error message in irdma_modify_qp_roce() (git-fixes) - commit dcf63e1 - RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes) - commit 23d3195 - RDMA/mlx5: Obtain upper net device only when needed (git-fixes) - commit ca2d8dc - RDMA/hns: Fix restricted __le16 degrades to integer issue (git-fixes) - commit 4481358 - RDMA/hns: Optimize hem allocation performance (git-fixes) - commit 7afe440 - RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS (git-fixes) - commit 25e36c2 - RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler (git-fixes) - commit a18704a - RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled (git-fixes) - commit 7b15e64 - RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() (git-fixes) - commit 60eb35c - RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (git-fixes) - commit 3ab1ca2 - RDMA/hns: Don't modify rq next block addr in HIP09 QPC (git-fixes) - commit 7100eb8 - RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (git-fixes) - commit 914ed66 - RDMA/mlx5: Fix counter update on MR cache mkey creation (git-fixes) - commit 60e75bb - RDMA/erdma: Return QP state in erdma_query_qp (git-fixes) - commit 09a59c3 - IB/core: Fix ib_cache_setup_one error flow cleanup (git-fixes) - commit 38bf526 - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer (git-fixes) - commit c4f28a8 - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes) - commit 0456b72 - RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes) - commit 4cb7201 - blacklist.conf: add one for clang and one PCI git-fixes - commit b26aea4 - Revert "PCI: Extend ACS configurability (bsc#1228090)." (bsc#1229019) This reverts commit 571e4310e81312c847a5caee7e45e66aeea2a169. It breaks ACS on certain platforms. Even 6.11 is affected. So drop for now and investigate. - commit 3b92a44 ++++ kernel-rt: - WIP DO NOT PUSH btrfs: fix a use-after-free when hitting errors inside btrfs_submit_chunk() (CVE-2024-46687 bsc#1230518) - commit 17b4a47 - exfat: fix memory leak in exfat_load_bitmap() (git-fixes). - commit 9f477b0 - net: ip_tunnel: prevent perpetual headroom growth (CVE-2024-26804 bsc#1222629). - commit 0ca3b23 - Input: ps2-gpio - use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - commit 45cee3b - blacklist.conf: too risky - commit f0e13c3 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync (git-fixes). - commit e5e587b - Input: tsc2004/5 - fix reset handling on probe (git-fixes). - commit 1366de4 - Input: tsc2004/5 - do not hard code interrupt trigger (git-fixes). - commit 110dbdb - Input: tsc2004/5 - use device core to create driver-specific device attributes (git-fixes). - commit 958966c - Input: adp5588-keys - fix check on return code (git-fixes). - commit d15133c - drm/amd/display: Fix incorrect size calculation for loop (bsc#1230704 CVE-2024-46729) - commit 55d78a7 - RDMA/hns: Fix ah error counter in sw stat not increasing (git-fixes) - commit d7bebcf - RDMA/mlx5: Fix MR cache temp entries cleanup (git-fixes) - commit b0aa848 - RDMA/mlx5: Drop redundant work canceling from clean_keys() (git-fixes) - commit 6800d7e - RDMA/irdma: fix error message in irdma_modify_qp_roce() (git-fixes) - commit dcf63e1 - RDMA/cxgb4: Added NULL check for lookup_atid (git-fixes) - commit 23d3195 - RDMA/mlx5: Obtain upper net device only when needed (git-fixes) - commit ca2d8dc - RDMA/hns: Fix restricted __le16 degrades to integer issue (git-fixes) - commit 4481358 - RDMA/hns: Optimize hem allocation performance (git-fixes) - commit 7afe440 - RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS (git-fixes) - commit 25e36c2 - RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler (git-fixes) - commit a18704a - RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled (git-fixes) - commit 7b15e64 - RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() (git-fixes) - commit 60eb35c - RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (git-fixes) - commit 3ab1ca2 - RDMA/hns: Don't modify rq next block addr in HIP09 QPC (git-fixes) - commit 7100eb8 - RDMA/mlx5: Limit usage of over-sized mkeys from the MR cache (git-fixes) - commit 914ed66 - RDMA/mlx5: Fix counter update on MR cache mkey creation (git-fixes) - commit 60e75bb - RDMA/erdma: Return QP state in erdma_query_qp (git-fixes) - commit 09a59c3 - IB/core: Fix ib_cache_setup_one error flow cleanup (git-fixes) - commit 38bf526 - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer (git-fixes) - commit c4f28a8 - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (git-fixes) - commit 0456b72 - RDMA/core: Remove unused declaration rdma_resolve_ip_route() (git-fixes) - commit 4cb7201 - blacklist.conf: add one for clang and one PCI git-fixes - commit b26aea4 - Revert "PCI: Extend ACS configurability (bsc#1228090)." (bsc#1229019) This reverts commit 571e4310e81312c847a5caee7e45e66aeea2a169. It breaks ACS on certain platforms. Even 6.11 is affected. So drop for now and investigate. - commit 3b92a44 ------------------------------------------------------------------ ------------------ 2024-9-24 - Sep 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: CVE-2024-44972 bsc#1230212: not applicable Subpage code exists but zoned mode is not enabled being hidden behind CONFIG_BTRFS_DEBUG. - commit ed17920 - btrfs: handle errors from btrfs_dec_ref() properly (CVE-2024-46753 bsc#1230796) - commit 3e3b2cb - blacklist.conf: kABI - commit 05421bb - media: vicodec: allow en/decoder cmd w/o CAPTURE (git-fixes). - commit 62ef4d1 - media: qcom: camss: Remove use_count guard in stop_streaming (git-fixes). - commit ef85228 - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" (git-fixes). - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (git-fixes). - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (git-fixes). - commit 48dc3a9 - net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538 bsc#1226606). - commit 2548071 - PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666). - commit dbae63e ++++ kernel-kvmsmall: - blacklist.conf: CVE-2024-44972 bsc#1230212: not applicable Subpage code exists but zoned mode is not enabled being hidden behind CONFIG_BTRFS_DEBUG. - commit ed17920 - btrfs: handle errors from btrfs_dec_ref() properly (CVE-2024-46753 bsc#1230796) - commit 3e3b2cb - blacklist.conf: kABI - commit 05421bb - media: vicodec: allow en/decoder cmd w/o CAPTURE (git-fixes). - commit 62ef4d1 - media: qcom: camss: Remove use_count guard in stop_streaming (git-fixes). - commit ef85228 - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" (git-fixes). - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (git-fixes). - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (git-fixes). - commit 48dc3a9 - net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538 bsc#1226606). - commit 2548071 - PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666). - commit dbae63e ++++ kernel-rt: - blacklist.conf: CVE-2024-44972 bsc#1230212: not applicable Subpage code exists but zoned mode is not enabled being hidden behind CONFIG_BTRFS_DEBUG. - commit ed17920 - btrfs: handle errors from btrfs_dec_ref() properly (CVE-2024-46753 bsc#1230796) - commit 3e3b2cb - blacklist.conf: kABI - commit 05421bb - media: vicodec: allow en/decoder cmd w/o CAPTURE (git-fixes). - commit 62ef4d1 - media: qcom: camss: Remove use_count guard in stop_streaming (git-fixes). - commit ef85228 - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" (git-fixes). - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (git-fixes). - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (git-fixes). - commit 48dc3a9 - net: bridge: xmit: make sure we have at least eth header len bytes (CVE-2024-38538 bsc#1226606). - commit 2548071 - PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666). - commit dbae63e ------------------------------------------------------------------ ------------------ 2024-9-23 - Sep 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xen/swiotlb: fix allocated size (git-fixes). - commit 199871d - xen/swiotlb: add alignment check for dma buffers (bsc#1229928). - commit 0ffbc04 - xen: tolerate ACPI NVS memory overlapping with Xen allocated memory (bsc#1226003). - commit 3dc14d8 - xen: allow mapping ACPI data using a different physical address (bsc#1226003). - commit 0928eec - x86/tdx: Fix data leak in mmio_read() (CVE-2024-46794 bsc#1230825) - commit 9a2a1c2 - tcp_bpf: fix return value of tcp_bpf_sendmsg() (CVE-2024-46783 bsc#1230810) - commit eb9d143 - nvme: fix namespace removal list (git-fixes). - commit b45d192 - ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery() (CVE-2024-46735 bsc#1230727) - commit 23e039f - Update references for patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (CVE-2024-46737 bsc#1230730) - commit 8ce7f58 - xen: add capability to remap non-RAM pages to different PFNs (bsc#1226003). - commit 47109fd - net/mlx5e: SHAMPO, Fix incorrect page release (CVE-2024-46717 bsc#1230719) - commit d6a30a9 - xen: move max_pfn in xen_memory_setup() out of function scope (bsc#1226003). - commit 2750357 - xen: move checks for e820 conflicts further up (bsc#1226003). - commit 191a602 - xen: introduce generic helper checking for memory map conflicts (bsc#1226003). - commit eb57cec - xen: use correct end address of kernel for conflict checking (bsc#1226003). - commit c40fc6b - scsi: lpfc: Copyright updates for 14.4.0.4 patches (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update lpfc version to 14.4.0.4 (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update PRLO handling in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unintentional double clearing of vmid_flag (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Remove redundant vport assignment when building an abort request (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Change diagnostic log flag during receipt of unknown ELS cmds (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix overflow build issue (bsc#1229429 jsc#PED-9899). - commit 18ec475 - drm/vmwgfx: Prevent unmapping active read buffers (bsc#1230540 CVE-2024-46710) - commit 84f019d - nvme-tcp: fix link failure for TCP auth (git-fixes). - nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes). - nvme-pci: Add sleep quirk for Samsung 990 Evo (git-fixes). - nvme-pci: allocate tagset on reset if necessary (git-fixes). - nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes). - nvme/pci: Add APST quirk for Lenovo N60z laptop (git-fixes). - nvme: use srcu for iterating namespace list (git-fixes). Refresh: - patches.suse/nvme-tcp-sanitize-tls-key-handling.patch - nvmet-rdma: fix possible bad dereference when freeing rsps (git-fixes). - nvmet-tcp: do not continue for invalid icreq (git-fixes). - nvme: clear caller pointer on identify failure (git-fixes). - nvmet-trace: avoid dereferencing pointer too early (git-fixes). - commit 7382ad4 - Update patches.suse/KVM-arm64-vgic-v2-Check-for-non-NULL-vCPU-in-vgic_v2.patch (git-fixes CVE-2024-36953 bsc#1225812). - Update patches.suse/vfio-pci-fix-potential-memory-leak-in-vfio_intx_enab.patch (git-fixes CVE-2024-38632 bsc#1226860). Add CVE references. - commit c9c3b6f ++++ kernel-kvmsmall: - xen/swiotlb: fix allocated size (git-fixes). - commit 199871d - xen/swiotlb: add alignment check for dma buffers (bsc#1229928). - commit 0ffbc04 - xen: tolerate ACPI NVS memory overlapping with Xen allocated memory (bsc#1226003). - commit 3dc14d8 - xen: allow mapping ACPI data using a different physical address (bsc#1226003). - commit 0928eec - x86/tdx: Fix data leak in mmio_read() (CVE-2024-46794 bsc#1230825) - commit 9a2a1c2 - tcp_bpf: fix return value of tcp_bpf_sendmsg() (CVE-2024-46783 bsc#1230810) - commit eb9d143 - nvme: fix namespace removal list (git-fixes). - commit b45d192 - ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery() (CVE-2024-46735 bsc#1230727) - commit 23e039f - Update references for patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (CVE-2024-46737 bsc#1230730) - commit 8ce7f58 - xen: add capability to remap non-RAM pages to different PFNs (bsc#1226003). - commit 47109fd - net/mlx5e: SHAMPO, Fix incorrect page release (CVE-2024-46717 bsc#1230719) - commit d6a30a9 - xen: move max_pfn in xen_memory_setup() out of function scope (bsc#1226003). - commit 2750357 - xen: move checks for e820 conflicts further up (bsc#1226003). - commit 191a602 - xen: introduce generic helper checking for memory map conflicts (bsc#1226003). - commit eb57cec - xen: use correct end address of kernel for conflict checking (bsc#1226003). - commit c40fc6b - scsi: lpfc: Copyright updates for 14.4.0.4 patches (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update lpfc version to 14.4.0.4 (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update PRLO handling in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unintentional double clearing of vmid_flag (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Remove redundant vport assignment when building an abort request (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Change diagnostic log flag during receipt of unknown ELS cmds (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix overflow build issue (bsc#1229429 jsc#PED-9899). - commit 18ec475 - drm/vmwgfx: Prevent unmapping active read buffers (bsc#1230540 CVE-2024-46710) - commit 84f019d - nvme-tcp: fix link failure for TCP auth (git-fixes). - nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes). - nvme-pci: Add sleep quirk for Samsung 990 Evo (git-fixes). - nvme-pci: allocate tagset on reset if necessary (git-fixes). - nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes). - nvme/pci: Add APST quirk for Lenovo N60z laptop (git-fixes). - nvme: use srcu for iterating namespace list (git-fixes). Refresh: - patches.suse/nvme-tcp-sanitize-tls-key-handling.patch - nvmet-rdma: fix possible bad dereference when freeing rsps (git-fixes). - nvmet-tcp: do not continue for invalid icreq (git-fixes). - nvme: clear caller pointer on identify failure (git-fixes). - nvmet-trace: avoid dereferencing pointer too early (git-fixes). - commit 7382ad4 - Update patches.suse/KVM-arm64-vgic-v2-Check-for-non-NULL-vCPU-in-vgic_v2.patch (git-fixes CVE-2024-36953 bsc#1225812). - Update patches.suse/vfio-pci-fix-potential-memory-leak-in-vfio_intx_enab.patch (git-fixes CVE-2024-38632 bsc#1226860). Add CVE references. - commit c9c3b6f ++++ kernel-rt: - xen/swiotlb: fix allocated size (git-fixes). - commit 199871d - xen/swiotlb: add alignment check for dma buffers (bsc#1229928). - commit 0ffbc04 - xen: tolerate ACPI NVS memory overlapping with Xen allocated memory (bsc#1226003). - commit 3dc14d8 - xen: allow mapping ACPI data using a different physical address (bsc#1226003). - commit 0928eec - x86/tdx: Fix data leak in mmio_read() (CVE-2024-46794 bsc#1230825) - commit 9a2a1c2 - tcp_bpf: fix return value of tcp_bpf_sendmsg() (CVE-2024-46783 bsc#1230810) - commit eb9d143 - nvme: fix namespace removal list (git-fixes). - commit b45d192 - ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery() (CVE-2024-46735 bsc#1230727) - commit 23e039f - Update references for patches.suse/nvmet-tcp-fix-kernel-crash-if-commands-allocation-fa.patch (CVE-2024-46737 bsc#1230730) - commit 8ce7f58 - xen: add capability to remap non-RAM pages to different PFNs (bsc#1226003). - commit 47109fd - net/mlx5e: SHAMPO, Fix incorrect page release (CVE-2024-46717 bsc#1230719) - commit d6a30a9 - xen: move max_pfn in xen_memory_setup() out of function scope (bsc#1226003). - commit 2750357 - xen: move checks for e820 conflicts further up (bsc#1226003). - commit 191a602 - xen: introduce generic helper checking for memory map conflicts (bsc#1226003). - commit eb57cec - xen: use correct end address of kernel for conflict checking (bsc#1226003). - commit c40fc6b - scsi: lpfc: Copyright updates for 14.4.0.4 patches (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update lpfc version to 14.4.0.4 (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Update PRLO handling in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unsolicited FLOGI kref imbalance when in direct attached topology (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix unintentional double clearing of vmid_flag (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Remove redundant vport assignment when building an abort request (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Change diagnostic log flag during receipt of unknown ELS cmds (bsc#1229429 jsc#PED-9899). - scsi: lpfc: Fix overflow build issue (bsc#1229429 jsc#PED-9899). - commit 18ec475 - drm/vmwgfx: Prevent unmapping active read buffers (bsc#1230540 CVE-2024-46710) - commit 84f019d - nvme-tcp: fix link failure for TCP auth (git-fixes). - nvmet: Identify-Active Namespace ID List command should reject invalid nsid (git-fixes). - nvme-pci: Add sleep quirk for Samsung 990 Evo (git-fixes). - nvme-pci: allocate tagset on reset if necessary (git-fixes). - nvmet-tcp: fix kernel crash if commands allocation fails (git-fixes). - nvme/pci: Add APST quirk for Lenovo N60z laptop (git-fixes). - nvme: use srcu for iterating namespace list (git-fixes). Refresh: - patches.suse/nvme-tcp-sanitize-tls-key-handling.patch - nvmet-rdma: fix possible bad dereference when freeing rsps (git-fixes). - nvmet-tcp: do not continue for invalid icreq (git-fixes). - nvme: clear caller pointer on identify failure (git-fixes). - nvmet-trace: avoid dereferencing pointer too early (git-fixes). - commit 7382ad4 - Update patches.suse/KVM-arm64-vgic-v2-Check-for-non-NULL-vCPU-in-vgic_v2.patch (git-fixes CVE-2024-36953 bsc#1225812). - Update patches.suse/vfio-pci-fix-potential-memory-leak-in-vfio_intx_enab.patch (git-fixes CVE-2024-38632 bsc#1226860). Add CVE references. - commit c9c3b6f ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#176 - handle missing grub_installdevice on powerpc (bsc#1230070) - 1.8.2 - removing patch 0001-bootloader_entry-script-can-have-an-optional-force-d.patch - merge gh#openSUSE/perl-bootloader#167 - log grub2-install errors correctly (bsc#1221470) - 1.8.1 - merge gh#openSUSE/perl-bootloader#158 - skip warning about unsupported options when in compat mode - 1.8 - merge gh#openSUSE/perl-bootloader#156 - bootloader_entry script can have an optional 'force-default' argument (bsc#1215064) - 1.7 ------------------------------------------------------------------ ------------------ 2024-9-22 - Sep 22 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - nilfs2: fix potential oob read in nilfs_btree_check_delete() (git-fixes). - commit cc0f59d - nilfs2: determine empty node blocks as corrupted (git-fixes). - commit 3244e52 - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (git-fixes). - commit 90f4e49 ++++ kernel-kvmsmall: - nilfs2: fix potential oob read in nilfs_btree_check_delete() (git-fixes). - commit cc0f59d - nilfs2: determine empty node blocks as corrupted (git-fixes). - commit 3244e52 - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (git-fixes). - commit 90f4e49 ++++ kernel-rt: - nilfs2: fix potential oob read in nilfs_btree_check_delete() (git-fixes). - commit cc0f59d - nilfs2: determine empty node blocks as corrupted (git-fixes). - commit 3244e52 - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (git-fixes). - commit 90f4e49 ------------------------------------------------------------------ ------------------ 2024-9-20 - Sep 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - media: mtk-vcodec: potential null pointer deference in SCP (CVE-2024-40973 bsc#1227890) - commit ce5074d - btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() (bsc#1230786 CVE-2024-46751). - btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove superfluous metadata check at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: simplify setting the full backref flag at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: remove NULL transaction support for btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove level argument from btrfs_set_block_flags (bsc#1230794 CVE-2024-46752). - commit a1c1176 - btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1230854). - commit e9cad4b - blacklist.conf: kABI - commit 5244a06 - ocfs2: cancel dqi_sync_work before freeing oinfo (git-fixes). - commit 1f37ac4 - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes). - commit b7bf7eb - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes). - commit e2cb129 - ocfs2: fix null-ptr-deref when journal load failed (git-fixes). - commit b463b02 - jfs: fix out-of-bounds in dbNextAG() and diAlloc() (git-fixes). - commit d948d87 - of/irq: Prevent device address out-of-bounds read in interrupt map walk (CVE-2024-46743 bsc#1230756). - commit 300f40a - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - i2c: isch: Add missed 'else' (git-fixes). - i2c: xiic: Wait for TX empty to avoid missed TX NAKs (git-fixes). - i2c: aspeed: Update the stop sw state when the bus recovery occurs (git-fixes). - resource: fix region_intersects() vs add_memory_driver_managed() (git-fixes). - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() (git-fixes). - drm/msm: fix %s null argument error (git-fixes). - drm/msm/dsi: correct programming sequence for SM8350 / SM8450 (git-fixes). - drm/msm/a5xx: workaround early ring-buffer emptiness check (git-fixes). - drm/msm/a5xx: fix races in preemption evaluation stage (git-fixes). - drm/msm/a5xx: properly clear preemption records on resume (git-fixes). - drm/msm/a5xx: disable preemption in submits by default (git-fixes). - drm/msm: Fix incorrect file name output in adreno_request_fw() (git-fixes). - drm/mediatek: ovl_adaptor: Add missing of_node_put() (git-fixes). - drm: omapdrm: Add missing check for alloc_ordered_workqueue (git-fixes). - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets (git-fixes). - drm/amd/amdgpu: Properly tune the size of struct (git-fixes). - drm/radeon: properly handle vbios fake edid sizing (git-fixes). - drm/amdgpu: properly handle vbios fake edid sizing (git-fixes). - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (git-fixes). - drm/amdgpu: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix null pointer dereference in radeon_add_common_modes (git-fixes). - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get (git-fixes). - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() (git-fixes). - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode (git-fixes). - drm/rockchip: vop: Allow 4096px width scaling (git-fixes). - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 (git-fixes). - drm/rockchip: vop: clear DMA stop bit on RK3066 (git-fixes). - drm/stm: ltdc: check memory returned by devm_kzalloc() (git-fixes). - drm/stm: Fix an error handling path in stm_drm_platform_probe() (git-fixes). - ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data (git-fixes). - HID: wacom: Do not warn about dropped packets for first packet (git-fixes). - HID: wacom: Support sequence numbers smaller than 16-bit (git-fixes). - tpm: Clean up TPM space after command failure (git-fixes). - ipmi: docs: don't advertise deprecated sysfs entries (git-fixes). - commit b4e4911 ++++ kernel-kvmsmall: - media: mtk-vcodec: potential null pointer deference in SCP (CVE-2024-40973 bsc#1227890) - commit ce5074d - btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() (bsc#1230786 CVE-2024-46751). - btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove superfluous metadata check at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: simplify setting the full backref flag at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: remove NULL transaction support for btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove level argument from btrfs_set_block_flags (bsc#1230794 CVE-2024-46752). - commit a1c1176 - btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1230854). - commit e9cad4b - blacklist.conf: kABI - commit 5244a06 - ocfs2: cancel dqi_sync_work before freeing oinfo (git-fixes). - commit 1f37ac4 - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes). - commit b7bf7eb - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes). - commit e2cb129 - ocfs2: fix null-ptr-deref when journal load failed (git-fixes). - commit b463b02 - jfs: fix out-of-bounds in dbNextAG() and diAlloc() (git-fixes). - commit d948d87 - of/irq: Prevent device address out-of-bounds read in interrupt map walk (CVE-2024-46743 bsc#1230756). - commit 300f40a - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - i2c: isch: Add missed 'else' (git-fixes). - i2c: xiic: Wait for TX empty to avoid missed TX NAKs (git-fixes). - i2c: aspeed: Update the stop sw state when the bus recovery occurs (git-fixes). - resource: fix region_intersects() vs add_memory_driver_managed() (git-fixes). - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() (git-fixes). - drm/msm: fix %s null argument error (git-fixes). - drm/msm/dsi: correct programming sequence for SM8350 / SM8450 (git-fixes). - drm/msm/a5xx: workaround early ring-buffer emptiness check (git-fixes). - drm/msm/a5xx: fix races in preemption evaluation stage (git-fixes). - drm/msm/a5xx: properly clear preemption records on resume (git-fixes). - drm/msm/a5xx: disable preemption in submits by default (git-fixes). - drm/msm: Fix incorrect file name output in adreno_request_fw() (git-fixes). - drm/mediatek: ovl_adaptor: Add missing of_node_put() (git-fixes). - drm: omapdrm: Add missing check for alloc_ordered_workqueue (git-fixes). - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets (git-fixes). - drm/amd/amdgpu: Properly tune the size of struct (git-fixes). - drm/radeon: properly handle vbios fake edid sizing (git-fixes). - drm/amdgpu: properly handle vbios fake edid sizing (git-fixes). - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (git-fixes). - drm/amdgpu: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix null pointer dereference in radeon_add_common_modes (git-fixes). - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get (git-fixes). - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() (git-fixes). - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode (git-fixes). - drm/rockchip: vop: Allow 4096px width scaling (git-fixes). - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 (git-fixes). - drm/rockchip: vop: clear DMA stop bit on RK3066 (git-fixes). - drm/stm: ltdc: check memory returned by devm_kzalloc() (git-fixes). - drm/stm: Fix an error handling path in stm_drm_platform_probe() (git-fixes). - ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data (git-fixes). - HID: wacom: Do not warn about dropped packets for first packet (git-fixes). - HID: wacom: Support sequence numbers smaller than 16-bit (git-fixes). - tpm: Clean up TPM space after command failure (git-fixes). - ipmi: docs: don't advertise deprecated sysfs entries (git-fixes). - commit b4e4911 ++++ kernel-rt: - media: mtk-vcodec: potential null pointer deference in SCP (CVE-2024-40973 bsc#1227890) - commit ce5074d - btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() (bsc#1230786 CVE-2024-46751). - btrfs: reduce nesting for extent processing at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove superfluous metadata check at btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: simplify setting the full backref flag at update_ref_for_cow() (bsc#1230794 CVE-2024-46752). - btrfs: remove NULL transaction support for btrfs_lookup_extent_info() (bsc#1230794 CVE-2024-46752). - btrfs: remove level argument from btrfs_set_block_flags (bsc#1230794 CVE-2024-46752). - commit a1c1176 - btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1230854). - commit e9cad4b - blacklist.conf: kABI - commit 5244a06 - ocfs2: cancel dqi_sync_work before freeing oinfo (git-fixes). - commit 1f37ac4 - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (git-fixes). - commit b7bf7eb - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (git-fixes). - commit e2cb129 - ocfs2: fix null-ptr-deref when journal load failed (git-fixes). - commit b463b02 - jfs: fix out-of-bounds in dbNextAG() and diAlloc() (git-fixes). - commit d948d87 - of/irq: Prevent device address out-of-bounds read in interrupt map walk (CVE-2024-46743 bsc#1230756). - commit 300f40a - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() (git-fixes). - i2c: isch: Add missed 'else' (git-fixes). - i2c: xiic: Wait for TX empty to avoid missed TX NAKs (git-fixes). - i2c: aspeed: Update the stop sw state when the bus recovery occurs (git-fixes). - resource: fix region_intersects() vs add_memory_driver_managed() (git-fixes). - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() (git-fixes). - drm/msm: fix %s null argument error (git-fixes). - drm/msm/dsi: correct programming sequence for SM8350 / SM8450 (git-fixes). - drm/msm/a5xx: workaround early ring-buffer emptiness check (git-fixes). - drm/msm/a5xx: fix races in preemption evaluation stage (git-fixes). - drm/msm/a5xx: properly clear preemption records on resume (git-fixes). - drm/msm/a5xx: disable preemption in submits by default (git-fixes). - drm/msm: Fix incorrect file name output in adreno_request_fw() (git-fixes). - drm/mediatek: ovl_adaptor: Add missing of_node_put() (git-fixes). - drm: omapdrm: Add missing check for alloc_ordered_workqueue (git-fixes). - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets (git-fixes). - drm/amd/amdgpu: Properly tune the size of struct (git-fixes). - drm/radeon: properly handle vbios fake edid sizing (git-fixes). - drm/amdgpu: properly handle vbios fake edid sizing (git-fixes). - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (git-fixes). - drm/amdgpu: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix null pointer dereference in radeon_add_common_modes (git-fixes). - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get (git-fixes). - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() (git-fixes). - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode (git-fixes). - drm/rockchip: vop: Allow 4096px width scaling (git-fixes). - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 (git-fixes). - drm/rockchip: vop: clear DMA stop bit on RK3066 (git-fixes). - drm/stm: ltdc: check memory returned by devm_kzalloc() (git-fixes). - drm/stm: Fix an error handling path in stm_drm_platform_probe() (git-fixes). - ata: libata: Clear DID_TIME_OUT for ATA PT commands with sense data (git-fixes). - HID: wacom: Do not warn about dropped packets for first packet (git-fixes). - HID: wacom: Support sequence numbers smaller than 16-bit (git-fixes). - tpm: Clean up TPM space after command failure (git-fixes). - ipmi: docs: don't advertise deprecated sysfs entries (git-fixes). - commit b4e4911 ------------------------------------------------------------------ ------------------ 2024-9-19 - Sep 19 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (CVE-2024-46686 bsc#1230517) - commit a155846 - firmware: qcom: scm: Mark get_wq_ctx() as atomic call (CVE-2024-46692 bsc#1230520) - commit ee65da0 - scsi: aacraid: Fix double-free on probe failure (CVE-2024-46673 bsc#1230506) - commit 49aab2b - gtp: fix a potential NULL pointer dereference (CVE-2024-46677 bsc#1230549) - commit 9cdd14b - blacklist.conf: CVE-2024-46711 bsc#1230542: code partially present, fix part of refactoring and fix series The patch to backport is one in a number of about 30 patches refactoring and reworking MPTCP subflow handling. Several other patches are needed just to apply it cleanly but also change some of the logic where the actual fix would apply. - commit 1a03613 - ethtool: check device is present when getting link settings (CVE-2024-46679 bsc#1230556) - commit 68643d1 - md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790, CVE-2024-43914). - commit bfb799a - xfs: restrict when we try to align cow fork delalloc to cowextsz hints (git-fixes). - commit 96ac1b7 - clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885). - commit bf3362b - Replace git-fixes tag by bsc#1226507, patches.suse/md-Don-t-wait-for-MD_RECOVERY_NEEDED-for-HOT_REMOVE_DISK-ioctl-a1fd.patch (bsc#1226507). - commit b04e0cb - closures: Change BUG_ON() to WARN_ON() (bsc#1229004, CVE-2024-42252). - commit 84b7984 - clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885). - commit b6fb747 - r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes). - Refresh patches.suse/r8152-add-vendor-device-ID-pair-for-ASUS-USB-C2500.patch. - commit 0c077ab - usbnet: ipheth: fix carrier detection in modes 1 and 4 (git-fixes). - commit 591cebb - usbnet: ipheth: do not stop RX on failing RX callback (git-fixes). - commit c58c483 - usbnet: ipheth: drop RX URBs with no payload (git-fixes). - commit 73a78e2 - KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (git-fixes). - commit 3cf4c02 - usbnet: ipheth: remove extraneous rx URB length check (git-fixes). - commit 507443a - usbnet: ipheth: add CDC NCM support (git-fixes). - commit 1bf1d1e - KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes). - commit 64bccd6 - usbnet: ipheth: transmit URBs without trailing padding (git-fixes). - usbnet: ipheth: fix risk of NULL pointer deallocation (git-fixes). - commit d804072 - KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes). - commit 30df9d2 - drm/amd/display: Solve mst monitors blank out problem after resume (git-fixes). - commit cd94b30 - virtio-net: synchronize probe with ndo_set_features (git-fixes). - commit 1a471dd - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() (git-fixes). - hwmon: (ntc_thermistor) fix module autoloading (git-fixes). - hwmon: (max16065) Fix overflows seen when writing limits (git-fixes). - mtd: powernv: Add check devm_kasprintf() returned value (git-fixes). - mtd: slram: insert break after errors in parsing the map (git-fixes). - power: supply: hwmon: Fix missing temp1_max_alarm attribute (git-fixes). - power: supply: Drop use_cnt check from power_supply_property_is_writeable() (git-fixes). - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense (git-fixes). - power: supply: axp20x_battery: Remove design from min and max voltage (git-fixes). - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID (stable-fixes). - drm/amdgpu/atomfirmware: Silence UBSAN warning (stable-fixes). - drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() (git-fixes). - Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes). - Input: ads7846 - ratelimit the spi_sync error message (stable-fixes). - drm/msm/adreno: Fix error return if missing firmware-name (stable-fixes). - scripts: kconfig: merge_config: config files: add a trailing newline (stable-fixes). - platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes). - platform/surface: aggregator_registry: Add Support for Surface Pro 10 (stable-fixes). - HID: multitouch: Add support for GT7868Q (stable-fixes). - drm/mediatek: Set sensible cursor width/height values to fix crash (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (stable-fixes). - wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (stable-fixes). - net: phy: vitesse: repair vsc73xx autonegotiation (stable-fixes). - cxl/core: Fix incorrect vendor debug UUID define (git-fixes). - drm/amd/display: Fix FEC_READY write on DP LT (stable-fixes). - drm/amd/display: Defer handling mst up request in resume (stable-fixes). - drm/amd/display: Disable error correction if it's not supported (stable-fixes). - commit 040b0ea ++++ kernel-kvmsmall: - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (CVE-2024-46686 bsc#1230517) - commit a155846 - firmware: qcom: scm: Mark get_wq_ctx() as atomic call (CVE-2024-46692 bsc#1230520) - commit ee65da0 - scsi: aacraid: Fix double-free on probe failure (CVE-2024-46673 bsc#1230506) - commit 49aab2b - gtp: fix a potential NULL pointer dereference (CVE-2024-46677 bsc#1230549) - commit 9cdd14b - blacklist.conf: CVE-2024-46711 bsc#1230542: code partially present, fix part of refactoring and fix series The patch to backport is one in a number of about 30 patches refactoring and reworking MPTCP subflow handling. Several other patches are needed just to apply it cleanly but also change some of the logic where the actual fix would apply. - commit 1a03613 - ethtool: check device is present when getting link settings (CVE-2024-46679 bsc#1230556) - commit 68643d1 - md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790, CVE-2024-43914). - commit bfb799a - xfs: restrict when we try to align cow fork delalloc to cowextsz hints (git-fixes). - commit 96ac1b7 - clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885). - commit bf3362b - Replace git-fixes tag by bsc#1226507, patches.suse/md-Don-t-wait-for-MD_RECOVERY_NEEDED-for-HOT_REMOVE_DISK-ioctl-a1fd.patch (bsc#1226507). - commit b04e0cb - closures: Change BUG_ON() to WARN_ON() (bsc#1229004, CVE-2024-42252). - commit 84b7984 - clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885). - commit b6fb747 - r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes). - Refresh patches.suse/r8152-add-vendor-device-ID-pair-for-ASUS-USB-C2500.patch. - commit 0c077ab - usbnet: ipheth: fix carrier detection in modes 1 and 4 (git-fixes). - commit 591cebb - usbnet: ipheth: do not stop RX on failing RX callback (git-fixes). - commit c58c483 - usbnet: ipheth: drop RX URBs with no payload (git-fixes). - commit 73a78e2 - KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (git-fixes). - commit 3cf4c02 - usbnet: ipheth: remove extraneous rx URB length check (git-fixes). - commit 507443a - usbnet: ipheth: add CDC NCM support (git-fixes). - commit 1bf1d1e - KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes). - commit 64bccd6 - usbnet: ipheth: transmit URBs without trailing padding (git-fixes). - usbnet: ipheth: fix risk of NULL pointer deallocation (git-fixes). - commit d804072 - KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes). - commit 30df9d2 - drm/amd/display: Solve mst monitors blank out problem after resume (git-fixes). - commit cd94b30 - virtio-net: synchronize probe with ndo_set_features (git-fixes). - commit 1a471dd - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() (git-fixes). - hwmon: (ntc_thermistor) fix module autoloading (git-fixes). - hwmon: (max16065) Fix overflows seen when writing limits (git-fixes). - mtd: powernv: Add check devm_kasprintf() returned value (git-fixes). - mtd: slram: insert break after errors in parsing the map (git-fixes). - power: supply: hwmon: Fix missing temp1_max_alarm attribute (git-fixes). - power: supply: Drop use_cnt check from power_supply_property_is_writeable() (git-fixes). - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense (git-fixes). - power: supply: axp20x_battery: Remove design from min and max voltage (git-fixes). - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID (stable-fixes). - drm/amdgpu/atomfirmware: Silence UBSAN warning (stable-fixes). - drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() (git-fixes). - Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes). - Input: ads7846 - ratelimit the spi_sync error message (stable-fixes). - drm/msm/adreno: Fix error return if missing firmware-name (stable-fixes). - scripts: kconfig: merge_config: config files: add a trailing newline (stable-fixes). - platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes). - platform/surface: aggregator_registry: Add Support for Surface Pro 10 (stable-fixes). - HID: multitouch: Add support for GT7868Q (stable-fixes). - drm/mediatek: Set sensible cursor width/height values to fix crash (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (stable-fixes). - wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (stable-fixes). - net: phy: vitesse: repair vsc73xx autonegotiation (stable-fixes). - cxl/core: Fix incorrect vendor debug UUID define (git-fixes). - drm/amd/display: Fix FEC_READY write on DP LT (stable-fixes). - drm/amd/display: Defer handling mst up request in resume (stable-fixes). - drm/amd/display: Disable error correction if it's not supported (stable-fixes). - commit 040b0ea ++++ kernel-rt: - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() (CVE-2024-46686 bsc#1230517) - commit a155846 - firmware: qcom: scm: Mark get_wq_ctx() as atomic call (CVE-2024-46692 bsc#1230520) - commit ee65da0 - scsi: aacraid: Fix double-free on probe failure (CVE-2024-46673 bsc#1230506) - commit 49aab2b - gtp: fix a potential NULL pointer dereference (CVE-2024-46677 bsc#1230549) - commit 9cdd14b - blacklist.conf: CVE-2024-46711 bsc#1230542: code partially present, fix part of refactoring and fix series The patch to backport is one in a number of about 30 patches refactoring and reworking MPTCP subflow handling. Several other patches are needed just to apply it cleanly but also change some of the logic where the actual fix would apply. - commit 1a03613 - ethtool: check device is present when getting link settings (CVE-2024-46679 bsc#1230556) - commit 68643d1 - md/raid5: avoid BUG_ON() while continue reshape after reassembling (bsc#1229790, CVE-2024-43914). - commit bfb799a - xfs: restrict when we try to align cow fork delalloc to cowextsz hints (git-fixes). - commit 96ac1b7 - clk: Provide !COMMON_CLK dummy for devm_clk_rate_exclusive_get() (bsc#1227885). - commit bf3362b - Replace git-fixes tag by bsc#1226507, patches.suse/md-Don-t-wait-for-MD_RECOVERY_NEEDED-for-HOT_REMOVE_DISK-ioctl-a1fd.patch (bsc#1226507). - commit b04e0cb - closures: Change BUG_ON() to WARN_ON() (bsc#1229004, CVE-2024-42252). - commit 84b7984 - clk: Add a devm variant of clk_rate_exclusive_get() (bsc#1227885). - commit b6fb747 - r8152: add vendor/device ID pair for D-Link DUB-E250 (git-fixes). - Refresh patches.suse/r8152-add-vendor-device-ID-pair-for-ASUS-USB-C2500.patch. - commit 0c077ab - usbnet: ipheth: fix carrier detection in modes 1 and 4 (git-fixes). - commit 591cebb - usbnet: ipheth: do not stop RX on failing RX callback (git-fixes). - commit c58c483 - usbnet: ipheth: drop RX URBs with no payload (git-fixes). - commit 73a78e2 - KVM: arm64: Disallow copying MTE to guest memory while KVM is dirty logging (git-fixes). - commit 3cf4c02 - usbnet: ipheth: remove extraneous rx URB length check (git-fixes). - commit 507443a - usbnet: ipheth: add CDC NCM support (git-fixes). - commit 1bf1d1e - KVM: arm64: Release pfn, i.e. put page, if copying MTE tags hits ZONE_DEVICE (git-fixes). - commit 64bccd6 - usbnet: ipheth: transmit URBs without trailing padding (git-fixes). - usbnet: ipheth: fix risk of NULL pointer deallocation (git-fixes). - commit d804072 - KVM: arm64: Invalidate EL1&0 TLB entries for all VMIDs in nvhe hyp init (git-fixes). - commit 30df9d2 - drm/amd/display: Solve mst monitors blank out problem after resume (git-fixes). - commit cd94b30 - virtio-net: synchronize probe with ndo_set_features (git-fixes). - commit 1a471dd - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() (git-fixes). - hwmon: (ntc_thermistor) fix module autoloading (git-fixes). - hwmon: (max16065) Fix overflows seen when writing limits (git-fixes). - mtd: powernv: Add check devm_kasprintf() returned value (git-fixes). - mtd: slram: insert break after errors in parsing the map (git-fixes). - power: supply: hwmon: Fix missing temp1_max_alarm attribute (git-fixes). - power: supply: Drop use_cnt check from power_supply_property_is_writeable() (git-fixes). - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense (git-fixes). - power: supply: axp20x_battery: Remove design from min and max voltage (git-fixes). - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID (stable-fixes). - drm/amdgpu/atomfirmware: Silence UBSAN warning (stable-fixes). - drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() (git-fixes). - Input: synaptics - enable SMBus for HP Elitebook 840 G2 (stable-fixes). - Input: ads7846 - ratelimit the spi_sync error message (stable-fixes). - drm/msm/adreno: Fix error return if missing firmware-name (stable-fixes). - scripts: kconfig: merge_config: config files: add a trailing newline (stable-fixes). - platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 (stable-fixes). - platform/surface: aggregator_registry: Add Support for Surface Pro 10 (stable-fixes). - HID: multitouch: Add support for GT7868Q (stable-fixes). - drm/mediatek: Set sensible cursor width/height values to fix crash (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero (stable-fixes). - wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change (stable-fixes). - net: phy: vitesse: repair vsc73xx autonegotiation (stable-fixes). - cxl/core: Fix incorrect vendor debug UUID define (git-fixes). - drm/amd/display: Fix FEC_READY write on DP LT (stable-fixes). - drm/amd/display: Defer handling mst up request in resume (stable-fixes). - drm/amd/display: Disable error correction if it's not supported (stable-fixes). - commit 040b0ea ++++ python311-core: - Add CVE-2024-8088-zipfile-Path-sanitization.patch sanitizing names in zipfile.Path (bsc#1229704, CVE-2024-8088). - Add CVE-2024-6232-ReDOS-backtrack-tarfile.patch removing backtracking when parsing tarfile headers (bsc#1230227, CVE-2024-6232). - Add CVE-2024-7592-quad-complex-cookies.patch fixing quadratic complexity in parsing "-quoted cookie values with backslashes (bsc#1229596, CVE-2024-7592). ++++ python311: - Add CVE-2024-8088-zipfile-Path-sanitization.patch sanitizing names in zipfile.Path (bsc#1229704, CVE-2024-8088). - Add CVE-2024-6232-ReDOS-backtrack-tarfile.patch removing backtracking when parsing tarfile headers (bsc#1230227, CVE-2024-6232). - Add CVE-2024-7592-quad-complex-cookies.patch fixing quadratic complexity in parsing "-quoted cookie values with backslashes (bsc#1229596, CVE-2024-7592). ------------------------------------------------------------------ ------------------ 2024-9-18 - Sep 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885 CVE-2024-40965). - commit abb755c - x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382). - x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382). - commit 26eab5b - Move upstreamed nvme patches into sorted section - commit 1e42d2f - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes). - commit 1cec71a - ASoC: meson: Remove unused declartion in header file (git-fixes). - ASoC: soc-ac97: Fix the incorrect description (git-fixes). - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ASoC: tas2781-i2c: Get the right GPIO line (git-fixes). - ASoC: cs42l42: Convert comma to semicolon (git-fixes). - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ALSA: hda: cs35l41: fix module autoloading (git-fixes). - selftests: lib: remove strscpy test (git-fixes). - scripts: sphinx-pre-install: remove unnecessary double check for $cur_version (git-fixes). - Documentation: ioctl: document 0x07 ioctl code (git-fixes). - module: Fix KCOV-ignored file name (git-fixes). - reset: k210: fix OF node leak in probe() error path (git-fixes). - reset: berlin: fix OF node leak in probe() error path (git-fixes). - bus: integrator-lm: fix OF node leak in probe() (git-fixes). - soc: fsl: cpm1: tsa: Fix tsa_write8() (git-fixes). - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes). - firmware: arm_scmi: Fix double free in OPTEE transport (git-fixes). - soc: versatile: integrator: fix OF node leak in probe() error path (git-fixes). - memory: mtk-smi: Use devm_clk_get_enabled() (git-fixes). - memory: tegra186-emc: drop unused to_tegra186_emc() (git-fixes). - spi: bcm63xx: Fix module autoloading (git-fixes). - spi: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes). - spi: meson-spicc: convert comma to semicolon (git-fixes). - spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes). - regulator: core: Fix regulator_is_supported_voltage() kerneldoc return value (git-fixes). - regulator: core: Fix short description for _regulator_check_status_enabled() (git-fixes). - regulator: Return actual error in of_regulator_bulk_get_all() (git-fixes). - regulator: rt5120: Convert comma to semicolon (git-fixes). - regulator: wm831x-isink: Convert comma to semicolon (git-fixes). - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() (git-fixes). - commit 994b020 ++++ kernel-kvmsmall: - i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885 CVE-2024-40965). - commit abb755c - x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382). - x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382). - commit 26eab5b - Move upstreamed nvme patches into sorted section - commit 1e42d2f - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes). - commit 1cec71a - ASoC: meson: Remove unused declartion in header file (git-fixes). - ASoC: soc-ac97: Fix the incorrect description (git-fixes). - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ASoC: tas2781-i2c: Get the right GPIO line (git-fixes). - ASoC: cs42l42: Convert comma to semicolon (git-fixes). - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ALSA: hda: cs35l41: fix module autoloading (git-fixes). - selftests: lib: remove strscpy test (git-fixes). - scripts: sphinx-pre-install: remove unnecessary double check for $cur_version (git-fixes). - Documentation: ioctl: document 0x07 ioctl code (git-fixes). - module: Fix KCOV-ignored file name (git-fixes). - reset: k210: fix OF node leak in probe() error path (git-fixes). - reset: berlin: fix OF node leak in probe() error path (git-fixes). - bus: integrator-lm: fix OF node leak in probe() (git-fixes). - soc: fsl: cpm1: tsa: Fix tsa_write8() (git-fixes). - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes). - firmware: arm_scmi: Fix double free in OPTEE transport (git-fixes). - soc: versatile: integrator: fix OF node leak in probe() error path (git-fixes). - memory: mtk-smi: Use devm_clk_get_enabled() (git-fixes). - memory: tegra186-emc: drop unused to_tegra186_emc() (git-fixes). - spi: bcm63xx: Fix module autoloading (git-fixes). - spi: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes). - spi: meson-spicc: convert comma to semicolon (git-fixes). - spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes). - regulator: core: Fix regulator_is_supported_voltage() kerneldoc return value (git-fixes). - regulator: core: Fix short description for _regulator_check_status_enabled() (git-fixes). - regulator: Return actual error in of_regulator_bulk_get_all() (git-fixes). - regulator: rt5120: Convert comma to semicolon (git-fixes). - regulator: wm831x-isink: Convert comma to semicolon (git-fixes). - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() (git-fixes). - commit 994b020 ++++ kernel-rt: - i2c: lpi2c: Avoid calling clk_get_rate during transfer (bsc#1227885 CVE-2024-40965). - commit abb755c - x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382). - x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382). - commit 26eab5b - Move upstreamed nvme patches into sorted section - commit 1e42d2f - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ (git-fixes). - commit 1cec71a - ASoC: meson: Remove unused declartion in header file (git-fixes). - ASoC: soc-ac97: Fix the incorrect description (git-fixes). - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ASoC: tas2781-i2c: Get the right GPIO line (git-fixes). - ASoC: cs42l42: Convert comma to semicolon (git-fixes). - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error (git-fixes). - ALSA: hda: cs35l41: fix module autoloading (git-fixes). - selftests: lib: remove strscpy test (git-fixes). - scripts: sphinx-pre-install: remove unnecessary double check for $cur_version (git-fixes). - Documentation: ioctl: document 0x07 ioctl code (git-fixes). - module: Fix KCOV-ignored file name (git-fixes). - reset: k210: fix OF node leak in probe() error path (git-fixes). - reset: berlin: fix OF node leak in probe() error path (git-fixes). - bus: integrator-lm: fix OF node leak in probe() (git-fixes). - soc: fsl: cpm1: tsa: Fix tsa_write8() (git-fixes). - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() (git-fixes). - firmware: arm_scmi: Fix double free in OPTEE transport (git-fixes). - soc: versatile: integrator: fix OF node leak in probe() error path (git-fixes). - memory: mtk-smi: Use devm_clk_get_enabled() (git-fixes). - memory: tegra186-emc: drop unused to_tegra186_emc() (git-fixes). - spi: bcm63xx: Fix module autoloading (git-fixes). - spi: rpc-if: Add missing MODULE_DEVICE_TABLE (git-fixes). - spi: meson-spicc: convert comma to semicolon (git-fixes). - spi: ppc4xx: handle irq_of_parse_and_map() errors (git-fixes). - regulator: core: Fix regulator_is_supported_voltage() kerneldoc return value (git-fixes). - regulator: core: Fix short description for _regulator_check_status_enabled() (git-fixes). - regulator: Return actual error in of_regulator_bulk_get_all() (git-fixes). - regulator: rt5120: Convert comma to semicolon (git-fixes). - regulator: wm831x-isink: Convert comma to semicolon (git-fixes). - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() (git-fixes). - commit 994b020 ------------------------------------------------------------------ ------------------ 2024-9-17 - Sep 17 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Make special characters in URL work with aws-sigv4 [bsc#1230516] * aws-sigv4: url encode the canonical path [768909d8] * Add upstream patch: - curl-aws_sigv4-url-encode-the-canonical-path.patch ++++ curl: - Make special characters in URL work with aws-sigv4 [bsc#1230516] * aws-sigv4: url encode the canonical path [768909d8] * Add upstream patch: - curl-aws_sigv4-url-encode-the-canonical-path.patch ++++ kernel-default: - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately (git-fixes). - ACPI: CPPC: Fix MASK_VAL() usage (git-fixes). - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() (git-fixes). - ACPI: sysfs: validate return type of _STR method (git-fixes). - crypto: ccp - do not request interrupt on cmd completion when irqs disabled (git-fixes). - hwrng: mtk - Use devm_pm_runtime_enable (git-fixes). - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (git-fixes). - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume (git-fixes). - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init (git-fixes). - crypto: iaa - Fix potential use after free bug (git-fixes). - crypto: xor - fix template benchmarking (git-fixes). - can: m_can: m_can_close(): stop clocks after device has been shut down (git-fixes). - can: m_can: enable NAPI before enabling interrupts (git-fixes). - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry() (git-fixes). - Bluetooth: btusb: Fix not handling ZPL/short-transfer (git-fixes). - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (git-fixes). - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (git-fixes). - wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (git-fixes). - wifi: mt76: mt7615: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7921: Check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7915: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7996: fix uninitialized TLV data (git-fixes). - wifi: mt76: mt7915: fix rx filter setting for bfee functionality (git-fixes). - wifi: mt76: mt7603: fix mixed declarations and code (git-fixes). - wifi: mt76: connac: fix checksum offload fields of connac3 RXD (git-fixes). - wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (git-fixes). - wifi: mt76: mt7996: fix EHT beamforming capability check (git-fixes). - wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (git-fixes). - wifi: mt76: mt7996: fix wmm set of station interface to 3 (git-fixes). - wifi: mt76: mt7996: fix traffic delay when switching back to working channel (git-fixes). - wifi: mt76: mt7996: use hweight16 to get correct tx antenna (git-fixes). - wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (git-fixes). - wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (git-fixes). - wifi: rtw88: remove CPT execution branch never used (git-fixes). - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (git-fixes). - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (git-fixes). - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (git-fixes). - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (git-fixes). - wifi: mac80211: fix the comeback long retry times (git-fixes). - wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (git-fixes). - wifi: iwlwifi: mvm: increase the time between ranging measurements (git-fixes). - wifi: mac80211: don't use rate mask for offchannel TX either (git-fixes). - wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath12k: match WMI BSS chan info structure with firmware definition (git-fixes). - wifi: ath12k: fix BSS chan info request WMI command (git-fixes). - wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes). - wifi: rtw88: always wait for both firmware loading attempts (git-fixes). - wifi: rtw88: 8822c: Fix reported RX band width (git-fixes). - wifi: brcmfmac: introducing fwil query functions (git-fixes). - can: j1939: use correct function name in comment (git-fixes). - commit ffce0ad ++++ kernel-kvmsmall: - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately (git-fixes). - ACPI: CPPC: Fix MASK_VAL() usage (git-fixes). - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() (git-fixes). - ACPI: sysfs: validate return type of _STR method (git-fixes). - crypto: ccp - do not request interrupt on cmd completion when irqs disabled (git-fixes). - hwrng: mtk - Use devm_pm_runtime_enable (git-fixes). - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (git-fixes). - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume (git-fixes). - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init (git-fixes). - crypto: iaa - Fix potential use after free bug (git-fixes). - crypto: xor - fix template benchmarking (git-fixes). - can: m_can: m_can_close(): stop clocks after device has been shut down (git-fixes). - can: m_can: enable NAPI before enabling interrupts (git-fixes). - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry() (git-fixes). - Bluetooth: btusb: Fix not handling ZPL/short-transfer (git-fixes). - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (git-fixes). - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (git-fixes). - wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (git-fixes). - wifi: mt76: mt7615: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7921: Check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7915: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7996: fix uninitialized TLV data (git-fixes). - wifi: mt76: mt7915: fix rx filter setting for bfee functionality (git-fixes). - wifi: mt76: mt7603: fix mixed declarations and code (git-fixes). - wifi: mt76: connac: fix checksum offload fields of connac3 RXD (git-fixes). - wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (git-fixes). - wifi: mt76: mt7996: fix EHT beamforming capability check (git-fixes). - wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (git-fixes). - wifi: mt76: mt7996: fix wmm set of station interface to 3 (git-fixes). - wifi: mt76: mt7996: fix traffic delay when switching back to working channel (git-fixes). - wifi: mt76: mt7996: use hweight16 to get correct tx antenna (git-fixes). - wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (git-fixes). - wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (git-fixes). - wifi: rtw88: remove CPT execution branch never used (git-fixes). - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (git-fixes). - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (git-fixes). - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (git-fixes). - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (git-fixes). - wifi: mac80211: fix the comeback long retry times (git-fixes). - wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (git-fixes). - wifi: iwlwifi: mvm: increase the time between ranging measurements (git-fixes). - wifi: mac80211: don't use rate mask for offchannel TX either (git-fixes). - wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath12k: match WMI BSS chan info structure with firmware definition (git-fixes). - wifi: ath12k: fix BSS chan info request WMI command (git-fixes). - wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes). - wifi: rtw88: always wait for both firmware loading attempts (git-fixes). - wifi: rtw88: 8822c: Fix reported RX band width (git-fixes). - wifi: brcmfmac: introducing fwil query functions (git-fixes). - can: j1939: use correct function name in comment (git-fixes). - commit ffce0ad ++++ kernel-rt: - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately (git-fixes). - ACPI: CPPC: Fix MASK_VAL() usage (git-fixes). - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() (git-fixes). - ACPI: sysfs: validate return type of _STR method (git-fixes). - crypto: ccp - do not request interrupt on cmd completion when irqs disabled (git-fixes). - hwrng: mtk - Use devm_pm_runtime_enable (git-fixes). - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure (git-fixes). - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume (git-fixes). - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init (git-fixes). - crypto: iaa - Fix potential use after free bug (git-fixes). - crypto: xor - fix template benchmarking (git-fixes). - can: m_can: m_can_close(): stop clocks after device has been shut down (git-fixes). - can: m_can: enable NAPI before enabling interrupts (git-fixes). - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry() (git-fixes). - Bluetooth: btusb: Fix not handling ZPL/short-transfer (git-fixes). - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL (git-fixes). - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED (git-fixes). - wifi: mt76: mt7925: fix a potential array-index-out-of-bounds issue for clc (git-fixes). - wifi: mt76: mt7615: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7921: Check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7915: check devm_kasprintf() returned value (git-fixes). - wifi: mt76: mt7996: fix uninitialized TLV data (git-fixes). - wifi: mt76: mt7915: fix rx filter setting for bfee functionality (git-fixes). - wifi: mt76: mt7603: fix mixed declarations and code (git-fixes). - wifi: mt76: connac: fix checksum offload fields of connac3 RXD (git-fixes). - wifi: mt76: mt7996: fix NULL pointer dereference in mt7996_mcu_sta_bfer_he (git-fixes). - wifi: mt76: mt7996: fix EHT beamforming capability check (git-fixes). - wifi: mt76: mt7996: fix HE and EHT beamforming capabilities (git-fixes). - wifi: mt76: mt7996: fix wmm set of station interface to 3 (git-fixes). - wifi: mt76: mt7996: fix traffic delay when switching back to working channel (git-fixes). - wifi: mt76: mt7996: use hweight16 to get correct tx antenna (git-fixes). - wifi: mt76: mt7921: fix wrong UNII-4 freq range check for the channel usage (git-fixes). - wifi: mt76: mt7915: fix oops on non-dbdc mt7986 (git-fixes). - wifi: rtw88: remove CPT execution branch never used (git-fixes). - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (git-fixes). - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (git-fixes). - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors (git-fixes). - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() (git-fixes). - wifi: mac80211: fix the comeback long retry times (git-fixes). - wifi: cfg80211: fix bug of mapping AF3x to incorrect User Priority (git-fixes). - wifi: iwlwifi: mvm: increase the time between ranging measurements (git-fixes). - wifi: mac80211: don't use rate mask for offchannel TX either (git-fixes). - wifi: ath12k: fix invalid AMPDU factor calculation in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath12k: match WMI BSS chan info structure with firmware definition (git-fixes). - wifi: ath12k: fix BSS chan info request WMI command (git-fixes). - wifi: ath9k: Remove error checks when creating debugfs entries (git-fixes). - wifi: rtw88: always wait for both firmware loading attempts (git-fixes). - wifi: rtw88: 8822c: Fix reported RX band width (git-fixes). - wifi: brcmfmac: introducing fwil query functions (git-fixes). - can: j1939: use correct function name in comment (git-fixes). - commit ffce0ad ++++ qemu: - Fix bsc#1229929 (patch already submitted upstream): * [openSUSE] target/ppc: Fix lxvx/stxvx facility check (bsc#1229929) ++++ qemu: - Fix bsc#1229929, bsc#1230140 (patch already submitted upstream): * [openSUSE] target/ppc: Fix lxvx/stxvx facility check (bsc#1229929) ------------------------------------------------------------------ ------------------ 2024-9-16 - Sep 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - net: tighten bad gso csum offset check in virtio_net_hdr (git-fixes). - commit 6b94c45 - blacklist.conf: add 840b2d39a2dc ("virtio_ring: fix KMSAN error for premapped mode") - commit 2b97440 - KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes). - commit aeba695 - blacklist.conf: add 611ff1b1ae98 ("xen: privcmd: Fix possible access to a freed kirqfd instance") - commit d91e53f - fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (bsc#1230602). - commit d2c95a5 - Update patches.suse/virtio_net-Fix-napi_skb_cache_put-warning.patch (git-fixes CVE-2024-43835 bsc#1229289). - commit b9542fb - x86/hyperv: fix kexec crash due to VP assist page corruption (git-fixes). - Drivers: hv: vmbus: Fix the misplaced function description (git-fixes). - commit c60d936 - Update references patches.suse/selinux-smack-don-t-bypass-permissions-check-in-inod.patch (stable-fixes CVE-2024-46695 bsc#1230519). - commit 2a7bb57 - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (git-fixes). - commit a563f31 - nfsd: Don't leave work of closing files to a work queue (bsc#1228140). - Refresh patches.suse/nfsd-use-__fput_sync-to-avoid-delayed-closing-of-fil.patch. - commit 83ce74a ++++ kernel-kvmsmall: - net: tighten bad gso csum offset check in virtio_net_hdr (git-fixes). - commit 6b94c45 - blacklist.conf: add 840b2d39a2dc ("virtio_ring: fix KMSAN error for premapped mode") - commit 2b97440 - KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes). - commit aeba695 - blacklist.conf: add 611ff1b1ae98 ("xen: privcmd: Fix possible access to a freed kirqfd instance") - commit d91e53f - fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (bsc#1230602). - commit d2c95a5 - Update patches.suse/virtio_net-Fix-napi_skb_cache_put-warning.patch (git-fixes CVE-2024-43835 bsc#1229289). - commit b9542fb - x86/hyperv: fix kexec crash due to VP assist page corruption (git-fixes). - Drivers: hv: vmbus: Fix the misplaced function description (git-fixes). - commit c60d936 - Update references patches.suse/selinux-smack-don-t-bypass-permissions-check-in-inod.patch (stable-fixes CVE-2024-46695 bsc#1230519). - commit 2a7bb57 - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (git-fixes). - commit a563f31 - nfsd: Don't leave work of closing files to a work queue (bsc#1228140). - Refresh patches.suse/nfsd-use-__fput_sync-to-avoid-delayed-closing-of-fil.patch. - commit 83ce74a ++++ kernel-rt: - net: tighten bad gso csum offset check in virtio_net_hdr (git-fixes). - commit 6b94c45 - blacklist.conf: add 840b2d39a2dc ("virtio_ring: fix KMSAN error for premapped mode") - commit 2b97440 - KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE (git-fixes). - commit aeba695 - blacklist.conf: add 611ff1b1ae98 ("xen: privcmd: Fix possible access to a freed kirqfd instance") - commit d91e53f - fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF (bsc#1230602). - commit d2c95a5 - Update patches.suse/virtio_net-Fix-napi_skb_cache_put-warning.patch (git-fixes CVE-2024-43835 bsc#1229289). - commit b9542fb - x86/hyperv: fix kexec crash due to VP assist page corruption (git-fixes). - Drivers: hv: vmbus: Fix the misplaced function description (git-fixes). - commit c60d936 - Update references patches.suse/selinux-smack-don-t-bypass-permissions-check-in-inod.patch (stable-fixes CVE-2024-46695 bsc#1230519). - commit 2a7bb57 - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations (git-fixes). - commit a563f31 - nfsd: Don't leave work of closing files to a work queue (bsc#1228140). - Refresh patches.suse/nfsd-use-__fput_sync-to-avoid-delayed-closing-of-fil.patch. - commit 83ce74a ------------------------------------------------------------------ ------------------ 2024-9-15 - Sep 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ASoC: meson: axg-card: fix 'use-after-free' (git-fixes). - ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (git-fixes). - commit 5a67afd ++++ kernel-kvmsmall: - ASoC: meson: axg-card: fix 'use-after-free' (git-fixes). - ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (git-fixes). - commit 5a67afd ++++ kernel-rt: - ASoC: meson: axg-card: fix 'use-after-free' (git-fixes). - ASoC: codecs: avoid possible garbage value in peb2466_reg_read() (git-fixes). - commit 5a67afd ------------------------------------------------------------------ ------------------ 2024-9-14 - Sep 14 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kABI workaround for soc-qcom pmic_glink changes (CVE-2024-46693 bsc#1230521). - commit 9a06e25 - usb: typec: ucsi: Move unregister out of atomic section (CVE-2024-46691 bsc#1230526). - soc: qcom: pmic_glink: Fix race during initialization (CVE-2024-46693 bsc#1230521). - commit 26dd9b4 - spi: nxp-fspi: fix the KASAN report out-of-bounds bug (git-fixes). - drm/syncobj: Fix syncobj leak in drm_syncobj_eventfd_ioctl (git-fixes). - drm/nouveau/fb: restore init() for ramgp102 (git-fixes). - dma-buf: heaps: Fix off-by-one in CMA heap fault handler (git-fixes). - drm/i915/guc: prevent a possible int overflow in wq offsets (git-fixes). - usbnet: ipheth: race between ipheth_close and error handling (stable-fixes). - commit 8d8bf2f - md/raid1: Fix data corruption for degraded array with slow disk (bsc#1230455, CVE-2024-45023). - commit 34cd7b5 ++++ kernel-kvmsmall: - kABI workaround for soc-qcom pmic_glink changes (CVE-2024-46693 bsc#1230521). - commit 9a06e25 - usb: typec: ucsi: Move unregister out of atomic section (CVE-2024-46691 bsc#1230526). - soc: qcom: pmic_glink: Fix race during initialization (CVE-2024-46693 bsc#1230521). - commit 26dd9b4 - spi: nxp-fspi: fix the KASAN report out-of-bounds bug (git-fixes). - drm/syncobj: Fix syncobj leak in drm_syncobj_eventfd_ioctl (git-fixes). - drm/nouveau/fb: restore init() for ramgp102 (git-fixes). - dma-buf: heaps: Fix off-by-one in CMA heap fault handler (git-fixes). - drm/i915/guc: prevent a possible int overflow in wq offsets (git-fixes). - usbnet: ipheth: race between ipheth_close and error handling (stable-fixes). - commit 8d8bf2f - md/raid1: Fix data corruption for degraded array with slow disk (bsc#1230455, CVE-2024-45023). - commit 34cd7b5 ++++ kernel-rt: - kABI workaround for soc-qcom pmic_glink changes (CVE-2024-46693 bsc#1230521). - commit 9a06e25 - usb: typec: ucsi: Move unregister out of atomic section (CVE-2024-46691 bsc#1230526). - soc: qcom: pmic_glink: Fix race during initialization (CVE-2024-46693 bsc#1230521). - commit 26dd9b4 - spi: nxp-fspi: fix the KASAN report out-of-bounds bug (git-fixes). - drm/syncobj: Fix syncobj leak in drm_syncobj_eventfd_ioctl (git-fixes). - drm/nouveau/fb: restore init() for ramgp102 (git-fixes). - dma-buf: heaps: Fix off-by-one in CMA heap fault handler (git-fixes). - drm/i915/guc: prevent a possible int overflow in wq offsets (git-fixes). - usbnet: ipheth: race between ipheth_close and error handling (stable-fixes). - commit 8d8bf2f - md/raid1: Fix data corruption for degraded array with slow disk (bsc#1230455, CVE-2024-45023). - commit 34cd7b5 ------------------------------------------------------------------ ------------------ 2024-9-13 - Sep 13 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 ++++ kernel-default: - perf/x86/intel: Limit the period on Haswell (git-fixes). - perf/x86: Fix smp_processor_id()-in-preemptible warnings (git-fixes). - perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (git-fixes). - ARM: 9406/1: Fix callchain_trace() return value (git-fixes). - bpf, events: Use prog to emit ksymbol event for main program (git-fixes). - perf/x86/intel: Add a distinct name for Granite Rapids (git-fixes). - perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (git-fixes). - perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (git-fixes). - perf: Fix event leak upon exit (git-fixes). - perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (git-fixes). - perf: Fix default aux_watermark calculation (git-fixes). - perf: Prevent passing zero nr_pages to rb_alloc_aux() (git-fixes). - perf: Fix perf_aux_size() for greater-than 32-bit size (git-fixes). - perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (git-fixes). - perf/x86/intel/pt: Fix a topa_entry base address calculation (git-fixes). - perf/x86/intel/pt: Fix topa_entry base length (git-fixes). - perf/x86: Serialize set_attr_rdpmc() (git-fixes). - perf/core: Fix missing wakeup when waiting for context reference (git-fixes). - perf/x86/intel: Factor out the initialization code for SPR (git fixes). - perf/x86/intel: Use the common uarch name for the shared functions (git fixes). - commit bb48e43 - blacklist.conf: Add perf git-fix that won't be backported - commit fbbd522 - nvme: move stopping keep-alive into nvme_uninit_ctrl() (CVE-2024-45013 bsc#1230442) - commit ce739c4 - i2c: tegra: Do not mark ACPI devices as irq safe (CVE-2024-45029 bsc#1230451) - commit 2870112 - netfilter: flowtable: initialise extack before use (CVE-2024-45018 bsc#1230431) - commit 8b44b15 - net/mlx5e: Take state lock during tx timeout reporter (CVE-2024-45019 bsc#1230432) - commit 2552371 - net/mlx5: Fix IPsec RoCE MPV trace call (CVE-2024-45017 bsc#1230430) - commit 60aac02 - igb: cope with large MAX_SKB_FRAGS (CVE-2024-45030 bsc#1230457) - commit d2d3c69 - Move s390 kabi patch into the kabi section - commit 4ab5d36 - s390/uv: Don't call folio_wait_writeback() without a folio reference (git-fixes bsc#1229380 CVE-2024-43832). - s390/mm: Convert gmap_make_secure to use a folio (git-fixes bsc#1230562). - s390/mm: Convert make_page_secure to use a folio (git-fixes bsc#1230563). - s390: allow pte_offset_map_lock() to fail (git-fixes bsc#1230564). - commit 7069eb7 - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (CVE-2024-45022 bsc#1230435). - commit cc8880a - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 - memcg_write_event_control(): fix a user-triggerable oops (CVE-2024-45021 bsc#1230434). - commit 99a85a8 - platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (git-fixes). - platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (git-fixes). - usb: dwc3: core: update LC timer as per USB Spec V3.2 (stable-fixes). - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (stable-fixes). - kselftests: dmabuf-heaps: Ensure the driver name is null-terminated (stable-fixes). - regmap: maple: work around gcc-14.1 false-positive warning (stable-fixes). - phy: zynqmp: Take the phy mutex in xlate (stable-fixes). - pcmcia: Use resource_size function on resource object (stable-fixes). - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (stable-fixes). - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) (stable-fixes). - PCI: Add missing bridge lock to pci_bus_lock() (stable-fixes). - usb: gadget: aspeed_udc: validate endpoint index for ast udc (stable-fixes). - usb: uas: set host status byte on data completion error (stable-fixes). - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse (stable-fixes). - media: vivid: don't set HDMI TX controls if there are no HDMI outputs (stable-fixes). - media: vivid: fix wrong sizeimage value for mplane (stable-fixes). - leds: spi-byte: Call of_node_put() on error path (stable-fixes). - wifi: rtw88: usb: schedule rx work after everything is set up (stable-fixes). - wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (stable-fixes). - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (stable-fixes). - wifi: ath12k: fix firmware crash due to invalid peer nss (stable-fixes). - wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (stable-fixes). - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (stable-fixes). - wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (stable-fixes). - commit 3b57fa8 - Squashfs: sanity check symbolic link size (git-fixes). - commit fa6af4a - hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 (git-fixes). - Input: uinput - reject requests with unreasonable number of slots (stable-fixes). - HID: amd_sfh: free driver_data after destroying hid device (stable-fixes). - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (stable-fixes). - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup (stable-fixes). - Input: ili210x - use kvmalloc() to allocate buffer for firmware update (stable-fixes). - drm/amdgpu: reject gang submit on reserved VMIDs (stable-fixes). - drm/amdgpu: Set no_hw_access when VF request full GPU fails (stable-fixes). - drm/amdgpu/display: handle gfx12 in amdgpu_dm_plane_format_mod_supported (stable-fixes). - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes (stable-fixes). - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 (stable-fixes). - drm/amd/display: Check denominator pbn_div before used (stable-fixes). - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts (stable-fixes). - drm/amdgpu: Fix smatch static checker warning (stable-fixes). - drm/amdgpu: add missing error handling in function amdgpu_gmc_flush_gpu_tlb_pasid (stable-fixes). - drm/amd/display: Check HDCP returned status (stable-fixes). - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (lm95234) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (adc128d818) Fix underflows seen when writing limit attributes (stable-fixes). - commit 2fa929e - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680. - commit 5376e5a - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741. - commit 505329c - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe. - commit 937414d - ata: libata: Fix memory leak for error path in ata_host_alloc() (git-fixes). - devres: Initialize an uninitialized struct member (stable-fixes). - ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (stable-fixes). - ASoC: topology: Properly initialize soc_enum values (stable-fixes). - ALSA: hda: Add input value sanity checks to HDMI channel map controls (stable-fixes). - ALSA: control: Apply sanity check of input values for user elements (stable-fixes). - crypto: qat - fix unintentional re-enabling of error interrupts (stable-fixes). - drm/amd/display: Run DC_LOG_DC after checking link->link_enc (stable-fixes). - drm/amd/display: Check UnboundedRequestEnabled's value (stable-fixes). - drm/amd: Add gfx12 swizzle mode defs (stable-fixes). - Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (stable-fixes). - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum (stable-fixes). - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function (stable-fixes). - can: mcp251xfd: clarify the meaning of timestamp (stable-fixes). - can: kvaser_pciefd: Skip redundant NULL pointer check in ISR (stable-fixes). - ACPI: processor: Fix memory leaks in error paths of processor_add() (stable-fixes). - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() (stable-fixes). - cpufreq: amd-pstate: fix the highest frequency issue which limits performance (git-fixes). - cpufreq: amd-pstate: Enable amd-pstate preferred core support (stable-fixes). - ACPI: CPPC: Add helper to get the highest performance value (stable-fixes). - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue (stable-fixes). - Bluetooth: hci_event: Use HCI error defines instead of magic values (stable-fixes). - commit 96be389 ++++ kernel-kvmsmall: - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 ++++ kernel-kvmsmall: - perf/x86/intel: Limit the period on Haswell (git-fixes). - perf/x86: Fix smp_processor_id()-in-preemptible warnings (git-fixes). - perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (git-fixes). - ARM: 9406/1: Fix callchain_trace() return value (git-fixes). - bpf, events: Use prog to emit ksymbol event for main program (git-fixes). - perf/x86/intel: Add a distinct name for Granite Rapids (git-fixes). - perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (git-fixes). - perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (git-fixes). - perf: Fix event leak upon exit (git-fixes). - perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (git-fixes). - perf: Fix default aux_watermark calculation (git-fixes). - perf: Prevent passing zero nr_pages to rb_alloc_aux() (git-fixes). - perf: Fix perf_aux_size() for greater-than 32-bit size (git-fixes). - perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (git-fixes). - perf/x86/intel/pt: Fix a topa_entry base address calculation (git-fixes). - perf/x86/intel/pt: Fix topa_entry base length (git-fixes). - perf/x86: Serialize set_attr_rdpmc() (git-fixes). - perf/core: Fix missing wakeup when waiting for context reference (git-fixes). - perf/x86/intel: Factor out the initialization code for SPR (git fixes). - perf/x86/intel: Use the common uarch name for the shared functions (git fixes). - commit bb48e43 - blacklist.conf: Add perf git-fix that won't be backported - commit fbbd522 - nvme: move stopping keep-alive into nvme_uninit_ctrl() (CVE-2024-45013 bsc#1230442) - commit ce739c4 - i2c: tegra: Do not mark ACPI devices as irq safe (CVE-2024-45029 bsc#1230451) - commit 2870112 - netfilter: flowtable: initialise extack before use (CVE-2024-45018 bsc#1230431) - commit 8b44b15 - net/mlx5e: Take state lock during tx timeout reporter (CVE-2024-45019 bsc#1230432) - commit 2552371 - net/mlx5: Fix IPsec RoCE MPV trace call (CVE-2024-45017 bsc#1230430) - commit 60aac02 - igb: cope with large MAX_SKB_FRAGS (CVE-2024-45030 bsc#1230457) - commit d2d3c69 - Move s390 kabi patch into the kabi section - commit 4ab5d36 - s390/uv: Don't call folio_wait_writeback() without a folio reference (git-fixes bsc#1229380 CVE-2024-43832). - s390/mm: Convert gmap_make_secure to use a folio (git-fixes bsc#1230562). - s390/mm: Convert make_page_secure to use a folio (git-fixes bsc#1230563). - s390: allow pte_offset_map_lock() to fail (git-fixes bsc#1230564). - commit 7069eb7 - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (CVE-2024-45022 bsc#1230435). - commit cc8880a - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 - memcg_write_event_control(): fix a user-triggerable oops (CVE-2024-45021 bsc#1230434). - commit 99a85a8 - platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (git-fixes). - platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (git-fixes). - usb: dwc3: core: update LC timer as per USB Spec V3.2 (stable-fixes). - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (stable-fixes). - kselftests: dmabuf-heaps: Ensure the driver name is null-terminated (stable-fixes). - regmap: maple: work around gcc-14.1 false-positive warning (stable-fixes). - phy: zynqmp: Take the phy mutex in xlate (stable-fixes). - pcmcia: Use resource_size function on resource object (stable-fixes). - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (stable-fixes). - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) (stable-fixes). - PCI: Add missing bridge lock to pci_bus_lock() (stable-fixes). - usb: gadget: aspeed_udc: validate endpoint index for ast udc (stable-fixes). - usb: uas: set host status byte on data completion error (stable-fixes). - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse (stable-fixes). - media: vivid: don't set HDMI TX controls if there are no HDMI outputs (stable-fixes). - media: vivid: fix wrong sizeimage value for mplane (stable-fixes). - leds: spi-byte: Call of_node_put() on error path (stable-fixes). - wifi: rtw88: usb: schedule rx work after everything is set up (stable-fixes). - wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (stable-fixes). - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (stable-fixes). - wifi: ath12k: fix firmware crash due to invalid peer nss (stable-fixes). - wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (stable-fixes). - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (stable-fixes). - wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (stable-fixes). - commit 3b57fa8 - Squashfs: sanity check symbolic link size (git-fixes). - commit fa6af4a - hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 (git-fixes). - Input: uinput - reject requests with unreasonable number of slots (stable-fixes). - HID: amd_sfh: free driver_data after destroying hid device (stable-fixes). - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (stable-fixes). - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup (stable-fixes). - Input: ili210x - use kvmalloc() to allocate buffer for firmware update (stable-fixes). - drm/amdgpu: reject gang submit on reserved VMIDs (stable-fixes). - drm/amdgpu: Set no_hw_access when VF request full GPU fails (stable-fixes). - drm/amdgpu/display: handle gfx12 in amdgpu_dm_plane_format_mod_supported (stable-fixes). - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes (stable-fixes). - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 (stable-fixes). - drm/amd/display: Check denominator pbn_div before used (stable-fixes). - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts (stable-fixes). - drm/amdgpu: Fix smatch static checker warning (stable-fixes). - drm/amdgpu: add missing error handling in function amdgpu_gmc_flush_gpu_tlb_pasid (stable-fixes). - drm/amd/display: Check HDCP returned status (stable-fixes). - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (lm95234) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (adc128d818) Fix underflows seen when writing limit attributes (stable-fixes). - commit 2fa929e - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680. - commit 5376e5a - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741. - commit 505329c - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe. - commit 937414d - ata: libata: Fix memory leak for error path in ata_host_alloc() (git-fixes). - devres: Initialize an uninitialized struct member (stable-fixes). - ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (stable-fixes). - ASoC: topology: Properly initialize soc_enum values (stable-fixes). - ALSA: hda: Add input value sanity checks to HDMI channel map controls (stable-fixes). - ALSA: control: Apply sanity check of input values for user elements (stable-fixes). - crypto: qat - fix unintentional re-enabling of error interrupts (stable-fixes). - drm/amd/display: Run DC_LOG_DC after checking link->link_enc (stable-fixes). - drm/amd/display: Check UnboundedRequestEnabled's value (stable-fixes). - drm/amd: Add gfx12 swizzle mode defs (stable-fixes). - Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (stable-fixes). - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum (stable-fixes). - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function (stable-fixes). - can: mcp251xfd: clarify the meaning of timestamp (stable-fixes). - can: kvaser_pciefd: Skip redundant NULL pointer check in ISR (stable-fixes). - ACPI: processor: Fix memory leaks in error paths of processor_add() (stable-fixes). - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() (stable-fixes). - cpufreq: amd-pstate: fix the highest frequency issue which limits performance (git-fixes). - cpufreq: amd-pstate: Enable amd-pstate preferred core support (stable-fixes). - ACPI: CPPC: Add helper to get the highest performance value (stable-fixes). - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue (stable-fixes). - Bluetooth: hci_event: Use HCI error defines instead of magic values (stable-fixes). - commit 96be389 ++++ kernel-rt: - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 ++++ kernel-rt: - perf/x86/intel: Limit the period on Haswell (git-fixes). - perf/x86: Fix smp_processor_id()-in-preemptible warnings (git-fixes). - perf/x86/intel/cstate: Add pkg C2 residency counter for Sierra Forest (git-fixes). - ARM: 9406/1: Fix callchain_trace() return value (git-fixes). - bpf, events: Use prog to emit ksymbol event for main program (git-fixes). - perf/x86/intel: Add a distinct name for Granite Rapids (git-fixes). - perf/x86/intel/ds: Fix non 0 retire latency on Raptorlake (git-fixes). - perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR (git-fixes). - perf: Fix event leak upon exit (git-fixes). - perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake (git-fixes). - perf: Fix default aux_watermark calculation (git-fixes). - perf: Prevent passing zero nr_pages to rb_alloc_aux() (git-fixes). - perf: Fix perf_aux_size() for greater-than 32-bit size (git-fixes). - perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation (git-fixes). - perf/x86/intel/pt: Fix a topa_entry base address calculation (git-fixes). - perf/x86/intel/pt: Fix topa_entry base length (git-fixes). - perf/x86: Serialize set_attr_rdpmc() (git-fixes). - perf/core: Fix missing wakeup when waiting for context reference (git-fixes). - perf/x86/intel: Factor out the initialization code for SPR (git fixes). - perf/x86/intel: Use the common uarch name for the shared functions (git fixes). - commit bb48e43 - blacklist.conf: Add perf git-fix that won't be backported - commit fbbd522 - nvme: move stopping keep-alive into nvme_uninit_ctrl() (CVE-2024-45013 bsc#1230442) - commit ce739c4 - i2c: tegra: Do not mark ACPI devices as irq safe (CVE-2024-45029 bsc#1230451) - commit 2870112 - netfilter: flowtable: initialise extack before use (CVE-2024-45018 bsc#1230431) - commit 8b44b15 - net/mlx5e: Take state lock during tx timeout reporter (CVE-2024-45019 bsc#1230432) - commit 2552371 - net/mlx5: Fix IPsec RoCE MPV trace call (CVE-2024-45017 bsc#1230430) - commit 60aac02 - igb: cope with large MAX_SKB_FRAGS (CVE-2024-45030 bsc#1230457) - commit d2d3c69 - Move s390 kabi patch into the kabi section - commit 4ab5d36 - s390/uv: Don't call folio_wait_writeback() without a folio reference (git-fixes bsc#1229380 CVE-2024-43832). - s390/mm: Convert gmap_make_secure to use a folio (git-fixes bsc#1230562). - s390/mm: Convert make_page_secure to use a folio (git-fixes bsc#1230563). - s390: allow pte_offset_map_lock() to fail (git-fixes bsc#1230564). - commit 7069eb7 - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 (CVE-2024-45022 bsc#1230435). - commit cc8880a - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680 to fix a regression (bsc#1230413) - commit 720e36b - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741 to fix a regression (bsc#1230413) - commit 2fd5290 - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe to fix a refression (bsc#1230413) - commit 7e5afd7 - memcg_write_event_control(): fix a user-triggerable oops (CVE-2024-45021 bsc#1230434). - commit 99a85a8 - platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array (git-fixes). - platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses (git-fixes). - usb: dwc3: core: update LC timer as per USB Spec V3.2 (stable-fixes). - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (stable-fixes). - kselftests: dmabuf-heaps: Ensure the driver name is null-terminated (stable-fixes). - regmap: maple: work around gcc-14.1 false-positive warning (stable-fixes). - phy: zynqmp: Take the phy mutex in xlate (stable-fixes). - pcmcia: Use resource_size function on resource object (stable-fixes). - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv (stable-fixes). - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) (stable-fixes). - PCI: Add missing bridge lock to pci_bus_lock() (stable-fixes). - usb: gadget: aspeed_udc: validate endpoint index for ast udc (stable-fixes). - usb: uas: set host status byte on data completion error (stable-fixes). - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse (stable-fixes). - media: vivid: don't set HDMI TX controls if there are no HDMI outputs (stable-fixes). - media: vivid: fix wrong sizeimage value for mplane (stable-fixes). - leds: spi-byte: Call of_node_put() on error path (stable-fixes). - wifi: rtw88: usb: schedule rx work after everything is set up (stable-fixes). - wifi: rtw89: wow: prevent to send unexpected H2C during download Firmware (stable-fixes). - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() (stable-fixes). - wifi: ath12k: fix firmware crash due to invalid peer nss (stable-fixes). - wifi: ath12k: fix uninitialize symbol error on ath12k_peer_assoc_h_he() (stable-fixes). - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 (stable-fixes). - wifi: iwlwifi: mvm: use IWL_FW_CHECK for link ID check (stable-fixes). - commit 3b57fa8 - Squashfs: sanity check symbolic link size (git-fixes). - commit fa6af4a - hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 (git-fixes). - Input: uinput - reject requests with unreasonable number of slots (stable-fixes). - HID: amd_sfh: free driver_data after destroying hid device (stable-fixes). - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup (stable-fixes). - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup (stable-fixes). - Input: ili210x - use kvmalloc() to allocate buffer for firmware update (stable-fixes). - drm/amdgpu: reject gang submit on reserved VMIDs (stable-fixes). - drm/amdgpu: Set no_hw_access when VF request full GPU fails (stable-fixes). - drm/amdgpu/display: handle gfx12 in amdgpu_dm_plane_format_mod_supported (stable-fixes). - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes (stable-fixes). - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 (stable-fixes). - drm/amd/display: Check denominator pbn_div before used (stable-fixes). - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts (stable-fixes). - drm/amdgpu: Fix smatch static checker warning (stable-fixes). - drm/amdgpu: add missing error handling in function amdgpu_gmc_flush_gpu_tlb_pasid (stable-fixes). - drm/amd/display: Check HDCP returned status (stable-fixes). - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (lm95234) Fix underflows seen when writing limit attributes (stable-fixes). - hwmon: (adc128d818) Fix underflows seen when writing limit attributes (stable-fixes). - commit 2fa929e - Revert "mm/sparsemem: fix race in accessing memory_section->usage" This reverts commit 6aa8957889611fbe7f06353f917cfb3d9620a680. - commit 5376e5a - Revert "mm, kmsan: fix infinite recursion due to RCU critical section" This reverts commit 16ad73a9f4c2888f3bc28513f5e9a88d753f8741. - commit 505329c - Revert "mm: prevent derefencing NULL ptr in pfn_section_valid()" This reverts commit 35f619d3c421219e07bc89d2d6a37fbff25519fe. - commit 937414d - ata: libata: Fix memory leak for error path in ata_host_alloc() (git-fixes). - devres: Initialize an uninitialized struct member (stable-fixes). - ASoc: TAS2781: replace beXX_to_cpup with get_unaligned_beXX for potentially broken alignment (stable-fixes). - ASoC: topology: Properly initialize soc_enum values (stable-fixes). - ALSA: hda: Add input value sanity checks to HDMI channel map controls (stable-fixes). - ALSA: control: Apply sanity check of input values for user elements (stable-fixes). - crypto: qat - fix unintentional re-enabling of error interrupts (stable-fixes). - drm/amd/display: Run DC_LOG_DC after checking link->link_enc (stable-fixes). - drm/amd/display: Check UnboundedRequestEnabled's value (stable-fixes). - drm/amd: Add gfx12 swizzle mode defs (stable-fixes). - Bluetooth: btnxpuart: Fix Null pointer dereference in btnxpuart_flush() (stable-fixes). - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum (stable-fixes). - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function (stable-fixes). - can: mcp251xfd: clarify the meaning of timestamp (stable-fixes). - can: kvaser_pciefd: Skip redundant NULL pointer check in ISR (stable-fixes). - ACPI: processor: Fix memory leaks in error paths of processor_add() (stable-fixes). - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() (stable-fixes). - cpufreq: amd-pstate: fix the highest frequency issue which limits performance (git-fixes). - cpufreq: amd-pstate: Enable amd-pstate preferred core support (stable-fixes). - ACPI: CPPC: Add helper to get the highest performance value (stable-fixes). - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue (stable-fixes). - Bluetooth: hci_event: Use HCI error defines instead of magic values (stable-fixes). - commit 96be389 ++++ sevctl: - Update vendored dependencies and re-enable cargo update obs service (bsc#1229953) - Service: Remove deprecated cargo_config and cargo_audit services, both are now handled by the cargo_vendor services ++++ suseconnect-ng: - Update version to 1.12: - Set the filesystem root on zypper when given (bsc#1230229,bsc#1229014) ------------------------------------------------------------------ ------------------ 2024-9-12 - Sep 12 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - virtio_net: Fix napi_skb_cache_put warning (git-fixes). - commit 860ef0a - virtio_net: fixing XDP for fully checksummed packets handling (git-fixes). - commit 77fb9e7 - s390/dasd: Fix redundant /proc/dasd* entries removal (bsc#1227694). - commit b66530a - Move upstreamed input patch into sorted section - commit e197a51 - blacklist.conf: add db5247d9bf5c ("vhost_task: Handle SIGKILL by flushing work and exiting") - commit 7acfcbb - KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing (git-fixes). - commit 42f7b0c - KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (git-fixes). - commit 610cfdd - KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (git-fixes). - commit bae7627 - kABI: Workaround kABI change in patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch (git-fixes). - Refresh patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch. - commit d37ca1f - blacklist.conf: add 778c350eb580 ("Revert KVM: async_pf: avoid recursive flushing of work items") - commit 3ff1683 - KVM: arm64: Do not re-initialize the KVM lock (git-fixes). - commit b05c6c8 - s390/dasd: Remove DMA alignment (LTC#208933 bsc#1230426 git-fixes). - commit 5b1f3c2 - KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes). - commit 4ccaaf2 - KVM: arm64: Don't pass a TLBI level hint when zapping table entries (git-fixes). - commit e3cb3e5 - blacklist.conf: add f62d4c3eb687 ("KVM: arm64: Don't defer TLB invalidation when zapping table entries") - commit 80a75dc - blacklist.conf: add c60d847be7b8 ("KVM: arm64: Fix double-free following kvm_pgtable_stage2_free_unlinked()") - commit 518faac - KVM: arm64: nvhe: Ignore SVE hint in SMCCC function ID (git-fixes). - commit 9d7939a - KVM: arm64: Block unsafe FF-A calls from the host (git-fixes). - commit 6327e50 - minmax: reduce min/max macro expansion in atomisp driver (git-fixes). - commit 6d37707 - net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (CVE-2024-44971 bsc#1230211) - commit f262d95 - tcp: prevent concurrent execution of tcp_sk_exit_batch (CVE-2024-44991 bsc#1230195) - commit 179b01d ++++ kernel-kvmsmall: - virtio_net: Fix napi_skb_cache_put warning (git-fixes). - commit 860ef0a - virtio_net: fixing XDP for fully checksummed packets handling (git-fixes). - commit 77fb9e7 - s390/dasd: Fix redundant /proc/dasd* entries removal (bsc#1227694). - commit b66530a - Move upstreamed input patch into sorted section - commit e197a51 - blacklist.conf: add db5247d9bf5c ("vhost_task: Handle SIGKILL by flushing work and exiting") - commit 7acfcbb - KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing (git-fixes). - commit 42f7b0c - KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (git-fixes). - commit 610cfdd - KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (git-fixes). - commit bae7627 - kABI: Workaround kABI change in patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch (git-fixes). - Refresh patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch. - commit d37ca1f - blacklist.conf: add 778c350eb580 ("Revert KVM: async_pf: avoid recursive flushing of work items") - commit 3ff1683 - KVM: arm64: Do not re-initialize the KVM lock (git-fixes). - commit b05c6c8 - s390/dasd: Remove DMA alignment (LTC#208933 bsc#1230426 git-fixes). - commit 5b1f3c2 - KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes). - commit 4ccaaf2 - KVM: arm64: Don't pass a TLBI level hint when zapping table entries (git-fixes). - commit e3cb3e5 - blacklist.conf: add f62d4c3eb687 ("KVM: arm64: Don't defer TLB invalidation when zapping table entries") - commit 80a75dc - blacklist.conf: add c60d847be7b8 ("KVM: arm64: Fix double-free following kvm_pgtable_stage2_free_unlinked()") - commit 518faac - KVM: arm64: nvhe: Ignore SVE hint in SMCCC function ID (git-fixes). - commit 9d7939a - KVM: arm64: Block unsafe FF-A calls from the host (git-fixes). - commit 6327e50 - minmax: reduce min/max macro expansion in atomisp driver (git-fixes). - commit 6d37707 - net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (CVE-2024-44971 bsc#1230211) - commit f262d95 - tcp: prevent concurrent execution of tcp_sk_exit_batch (CVE-2024-44991 bsc#1230195) - commit 179b01d ++++ kernel-rt: - virtio_net: Fix napi_skb_cache_put warning (git-fixes). - commit 860ef0a - virtio_net: fixing XDP for fully checksummed packets handling (git-fixes). - commit 77fb9e7 - s390/dasd: Fix redundant /proc/dasd* entries removal (bsc#1227694). - commit b66530a - Move upstreamed input patch into sorted section - commit e197a51 - blacklist.conf: add db5247d9bf5c ("vhost_task: Handle SIGKILL by flushing work and exiting") - commit 7acfcbb - KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing (git-fixes). - commit 42f7b0c - KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS (git-fixes). - commit 610cfdd - KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 (git-fixes). - commit bae7627 - kABI: Workaround kABI change in patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch (git-fixes). - Refresh patches.suse/iommu-dma-Trace-bounce-buffer-usage-when-mapping-buf.patch. - commit d37ca1f - blacklist.conf: add 778c350eb580 ("Revert KVM: async_pf: avoid recursive flushing of work items") - commit 3ff1683 - KVM: arm64: Do not re-initialize the KVM lock (git-fixes). - commit b05c6c8 - s390/dasd: Remove DMA alignment (LTC#208933 bsc#1230426 git-fixes). - commit 5b1f3c2 - KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr() (git-fixes). - commit 4ccaaf2 - KVM: arm64: Don't pass a TLBI level hint when zapping table entries (git-fixes). - commit e3cb3e5 - blacklist.conf: add f62d4c3eb687 ("KVM: arm64: Don't defer TLB invalidation when zapping table entries") - commit 80a75dc - blacklist.conf: add c60d847be7b8 ("KVM: arm64: Fix double-free following kvm_pgtable_stage2_free_unlinked()") - commit 518faac - KVM: arm64: nvhe: Ignore SVE hint in SMCCC function ID (git-fixes). - commit 9d7939a - KVM: arm64: Block unsafe FF-A calls from the host (git-fixes). - commit 6327e50 - minmax: reduce min/max macro expansion in atomisp driver (git-fixes). - commit 6d37707 - net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() (CVE-2024-44971 bsc#1230211) - commit f262d95 - tcp: prevent concurrent execution of tcp_sk_exit_batch (CVE-2024-44991 bsc#1230195) - commit 179b01d ++++ libzypp: - Deprecate librpmDb::db_const_iterator default ctor (bsc#1230267) It's preferred to explicitly tell the root directory of the system whose database you want to query. - version 17.35.11 (35) ------------------------------------------------------------------ ------------------ 2024-9-11 - Sep 11 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989 bsc#1230193) - commit 5caf0d2 - perf arch events: Fix duplicate RISC-V SBI firmware event name (git-fixes). - commit 4570763 - perf tool: fix dereferencing NULL al->maps (git-fixes). - commit 5e4751b - perf intel-pt: Fix exclude_guest setting (git-fixes). - commit e69b63b - perf intel-pt: Fix aux_watermark calculation for 64-bit size (git-fixes). - commit e3b3bca - perf report: Fix condition in sort__sym_cmp() (git-fixes). - commit c3e65ee - perf pmus: Fixes always false when compare duplicates aliases (git-fixes). - commit 8eeac69 - tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (git-fixes). - commit 9a7d0fb - bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990 bsc#1230194). - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916 bsc#1230269). - commit 7cce3c7 - perf test: Make test_arm_callgraph_fp.sh more robust (git-fixes). - commit 8d430e5 - perf stat: Fix the hard-coded metrics calculation on the hybrid (git-fixes). - commit 0fe6062 - perf pmu: Assume sysfs events are always the same case (git-fixes). - Refresh patches.suse/perf-pmu-Count-sys-and-cpuid-JSON-events-separately.patch. - commit 0eb9b05 - rtla/osnoise: Prevent NULL dereference in error handling (CVE-2024-45002 bsc#1230169). - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (CVE-2024-44970 bsc#1230209). - commit 33e2b5d - lirc: rc_dev_get_from_fd(): fix file leak (git-fixes). - commit b3b20de - thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (git-fixes). - commit c3642e6 - Move fixes into sorted section (bsc#1230119) - commit c8d5e3a - Refresh patches.suse/ipmi-ssif-Improve-detecting-during-probing.patch Add commit id and move away from out-of-tree section - commit ceb6869 - Move upstreamed kaslr patch into sorted section - commit 554594b - net: dsa: mv88e6xxx: Fix out-of-bound access (CVE-2024-44988 bsc#1230192) - commit 5ca3065 - ipv6: prevent UAF in ip6_send_skb() (CVE-2024-44987 bsc#1230185) - commit 075c292 - perf tools: Add/use PMU reverse lookup from config to name (git-fixes). - commit 62632fc - perf tools: Use pmus to describe type from attribute (git-fixes). - commit 3dc616b - perf: script: add raw|disasm arguments to --insn-trace option (git-fixes). - Refresh patches.suse/perf-script-Show-also-errors-for-insn-trace-option.patch. - commit f716aa4 - perf annotate: Use global annotation_options (git-fixes). - Refresh patches.suse/perf-annotate-Fix-annotation_calc_lines-to-pass-correct-address-to-get_srcline.patch. - commit b70a6bc - perf top: Convert to the global annotation_options (git-fixes). - commit c12ae1d - perf report: Convert to the global annotation_options (git-fixes). - commit e5bcc3a - perf annotate: Introduce global annotation_options (git-fixes). - commit b458961 - perf maps: Move symbol maps functions to maps.c (git-fixes). - Refresh patches.suse/perf-symbols-Fix-ownership-of-string-in-dso__load_vmlinux.patch. - commit 93caf35 - perf annotate: Split branch stack cycles information out of 'struct annotation_line' (git-fixes). - commit 733d4c0 - perf machine thread: Remove exited threads by default (git-fixes). - commit 3c4b077 - Update references for patches.suse/ipv6-fix-possible-UAF-in-ip6_finish_output2.patch (CVE-2024-44986 bsc#1230230 bsc#1230206) - commit 814e7ee - bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (CVE-2024-44984 bsc#1230240) - commit 43e2e07 - gtp: pull network headers in gtp_dev_xmit() (CVE-2024-44999 bsc#1230233) - commit 057aaf8 ++++ kernel-kvmsmall: - bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989 bsc#1230193) - commit 5caf0d2 - perf arch events: Fix duplicate RISC-V SBI firmware event name (git-fixes). - commit 4570763 - perf tool: fix dereferencing NULL al->maps (git-fixes). - commit 5e4751b - perf intel-pt: Fix exclude_guest setting (git-fixes). - commit e69b63b - perf intel-pt: Fix aux_watermark calculation for 64-bit size (git-fixes). - commit e3b3bca - perf report: Fix condition in sort__sym_cmp() (git-fixes). - commit c3e65ee - perf pmus: Fixes always false when compare duplicates aliases (git-fixes). - commit 8eeac69 - tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (git-fixes). - commit 9a7d0fb - bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990 bsc#1230194). - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916 bsc#1230269). - commit 7cce3c7 - perf test: Make test_arm_callgraph_fp.sh more robust (git-fixes). - commit 8d430e5 - perf stat: Fix the hard-coded metrics calculation on the hybrid (git-fixes). - commit 0fe6062 - perf pmu: Assume sysfs events are always the same case (git-fixes). - Refresh patches.suse/perf-pmu-Count-sys-and-cpuid-JSON-events-separately.patch. - commit 0eb9b05 - rtla/osnoise: Prevent NULL dereference in error handling (CVE-2024-45002 bsc#1230169). - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (CVE-2024-44970 bsc#1230209). - commit 33e2b5d - lirc: rc_dev_get_from_fd(): fix file leak (git-fixes). - commit b3b20de - thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (git-fixes). - commit c3642e6 - Move fixes into sorted section (bsc#1230119) - commit c8d5e3a - Refresh patches.suse/ipmi-ssif-Improve-detecting-during-probing.patch Add commit id and move away from out-of-tree section - commit ceb6869 - Move upstreamed kaslr patch into sorted section - commit 554594b - net: dsa: mv88e6xxx: Fix out-of-bound access (CVE-2024-44988 bsc#1230192) - commit 5ca3065 - ipv6: prevent UAF in ip6_send_skb() (CVE-2024-44987 bsc#1230185) - commit 075c292 - perf tools: Add/use PMU reverse lookup from config to name (git-fixes). - commit 62632fc - perf tools: Use pmus to describe type from attribute (git-fixes). - commit 3dc616b - perf: script: add raw|disasm arguments to --insn-trace option (git-fixes). - Refresh patches.suse/perf-script-Show-also-errors-for-insn-trace-option.patch. - commit f716aa4 - perf annotate: Use global annotation_options (git-fixes). - Refresh patches.suse/perf-annotate-Fix-annotation_calc_lines-to-pass-correct-address-to-get_srcline.patch. - commit b70a6bc - perf top: Convert to the global annotation_options (git-fixes). - commit c12ae1d - perf report: Convert to the global annotation_options (git-fixes). - commit e5bcc3a - perf annotate: Introduce global annotation_options (git-fixes). - commit b458961 - perf maps: Move symbol maps functions to maps.c (git-fixes). - Refresh patches.suse/perf-symbols-Fix-ownership-of-string-in-dso__load_vmlinux.patch. - commit 93caf35 - perf annotate: Split branch stack cycles information out of 'struct annotation_line' (git-fixes). - commit 733d4c0 - perf machine thread: Remove exited threads by default (git-fixes). - commit 3c4b077 - Update references for patches.suse/ipv6-fix-possible-UAF-in-ip6_finish_output2.patch (CVE-2024-44986 bsc#1230230 bsc#1230206) - commit 814e7ee - bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (CVE-2024-44984 bsc#1230240) - commit 43e2e07 - gtp: pull network headers in gtp_dev_xmit() (CVE-2024-44999 bsc#1230233) - commit 057aaf8 ++++ kernel-rt: - bonding: fix xfrm real_dev null pointer dereference (CVE-2024-44989 bsc#1230193) - commit 5caf0d2 - perf arch events: Fix duplicate RISC-V SBI firmware event name (git-fixes). - commit 4570763 - perf tool: fix dereferencing NULL al->maps (git-fixes). - commit 5e4751b - perf intel-pt: Fix exclude_guest setting (git-fixes). - commit e69b63b - perf intel-pt: Fix aux_watermark calculation for 64-bit size (git-fixes). - commit e3b3bca - perf report: Fix condition in sort__sym_cmp() (git-fixes). - commit c3e65ee - perf pmus: Fixes always false when compare duplicates aliases (git-fixes). - commit 8eeac69 - tools/perf: Fix the string match for "/tmp/perf-$PID.map" files in dso__load (git-fixes). - commit 9a7d0fb - bonding: fix null pointer deref in bond_ipsec_offload_ok (CVE-2024-44990 bsc#1230194). - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916 bsc#1230269). - commit 7cce3c7 - perf test: Make test_arm_callgraph_fp.sh more robust (git-fixes). - commit 8d430e5 - perf stat: Fix the hard-coded metrics calculation on the hybrid (git-fixes). - commit 0fe6062 - perf pmu: Assume sysfs events are always the same case (git-fixes). - Refresh patches.suse/perf-pmu-Count-sys-and-cpuid-JSON-events-separately.patch. - commit 0eb9b05 - rtla/osnoise: Prevent NULL dereference in error handling (CVE-2024-45002 bsc#1230169). - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink (CVE-2024-44970 bsc#1230209). - commit 33e2b5d - lirc: rc_dev_get_from_fd(): fix file leak (git-fixes). - commit b3b20de - thunderbolt: Fix calculation of consumed USB3 bandwidth on a path (git-fixes). - commit c3642e6 - Move fixes into sorted section (bsc#1230119) - commit c8d5e3a - Refresh patches.suse/ipmi-ssif-Improve-detecting-during-probing.patch Add commit id and move away from out-of-tree section - commit ceb6869 - Move upstreamed kaslr patch into sorted section - commit 554594b - net: dsa: mv88e6xxx: Fix out-of-bound access (CVE-2024-44988 bsc#1230192) - commit 5ca3065 - ipv6: prevent UAF in ip6_send_skb() (CVE-2024-44987 bsc#1230185) - commit 075c292 - perf tools: Add/use PMU reverse lookup from config to name (git-fixes). - commit 62632fc - perf tools: Use pmus to describe type from attribute (git-fixes). - commit 3dc616b - perf: script: add raw|disasm arguments to --insn-trace option (git-fixes). - Refresh patches.suse/perf-script-Show-also-errors-for-insn-trace-option.patch. - commit f716aa4 - perf annotate: Use global annotation_options (git-fixes). - Refresh patches.suse/perf-annotate-Fix-annotation_calc_lines-to-pass-correct-address-to-get_srcline.patch. - commit b70a6bc - perf top: Convert to the global annotation_options (git-fixes). - commit c12ae1d - perf report: Convert to the global annotation_options (git-fixes). - commit e5bcc3a - perf annotate: Introduce global annotation_options (git-fixes). - commit b458961 - perf maps: Move symbol maps functions to maps.c (git-fixes). - Refresh patches.suse/perf-symbols-Fix-ownership-of-string-in-dso__load_vmlinux.patch. - commit 93caf35 - perf annotate: Split branch stack cycles information out of 'struct annotation_line' (git-fixes). - commit 733d4c0 - perf machine thread: Remove exited threads by default (git-fixes). - commit 3c4b077 - Update references for patches.suse/ipv6-fix-possible-UAF-in-ip6_finish_output2.patch (CVE-2024-44986 bsc#1230230 bsc#1230206) - commit 814e7ee - bnxt_en: Fix double DMA unmapping for XDP_REDIRECT (CVE-2024-44984 bsc#1230240) - commit 43e2e07 - gtp: pull network headers in gtp_dev_xmit() (CVE-2024-44999 bsc#1230233) - commit 057aaf8 ++++ systemd: - Import commit 87f11f092e2a63f6b9af98871ea716dab54f8b58 (merge of v254.18) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/0512d0d1fc0b54a84964281708036a46ab39c153...87f11f092e2a63f6b9af98871ea716dab54f8b58 ++++ ucode-intel: - Intel CPU Microcode was updated to the 20240910 release (bsc#1230400) - CVE-2024-23984: Observable discrepancy in RAPL interface for some Intel Processors may allow a privileged user to potentially enable information disclosure via local access. [INTEL-SA-01103](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01103.html) - CVE-2024-24968: Improper finite state machines (FSMs) in hardware logic in some Intel Processors may allow an privileged user to potentially enable a denial of service via local access [INTEL-SA-01097](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01097.html) - Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. [#]## New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | TWL | N0 | 06-be-00/19 | | 0000001a | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E [#]## Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000035 | 00000036 | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000035 | 00000036 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000433 | 00000434 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000433 | 00000434 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000017 | 0000001a | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | MTL | C0 | 06-aa-04/e6 | 0000001e | 0000001f | Core™ Ultra Processor | RPL-E/HX/S | B0 | 06-b7-01/32 | 00000123 | 00000129 | Core Gen13/Gen14 | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004121 | 00004122 | Core Gen13 | RPL-HX/S | C0 | 06-bf-02/07 | 00000035 | 00000036 | Core Gen13/Gen14 | RPL-S | H0 | 06-bf-05/07 | 00000035 | 00000036 | Core Gen13/Gen14 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004121 | 00004122 | Core Gen13 ------------------------------------------------------------------ ------------------ 2024-9-10 - Sep 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb ++++ kernel-default: - perf record: Lazy load kernel symbols (git-fixes). - commit 84efd43 - Detect memory allocation failure in annotated_source__alloc_histograms (bsc#1227962). - commit 6424d7a - Add alternate commit id for git-fixes. Refresh patches.suse/perf-evlist-Fix-evlist__new_default-for-1-core-PMU.patch. - commit 3b7c481 - thunderbolt: There are only 5 basic router registers in pre-USB4 routers (git-fixes). - commit 065ac58 - thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (git-fixes). - commit 108e81e - ipmi:ssif: Improve detecting during probing (bsc#1228771) - commit db0a09e - thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (git-fixes). - commit b11c099 - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb - btrfs: fix race between direct IO write and fsync when using same fd (git-fixes). - commit dc59ebc - mm/swap: fix race when skipping swapcache (CVE-2024-26759 bsc#1230340). - commit 990c0c6 - kABI workaround for cros_ec stuff (git-fixes). - commit cb01b4e - platform/chrome: cros_ec_lpc: MEC access can use an AML mutex (stable-fixes). - commit d9de020 ++++ kernel-kvmsmall: - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb ++++ kernel-kvmsmall: - perf record: Lazy load kernel symbols (git-fixes). - commit 84efd43 - Detect memory allocation failure in annotated_source__alloc_histograms (bsc#1227962). - commit 6424d7a - Add alternate commit id for git-fixes. Refresh patches.suse/perf-evlist-Fix-evlist__new_default-for-1-core-PMU.patch. - commit 3b7c481 - thunderbolt: There are only 5 basic router registers in pre-USB4 routers (git-fixes). - commit 065ac58 - thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (git-fixes). - commit 108e81e - ipmi:ssif: Improve detecting during probing (bsc#1228771) - commit db0a09e - thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (git-fixes). - commit b11c099 - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb - btrfs: fix race between direct IO write and fsync when using same fd (git-fixes). - commit dc59ebc - mm/swap: fix race when skipping swapcache (CVE-2024-26759 bsc#1230340). - commit 990c0c6 - kABI workaround for cros_ec stuff (git-fixes). - commit cb01b4e - platform/chrome: cros_ec_lpc: MEC access can use an AML mutex (stable-fixes). - commit d9de020 ++++ kernel-rt: - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb ++++ kernel-rt: - perf record: Lazy load kernel symbols (git-fixes). - commit 84efd43 - Detect memory allocation failure in annotated_source__alloc_histograms (bsc#1227962). - commit 6424d7a - Add alternate commit id for git-fixes. Refresh patches.suse/perf-evlist-Fix-evlist__new_default-for-1-core-PMU.patch. - commit 3b7c481 - thunderbolt: There are only 5 basic router registers in pre-USB4 routers (git-fixes). - commit 065ac58 - thunderbolt: Fix rollback in tb_port_lane_bonding_enable() for lane 1 (git-fixes). - commit 108e81e - ipmi:ssif: Improve detecting during probing (bsc#1228771) - commit db0a09e - thunderbolt: Fix XDomain rx_lanes_show and tx_lanes_show (git-fixes). - commit b11c099 - Drop soundwire patch that caused a regression (bsc#1230350) Deleted: patches.suse/soundwire-stream-fix-programming-slave-ports-for-non.patch - commit 5c05eeb - btrfs: fix race between direct IO write and fsync when using same fd (git-fixes). - commit dc59ebc - mm/swap: fix race when skipping swapcache (CVE-2024-26759 bsc#1230340). - commit 990c0c6 - kABI workaround for cros_ec stuff (git-fixes). - commit cb01b4e - platform/chrome: cros_ec_lpc: MEC access can use an AML mutex (stable-fixes). - commit d9de020 ------------------------------------------------------------------ ------------------ 2024-9-9 - Sep 9 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (git-fixes). - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (git-fixes). - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup (git-fixes). - commit 27572d4 - x86/pat: Fix W^X violation false-positives when running as Xen PV guest (bsc#1221527). - commit 9acf0ca - x86/pat: Restructure _lookup_address_cpa() (bsc#1221527). - commit 56f7c9c - powerpc/qspinlock: Fix deadlock in MCS queue (bac#1230295 ltc#206656). - commit c4a2ba1 - Refresh patches.kabi/kabi-dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 73c5a36 - x86/mm: Use lookup_address_in_pgd_attr() in show_fault_oops() (bsc#1221527). - commit 84d383c - x86/pat: Introduce lookup_address_in_pgd_attr() (bsc#1221527). - commit 09ca5ca - drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd (git-fixes). - commit 6d87705 - wifi: cfg80211: make hash table duplicates more survivable (stable-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 62f6e12 - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (git-fixes). - misc: fastrpc: Fix double free of 'buf' in error path (git-fixes). - iio: fix scale application in iio_convert_raw_to_processed_unlocked (git-fixes). - iio: adc: ad7124: fix config comparison (git-fixes). - iio: adc: ad7124: fix chip ID mismatch (git-fixes). - iio: buffer-dmaengine: fix releasing dma channel on error (git-fixes). - iio: adc: ad7606: remove frstdata check for serial mode (git-fixes). - staging: iio: frequency: ad9834: Validate frequency parameter value (git-fixes). - usb: dwc3: Avoid waking up gadget during startxfer (git-fixes). - net: usb: qmi_wwan: add MeiG Smart SRM825L (stable-fixes). - drm/gpuvm: fix missing dependency to DRM_EXEC (git-fixes). - drm: panel-orientation-quirks: Add quirk for OrangePi Neo (stable-fixes). - drm/fb-helper: Don't schedule_work() to flush frame buffer during panic() (stable-fixes). - PCI: al: Check IORESOURCE_BUS existence during probe (stable-fixes). - usb: typec: ucsi: Fix null pointer dereference in trace (stable-fixes). - usbip: Don't submit special requests twice (stable-fixes). - media: uvcvideo: Enforce alignment of frame and interval (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_dp_rxdma_ring_sel_config_wcn7850() (stable-fixes). - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_qmi_load_file_target_mem() (stable-fixes). - wifi: rtw89: ser: avoid multiple deinit on same CAM (stable-fixes). - wifi: mac80211: check ieee80211_bss_info_change_notify() against MLD (stable-fixes). - wifi: cfg80211: restrict operation during radar detection (stable-fixes). - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode (stable-fixes). - hwmon: (k10temp) Check return value of amd_smn_read() (stable-fixes). - regmap: spi: Fix potential off-by-one when calculating reserved size (stable-fixes). - commit 73bbd93 - clocksource/drivers/imx-tpm: Fix next event not taking effect sometime (git-fixes). - clocksource/drivers/imx-tpm: Fix return -ETIME when delta exceeds INT_MAX (git-fixes). - dma-debug: avoid deadlock between dma debug vs printk and netconsole (stable-fixes). - drm/amdgpu: fix contiguous handling for IB parsing v2 (git-fixes). - dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (stable-fixes). - dmaengine: altera-msgdma: use irq variant of spin_lock/unlock while invoking callbacks (stable-fixes). - driver: iio: add missing checks on iio_info's callback access (stable-fixes). - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null (stable-fixes). - drm/amd/display: Check BIOS images before it is used (stable-fixes). - drm/amd/display: Avoid overflow from uint32_t to uint8_t (stable-fixes). - drm/amd/display: use preferred link settings for dp signal only (stable-fixes). - drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection (stable-fixes). - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX (stable-fixes). - drm/amd/display: added NULL check at start of dc_validate_stream (stable-fixes). - drm/amd/display: Wake DMCUB before sending a command for replay feature (stable-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits on dmub replay (stable-fixes). - drm/amdgpu: fix overflowed constant warning in mmhub_set_clockgating() (stable-fixes). - drm/amdgpu: add lock in kfd_process_dequeue_from_device (stable-fixes). - drm/amdgpu: add lock in amdgpu_gart_invalidate_tlb (stable-fixes). - drm/amdgpu: add skip_hw_access checks for sriov (stable-fixes). - drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ (stable-fixes). - drm/meson: plane: Add error handling (stable-fixes). - drm/drm-bridge: Drop conditionals around of_node pointers (stable-fixes). - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (stable-fixes). - drm/amdgu: fix Unintentional integer overflow for mall size (stable-fixes). - drm/amdgpu: update type of buf size to u32 for eeprom functions (stable-fixes). - drm/amd/display: Fix pipe addition logic in calc_blocks_to_ungate DCN35 (stable-fixes). - drm/kfd: Correct pinned buffer handling at kfd restore and validate process (stable-fixes). - drm/amd/pm: check negtive return for table entries (stable-fixes). - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 (stable-fixes). - drm/amd/pm: check specific index for smu13 (stable-fixes). - drm/amd/pm: check specific index for aldebaran (stable-fixes). - drm/amdgpu: fix the waring dereferencing hive (stable-fixes). - drm/amdgpu: fix dereference after null check (stable-fixes). - drm/amdgpu: Fix the warning division or modulo by zero (stable-fixes). - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs (stable-fixes). - drm/amdkfd: Reconcile the definition and use of oem_id in struct kfd_topology_device (stable-fixes). - drm/amdgpu: fix mc_data out-of-bounds read warning (stable-fixes). - drm/amdgpu: fix ucode out-of-bounds read warning (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_info_ioctl (stable-fixes). - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number (stable-fixes). - drm/amdkfd: Check debug trap enable before write dbg_ev_file (stable-fixes). - drm/amdgpu: Fix out-of-bounds write warning (stable-fixes). - drm/amdgpu: Fix the uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt (stable-fixes). - drm/amd/amdgpu: Check tbo resource pointer (stable-fixes). - drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box (stable-fixes). - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration (stable-fixes). - drm/amd/display: Ensure index calculation will not overflow (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within decide_fallback_link_setting_max_bw_policy (stable-fixes). - drm/amd/display: Spinlock before reading event (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create (stable-fixes). - drm/amd/display: Fix Coverity INTERGER_OVERFLOW within construct_integrated_info (stable-fixes). - drm/amd/display: Check msg_id before processing transcation (stable-fixes). - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] (stable-fixes). - drm/amd/display: Add array index check for hdcp ddc access (stable-fixes). - drm/amd/display: Check index for aux_rd_interval before using (stable-fixes). - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (stable-fixes). - drm/amd/display: Check gpio_id before used as array index (stable-fixes). - drm/amd/display: Ensure array index tg_inst won't be -1 (stable-fixes). - drm/amdgpu: avoid reading vf2pf info size from FB (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/pm: fix the Out-of-bounds read warning (stable-fixes). - drm/amd/pm: Fix negative array index read (stable-fixes). - drm/amd/pm: fix warning using uninitialized value of max_vid_step (stable-fixes). - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr (stable-fixes). - drm/amd/pm: fix uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc (stable-fixes). - drm/amdgpu: fix overflowed array index read warning (stable-fixes). - drm/amdgpu: Handle sg size limit for contiguous allocation (stable-fixes). - drm/amd/display: Assign linear_pitch_alignment even for VM (stable-fixes). - drm/amd/display: Handle the case which quad_part is equal 0 (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr (stable-fixes). - cpufreq: scmi: Avoid overflow of target_freq in fast switch (stable-fixes). - commit e23c4dc - RDMA/efa: Properly handle unexpected AQ completions (git-fixes) - commit 8c8b9e5 ++++ kernel-kvmsmall: - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (git-fixes). - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (git-fixes). - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup (git-fixes). - commit 27572d4 - x86/pat: Fix W^X violation false-positives when running as Xen PV guest (bsc#1221527). - commit 9acf0ca - x86/pat: Restructure _lookup_address_cpa() (bsc#1221527). - commit 56f7c9c - powerpc/qspinlock: Fix deadlock in MCS queue (bac#1230295 ltc#206656). - commit c4a2ba1 - Refresh patches.kabi/kabi-dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 73c5a36 - x86/mm: Use lookup_address_in_pgd_attr() in show_fault_oops() (bsc#1221527). - commit 84d383c - x86/pat: Introduce lookup_address_in_pgd_attr() (bsc#1221527). - commit 09ca5ca - drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd (git-fixes). - commit 6d87705 - wifi: cfg80211: make hash table duplicates more survivable (stable-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 62f6e12 - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (git-fixes). - misc: fastrpc: Fix double free of 'buf' in error path (git-fixes). - iio: fix scale application in iio_convert_raw_to_processed_unlocked (git-fixes). - iio: adc: ad7124: fix config comparison (git-fixes). - iio: adc: ad7124: fix chip ID mismatch (git-fixes). - iio: buffer-dmaengine: fix releasing dma channel on error (git-fixes). - iio: adc: ad7606: remove frstdata check for serial mode (git-fixes). - staging: iio: frequency: ad9834: Validate frequency parameter value (git-fixes). - usb: dwc3: Avoid waking up gadget during startxfer (git-fixes). - net: usb: qmi_wwan: add MeiG Smart SRM825L (stable-fixes). - drm/gpuvm: fix missing dependency to DRM_EXEC (git-fixes). - drm: panel-orientation-quirks: Add quirk for OrangePi Neo (stable-fixes). - drm/fb-helper: Don't schedule_work() to flush frame buffer during panic() (stable-fixes). - PCI: al: Check IORESOURCE_BUS existence during probe (stable-fixes). - usb: typec: ucsi: Fix null pointer dereference in trace (stable-fixes). - usbip: Don't submit special requests twice (stable-fixes). - media: uvcvideo: Enforce alignment of frame and interval (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_dp_rxdma_ring_sel_config_wcn7850() (stable-fixes). - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_qmi_load_file_target_mem() (stable-fixes). - wifi: rtw89: ser: avoid multiple deinit on same CAM (stable-fixes). - wifi: mac80211: check ieee80211_bss_info_change_notify() against MLD (stable-fixes). - wifi: cfg80211: restrict operation during radar detection (stable-fixes). - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode (stable-fixes). - hwmon: (k10temp) Check return value of amd_smn_read() (stable-fixes). - regmap: spi: Fix potential off-by-one when calculating reserved size (stable-fixes). - commit 73bbd93 - clocksource/drivers/imx-tpm: Fix next event not taking effect sometime (git-fixes). - clocksource/drivers/imx-tpm: Fix return -ETIME when delta exceeds INT_MAX (git-fixes). - dma-debug: avoid deadlock between dma debug vs printk and netconsole (stable-fixes). - drm/amdgpu: fix contiguous handling for IB parsing v2 (git-fixes). - dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (stable-fixes). - dmaengine: altera-msgdma: use irq variant of spin_lock/unlock while invoking callbacks (stable-fixes). - driver: iio: add missing checks on iio_info's callback access (stable-fixes). - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null (stable-fixes). - drm/amd/display: Check BIOS images before it is used (stable-fixes). - drm/amd/display: Avoid overflow from uint32_t to uint8_t (stable-fixes). - drm/amd/display: use preferred link settings for dp signal only (stable-fixes). - drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection (stable-fixes). - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX (stable-fixes). - drm/amd/display: added NULL check at start of dc_validate_stream (stable-fixes). - drm/amd/display: Wake DMCUB before sending a command for replay feature (stable-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits on dmub replay (stable-fixes). - drm/amdgpu: fix overflowed constant warning in mmhub_set_clockgating() (stable-fixes). - drm/amdgpu: add lock in kfd_process_dequeue_from_device (stable-fixes). - drm/amdgpu: add lock in amdgpu_gart_invalidate_tlb (stable-fixes). - drm/amdgpu: add skip_hw_access checks for sriov (stable-fixes). - drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ (stable-fixes). - drm/meson: plane: Add error handling (stable-fixes). - drm/drm-bridge: Drop conditionals around of_node pointers (stable-fixes). - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (stable-fixes). - drm/amdgu: fix Unintentional integer overflow for mall size (stable-fixes). - drm/amdgpu: update type of buf size to u32 for eeprom functions (stable-fixes). - drm/amd/display: Fix pipe addition logic in calc_blocks_to_ungate DCN35 (stable-fixes). - drm/kfd: Correct pinned buffer handling at kfd restore and validate process (stable-fixes). - drm/amd/pm: check negtive return for table entries (stable-fixes). - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 (stable-fixes). - drm/amd/pm: check specific index for smu13 (stable-fixes). - drm/amd/pm: check specific index for aldebaran (stable-fixes). - drm/amdgpu: fix the waring dereferencing hive (stable-fixes). - drm/amdgpu: fix dereference after null check (stable-fixes). - drm/amdgpu: Fix the warning division or modulo by zero (stable-fixes). - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs (stable-fixes). - drm/amdkfd: Reconcile the definition and use of oem_id in struct kfd_topology_device (stable-fixes). - drm/amdgpu: fix mc_data out-of-bounds read warning (stable-fixes). - drm/amdgpu: fix ucode out-of-bounds read warning (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_info_ioctl (stable-fixes). - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number (stable-fixes). - drm/amdkfd: Check debug trap enable before write dbg_ev_file (stable-fixes). - drm/amdgpu: Fix out-of-bounds write warning (stable-fixes). - drm/amdgpu: Fix the uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt (stable-fixes). - drm/amd/amdgpu: Check tbo resource pointer (stable-fixes). - drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box (stable-fixes). - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration (stable-fixes). - drm/amd/display: Ensure index calculation will not overflow (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within decide_fallback_link_setting_max_bw_policy (stable-fixes). - drm/amd/display: Spinlock before reading event (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create (stable-fixes). - drm/amd/display: Fix Coverity INTERGER_OVERFLOW within construct_integrated_info (stable-fixes). - drm/amd/display: Check msg_id before processing transcation (stable-fixes). - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] (stable-fixes). - drm/amd/display: Add array index check for hdcp ddc access (stable-fixes). - drm/amd/display: Check index for aux_rd_interval before using (stable-fixes). - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (stable-fixes). - drm/amd/display: Check gpio_id before used as array index (stable-fixes). - drm/amd/display: Ensure array index tg_inst won't be -1 (stable-fixes). - drm/amdgpu: avoid reading vf2pf info size from FB (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/pm: fix the Out-of-bounds read warning (stable-fixes). - drm/amd/pm: Fix negative array index read (stable-fixes). - drm/amd/pm: fix warning using uninitialized value of max_vid_step (stable-fixes). - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr (stable-fixes). - drm/amd/pm: fix uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc (stable-fixes). - drm/amdgpu: fix overflowed array index read warning (stable-fixes). - drm/amdgpu: Handle sg size limit for contiguous allocation (stable-fixes). - drm/amd/display: Assign linear_pitch_alignment even for VM (stable-fixes). - drm/amd/display: Handle the case which quad_part is equal 0 (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr (stable-fixes). - cpufreq: scmi: Avoid overflow of target_freq in fast switch (stable-fixes). - commit e23c4dc - RDMA/efa: Properly handle unexpected AQ completions (git-fixes) - commit 8c8b9e5 ++++ kernel-rt: - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic (git-fixes). - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind (git-fixes). - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup (git-fixes). - commit 27572d4 - x86/pat: Fix W^X violation false-positives when running as Xen PV guest (bsc#1221527). - commit 9acf0ca - x86/pat: Restructure _lookup_address_cpa() (bsc#1221527). - commit 56f7c9c - powerpc/qspinlock: Fix deadlock in MCS queue (bac#1230295 ltc#206656). - commit c4a2ba1 - Refresh patches.kabi/kabi-dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 73c5a36 - x86/mm: Use lookup_address_in_pgd_attr() in show_fault_oops() (bsc#1221527). - commit 84d383c - x86/pat: Introduce lookup_address_in_pgd_attr() (bsc#1221527). - commit 09ca5ca - drm/amd/display: Replace dm_execute_dmub_cmd with dc_wake_and_execute_dmub_cmd (git-fixes). - commit 6d87705 - wifi: cfg80211: make hash table duplicates more survivable (stable-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 62f6e12 - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() (git-fixes). - misc: fastrpc: Fix double free of 'buf' in error path (git-fixes). - iio: fix scale application in iio_convert_raw_to_processed_unlocked (git-fixes). - iio: adc: ad7124: fix config comparison (git-fixes). - iio: adc: ad7124: fix chip ID mismatch (git-fixes). - iio: buffer-dmaengine: fix releasing dma channel on error (git-fixes). - iio: adc: ad7606: remove frstdata check for serial mode (git-fixes). - staging: iio: frequency: ad9834: Validate frequency parameter value (git-fixes). - usb: dwc3: Avoid waking up gadget during startxfer (git-fixes). - net: usb: qmi_wwan: add MeiG Smart SRM825L (stable-fixes). - drm/gpuvm: fix missing dependency to DRM_EXEC (git-fixes). - drm: panel-orientation-quirks: Add quirk for OrangePi Neo (stable-fixes). - drm/fb-helper: Don't schedule_work() to flush frame buffer during panic() (stable-fixes). - PCI: al: Check IORESOURCE_BUS existence during probe (stable-fixes). - usb: typec: ucsi: Fix null pointer dereference in trace (stable-fixes). - usbip: Don't submit special requests twice (stable-fixes). - media: uvcvideo: Enforce alignment of frame and interval (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_dp_rxdma_ring_sel_config_wcn7850() (stable-fixes). - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() (stable-fixes). - wifi: ath12k: initialize 'ret' in ath12k_qmi_load_file_target_mem() (stable-fixes). - wifi: rtw89: ser: avoid multiple deinit on same CAM (stable-fixes). - wifi: mac80211: check ieee80211_bss_info_change_notify() against MLD (stable-fixes). - wifi: cfg80211: restrict operation during radar detection (stable-fixes). - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode (stable-fixes). - hwmon: (k10temp) Check return value of amd_smn_read() (stable-fixes). - regmap: spi: Fix potential off-by-one when calculating reserved size (stable-fixes). - commit 73bbd93 - clocksource/drivers/imx-tpm: Fix next event not taking effect sometime (git-fixes). - clocksource/drivers/imx-tpm: Fix return -ETIME when delta exceeds INT_MAX (git-fixes). - dma-debug: avoid deadlock between dma debug vs printk and netconsole (stable-fixes). - drm/amdgpu: fix contiguous handling for IB parsing v2 (git-fixes). - dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (stable-fixes). - dmaengine: altera-msgdma: use irq variant of spin_lock/unlock while invoking callbacks (stable-fixes). - driver: iio: add missing checks on iio_info's callback access (stable-fixes). - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null (stable-fixes). - drm/amd/display: Check BIOS images before it is used (stable-fixes). - drm/amd/display: Avoid overflow from uint32_t to uint8_t (stable-fixes). - drm/amd/display: use preferred link settings for dp signal only (stable-fixes). - drm/amd/display: Remove register from DCN35 DMCUB diagnostic collection (stable-fixes). - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX (stable-fixes). - drm/amd/display: added NULL check at start of dc_validate_stream (stable-fixes). - drm/amd/display: Wake DMCUB before sending a command for replay feature (stable-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits on dmub replay (stable-fixes). - drm/amdgpu: fix overflowed constant warning in mmhub_set_clockgating() (stable-fixes). - drm/amdgpu: add lock in kfd_process_dequeue_from_device (stable-fixes). - drm/amdgpu: add lock in amdgpu_gart_invalidate_tlb (stable-fixes). - drm/amdgpu: add skip_hw_access checks for sriov (stable-fixes). - drm/bridge: tc358767: Check if fully initialized before signalling HPD event via IRQ (stable-fixes). - drm/meson: plane: Add error handling (stable-fixes). - drm/drm-bridge: Drop conditionals around of_node pointers (stable-fixes). - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (stable-fixes). - drm/amdgu: fix Unintentional integer overflow for mall size (stable-fixes). - drm/amdgpu: update type of buf size to u32 for eeprom functions (stable-fixes). - drm/amd/display: Fix pipe addition logic in calc_blocks_to_ungate DCN35 (stable-fixes). - drm/kfd: Correct pinned buffer handling at kfd restore and validate process (stable-fixes). - drm/amd/pm: check negtive return for table entries (stable-fixes). - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 (stable-fixes). - drm/amd/pm: check specific index for smu13 (stable-fixes). - drm/amd/pm: check specific index for aldebaran (stable-fixes). - drm/amdgpu: fix the waring dereferencing hive (stable-fixes). - drm/amdgpu: fix dereference after null check (stable-fixes). - drm/amdgpu: Fix the warning division or modulo by zero (stable-fixes). - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs (stable-fixes). - drm/amdkfd: Reconcile the definition and use of oem_id in struct kfd_topology_device (stable-fixes). - drm/amdgpu: fix mc_data out-of-bounds read warning (stable-fixes). - drm/amdgpu: fix ucode out-of-bounds read warning (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_info_ioctl (stable-fixes). - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number (stable-fixes). - drm/amdkfd: Check debug trap enable before write dbg_ev_file (stable-fixes). - drm/amdgpu: Fix out-of-bounds write warning (stable-fixes). - drm/amdgpu: Fix the uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response (stable-fixes). - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt (stable-fixes). - drm/amd/amdgpu: Check tbo resource pointer (stable-fixes). - drm/amd/display: Fix index may exceed array range within fpu_update_bw_bounding_box (stable-fixes). - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration (stable-fixes). - drm/amd/display: Ensure index calculation will not overflow (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within decide_fallback_link_setting_max_bw_policy (stable-fixes). - drm/amd/display: Spinlock before reading event (stable-fixes). - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create (stable-fixes). - drm/amd/display: Fix Coverity INTERGER_OVERFLOW within construct_integrated_info (stable-fixes). - drm/amd/display: Check msg_id before processing transcation (stable-fixes). - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] (stable-fixes). - drm/amd/display: Add array index check for hdcp ddc access (stable-fixes). - drm/amd/display: Check index for aux_rd_interval before using (stable-fixes). - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (stable-fixes). - drm/amd/display: Check gpio_id before used as array index (stable-fixes). - drm/amd/display: Ensure array index tg_inst won't be -1 (stable-fixes). - drm/amdgpu: avoid reading vf2pf info size from FB (stable-fixes). - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/pm: fix the Out-of-bounds read warning (stable-fixes). - drm/amd/pm: Fix negative array index read (stable-fixes). - drm/amd/pm: fix warning using uninitialized value of max_vid_step (stable-fixes). - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr (stable-fixes). - drm/amd/pm: fix uninitialized variable warning (stable-fixes). - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc (stable-fixes). - drm/amdgpu: fix overflowed array index read warning (stable-fixes). - drm/amdgpu: Handle sg size limit for contiguous allocation (stable-fixes). - drm/amd/display: Assign linear_pitch_alignment even for VM (stable-fixes). - drm/amd/display: Handle the case which quad_part is equal 0 (stable-fixes). - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr (stable-fixes). - cpufreq: scmi: Avoid overflow of target_freq in fast switch (stable-fixes). - commit e23c4dc - RDMA/efa: Properly handle unexpected AQ completions (git-fixes) - commit 8c8b9e5 ++++ perl-Bootloader: - 0001-bootloader_entry-script-can-have-an-optional-force-d.patch bootloader_entry script can have an optional 'force-default' argument (bsc#1215064) ++++ perl-Bootloader: - 0001-bootloader_entry-script-can-have-an-optional-force-d.patch bootloader_entry script can have an optional 'force-default' argument (bsc#1215064) ------------------------------------------------------------------ ------------------ 2024-9-8 - Sep 8 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - clk: qcom: gcc-sc8280xp: don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: gcc-sm8550: Don't park the USB RCG at registration time (git-fixes). - clk: qcom: gcc-sm8550: Don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: ipq9574: Update the alpha PLL type for GPLLs (git-fixes). - clk: qcom: clk-alpha-pll: Fix zonda set_rate failure when PLL is disabled (git-fixes). - clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API (git-fixes). - clk: qcom: clk-alpha-pll: Fix the pll post div mask (git-fixes). - commit 060a67a ++++ kernel-kvmsmall: - clk: qcom: gcc-sc8280xp: don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: gcc-sm8550: Don't park the USB RCG at registration time (git-fixes). - clk: qcom: gcc-sm8550: Don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: ipq9574: Update the alpha PLL type for GPLLs (git-fixes). - clk: qcom: clk-alpha-pll: Fix zonda set_rate failure when PLL is disabled (git-fixes). - clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API (git-fixes). - clk: qcom: clk-alpha-pll: Fix the pll post div mask (git-fixes). - commit 060a67a ++++ kernel-rt: - clk: qcom: gcc-sc8280xp: don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: gcc-sm8550: Don't park the USB RCG at registration time (git-fixes). - clk: qcom: gcc-sm8550: Don't use parking clk_ops for QUPs (git-fixes). - clk: qcom: ipq9574: Update the alpha PLL type for GPLLs (git-fixes). - clk: qcom: clk-alpha-pll: Fix zonda set_rate failure when PLL is disabled (git-fixes). - clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API (git-fixes). - clk: qcom: clk-alpha-pll: Fix the pll post div mask (git-fixes). - commit 060a67a ------------------------------------------------------------------ ------------------ 2024-9-7 - Sep 7 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek - Fix inactive headset mic jack for ASUS Vivobook 15 X1504VAP (stable-fixes). - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx (stable-fixes). - ALSA: hda/realtek: Enable Mute Led for HP Victus 15-fb1xxx (stable-fixes). - ALSA: hda/realtek: extend quirks for Clevo V5[46]0 (stable-fixes). - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 (stable-fixes). - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices (stable-fixes). - commit 5538dd8 - ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode (git-fixes). - ASoc: SOF: topology: Clear SOF link platform name upon unload (git-fixes). - ASoC: tegra: Fix CBB error during probe() (git-fixes). - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object (git-fixes). - mmc: cqhci: Fix checking of CQHCI_HALT state (git-fixes). - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K (git-fixes). - mmc: sdhci-of-aspeed: fix module autoloading (git-fixes). - mmc: core: apply SD quirks earlier during probe (git-fixes). - gpio: modepin: Enable module autoloading (git-fixes). - gpio: rockchip: fix OF node leak in probe() (git-fixes). - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" (stable-fixes). - nouveau: fix the fwsec sb verification register (git-fixes). - drm/i915/fence: Mark debug_fence_free() with __maybe_unused (git-fixes). - drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused (git-fixes). - drm/i915: Do not attempt to load the GSC multiple times (git-fixes). - commit 7a89765 ++++ kernel-kvmsmall: - ALSA: hda/realtek - Fix inactive headset mic jack for ASUS Vivobook 15 X1504VAP (stable-fixes). - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx (stable-fixes). - ALSA: hda/realtek: Enable Mute Led for HP Victus 15-fb1xxx (stable-fixes). - ALSA: hda/realtek: extend quirks for Clevo V5[46]0 (stable-fixes). - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 (stable-fixes). - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices (stable-fixes). - commit 5538dd8 - ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode (git-fixes). - ASoc: SOF: topology: Clear SOF link platform name upon unload (git-fixes). - ASoC: tegra: Fix CBB error during probe() (git-fixes). - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object (git-fixes). - mmc: cqhci: Fix checking of CQHCI_HALT state (git-fixes). - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K (git-fixes). - mmc: sdhci-of-aspeed: fix module autoloading (git-fixes). - mmc: core: apply SD quirks earlier during probe (git-fixes). - gpio: modepin: Enable module autoloading (git-fixes). - gpio: rockchip: fix OF node leak in probe() (git-fixes). - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" (stable-fixes). - nouveau: fix the fwsec sb verification register (git-fixes). - drm/i915/fence: Mark debug_fence_free() with __maybe_unused (git-fixes). - drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused (git-fixes). - drm/i915: Do not attempt to load the GSC multiple times (git-fixes). - commit 7a89765 ++++ kernel-rt: - ALSA: hda/realtek - Fix inactive headset mic jack for ASUS Vivobook 15 X1504VAP (stable-fixes). - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx (stable-fixes). - ALSA: hda/realtek: Enable Mute Led for HP Victus 15-fb1xxx (stable-fixes). - ALSA: hda/realtek: extend quirks for Clevo V5[46]0 (stable-fixes). - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 (stable-fixes). - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices (stable-fixes). - commit 5538dd8 - ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode (git-fixes). - ASoc: SOF: topology: Clear SOF link platform name upon unload (git-fixes). - ASoC: tegra: Fix CBB error during probe() (git-fixes). - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object (git-fixes). - mmc: cqhci: Fix checking of CQHCI_HALT state (git-fixes). - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K (git-fixes). - mmc: sdhci-of-aspeed: fix module autoloading (git-fixes). - mmc: core: apply SD quirks earlier during probe (git-fixes). - gpio: modepin: Enable module autoloading (git-fixes). - gpio: rockchip: fix OF node leak in probe() (git-fixes). - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" (stable-fixes). - nouveau: fix the fwsec sb verification register (git-fixes). - drm/i915/fence: Mark debug_fence_free() with __maybe_unused (git-fixes). - drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused (git-fixes). - drm/i915: Do not attempt to load the GSC multiple times (git-fixes). - commit 7a89765 ------------------------------------------------------------------ ------------------ 2024-9-6 - Sep 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: CVE-2024-43886 bsc#1229748: not applicable, functionality not present The fix adds a NULL check but it is already there in this codebase. The upstream fix is for patch 5db346c256bbac ("drm/amd/display: update pipe topology log to support subvp") that adds a secondary display and refactors code so the NULL check gets lost in resource_log_pipe_topology_update(). - commit b9c5bf2 - ipv6: fix possible UAF in ip6_finish_output2() (bsc#1230206) - commit 64f6ea9 - ipv6: prevent possible UAF in ip6_xmit() (CVE-2024-44985 bsc#1230206) - commit 209198a - vfs: Don't evict inode under the inode lru traversing context (CVE-2024-45003 bsc#1230245). - commit 630b67a - Restore dropped fields for bluetooth MGMT/SMP structs (git-fixes). - commit 5313ecb - usbnet: modern method to get random MAC (git-fixes). - net: phy: Fix missing of_node_put() for leds (git-fixes). - Bluetooth: MGMT: Ignore keys being loaded with invalid type (git-fixes). - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" (git-fixes). - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open (git-fixes). - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode (git-fixes). - can: m_can: Release irq on error in m_can_open (git-fixes). - can: bcm: Remove proc entry when dev is unregistered (git-fixes). - spi: rockchip: Resolve unbalanced runtime PM / system PM handling (git-fixes). - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR (git-fixes). - platform/x86: dell-smbios: Fix error path in dell_smbios_init() (git-fixes). - commit b6769e6 - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950 bsc#1230180). - serial: sc16is7xx: fix TX fifo corruption (CVE-2024-44951 bsc#1230181). - serial: sc16is7xx: refactor FIFO access functions to increase commonality (CVE-2024-44951 bsc#1230181). - commit 4ab54b2 - NFS: never reuse a NFSv4.0 lock-owner (bsc#1227726). - commit ed692a4 ++++ kernel-kvmsmall: - blacklist.conf: CVE-2024-43886 bsc#1229748: not applicable, functionality not present The fix adds a NULL check but it is already there in this codebase. The upstream fix is for patch 5db346c256bbac ("drm/amd/display: update pipe topology log to support subvp") that adds a secondary display and refactors code so the NULL check gets lost in resource_log_pipe_topology_update(). - commit b9c5bf2 - ipv6: fix possible UAF in ip6_finish_output2() (bsc#1230206) - commit 64f6ea9 - ipv6: prevent possible UAF in ip6_xmit() (CVE-2024-44985 bsc#1230206) - commit 209198a - vfs: Don't evict inode under the inode lru traversing context (CVE-2024-45003 bsc#1230245). - commit 630b67a - Restore dropped fields for bluetooth MGMT/SMP structs (git-fixes). - commit 5313ecb - usbnet: modern method to get random MAC (git-fixes). - net: phy: Fix missing of_node_put() for leds (git-fixes). - Bluetooth: MGMT: Ignore keys being loaded with invalid type (git-fixes). - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" (git-fixes). - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open (git-fixes). - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode (git-fixes). - can: m_can: Release irq on error in m_can_open (git-fixes). - can: bcm: Remove proc entry when dev is unregistered (git-fixes). - spi: rockchip: Resolve unbalanced runtime PM / system PM handling (git-fixes). - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR (git-fixes). - platform/x86: dell-smbios: Fix error path in dell_smbios_init() (git-fixes). - commit b6769e6 - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950 bsc#1230180). - serial: sc16is7xx: fix TX fifo corruption (CVE-2024-44951 bsc#1230181). - serial: sc16is7xx: refactor FIFO access functions to increase commonality (CVE-2024-44951 bsc#1230181). - commit 4ab54b2 - NFS: never reuse a NFSv4.0 lock-owner (bsc#1227726). - commit ed692a4 ++++ kernel-rt: - blacklist.conf: CVE-2024-43886 bsc#1229748: not applicable, functionality not present The fix adds a NULL check but it is already there in this codebase. The upstream fix is for patch 5db346c256bbac ("drm/amd/display: update pipe topology log to support subvp") that adds a secondary display and refactors code so the NULL check gets lost in resource_log_pipe_topology_update(). - commit b9c5bf2 - ipv6: fix possible UAF in ip6_finish_output2() (bsc#1230206) - commit 64f6ea9 - ipv6: prevent possible UAF in ip6_xmit() (CVE-2024-44985 bsc#1230206) - commit 209198a - vfs: Don't evict inode under the inode lru traversing context (CVE-2024-45003 bsc#1230245). - commit 630b67a - Restore dropped fields for bluetooth MGMT/SMP structs (git-fixes). - commit 5313ecb - usbnet: modern method to get random MAC (git-fixes). - net: phy: Fix missing of_node_put() for leds (git-fixes). - Bluetooth: MGMT: Ignore keys being loaded with invalid type (git-fixes). - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" (git-fixes). - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open (git-fixes). - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode (git-fixes). - can: m_can: Release irq on error in m_can_open (git-fixes). - can: bcm: Remove proc entry when dev is unregistered (git-fixes). - spi: rockchip: Resolve unbalanced runtime PM / system PM handling (git-fixes). - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR (git-fixes). - platform/x86: dell-smbios: Fix error path in dell_smbios_init() (git-fixes). - commit b6769e6 - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950 bsc#1230180). - serial: sc16is7xx: fix TX fifo corruption (CVE-2024-44951 bsc#1230181). - serial: sc16is7xx: refactor FIFO access functions to increase commonality (CVE-2024-44951 bsc#1230181). - commit 4ab54b2 - NFS: never reuse a NFSv4.0 lock-owner (bsc#1227726). - commit ed692a4 ++++ kubevirt: - Update to version 1.3.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.3.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.3.0 - Drop upstreamed patch 0001-Collect-component-Role-rules-under-operator-Role-ins.patch - Fix DV error report via VM printable status 0001-Consider-the-new-DV-reason-ImagePullFailed.patch - Fix permission error in storage migration tests 0002-tests-Set-FSGroup-to-ensure-proper-permissions.patch - Add registry path for SLE15 SP7 - Bump to the latest tag 1.3.1-150600.5.9.1 ++++ libpcap: - Security fix: [bsc#1230034, CVE-2024-8006] * libpcap: NULL pointer derefence in pcap_findalldevs_ex() * Add libpcap-CVE-2024-8006.patch - Security fix: [bsc#1230020, CVE-2023-7256] * libpcap: double free via addrinfo in sock_initaddress() * Add libpcap-CVE-2023-7256.patch ++++ libzypp: - API refactoring. Prevent zypper from using now private libzypp symbols (bsc#1230267) - Conflicts: zypper <= 1.14.76 - version 17.35.10 (35) ++++ zypper: - API refactoring. Prevent zypper from using now private libzypp symbols (bsc#1230267) - BuildRequires: libzypp-devel >= 17.35.10. - Fix wrong numbers used in CommitSummary skipped/failed messages. - version 1.14.77 ------------------------------------------------------------------ ------------------ 2024-9-5 - Sep 5 2024 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.21. Upstream release notes: Fixes CVE-2023-47108. bsc#1217070 Fixes CVE-2023-45142. bsc#1228553 - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ kernel-default: - atm: idt77252: prevent use after free in dequeue_rx() (CVE-2024-44998 bsc#1230171). - commit fd57936 - tcp: add sanity checks to rx zerocopy (CVE-2024-26640 bsc#1221650). - commit 21286c2 - USB: serial: option: add MeiG Smart SRM825L (git-fixes). - commit 047a639 - nilfs2: fix state management in error path of log writing function (git-fixes). - commit 9b55988 - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (git-fixes). - commit a322b71 - usb: dwc3: core: Prevent USB core invalid event buffer address access (git-fixes). - commit de7b6b3 - nilfs2: fix missing cleanup on rollforward recovery error (git-fixes). - commit b4149d3 - nilfs2: protect references to superblock parameters exposed in sysfs (git-fixes). - commit e7215f6 - arm64: tlb: Allow range operation for MAX_TLBI_RANGE_PAGES (bsc#1229585) - commit a52467b - arm64: tlb: Improve __TLBI_VADDR_RANGE() (bsc#1229585) - commit 26752eb - arm64: tlb: Fix TLBI RANGE operand (bsc#1229585) - commit 24bd468 - blacklist.conf: ("KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()") (bsc#1229585) - commit 29fbf2b - arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (bsc#1229585) - commit b8ec0d4 - arm64/mm: Modify range-based tlbi to decrement scale (bsc#1229585) - commit e08c708 - USB: serial: option: add MeiG Smart SRM825L (stable-fixes). - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (stable-fixes). - usb: dwc3: core: Prevent USB core invalid event buffer address access (stable-fixes). - selinux,smack: don't bypass permissions check in inode_setsecctx hook (stable-fixes). - drm/amdgpu/swsmu: always force a state reprogram on init (stable-fixes). - drm/amdgpu: align pp_power_profile_mode with kernel docs (stable-fixes). - commit 1d64229 ++++ kernel-kvmsmall: - atm: idt77252: prevent use after free in dequeue_rx() (CVE-2024-44998 bsc#1230171). - commit fd57936 - tcp: add sanity checks to rx zerocopy (CVE-2024-26640 bsc#1221650). - commit 21286c2 - USB: serial: option: add MeiG Smart SRM825L (git-fixes). - commit 047a639 - nilfs2: fix state management in error path of log writing function (git-fixes). - commit 9b55988 - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (git-fixes). - commit a322b71 - usb: dwc3: core: Prevent USB core invalid event buffer address access (git-fixes). - commit de7b6b3 - nilfs2: fix missing cleanup on rollforward recovery error (git-fixes). - commit b4149d3 - nilfs2: protect references to superblock parameters exposed in sysfs (git-fixes). - commit e7215f6 - arm64: tlb: Allow range operation for MAX_TLBI_RANGE_PAGES (bsc#1229585) - commit a52467b - arm64: tlb: Improve __TLBI_VADDR_RANGE() (bsc#1229585) - commit 26752eb - arm64: tlb: Fix TLBI RANGE operand (bsc#1229585) - commit 24bd468 - blacklist.conf: ("KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()") (bsc#1229585) - commit 29fbf2b - arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (bsc#1229585) - commit b8ec0d4 - arm64/mm: Modify range-based tlbi to decrement scale (bsc#1229585) - commit e08c708 - USB: serial: option: add MeiG Smart SRM825L (stable-fixes). - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (stable-fixes). - usb: dwc3: core: Prevent USB core invalid event buffer address access (stable-fixes). - selinux,smack: don't bypass permissions check in inode_setsecctx hook (stable-fixes). - drm/amdgpu/swsmu: always force a state reprogram on init (stable-fixes). - drm/amdgpu: align pp_power_profile_mode with kernel docs (stable-fixes). - commit 1d64229 ++++ kernel-rt: - atm: idt77252: prevent use after free in dequeue_rx() (CVE-2024-44998 bsc#1230171). - commit fd57936 - tcp: add sanity checks to rx zerocopy (CVE-2024-26640 bsc#1221650). - commit 21286c2 - USB: serial: option: add MeiG Smart SRM825L (git-fixes). - commit 047a639 - nilfs2: fix state management in error path of log writing function (git-fixes). - commit 9b55988 - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (git-fixes). - commit a322b71 - usb: dwc3: core: Prevent USB core invalid event buffer address access (git-fixes). - commit de7b6b3 - nilfs2: fix missing cleanup on rollforward recovery error (git-fixes). - commit b4149d3 - nilfs2: protect references to superblock parameters exposed in sysfs (git-fixes). - commit e7215f6 - arm64: tlb: Allow range operation for MAX_TLBI_RANGE_PAGES (bsc#1229585) - commit a52467b - arm64: tlb: Improve __TLBI_VADDR_RANGE() (bsc#1229585) - commit 26752eb - arm64: tlb: Fix TLBI RANGE operand (bsc#1229585) - commit 24bd468 - blacklist.conf: ("KVM: arm64: Use TLBI_TTL_UNKNOWN in __kvm_tlb_flush_vmid_range()") (bsc#1229585) - commit 29fbf2b - arm64/mm: Update tlb invalidation routines for FEAT_LPA2 (bsc#1229585) - commit b8ec0d4 - arm64/mm: Modify range-based tlbi to decrement scale (bsc#1229585) - commit e08c708 - USB: serial: option: add MeiG Smart SRM825L (stable-fixes). - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller (stable-fixes). - usb: dwc3: core: Prevent USB core invalid event buffer address access (stable-fixes). - selinux,smack: don't bypass permissions check in inode_setsecctx hook (stable-fixes). - drm/amdgpu/swsmu: always force a state reprogram on init (stable-fixes). - drm/amdgpu: align pp_power_profile_mode with kernel docs (stable-fixes). - commit 1d64229 ------------------------------------------------------------------ ------------------ 2024-9-4 - Sep 4 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1230093, CVE-2024-8096] * curl: OCSP stapling bypass with GnuTLS * Add curl-CVE-2024-8096.patch ++++ curl: - Security fix: [bsc#1230093, CVE-2024-8096] * curl: OCSP stapling bypass with GnuTLS * Add curl-CVE-2024-8096.patch ++++ kernel-default: - Resort io_uring kABI patches These ended up in the wrong section. Push them to the right place, next to the other io_uring kabi patches. - commit f218522 - kABI: Split kABI out of 'io_uring: Re-add dummy_ubuf for kABI purposes' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 5b3aa8f - kABI: Split kABI out of 'io_uring/kbuf: get rid of bl->is_ready' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit d39d376 - ext4: sanity check for NULL pointer after ext4_force_shutdown (bsc#1229753 CVE-2024-43898). - commit d9361cb - udf: Fix bogus checksum computation in udf_rename() (bsc#1229389 CVE-2024-43845). - commit 985c73e - ext4: fix infinite loop when replaying fast_commit (bsc#1229394 CVE-2024-43828). - commit c9c168b - block: fix deadlock between sd_remove & sd_release (bsc#1229371 CVE-2024-42294). - commit a556834 - udf: Avoid using corrupted block bitmap buffer (bsc#1229362 CVE-2024-42306). - commit 26b3a5d - ext4: check dot and dotdot of dx_root before making dir indexed (bsc#1229363 CVE-2024-42305). - commit d42c7e5 - mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (bsc#1229001 CVE-2024-42243). - commit 962c57e - protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334 CVE-2024-42265). - commit 1088a58 - ext4: make sure the first directory block is not a hole (bsc#1229364 CVE-2024-42304). - commit 0ee54f7 - netfilter: ctnetlink: use helper function to calculate expect ID (CVE-2024-44944 bsc#1229899). - commit da9b5c6 - sctp: Fix null-ptr-deref in reuseport_add_sock() (CVE-2024-44935 bsc#1229810). - commit c34ddb2 - perf/x86/uncore: Cleanup unused unit structure (bsc#1230119). - commit 48a66a6 - perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (bsc#1230119). - commit e202e9f - perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (bsc#1230119). - commit 8a1e34d - perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (bsc#1230119). - commit 956825c - perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (bsc#1230119). - commit 81ab2f7 - perf/x86/uncore: Support per PMU cpumask (bsc#1230119). - commit e0b1be5 - perf/x86/uncore: Save the unit control address of all units (bsc#1230119). - commit 3062251 - perf/x86/intel/uncore: Support HBM and CXL PMON counters (bsc#1230119). - commit a4c2665 - fuse: update stats for pages in dropped aux writeback list (bsc#1230125). - fuse: fix memory leak in fuse_create_open (bsc#1230124). - fuse: use unsigned type for getxattr/listxattr size truncation (bsc#1230123). - commit c8902bc - Split kabi part of dm_blk_ioctl-implement-path-failover-for-SG_IO.patch - kabi: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 9a2ecb0 - NFSD: Fix frame size warning in svc_export_parse() (git-fixes). - NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (git-fixes). - commit 3ab58b8 - blacklist.conf: These aren't wanted for various reasons. - commit 39478da - kABI: Split kABI out of io_uring/kbuf: protect io_buffer_list teardown with a reference When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 08e57d6 ++++ kernel-kvmsmall: - Resort io_uring kABI patches These ended up in the wrong section. Push them to the right place, next to the other io_uring kabi patches. - commit f218522 - kABI: Split kABI out of 'io_uring: Re-add dummy_ubuf for kABI purposes' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 5b3aa8f - kABI: Split kABI out of 'io_uring/kbuf: get rid of bl->is_ready' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit d39d376 - ext4: sanity check for NULL pointer after ext4_force_shutdown (bsc#1229753 CVE-2024-43898). - commit d9361cb - udf: Fix bogus checksum computation in udf_rename() (bsc#1229389 CVE-2024-43845). - commit 985c73e - ext4: fix infinite loop when replaying fast_commit (bsc#1229394 CVE-2024-43828). - commit c9c168b - block: fix deadlock between sd_remove & sd_release (bsc#1229371 CVE-2024-42294). - commit a556834 - udf: Avoid using corrupted block bitmap buffer (bsc#1229362 CVE-2024-42306). - commit 26b3a5d - ext4: check dot and dotdot of dx_root before making dir indexed (bsc#1229363 CVE-2024-42305). - commit d42c7e5 - mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (bsc#1229001 CVE-2024-42243). - commit 962c57e - protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334 CVE-2024-42265). - commit 1088a58 - ext4: make sure the first directory block is not a hole (bsc#1229364 CVE-2024-42304). - commit 0ee54f7 - netfilter: ctnetlink: use helper function to calculate expect ID (CVE-2024-44944 bsc#1229899). - commit da9b5c6 - sctp: Fix null-ptr-deref in reuseport_add_sock() (CVE-2024-44935 bsc#1229810). - commit c34ddb2 - perf/x86/uncore: Cleanup unused unit structure (bsc#1230119). - commit 48a66a6 - perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (bsc#1230119). - commit e202e9f - perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (bsc#1230119). - commit 8a1e34d - perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (bsc#1230119). - commit 956825c - perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (bsc#1230119). - commit 81ab2f7 - perf/x86/uncore: Support per PMU cpumask (bsc#1230119). - commit e0b1be5 - perf/x86/uncore: Save the unit control address of all units (bsc#1230119). - commit 3062251 - perf/x86/intel/uncore: Support HBM and CXL PMON counters (bsc#1230119). - commit a4c2665 - fuse: update stats for pages in dropped aux writeback list (bsc#1230125). - fuse: fix memory leak in fuse_create_open (bsc#1230124). - fuse: use unsigned type for getxattr/listxattr size truncation (bsc#1230123). - commit c8902bc - Split kabi part of dm_blk_ioctl-implement-path-failover-for-SG_IO.patch - kabi: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 9a2ecb0 - NFSD: Fix frame size warning in svc_export_parse() (git-fixes). - NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (git-fixes). - commit 3ab58b8 - blacklist.conf: These aren't wanted for various reasons. - commit 39478da - kABI: Split kABI out of io_uring/kbuf: protect io_buffer_list teardown with a reference When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 08e57d6 ++++ kernel-rt: - Resort io_uring kABI patches These ended up in the wrong section. Push them to the right place, next to the other io_uring kabi patches. - commit f218522 - kABI: Split kABI out of 'io_uring: Re-add dummy_ubuf for kABI purposes' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 5b3aa8f - kABI: Split kABI out of 'io_uring/kbuf: get rid of bl->is_ready' When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit d39d376 - ext4: sanity check for NULL pointer after ext4_force_shutdown (bsc#1229753 CVE-2024-43898). - commit d9361cb - udf: Fix bogus checksum computation in udf_rename() (bsc#1229389 CVE-2024-43845). - commit 985c73e - ext4: fix infinite loop when replaying fast_commit (bsc#1229394 CVE-2024-43828). - commit c9c168b - block: fix deadlock between sd_remove & sd_release (bsc#1229371 CVE-2024-42294). - commit a556834 - udf: Avoid using corrupted block bitmap buffer (bsc#1229362 CVE-2024-42306). - commit 26b3a5d - ext4: check dot and dotdot of dx_root before making dir indexed (bsc#1229363 CVE-2024-42305). - commit d42c7e5 - mm/filemap: make MAX_PAGECACHE_ORDER acceptable to xarray (bsc#1229001 CVE-2024-42243). - commit 962c57e - protect the fetch of ->fd[fd] in do_dup2() from mispredictions (bsc#1229334 CVE-2024-42265). - commit 1088a58 - ext4: make sure the first directory block is not a hole (bsc#1229364 CVE-2024-42304). - commit 0ee54f7 - netfilter: ctnetlink: use helper function to calculate expect ID (CVE-2024-44944 bsc#1229899). - commit da9b5c6 - sctp: Fix null-ptr-deref in reuseport_add_sock() (CVE-2024-44935 bsc#1229810). - commit c34ddb2 - perf/x86/uncore: Cleanup unused unit structure (bsc#1230119). - commit 48a66a6 - perf/x86/uncore: Apply the unit control RB tree to PCI uncore units (bsc#1230119). - commit e202e9f - perf/x86/uncore: Apply the unit control RB tree to MSR uncore units (bsc#1230119). - commit 8a1e34d - perf/x86/uncore: Apply the unit control RB tree to MMIO uncore units (bsc#1230119). - commit 956825c - perf/x86/uncore: Retrieve the unit ID from the unit control RB tree (bsc#1230119). - commit 81ab2f7 - perf/x86/uncore: Support per PMU cpumask (bsc#1230119). - commit e0b1be5 - perf/x86/uncore: Save the unit control address of all units (bsc#1230119). - commit 3062251 - perf/x86/intel/uncore: Support HBM and CXL PMON counters (bsc#1230119). - commit a4c2665 - fuse: update stats for pages in dropped aux writeback list (bsc#1230125). - fuse: fix memory leak in fuse_create_open (bsc#1230124). - fuse: use unsigned type for getxattr/listxattr size truncation (bsc#1230123). - commit c8902bc - Split kabi part of dm_blk_ioctl-implement-path-failover-for-SG_IO.patch - kabi: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776). - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 9a2ecb0 - NFSD: Fix frame size warning in svc_export_parse() (git-fixes). - NFSD: Rewrite synopsis of nfsd_percpu_counters_init() (git-fixes). - commit 3ab58b8 - blacklist.conf: These aren't wanted for various reasons. - commit 39478da - kABI: Split kABI out of io_uring/kbuf: protect io_buffer_list teardown with a reference When introducing this patch, I merged the kABI patch with the actual backport, which is not recommended. Split it up, such that the backport is similar to the upstream patch and handle the kABI issue exactly the same way, but through a separate kABI patch. - commit 08e57d6 ++++ selinux-policy: - Update to version 20230523+git25.ad22dd7f: * Backport wtmpdb label change to have the same wtmpdb label as in SL Micro 6.1 (bsc#1229132) * Add auth_rw_wtmpdb_login_records to domains using auth_manage_login_records * Add auth_rw_wtmpdb_login_records to modules * Allow xdm_t to read-write to wtmpdb (bsc#1225984) * Introduce types for wtmpdb and rw interface * Introduce wtmp_file_type attribute * Revert "Add policy for wtmpdb (bsc#1210717)" ------------------------------------------------------------------ ------------------ 2024-9-3 - Sep 3 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: Add cf3f9a593dab mm: optimize the redundant loop of mm_update_owner_next() - commit 3184f0b - blacklist.conf: d24f05987ce8 cgroup: Avoid extra dereference in css_populate_dir() - commit 922f944 - usb: typec: ucsi: Wait 20ms before reading CCI after a reset (git-fixes). - commit 26d16be ++++ kernel-kvmsmall: - blacklist.conf: Add cf3f9a593dab mm: optimize the redundant loop of mm_update_owner_next() - commit 3184f0b - blacklist.conf: d24f05987ce8 cgroup: Avoid extra dereference in css_populate_dir() - commit 922f944 - usb: typec: ucsi: Wait 20ms before reading CCI after a reset (git-fixes). - commit 26d16be ++++ kernel-rt: - blacklist.conf: Add cf3f9a593dab mm: optimize the redundant loop of mm_update_owner_next() - commit 3184f0b - blacklist.conf: d24f05987ce8 cgroup: Avoid extra dereference in css_populate_dir() - commit 922f944 - usb: typec: ucsi: Wait 20ms before reading CCI after a reset (git-fixes). - commit 26d16be ++++ util-linux: - Skip aarch64 decode path for rest of the architectures (bsc#1229476, util-linux-lscpu-skip-aarch64-decode.patch). ++++ expat: - Security fix (bsc#1229932, CVE-2024-45492): detect integer overflow in function nextScaffoldPart * Added expat-CVE-2024-45492.patch - Security fix (bsc#1229931, CVE-2024-45491): detect integer overflow in dtdCopy * Added expat-CVE-2024-45491.patch - Security fix (bsc#1229930, CVE-2024-45490): reject negative len for XML_ParseBuffer * Added expat-CVE-2024-45490.patch ++++ expat: - Security fix (bsc#1229932, CVE-2024-45492): detect integer overflow in function nextScaffoldPart * Added expat-CVE-2024-45492.patch - Security fix (bsc#1229931, CVE-2024-45491): detect integer overflow in dtdCopy * Added expat-CVE-2024-45491.patch - Security fix (bsc#1229930, CVE-2024-45490): reject negative len for XML_ParseBuffer * Added expat-CVE-2024-45490.patch ++++ runc: [ This was only ever released for SLES and Leap. ] - Update to runc v1.1.14. Upstream changelog is available from . Includes the patch for CVE-2024-45310. bsc#1230092 - Rebase patches: * 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch * 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch * 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch * 0004-bsc1214960-nsenter-cloned_binary-remove-bindfd-logic.patch ++++ util-linux-systemd: - Skip aarch64 decode path for rest of the architectures (bsc#1229476, util-linux-lscpu-skip-aarch64-decode.patch). ------------------------------------------------------------------ ------------------ 2024-9-2 - Sep 2 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ kernel-default: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610 bsc#1221610). - commit 7a32533 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ kernel-kvmsmall: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ kernel-kvmsmall: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610 bsc#1221610). - commit 7a32533 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ kernel-rt: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ kernel-rt: - ceph: periodically flush the cap releases (bsc#1230056). - commit e22b6e0 - Bluetooth: Fix usage of __hci_cmd_sync_status (git-fixes). - commit 1bec58d - Bluetooth: L2CAP: Fix deadlock (git-fixes). - commit 13aba13 - net/sched: act_ct: fix skb leak and crash on ooo frags (CVE-2023-52610 bsc#1221610). - commit 7a32533 - bluetooth/l2cap: sync sock recv cb and release (bsc#1228576 CVE-2024-41062). - commit 6553526 - mm: prevent derefencing NULL ptr in pfn_section_valid() (git-fixes). - commit 35f619d - mm, kmsan: fix infinite recursion due to RCU critical section (git-fixes). - commit 16ad73a - mm/sparsemem: fix race in accessing memory_section->usage (bsc#1221326 CVE-2023-52489). - commit 6aa8957 - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response (git-fixes). - commit 4dc1da1 ++++ rust-keylime: - Update vendored crates (bsc#1229952, bsc#1230029) * rustix 0.37.25 * rustix 0.38.34 * shlex 1.3.0 - Update to version 0.2.6+13: * Enable test functional/iak-idevid-persisted-and-protected * build(deps): bump uuid from 1.7.0 to 1.10.0 * build(deps): bump openssl from 0.10.64 to 0.10.66 * keylime-agent/src/revocation: Fix comment indentation * keylime/crypto: Fix indentation of documentation comment * build(deps): bump thiserror from 1.0.59 to 1.0.63 * build(deps): bump serde_json from 1.0.116 to 1.0.120 * dependabot: Extend to also monitor workflow actions * ci: Disable Packit CI on CentOS Stream 9 * ci: use CODECOV_TOKEN when submitting coverage data * revocation: Use into() for unfallible transformation * secure_mount: Fix possible infinite loop * error: Rename enum variants to avoid clippy warning ------------------------------------------------------------------ ------------------ 2024-9-1 - Sep 1 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ++++ kernel-default: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ++++ kernel-kvmsmall: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ++++ kernel-kvmsmall: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ++++ kernel-rt: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ++++ kernel-rt: - xfs: Fix missing interval for missing_owner in xfs fsmap (git-fixes). - commit 5448ab5 - xfs: use XFS_BUF_DADDR_NULL for daddrs in getfsmap code (git-fixes). - commit 288ad9b - xfs: Fix the owner setting issue for rmap query in xfs fsmap (git-fixes). - commit 49b5eec - usb: cdnsp: fix for Link TRB with TC (git-fixes). - usb: dwc3: st: add missing depopulate in probe error path (git-fixes). - usb: dwc3: st: fix probed platform device ref count on probe error path (git-fixes). - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() (git-fixes). - usb: typec: fsa4480: Relax CHIP_ID check (git-fixes). - usb: dwc3: omap: add missing depopulate in probe error path (git-fixes). - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function (git-fixes). - soc: qcom: pmic_glink: Actually communicate when remote goes down (git-fixes). - soc: qcom: cmd-db: Map shared memory as WC, not WB (git-fixes). - commit 7121142 ------------------------------------------------------------------ ------------------ 2024-8-31 - Aug 31 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ++++ kernel-default: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ++++ kernel-kvmsmall: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ++++ kernel-kvmsmall: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ++++ kernel-rt: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ++++ kernel-rt: - dmaengine: dw: Add memory bus width verification (git-fixes). - dmaengine: dw: Add peripheral bus width verification (git-fixes). - soundwire: stream: fix programming slave ports for non-continous port maps (git-fixes). - commit b7e9784 ------------------------------------------------------------------ ------------------ 2024-8-30 - Aug 30 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.8.1 - tukit: fix --drop-if-no-change after apply [bsc#1229900] ++++ kernel-default: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ++++ kernel-default: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ++++ kernel-kvmsmall: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ++++ kernel-kvmsmall: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ++++ kernel-rt: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ++++ kernel-rt: - Update patches.suse/0001-net-rds-fix-possible-cp-null-dereference.patch (git-fixes CVE-2024-35902 bsc#1224496). - Update patches.suse/ASoC-TAS2781-Fix-tasdev_load_calibrated_data.patch (git-fixes CVE-2024-42278 bsc#1229403). - Update patches.suse/ASoC-amd-Adjust-error-handling-in-case-of-absent-cod.patch (git-fixes CVE-2024-43818 bsc#1229296). - Update patches.suse/ASoC-fsl-fsl_qmc_audio-Check-devm_kasprintf-returned.patch (git-fixes CVE-2024-42298 bsc#1229369). - Update patches.suse/Bluetooth-MGMT-Add-error-handling-to-pair_device.patch (git-fixes CVE-2024-43884 bsc#1229739). - Update patches.suse/KVM-Always-flush-async-PF-workqueue-when-vCPU-is-bei.patch (git-fixes CVE-2024-26976 bsc#1223635). - Update patches.suse/PCI-DPC-Fix-use-after-free-on-concurrent-DPC-and-hot.patch (git-fixes CVE-2024-42302 bsc#1229366). - Update patches.suse/PCI-endpoint-Clean-up-error-handling-in-vpci_scan_bu.patch (git-fixes CVE-2024-43875 bsc#1229486). - Update patches.suse/PCI-endpoint-pci-epf-test-Make-use-of-cached-epc_fea.patch (git-fixes CVE-2024-43824 bsc#1229320). - Update patches.suse/PCI-keystone-Fix-NULL-pointer-dereference-in-case-of.patch (git-fixes CVE-2024-43823 bsc#1229303). - Update patches.suse/PCI-rcar-Demote-WARN-to-dev_warn_ratelimited-in-rcar.patch (git-fixes CVE-2024-43876 bsc#1229485). - Update patches.suse/RDMA-hns-Fix-soft-lockup-under-heavy-CEQE-load.patch (git-fixes CVE-2024-43872 bsc#1229489). - Update patches.suse/RDMA-iwcm-Fix-a-use-after-free-related-to-destroying.patch (git-fixes CVE-2024-42285 bsc#1229381). - Update patches.suse/Revert-ALSA-firewire-lib-operate-for-period-elapse-e.patch (bsc#1208783 CVE-2024-42274 bsc#1229417). - Update patches.suse/SUNRPC-add-a-missing-rpc_stat-for-TCP-TLS.patch (git-fixes CVE-2024-36907 bsc#1225751). - Update patches.suse/bpf-arm64-Fix-trampoline-for-BPF_TRAMP_F_CALL_ORIG.patch (git-fixes CVE-2024-43840 bsc#1229344). - Update patches.suse/btrfs-fix-double-inode-unlock-for-direct-IO-sync-wri.patch (git-fixes CVE-2024-43885 bsc#1229747). - Update patches.suse/btrfs-fix-extent-map-use-after-free-when-adding-page.patch (git-fixes CVE-2024-42314 bsc#1229355). - Update patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch (bsc#1228801 CVE-2024-43853 bsc#1229292). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_snp.patch (git-fixes CVE-2024-43874 bsc#1229487). - Update patches.suse/devres-Fix-memory-leakage-caused-by-driver-API-devm_.patch (git-fixes CVE-2024-43871 bsc#1229490). - Update patches.suse/dma-fix-call-order-in-dmam_free_coherent.patch (git-fixes CVE-2024-43856 bsc#1229346). - Update patches.suse/drm-admgpu-fix-dereferencing-null-pointer-context.patch (stable-fixes CVE-2024-43906 bsc#1229785). - Update patches.suse/drm-amd-display-Add-NULL-check-for-afb-before-derefe.patch (stable-fixes CVE-2024-43903 bsc#1229781). - Update patches.suse/drm-amd-display-Add-null-checker-before-passing-vari.patch (stable-fixes CVE-2024-43902 bsc#1229767). - Update patches.suse/drm-amd-display-Skip-Recompute-DSC-Params-if-no-Stre.patch (stable-fixes CVE-2024-43895 bsc#1229755). - Update patches.suse/drm-amd-pm-Fix-the-null-pointer-dereference-for-vega.patch (stable-fixes CVE-2024-43905 bsc#1229784). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-dereference-to-ras_m.patch (stable-fixes CVE-2024-43908 bsc#1229788). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-for-s.patch (stable-fixes CVE-2024-43909 bsc#1229789). - Update patches.suse/drm-amdgpu-pm-Fix-the-null-pointer-dereference-in-ap.patch (stable-fixes CVE-2024-43907 bsc#1229787). - Update patches.suse/drm-client-fix-null-pointer-dereference-in-drm_clien.patch (git-fixes CVE-2024-43894 bsc#1229746). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-cdv_intel.patch (git-fixes CVE-2024-42310 bsc#1229358). - Update patches.suse/drm-gma500-fix-null-pointer-dereference-in-psb_intel.patch (git-fixes CVE-2024-42309 bsc#1229359). - Update patches.suse/drm-nouveau-prime-fix-refcount-underflow.patch (git-fixes CVE-2024-43867 bsc#1229493). - Update patches.suse/drm-qxl-Add-check-for-drm_cvt_mode.patch (git-fixes CVE-2024-43829 bsc#1229341). - Update patches.suse/drm-vmwgfx-Fix-a-deadlock-in-dma-buf-fence-polling.patch (git-fixes CVE-2024-43863 bsc#1229497). - Update patches.suse/exfat-fix-potential-deadlock-on-__exfat_get_dentry_set.patch (git-fixes CVE-2024-42315 bsc#1229354). - Update patches.suse/gpio-prevent-potential-speculation-leaks-in-gpio_dev.patch (stable-fixes CVE-2024-44931 bsc#1229837). - Update patches.suse/hfs-fix-to-initialize-fields-of-hfs_inode_info-after-hfs_alloc_inode.patch (git-fixes CVE-2024-42311 bsc#1229413). - Update patches.suse/iio-Fix-the-sorting-functionality-in-iio_gts_build_a.patch (git-fixes CVE-2024-43825 bsc#1229298). - Update patches.suse/jfs-Fix-array-index-out-of-bounds-in-diFree.patch (git-fixes CVE-2024-43858 bsc#1229414). - Update patches.suse/jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch (git-fixes CVE-2024-44938 bsc#1229792). - Update patches.suse/jfs-fix-null-ptr-deref-in-dtInsertEntry.patch (git-fixes CVE-2024-44939 bsc#1229820). - Update patches.suse/kobject_uevent-Fix-OOB-access-within-zap_modalias_en.patch (git-fixes CVE-2024-42292 bsc#1229373). - Update patches.suse/kvm-s390-Reject-memory-region-operations-for-ucontrol-VMs.patch (git-fixes bsc#1229168 CVE-2024-43819 bsc#1229290). - Update patches.suse/leds-trigger-Unregister-sysfs-attributes-before-call.patch (git-fixes CVE-2024-43830 bsc#1229305). - Update patches.suse/lib-objagg-Fix-general-protection-fault.patch (git-fixes CVE-2024-43846 bsc#1229360). - Update patches.suse/libbpf-Use-OPTS_SET-macro-in-bpf_xdp_query.patch (git-fixes CVE-2024-27050 bsc#1223767). - Update patches.suse/mISDN-Fix-a-use-after-free-in-hfcmulti_tx.patch (git-fixes CVE-2024-42280 bsc#1229388). - Update patches.suse/mailbox-mtk-cmdq-Move-devm_mbox_controller_register-.patch (git-fixes CVE-2024-42319 bsc#1229350). - Update patches.suse/md-raid5-fix-deadlock-that-raid5d-wait-for-itself-to-clear-MD_SB_CHANGE_PENDING-151f.patch (git-fixes CVE-2024-39476 bsc#1227437). - Update patches.suse/media-imx-pxp-Fix-ERR_PTR-dereference-in-pxp_probe.patch (git-fixes CVE-2024-42303 bsc#1229365). - Update patches.suse/media-pci-ivtv-Add-check-for-DMA-map-result.patch (git-fixes CVE-2024-43877 bsc#1229484). - Update patches.suse/media-v4l-async-Fix-NULL-pointer-dereference-in-addi.patch (git-fixes CVE-2024-43833 bsc#1229299). - Update patches.suse/media-venus-fix-use-after-free-in-vdec_close.patch (git-fixes CVE-2024-42313 bsc#1229356). - Update patches.suse/media-xc2028-avoid-use-after-free-in-load_firmware_c.patch (stable-fixes CVE-2024-43900 bsc#1229756). - Update patches.suse/memcg-protect-concurrent-access-to-mem_cgroup_idr.patch (git-fixes CVE-2024-43892 bsc#1229761). - Update patches.suse/net-drop-bad-gso-csum_start-and-offset-in-virtio_net.patch (git-fixes CVE-2024-43897 bsc#1229752). - Update patches.suse/net-iucv-fix-use-after-free-in-iucv_sock_close.patch (bsc#1228973 CVE-2024-42271 bsc#1229400). - Update patches.suse/net-missing-check-virtio.patch (git-fixes CVE-2024-43817 bsc#1229312). - Update patches.suse/net-usb-qmi_wwan-fix-memory-leak-for-not-ip-packets.patch (git-fixes CVE-2024-43861 bsc#1229500). - Update patches.suse/nfs-pass-explicit-offset-count-to-trace-events.patch (git-fixes CVE-2024-43826 bsc#1229294). - Update patches.suse/nvme-pci-add-missing-condition-check-for-existence-o.patch (git-fixes CVE-2024-42276 bsc#1229410). - Update patches.suse/padata-Fix-possible-divide-by-0-panic-in-padata_mt_h.patch (git-fixes CVE-2024-43889 bsc#1229743). - Update patches.suse/remoteproc-imx_rproc-Skip-over-memory-region-when-no.patch (git-fixes CVE-2024-43860 bsc#1229319). - Update patches.suse/s390-dasd-fix-error-checks-in-dasd_copy_pair_store.patch (git-fixes bsc#1229173 CVE-2024-42320 bsc#1229349). - Update patches.suse/scsi-lpfc-Revise-lpfc_prep_embed_io-routine-with-pro.patch (bsc#1228857 CVE-2024-43816 bsc#1229318). - Update patches.suse/scsi-qla2xxx-Complete-command-early-within-lock.patch (bsc#1228850 CVE-2024-42287 bsc#1229392). - Update patches.suse/scsi-qla2xxx-During-vport-delete-send-async-logout-e.patch (bsc#1228850 CVE-2024-42289 bsc#1229399). - Update patches.suse/scsi-qla2xxx-Fix-for-possible-memory-corruption.patch (bsc#1228850 CVE-2024-42288 bsc#1229398). - Update patches.suse/scsi-qla2xxx-validate-nvme_local_port-correctly.patch (bsc#1228850 CVE-2024-42286 bsc#1229395). - Update patches.suse/serial-core-check-uartclk-for-zero-to-avoid-divide-b.patch (stable-fixes CVE-2024-43893 bsc#1229759). - Update patches.suse/soc-qcom-pdr-protect-locator_addr-with-the-main-mute.patch (git-fixes CVE-2024-43849 bsc#1229307). - Update patches.suse/soc-xilinx-rename-cpu_number1-to-dummy_cpu_number.patch (git-fixes CVE-2024-43851 bsc#1229313). - Update patches.suse/spi-microchip-core-ensure-TX-and-RX-FIFOs-are-empty-.patch (git-fixes CVE-2024-42279 bsc#1229390). - Update patches.suse/usb-vhci-hcd-Do-not-drop-references-before-new-refer.patch (stable-fixes CVE-2024-43883 bsc#1229707). - Update patches.suse/vhost-vsock-always-initialize-seqpacket_allow.patch (git-fixes CVE-2024-43873 bsc#1229488). - Update patches.suse/wifi-ath12k-change-DMA-direction-while-mapping-reinj.patch (git-fixes CVE-2024-43881 bsc#1229480). - Update patches.suse/wifi-ath12k-fix-invalid-memory-access-while-processi.patch (git-fixes CVE-2024-43847 bsc#1229291). - Update patches.suse/wifi-cfg80211-handle-2x996-RU-allocation-in-cfg80211.patch (git-fixes CVE-2024-43879 bsc#1229482). - Update patches.suse/wifi-nl80211-disallow-setting-special-AP-channel-wid.patch (stable-fixes CVE-2024-43912 bsc#1229830). - Update patches.suse/wifi-rtw89-Fix-array-index-mistake-in-rtw89_sta_info.patch (git-fixes CVE-2024-43842 bsc#1229317). - Update patches.suse/wifi-virt_wifi-avoid-reporting-connection-success-wi.patch (git-fixes CVE-2024-43841 bsc#1229304). - commit 140ec33 - iommu/amd: Convert comma to semicolon (git-fixes). - commit 2714d8b - scsi: lpfc: Fix a possible null pointer dereference (bsc#1229315 CVE-2024-43821). - commit eb73e94 - iommu/vt-d: Fix identity map bounds in si_domain_init() (git-fixes). - commit b4d27e5 - iommufd/device: Fix hwpt at err_unresv in iommufd_device_do_replace() (git-fixes). - commit bbc9a65 - blacklist.conf: add 053fc4f755ad fuse: fix UAF in rcu pathwalks This commit breaks kABI and the data structure has no free room for the extra field, i.e. memcpy would fail to copy the additional member added by this patch. - commit 941b81c - virtiofs: forbid newlines in tags (bsc#1229940). - commit 61514ce - trace/pid_list: Change gfp flags in pid_list_fill_irq() (git-fixes). - commit 88d1dac - blacklist.conf: add a not-relevant tracing commit - commit 9e3013e - evm: don't copy up 'security.evm' xattr (git-fixes). - commit d3bb5af - afs: fix __afs_break_callback() / afs_drop_open_mmap() race (git-fixes). - commit 150e615 - jfs: define xtree root and page independently (git-fixes). - commit fc62e49 - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files (git-fixes). - commit 7fa46d1 - gfs2: setattr_chown: Add missing initialization (git-fixes). - commit 9b6ef3b - nfc: pn533: Add poll mod list filling check (git-fixes). - wifi: wfx: repair open network AP mode (git-fixes). - wifi: iwlwifi: fw: fix wgds rev 3 exact size (git-fixes). - wifi: mwifiex: duplicate static structs used in driver instances (git-fixes). - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination (stable-fixes). - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 (stable-fixes). - platform/surface: aggregator: Fix warning when controller is destroyed in probe (git-fixes). - thunderbolt: Mark XDomain as unplugged when router is removed (stable-fixes). - Input: MT - limit max slots (stable-fixes). - usb: dwc3: core: Skip setting event buffers for host only controllers (stable-fixes). - platform/x86: lg-laptop: fix %s null argument warning (stable-fixes). - rtc: nct3018y: fix possible NULL dereference (stable-fixes). - usb: gadget: fsl: Increase size of name buffer for endpoints (stable-fixes). - media: drivers/media/dvb-core: copy user arrays safely (stable-fixes). - media: pci: cx23885: check cx23885_vdev_init() return (stable-fixes). - memory: stm32-fmc2-ebi: check regmap_read return value (stable-fixes). - memory: tegra: Skip SID programming if SID registers aren't set (stable-fixes). - Revert "usb: gadget: uvc: cleanup request when not in correct state" (stable-fixes). - usb: gadget: uvc: cleanup request when not in correct state (stable-fixes). - staging: ks7010: disable bh on tx_dev_lock (stable-fixes). - staging: iio: resolver: ad2s1210: fix use before initialization (stable-fixes). - ssb: Fix division by zero issue in ssb_calc_clock_rate (stable-fixes). - commit b84d799 - drm/vmwgfx: Fix prime with external buffers (git-fixes). - drm/i915/dsi: Make Lenovo Yoga Tab 3 X90F DMI match less strict (git-fixes). - drm/amd/display: avoid using null object of framebuffer (git-fixes). - Bluetooth: hci_core: Fix not handling hibernation actions (git-fixes). - drm/amdgpu: Validate TA binary size (stable-fixes). - drm/msm/dpu: take plane rotation into account for wide planes (git-fixes). - drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable() (git-fixes). - char: xillybus: Refine workqueue handling (git-fixes). - char: xillybus: Don't destroy workqueue from work item running on it (stable-fixes). - drm/amdgpu: Actually check flags for all context ops (stable-fixes). - drm/amdgpu/jpeg4: properly set atomics vmid field (stable-fixes). - drm/amdgpu/jpeg2: properly set atomics vmid field (stable-fixes). - drm/amd/display: fix s2idle entry for DCN3.5+ (stable-fixes). - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent (stable-fixes). - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() (git-fixes). - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid (stable-fixes). - drm/msm/dpu: capture snapshot on the first commit_done timeout (stable-fixes). - drm/msm/dpu: split dpu_encoder_wait_for_event into two functions (stable-fixes). - drm/lima: set gp bus_stop bit before hard reset (stable-fixes). - drm/panel: nt36523: Set 120Hz fps for xiaomi,elish panels (stable-fixes). - gpio: sysfs: extend the critical section for unregistering sysfs devices (stable-fixes). - Bluetooth: bnep: Fix out-of-bound access (stable-fixes). - hwmon: (pc87360) Bounds check data->innr usage (stable-fixes). - ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data (stable-fixes). - drm/msm/dpu: drop MSM_ENC_VBLANK support (stable-fixes). - drm/msm/dpu: use drmm-managed allocation for dpu_encoder_phys (stable-fixes). - drm/msm/mdss: Rename path references to mdp_path (stable-fixes). - drm/msm/mdss: switch mdss to use devm_of_icc_get() (stable-fixes). - drm/msm/dpu: try multirect based on mdp clock limits (stable-fixes). - drm/msm: Reduce fallout of fence signaling vs reclaim hangs (stable-fixes). - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode (stable-fixes). - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload (stable-fixes). - i2c: stm32f7: Add atomic_xfer method to driver (stable-fixes). - i2c: riic: avoid potential division by zero (stable-fixes). - i3c: mipi-i3c-hci: Do not unmap region not mapped for transfer (stable-fixes). - i3c: mipi-i3c-hci: Remove BUG() when Ring Abort request times out (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Make sure that no irq handler is pending before suspend (stable-fixes). - ASoC: cs35l45: Checks index of cs35l45_irqs[] (stable-fixes). - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider (stable-fixes). - hwmon: (ltc2992) Avoid division by zero (stable-fixes). - commit 1b92ddd ------------------------------------------------------------------ ------------------ 2024-8-29 - Aug 29 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ kernel-default: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ kernel-kvmsmall: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ kernel-kvmsmall: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ kernel-rt: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ kernel-rt: - jump_label: Fix the fix, brown paper bags galore (git-fixes). - commit 89b2827 - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() (git-fixes). - commit 954eaa3 - jump_label: Clarify condition in static_key_fast_inc_not_disabled() (git-fixes). - commit eb457dc - jump_label: Fix concurrency issues in static_key_slow_dec() (git-fixes). - commit 6e92a06 - tracing: Return from tracing_buffers_read() if the file has been closed (bsc#1229136 git-fixes). - commit 8dc8510 - kprobes: Fix to check symbol prefixes correctly (git-fixes). - commit e8b168b - kprobes: Prohibit probing on CFI preamble symbol (git-fixes). - commit 2f9e2b1 - bpf: kprobe: remove unused declaring of bpf_kprobe_override (git-fixes). - commit 4045c94 - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911 bsc#1229827). - commit 0892b94 - syscalls: fix compat_sys_io_pgetevents_time64 usage (git-fixes). - commit b90dd07 - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en (CVE-2024-42277 bsc#1229409). - commit ede2511 ++++ systemd: - Add 5003-99-systemd.rules-rework-SYSTEMD_READY-logic-for-devi.patch (bsc#1229518) - Import commit 0512d0d1fc0b54a84964281708036a46ab39c153 0512d0d1fc cgroup: Rename effective limits internal table (jsc#PED-5659) 765846b70b cgroup: Restrict effective limits with global resource provision (jsc#PED-5659) e29909088b test: Add effective cgroup limits testing (jsc#PED-5659) beacac6df0 test: Convert rlimit test to subtest of generic limit testing (jsc#PED-5659) e3b789e512 cgroup: Add EffectiveMemoryMax=, EffectiveMemoryHigh= and EffectiveTasksMax= properties (jsc#PED-5659) 5aa063ae16 bus-print-properties: prettify more unset properties a53122c9bd bus-print-properties: ignore CGROUP_LIMIT_MAX for Memory*{Current, Peak} 8418791441 cgroup: rename TasksMax structure to CGroupTasksMax - Drop 5003-cgroup-rename-TasksMax-structure-to-CGroupTasksMax.patch 5004-bus-print-properties-ignore-CGROUP_LIMIT_MAX-for-Mem.patch 5005-bus-print-properties-prettify-more-unset-properties.patch 5006-cgroup-Add-EffectiveMemoryMax-EffectiveMemoryHigh-an.patch 5007-test-Convert-rlimit-test-to-subtest-of-generic-limit.patch 5008-test-Add-effective-cgroup-limits-testing.patch 5009-cgroup-Restrict-effective-limits-with-global-resourc.patch 5010-cgroup-Rename-effective-limits-internal-table.patch These patches have been merged in the SUSE/254 branch. ++++ podman: - Add patch to fix bsc#1227052 / CVE-2024-6104: * 0001-Backport-fix-for-CVE-2024-6104.patch - Update to version 4.9.5: * Bump to v4.9.5 * Update release notes for v4.9.5 * fix "concurrent map writes" in network ls compat endpoint * [v4.9] Fix for CVE-2024-3727 * Disable failing bud test * CI Maintenance: Disable machine tests * [CI:DOCS] Allow downgrade of WiX * [CI:DOCS] Force WiX 3.11 * [CI:DOCS] Fix windows installer action * Bump to v4.9.5-dev * Bump to v4.9.4 * Update release notes for v4.9.4 * [v4.9] Bump Buildah to v1.33.7, CVE-2024-1753, CVE-2024-24786 * Add farm command to commands list * Bump to FreeBSD 13.3 (13.2 vanished) * Update health-start-periods docs * Don't update health check status during initialDelaySeconds * image scp: don't require port for ssh URL * Ignore docker's end point config when the final network mode isn't bridge. * Fix running container from docker client with rootful in rootless podman. * [skip-ci] Packit: remove koji and bodhi tasks for v4.9 * Bump to v4.9.4-dev * Remove gitleaks scanning ++++ podman: - Add patch to fix bsc#1227052 / CVE-2024-6104: * 0001-Backport-fix-for-CVE-2024-6104.patch - Update to version 4.9.5: * Bump to v4.9.5 * Update release notes for v4.9.5 * fix "concurrent map writes" in network ls compat endpoint * [v4.9] Fix for CVE-2024-3727 * Disable failing bud test * CI Maintenance: Disable machine tests * [CI:DOCS] Allow downgrade of WiX * [CI:DOCS] Force WiX 3.11 * [CI:DOCS] Fix windows installer action * Bump to v4.9.5-dev * Bump to v4.9.4 * Update release notes for v4.9.4 * [v4.9] Bump Buildah to v1.33.7, CVE-2024-1753, CVE-2024-24786 * Add farm command to commands list * Bump to FreeBSD 13.3 (13.2 vanished) * Update health-start-periods docs * Don't update health check status during initialDelaySeconds * image scp: don't require port for ssh URL * Ignore docker's end point config when the final network mode isn't bridge. * Fix running container from docker client with rootful in rootless podman. * [skip-ci] Packit: remove koji and bodhi tasks for v4.9 * Bump to v4.9.4-dev * Remove gitleaks scanning ++++ python-requests: - Remove Requires on python-py, it should have been removed earlier. ------------------------------------------------------------------ ------------------ 2024-8-28 - Aug 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ kernel-default: - Update references patches.suse/drm-amd-display-Add-null-checks-for-stream-and-plane.patch (CVE-2024-43904 bsc#1229768 stable-fixes) - commit aaa26ef - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ kernel-kvmsmall: - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ kernel-kvmsmall: - Update references patches.suse/drm-amd-display-Add-null-checks-for-stream-and-plane.patch (CVE-2024-43904 bsc#1229768 stable-fixes) - commit aaa26ef - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ kernel-rt: - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ kernel-rt: - Update references patches.suse/drm-amd-display-Add-null-checks-for-stream-and-plane.patch (CVE-2024-43904 bsc#1229768 stable-fixes) - commit aaa26ef - kabi: lib: objagg: Put back removed metod in struct objagg_ops (CVE-2024-43880 bsc#1229481). - commit 9566f2d - net/sched: initialize noop_qdisc owner (git-fixes). - commit 66e8d18 - drm/amd/display: Fix null pointer deref in dcn20_resource.c (CVE-2024-43899 bsc#1229754). - commit 1811990 - blacklist.conf: add 56769ba4b297a629148eb24d554aef72d1ddfd9e - commit e1cb2aa - exec: Fix ToCToU between perm check and set-uid/gid usage (CVE-2024-43882 bsc#1229503). - commit 7a21b9d - ALSA: hda/realtek: support HP Pavilion Aero 13-bg0xxx Mute LED (stable-fixes). - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book3 Ultra (stable-fixes). - ASoC: allow module autoloading for table board_ids (stable-fixes). - ASoC: allow module autoloading for table db1200_pids (stable-fixes). - ASoC: mediatek: mt8188: Mark AFE_DAC_CON0 register as volatile (stable-fixes). - ASoC: SOF: mediatek: Add missing board compatible (stable-fixes). - ALSA: hda/realtek - FIxed ALC285 headphone no sound (stable-fixes). - ALSA: hda/realtek - Fixed ALC256 headphone no sound (stable-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Laptop 14-ey0xxx (stable-fixes). - ALSA: hda/realtek: Implement sound init sequence for Samsung Galaxy Book3 Pro 360 (stable-fixes). - commit 97adcb2 - ip6_tunnel: Fix broken GRO (bsc#1229444). - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866 bsc#1229495). - mlxsw: spectrum_acl_erp: Fix object nesting warning (CVE-2024-43880 bsc#1229481). - commit d9a404d - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins (git-fixes). - pinctrl: starfive: jh7110: Correct the level trigger configuration of iev register (git-fixes). - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE (git-fixes). - pinctrl: single: fix potential NULL dereference in pcs_get_function() (git-fixes). - ASoC: SOF: amd: Fix for acp init sequence (git-fixes). - ASoC: amd: acp: fix module autoloading (git-fixes). - ALSA: seq: Skip event type filtering for UMP events (git-fixes). - commit 3fa4a0b ++++ openssl-3: - Security fix: [bsc#1229465, CVE-2024-6119] * possible denial of service in X.509 name checks * openssl-CVE-2024-6119.patch ------------------------------------------------------------------ ------------------ 2024-8-27 - Aug 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ kernel-default: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ kernel-kvmsmall: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ kernel-kvmsmall: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ kernel-rt: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ kernel-rt: - ice: Fix NULL pointer access, if PF doesn't support SRIOV_LAG (bsc#1228737). - commit f1a9730 - kABI: vfio: struct virqfd kABI workaround (CVE-2024-26812 bsc#1222808). - commit ae735c0 - net/sched: Fix mirred deadlock on device recursion (CVE-2024-27010 bsc#1223720). - commit 8c34ee8 - Fix reference in patches.suse/netfilter-tproxy-bail-out-if-IP-has-been-disabled-on.patch (CVE-2024-36270 bsc#1226798) - commit 052d917 - net: qdisc: preserve kabi for struct QDisc (CVE-2024-27010 bsc#1223720). - commit e31d466 - mm/userfaultfd: reset ptes when close() for wr-protected ones (CVE-2024-36881 bsc#1225718). - commit 2267d46 - mm/mglru: fix div-by-zero in vmpressure_calc_level() (CVE-2024-42316 bsc#1229353). - commit ba00671 - md/raid1: set max_sectors during early return from choose_slow_rdev() (git-fixes). - md/raid5: recheck if reshape has finished with device_lock held (git-fixes). - md: Don't wait for MD_RECOVERY_NEEDED for HOT_REMOVE_DISK ioctl (git-fixes). - md/raid5: fix spares errors about rcu usage (git-fixes). - md/md-bitmap: fix writing non bitmap pages (git-fixes). - md: fix deadlock between mddev_suspend and flush bio (bsc#1229342, CVE-2024-43855). - md: change the return value type of md_write_start to void (git-fixes). - md: do not delete safemode_timer in mddev_suspend (git-fixes). - md: don't account sync_io if iostats of the disk is disabled (git-fixes). - md: add check for sleepers in md_wakeup_thread() (git-fixes). - md/raid5: fix deadlock that raid5d() wait for itself to clear MD_SB_CHANGE_PENDING (git-fixes). - md: add a mddev_add_trace_msg helper (git-fixes). - Revert "Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d"" (git-fixes). - md: fix a suspicious RCU usage warning (git-fixes). - md/raid1: support read error check (git-fixes). - commit f1ec0d4 - md: factor out a helper exceed_read_errors() to check read_errors (git-fixes). - Refresh for the above change, patches.suse/md-display-timeout-error.patch. patches.suse/md-raid1-10-add-a-helper-raid1_check_read_range-f298.patch. - commit 035e3f0 - Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" (git-fixes). - commit 5cc0fdd ++++ systemd: - Don't try to restart the udev socket units anymore (bsc#1228809) There's currently no way to restart a socket activable service and its socket units "atomically" and safely. ++++ qemu: - Fix bsc#1221812: * [openSUSE] block: Reschedule query-block during qcow2 invalidation (bsc#1221812) - Fixup old patches and infra issues: * [openSUSE] fixup patch "pc: q35: Allow 1024 cpus for old machine types" * [openSUSE] Point submodule branches to gitlab ++++ qemu: - Fix bsc#1221812: * [openSUSE] block: Reschedule query-block during qcow2 invalidation (bsc#1221812) - Fixup old patches and infra issues: * [openSUSE] fixup patch "pc: q35: Allow 1024 cpus for old machine types" * [openSUSE] Point submodule branches to gitlab ------------------------------------------------------------------ ------------------ 2024-8-26 - Aug 26 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.8.0 - Add sd-boot (systemd-boot) support for most commands - Add support for specifying migration arguments [gh#openSUSE/transactional-update#127] [jsc#PED-10375] - Support kdump setup on platforms without kdump high/low settings (e.g. S/390 or PPC64le [bsc#1229138] - Preserve current working directory if possible when entering transactional-update environment [bsc#1227452]; also adds the current path to the Bash prompt - Fix plugin system to support special characters in commands ++++ kernel-default: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ++++ kernel-default: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - rpm/check-for-config-changes: Exclude ARCH_USING_PATCHABLE_FUNCTION_ENTRY gcc version dependent, at least on ppc - commit 16da158 - af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (bsc#1226846 CVE-2024-38596). - Update patches.suse/af_unix-Fix-data-races-around-sk-sk_shutdown.patch (git-fixes bsc#1226846). - commit 7ceb0cd - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - x86/kaslr: Expose and use the end of the physical memory address space (bsc#1229443). - commit 5b98c4e - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ++++ kernel-kvmsmall: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ++++ kernel-kvmsmall: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - rpm/check-for-config-changes: Exclude ARCH_USING_PATCHABLE_FUNCTION_ENTRY gcc version dependent, at least on ppc - commit 16da158 - af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (bsc#1226846 CVE-2024-38596). - Update patches.suse/af_unix-Fix-data-races-around-sk-sk_shutdown.patch (git-fixes bsc#1226846). - commit 7ceb0cd - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - x86/kaslr: Expose and use the end of the physical memory address space (bsc#1229443). - commit 5b98c4e - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ++++ kernel-rt: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ++++ kernel-rt: - net/mlx5e: Fix CT entry update leaks of modify header context (CVE-2024-43864 bsc#1229496) - commit 316a4fe - rpm/check-for-config-changes: Exclude ARCH_USING_PATCHABLE_FUNCTION_ENTRY gcc version dependent, at least on ppc - commit 16da158 - af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg (bsc#1226846 CVE-2024-38596). - Update patches.suse/af_unix-Fix-data-races-around-sk-sk_shutdown.patch (git-fixes bsc#1226846). - commit 7ceb0cd - ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work (CVE-2024-26631 bsc#1221630). - commit 317a097 - netfilter: nf_tables: unconditionally flush pending work before notifier (CVE-2024-42109 bsc#1228505) - commit 7a6a06c - cxl/region: Avoid null pointer dereference in region lookup (CVE-2024-41084 bsc#1228472) - commit fc1408b - cxl/region: Move cxl_dpa_to_region() work to the region driver (bsc#1228472) - commit ac0e984 - ipv6: fix possible race in __fib6_drop_pcpu_from() (CVE-2024-40905 bsc#1227761) - commit 6fcd399 - ipv6: sr: fix memleak in seg6_hmac_init_algo (CVE-2024-39489 bsc#1227623) - commit c55beb2 - swiotlb: do not set total_used to 0 in swiotlb_create_debugfs_files() (git-fixes). - swiotlb: fix swiotlb_bounce() to do partial sync's correctly (git-fixes). - commit 99fe6bb - x86/kaslr: Expose and use the end of the physical memory address space (bsc#1229443). - commit 5b98c4e - tls: fix missing memory barrier in tls_init (CVE-2024-36489 bsc#1226874) - commit 67db543 - iommu: Add kABI workaround patch (bsc#1223742 CVE-2024-27079). - commit c4ebc76 - btrfs: copy dir permission and time when creating a stub subvolume (bsc#1228321). - commit 46e95d1 ------------------------------------------------------------------ ------------------ 2024-8-24 - Aug 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ++++ kernel-default: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ++++ kernel-kvmsmall: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ++++ kernel-kvmsmall: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ++++ kernel-rt: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ++++ kernel-rt: - nouveau/firmware: use dma non-coherent allocator (git-fixes). - drm/amdgpu/sdma5.2: limit wptr workaround to sdma 5.2.1 (git-fixes). - drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails (git-fixes). - drm/msm/dp: reset the link phy params before link training (git-fixes). - drm/msm/dp: fix the max supported bpp logic (git-fixes). - drm/msm/dpu: don't play tricks with debug macros (git-fixes). - mmc: mmc_test: Fix NULL dereference on allocation failure (git-fixes). - mmc: dw_mmc: allow biu and ciu clocks to defer (git-fixes). - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail (git-fixes). - commit ec72baf ------------------------------------------------------------------ ------------------ 2024-8-23 - Aug 23 2024 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.571.g32b61281: * feat(systemd*): include systemd config files from /usr/lib/systemd (bsc#1228398) * fix(convertfs): error in conditional expressions (bsc#1228847) ++++ kernel-default: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ++++ kernel-default: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ++++ kernel-kvmsmall: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ++++ kernel-kvmsmall: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ++++ kernel-rt: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - README.BRANCH: Add Petr Tesarik as branch maintainer - commit 25287be - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ++++ kernel-rt: - filelock: Fix fcntl/close race recovery compat path (bsc#1228427 CVE-2024-41020). - commit 2c615e8 - vfio/pci: fix potential memory leak in vfio_intx_enable() (git-fixes). - commit 45c2786 - vfio: Introduce interface to flush virqfd inject workqueue (CVE-2024-26812 bsc#1222808). - commit 0704da7 - vfio/pci: Create persistent INTx handler (CVE-2024-26812 bsc#1222808). - commit c0eeff7 - README.BRANCH: Add Petr Tesarik as branch maintainer - commit 25287be - netfilter: nf_tables: discard table flag update with pending basechain deletion (CVE-2024-35897 bsc#1224510). - netfilter: nf_tables: reject table flag and netdev basechain updates (CVE-2024-35897 bsc#1224510). - commit bc3bca5 - kabi: restore const specifier in flow_offload_route_init() (CVE-2024-27403 bsc#1224415). - netfilter: nft_flow_offload: reset dst in route object after setting up flow (CVE-2024-27403 bsc#1224415). - commit f1d28bc - Bluetooth: MGMT: Add error handling to pair_device() (git-fixes). - Bluetooth: SMP: Fix assumption of Central always being Initiator (git-fixes). - Bluetooth: hci_core: Fix LE quote calculation (git-fixes). - commit 82ede4a - netfilter: nf_tables: fix memleak in map from abort path (CVE-2024-27011 bsc#1223803). - commit df3e052 - KVM: Reject overly excessive IDs in KVM_CREATE_VCPU (git-fixes). - commit acfc6dd - KVM: arm64: Fix __pkvm_init_switch_pgd call ABI (git-fixes). - commit ca5dde8 - KVM: Stop processing *all* memslots when "null" mmu_notifier handler is found (git-fixes). - commit edcaf30 - virt: guest_memfd: fix reference leak on hwpoisoned page (git-fixes). - commit 7ac89c3 - KVM: arm64: AArch32: Fix spurious trapping of conditional instructions (git-fixes). - commit 6b4a32b - KVM: arm64: Allow AArch32 PSTATE.M to be restored as System mode (git-fixes). - commit d2c979d ------------------------------------------------------------------ ------------------ 2024-8-22 - Aug 22 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ++++ kernel-default: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ++++ kernel-kvmsmall: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ++++ kernel-kvmsmall: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ++++ kernel-rt: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ++++ kernel-rt: - KVM: arm64: Fix AArch32 register narrowing on userspace write (git-fixes). - commit c002253 - KVM: fix kvm_mmu_memory_cache allocation warning (git-fixes). - commit 9570c83 - KVM: Always flush async #PF workqueue when vCPU is being destroyed (git-fixes). - commit bbeeae4 - iommu: Add static iommu_ops->release_domain (bsc#1223742 CVE-2024-27079). - iommu/vt-d: Fix NULL domain on device release (bsc#1223742 CVE-2024-27079). - Refresh patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch. - commit 5ddde3c - KVM: Make KVM_MEM_GUEST_MEMFD mutually exclusive with KVM_MEM_READONLY (git-fixes). - commit 7a71a2a - KVM: arm64: vgic-its: Test for valid IRQ in MOVALL handler (git-fixes). - commit ebc54df - KVM: arm64: vgic-its: Test for valid IRQ in its_sync_lpi_pending_table() (git-fixes). - commit 989930f - KVM: arm64: Add missing memory barriers when switching to pKVM's hyp pgd (git-fixes). - commit 5599b84 - KVM: arm64: vgic-v4: Restore pending state on host userspace write (git-fixes). - commit ba9826d - KVM: arm64: vgic: Force vcpu vgic teardown on vcpu destroy (git-fixes). - commit 26e04aa - KVM: arm64: vgic: Add a non-locking primitive for kvm_vgic_vcpu_destroy() (git-fixes). - commit 686bc1c - netfilter: nft_limit: reject configurations that cause integer overflow (CVE-2024-26668 bsc#1222335). - commit 8ea214b - netfilter: nf_tables: set dormant flag on hook register failure (CVE-2024-26835 bsc#1222967). - commit 8f4d028 - KVM: arm64: vgic: Simplify kvm_vgic_destroy() (git-fixes). - commit 3a96863 - Revert "KVM: Prevent module exit until all VMs are freed" (git-fixes). - commit c075225 - netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain (CVE-2024-26808 bsc#1222634). - commit 7f0379b - KVM: arm64: GICv4: Do not perform a map to a mapped vLPI (git-fixes). - commit 919175d - netfilter: nft_set_pipapo: release elements in clone only from destroy path (CVE-2024-26809 bsc#1222633). - commit d3a3287 - KVM: arm64: vgic-v2: Use cpuid from userspace as vcpu_id (git-fixes). - commit 7b3deae - KVM: arm64: timers: Correctly handle TGE flip with CNTPOFF_EL2 (git-fixes). - commit 48c0cad - netfilter: nf_tables: fix memleak when more than 255 elements expired (CVE-2023-52581 bsc#1220877). - commit 26441fd - KVM: Protect vcpu->pid dereference via debugfs with RCU (git-fixes). - commit 55ae2a6 - KVM: arm64: timers: Fix resource leaks in kvm_timer_hyp_init() (git-fixes). - commit f80cefe - bpf: Fix updating attached freplace prog in prog_array map (bsc#1229297 CVE-2024-43837). - commit a9d7d77 - dma-direct: Leak pages on dma_set_decrypted() failure (bsc#1224535 CVE-2024-35939). - commit 7de8166 - ice: Add a per-VF limit on number of FDIR filters (CVE-2024-42291 bsc#1229374). - commit ee2b93b - net/mlx5: Fix missing lock on sync reset reload (CVE-2024-42268 bsc#1229391). - commit 268cdf6 - selftests/bpf: Add a test to verify previous stacksafe() fix (bsc#1225903). - bpf: Fix a kernel verifier crash in stacksafe() (bsc#1225903). - commit dab2844 - xdp: fix invalid wait context of page_pool_destroy() (CVE-2024-43834 bsc#1229314) - commit 6348ec4 - clk: mediatek: mt7622-apmixedsys: Fix an error handling path in clk_mt8135_apmixed_probe() (bsc#1224711 CVE-2024-27433). - commit 30e1ef1 - netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu() (CVE-2024-36286 bsc#1226801) - commit 3278d5d - netfilter: tproxy: bail out if IP has been disabled on the device (CVE-2024-36270 1226798) - commit 26814d6 - netfilter: nf_conntrack_h323: Add protection for bmp length out of range (CVE-2024-26851 bsc#1223074) - commit 6ad2cbe ------------------------------------------------------------------ ------------------ 2024-8-21 - Aug 21 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ kernel-default: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ kernel-kvmsmall: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ kernel-kvmsmall: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ kernel-rt: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ kernel-rt: - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state (CVE-2024-40920 bsc#1227781). - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state (CVE-2024-40921 bsc#1227784). - net: bridge: mst: fix vlan use-after-free (CVE-2024-36979 bsc#1226604). - commit 7beae73 - blacklist.conf: git-fixes f2eaed1565acc2bdeb5c433f5f6c7bd7a0d62db1 blacklisted since it involves backporting many other commits not that are relevnat only to gdb debug scripts and whose dependent commits may break kABI. - commit 323e420 - erofs: fix inconsistent per-file compression format (bsc#1220252, CVE-2024-26590). - commit 4f99bd1 - perf: hisi: Fix use-after-free when register pmu fails (bsc#1225582 CVE-2023-52859). - commit a50ce06 - printk/panic: Allow cpu backtraces to be written into ringbuffer during panic (bsc#1225607). - commit 1ebfff4 - net: drop bad gso csum_start and offset in virtio_net_hdr (git-fixes). - commit 6d27b13 - selftests/bpf: Test for null-pointer-deref bugfix in resolve_prog_type() (bsc#1229297 CVE-2024-43837). - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT (bsc#1229297 CVE-2024-43837). - commit 37e60d8 - bpf: simplify btf_get_prog_ctx_type() into btf_is_prog_ctx_type() (git-fixes). - Refresh patches.suse/bpf-don-t-infer-PTR_TO_CTX-for-programs-with-unnamed.patch - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - bpf: extract bpf_ctx_convert_map logic and make it more reusable (git-fixes). - Refresh patches.suse/bpf-handle-bpf_user_pt_regs_t-typedef-explicitly-for.patch - commit a1a0c24 - vhost: Release worker mutex during flushes (git-fixes). - commit be0d4d9 - virtio: reenable config if freezing device failed (git-fixes). - commit d96d64e - kabi fix for SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - SUNRPC: add a missing rpc_stat for TCP TLS (git-fixes). - commit 4fa6f6d - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init() (CVE-2024-42270 bsc#1229404) - commit eb407e1 - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init() (CVE-2024-42269 bsc#1229402) - commit 6f31e8c - tipc: Return non-zero value from tipc_udp_addr2str() on error (CVE-2024-42284 bsc#1229382) - commit 003e7ab - net: nexthop: Initialize all fields in dumped nexthops (CVE-2024-42283 bsc#1229383) - commit dd830eb - sysctl: always initialize i_uid/i_gid (CVE-2024-42312 bsc#1229357) - commit 683a109 - block: initialize integrity buffer to zero before writing it to media (CVE-2024-43854 bsc#1229345) - commit bc065ac ++++ systemd: - Make the 32bit version of libudev.so available again (bsc#1228223) The symlink for building 32bit applications was mistakenly dropped when the content of libudev-devel was merged into systemd-devel. Provide the 32bit flavor of systemd-devel again, which should restore the plug and play support in Wine for 32bit windows applications. ------------------------------------------------------------------ ------------------ 2024-8-20 - Aug 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ++++ kernel-default: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ++++ kernel-kvmsmall: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ++++ kernel-kvmsmall: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ++++ kernel-rt: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ++++ kernel-rt: - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322 bsc#1229347) - commit 5abcd51 - vhost-vdpa: switch to use vmf_insert_pfn() in the fault handler (git-fixes). - commit efaee02 - net: missing check virtio (git-fixes). - commit 547a4d8 - vhost/vsock: always initialize seqpacket_allow (git-fixes). - commit 1501797 - vhost: Use virtqueue mutex for swapping worker (git-fixes). - commit ee31e9d - nvme-sysfs: add 'tls_keyring' attribute (bsc#1221857). - nvme-sysfs: add 'tls_configured_key' sysfs attribute (bsc#1221857). - nvme: split off TLS sysfs attributes into a separate group (bsc#1221857). - nvme: add a newline to the 'tls_key' sysfs attribute (bsc#1221857). - nvme-tcp: check for invalidated or revoked key (bsc#1221857). - nvme-tcp: sanitize TLS key handling (bsc#1221857). - nvme: tcp: remove unnecessary goto statement (bsc#1221857). - commit 95902b1 - Refresh patches.suse/nvme-fabrics-typo-in-nvmf_parse_key.patch. Move into sorted section. - commit 24e43c3 - vhost-scsi: Handle vhost_vq_work_queue failures for events (git-fixes). - commit bb54ef9 - Update DRM patch reference (CVE-2024-42308 bsc#1229411) - commit ddc1933 - Update patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1221857). Fix backporting error. - commit 35c7df3 - Update parport patch reference (CVE-2024-42301 bsc#1229407) - commit 6707829 - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. Use the version which got upload upstream. - commit 4896f98 - blacklist.conf: add ffe6176b7f53 ("virtio: store owner from modules with register_virtio_driver()") - commit 08df841 - virtio_net: use u64_stats_t infra to avoid data-races (git-fixes). - commit 1825530 - usb: typec: fsa4480: Check if the chip is really there (git-fixes). - commit 771af75 - usb: typec: fsa4480: Add support to swap SBU orientation (git-fixes). - commit b744e01 - usb: typec: fsa4480: add support for Audio Accessory Mode (git-fixes). - commit 471d14e - usb: typec: fsa4480: rework mux & switch setup to handle more states (git-fixes). - commit dc03605 - irqchip/imx-irqsteer: Handle runtime power management correctly (CVE-2024-42290 bsc#1229379). - commit a3bbc63 - landlock: Don't lose track of restrictions on cred_transfer (bsc#1229351 CVE-2024-42318). - commit e161e74 - apparmor: Fix null pointer deref when receiving skb during sock creation (bsc#1229287, CVE-2023-52889). - commit 7a47d08 - kABI fix of: virtio-crypto: handle config changed by work queue (git-fixes). - commit 2e4646f - nvme-multipath: implement "queue-depth" iopolicy (bsc#1227706). - nvme-multipath: prepare for "queue-depth" iopolicy (bsc#1227706). - commit 796fd31 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() (bsc#1229370 CVE-2024-42295). - commit 34231c4 - arm64: dts: imx8mp: Fix pgc vpu locations (git-fixes) - commit 6f29859 - arm64: dts: imx8mp: Fix pgc_mlmix location (git-fixes) - commit 6b6ab8a - soc: qcom: icc-bwmon: Fix refcount imbalance seen during bwmon_remove (CVE-2024-43850 bsc#1229316). - soc: qcom: icc-bwmon: Set default thresholds dynamically (CVE-2024-43850 bsc#1229316). - commit e842a77 - arm64: dts: imx8mp: add HDMI power-domains (git-fixes) - commit 88b7cca - arm64: dts: imx8mp: Add NPU Node (git-fixes) - commit 55a2e84 - media: mediatek: vcodec: Handle invalid decoder vsi (CVE-2024-43831 bsc#1229309). - commit a7b1ec0 - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures (CVE-2024-43839 bsc#1229301). - net: mana: Add support for page sizes other than 4KB on ARM64 (jsc#PED-8491 bsc#1226530). - commit 24750b5 - Squashfs: fix variable overflow triggered by sysbot (git-fixes). - commit 90b77e5 - squashfs: squashfs_read_data need to check if the length is 0 (git-fixes). - commit 1ab3d64 - jfs: Fix shift-out-of-bounds in dbDiscardAG (git-fixes). - commit f862c1b - jfs: fix null ptr deref in dtInsertEntry (git-fixes). - commit 72d65ab - reiserfs: fix uninit-value in comp_keys (git-fixes). - commit aeea4b8 - Update patches.suse/0001-netlink-add-nla-be16-32-types-to-minlen-array.patch (CVE-2024-26849 bsc#1223053). Fixes: 2747893c94d9b55340403026d9430f2f93947449 - commit 4cf09d7 - virtio-crypto: handle config changed by work queue (git-fixes). - Refresh patches.suse/crypto-virtio-Wait-for-tasklet-to-complete-on-device.patch. - commit 3719b45 - fuse: Initialize beyond-EOF page contents before setting uptodate (bsc#1229456). - fs/netfs/fscache_cookie: add missing "n_accesses" check (bsc#1229455). - commit 1ffdccd - s390/dasd: fix error recovery leading to data corruption on ESE devices (git-fixes bsc#1229452). - commit 421d882 - blacklist.conf: Change entry to alt-commit - Refresh patches.suse/tools-Disable-__packed-attribute-compiler-warning-due-to-Werror-attributes.patch. - commit a7c7d40 - net/iucv: fix the allocation size of iucv_path_table array (git-fixes bsc#1229451). - commit 4e0b259 - blacklist.conf: we don't enable CONFIG_CPUMASK_OFFSTACK on s390 - commit 8a36035 - Refresh patches.suse/0001-drm-mst-Fix-NULL-pointer-dereference-at-drm_dp_add_p.patch (git-fixes) Alt-commit - commit 98e41cf - Refresh patches.suse/drm-i915-vma-Fix-UAF-on-destroy-against-retire-race.patch (git-fixes) Alt-commit - commit 11ef901 - Refresh patches.suse/drm-amd-display-Send-DTBCLK-disable-message-on-first.patch (git-fixes) Alt-commit - commit 6d9aa0a - Refresh patches.suse/drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-sequence.patch (git-fixes) Alt-commit - commit 24768b9 - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() (CVE-2024-41007 bsc#1227863). - commit 35aaaf5 - HID: wacom: Defer calculation of resolution until resolution_code is known (git-fixes). - ALSA: usb: Fix UBSAN warning in parse_audio_unit() (stable-fixes). - commit a485c9b - blacklist.conf: Add libata upstream revert entry (bsc#1229054) - commit 5ded40a - bpf: Fix a segment issue when downgrading gso_size (bsc#1229386 CVE-2024-42281). - commit f593f1f ------------------------------------------------------------------ ------------------ 2024-8-19 - Aug 19 2024 ------------------- ------------------------------------------------------------------ ++++ glib2: - Add patches to fix CVE-2024-34397 (boo#1224044): glib2-CVE-2024-34397.patch (glgo#GNOME/glib#3268) glib2-fix-ibus-regression.patch (glgo#GNOME/glib#3353) ++++ glib2: - Add patches to fix CVE-2024-34397 (boo#1224044): glib2-CVE-2024-34397.patch (glgo#GNOME/glib#3268) glib2-fix-ibus-regression.patch (glgo#GNOME/glib#3353) ++++ kernel-default: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ kernel-default: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ kernel-kvmsmall: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ kernel-kvmsmall: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ kernel-rt: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ kernel-rt: - kABI fix for net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - net/sched: flower: Fix chain template offload (CVE-2024-26669 bsc#1222350). - commit 43f1cd6 - kABI fix for rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - rxrpc: Fix delayed ACKs to not set the reference serial number (CVE-2024-26677 bsc#1222387). - commit c3c3a27 - Update patches.suse/cpu-SMT-Enable-SMT-only-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - Update patches.suse/powerpc-topology-Check-if-a-core-is-online.patch (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes bsc#1229327 ltc#206365). - commit fd7ec4b - xprtrdma: Fix rpcrdma_reqs_reset() (git-fixes). - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey (git-fixes). - commit c717fae - SUNRPC: Fix a race to wake a sync task (git-fixes). - nfs: pass explicit offset/count to trace events (git-fixes). - commit 6f41a0a - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFSD: Support write delegations in LAYOUTGET (git-fixes). - nfs: don't invalidate dentries on transient errors (git-fixes). - nfs: propagate readlink errors in nfs_symlink_filler (git-fixes). - nfs: make the rpc_stat per net namespace (git-fixes). - nfs: expose /proc/net/sunrpc/nfs in net namespaces (git-fixes). - sunrpc: add a struct rpc_stats arg to rpc_create_args (git-fixes). - commit 6ab4001 - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740 bsc#1228466). - Update patches.suse/cachefiles-add-missing-lock-protection-when-polling.patch (bsc#1229256 CVE-2024-42250 bsc#1228977). - Update patches.suse/cachefiles-defer-exposing-anon_fd-until-after-copy_to.patch (bsc#1229251 CVE-2024-40913 bsc#1227839). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_onde.patch (bsc#1229247 CVE-2024-39510 bsc#1227734). - Update patches.suse/cachefiles-fix-slab-use-after-free-in-cachefiles_ondemand_daemon_read.patch (bsc#1229246 CVE-2024-40899 bsc#1227758). - Update patches.suse/drm-i915-gem-Fix-Virtual-Memory-mapping-boundaries-c.patch (git-fixes CVE-2024-42259 bsc#1229156). - Update patches.suse/powerpc-pseries-Whitelist-dtl-slub-object-for-copyin.patch (bsc#1194869 CVE-2024-41065 bsc#1228636). - commit 3fec826 - char: xillybus: Check USB endpoints when probing device (git-fixes). - Revert "misc: fastrpc: Restrict untrusted app to attach to privileged PD" (git-fixes). - tty: atmel_serial: use the correct RTS flag (git-fixes). - tty: serial: fsl_lpuart: mark last busy before uart_add_one_port (git-fixes). - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration (git-fixes). - Revert "usb: typec: tcpm: clear pd_event queue in PORT_RESET" (git-fixes). - commit e3fe681 - blacklist.conf: add unwanted nfs/sunrpc patch - commit 405ec89 - Refresh patches.suse/SUNRPC-avoid-soft-lockup-when-transmitting-UDP-to-re.patch. Add git-commit - commit 7a1e763 ++++ systemd: - Import commit 5aa182660dff86fe9d5cba61b0c6542bb2f2db23 (merge of v254.17) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/981815f400481fc28508e4de7395e8c1632f3c60...5aa182660dff86fe9d5cba61b0c6542bb2f2db23 - Import commit 981815f400481fc28508e4de7395e8c1632f3c60 (merge of v254.16) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/8acd7e2a9524d0a8db7976b4e1f10d6f0bd0441f...981815f400481fc28508e4de7395e8c1632f3c60 ++++ tiff: - security update: * CVE-2024-7006 [bsc#1228924] Fix pointer deref in tif_dirinfo.c + tiff-CVE-2024-7006.patch ------------------------------------------------------------------ ------------------ 2024-8-18 - Aug 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ++++ kernel-default: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ++++ kernel-kvmsmall: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ++++ kernel-kvmsmall: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ++++ kernel-rt: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ++++ kernel-rt: - xfs: attr forks require attr, not attr2 (git-fixes). - commit d1644af - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: Use IS_REACHABLE() for substituting empty ACPI functions (git-fixes). - commit 37fcb0e - Move upstreamed powerpc patches into sorted section - commit 7bdd775 - xfs: journal geometry is not properly bounds checked (git-fixes). - commit 7680aeb ------------------------------------------------------------------ ------------------ 2024-8-17 - Aug 17 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ++++ kernel-default: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ++++ kernel-kvmsmall: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ++++ kernel-kvmsmall: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ++++ kernel-rt: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ++++ kernel-rt: - arm64: Fix KASAN random tag seed initialization (git-fixes) - commit a300263 - arm64: ACPI: NUMA: initialize all values of acpi_early_node_map to (git-fixes) - commit a089c62 - spi: Add empty versions of ACPI functions (stable-fixes). - i2c: Fix conditional for substituting empty ACPI functions (stable-fixes). - commit 3dc083c - gpio: mlxbf3: Support shutdown() function (git-fixes). - ALSA: hda/tas2781: Use correct endian conversion (git-fixes). - ALSA: usb-audio: Support Yamaha P-125 quirk entry (stable-fixes). - ALSA: hda/tas2781: fix wrong calibrated data order (git-fixes). - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET (stable-fixes). - ALSA: hda/realtek: Add support for new HP G12 laptops (stable-fixes). - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 (git-fixes). - ALSA: timer: Relax start tick time check for slave timer elements (git-fixes). - drm/amd/display: Adjust cursor position (git-fixes). - drm/amd/display: fix cursor offset on rotation 180 (git-fixes). - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup (stable-fixes). - commit 51be9a0 ------------------------------------------------------------------ ------------------ 2024-8-16 - Aug 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ++++ kernel-default: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ++++ kernel-kvmsmall: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ++++ kernel-kvmsmall: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ++++ kernel-rt: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ++++ kernel-rt: - xfs: allow cross-linking special files without project quota (git-fixes). - commit 8d26aca - KVM: nVMX: Check for pending posted interrupts when looking for nested events (git-fixes). - commit 0b1027c - KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() (git-fixes). - commit 47fc351 - xfs: use consistent uid/gid when grabbing dquots for inodes (git-fixes). - commit c1c88ce - xfs: honor init_xattrs in xfs_init_new_inode for !ATTR fs (git-fixes). - commit fae2711 - xfs: allow unlinked symlinks and dirs with zero size (git-fixes). - commit 184b713 - blacklist.conf: add f99b052256f1 ("KVM: SNP: Fix LBR Virtualization for SNP guest") - commit c9ad47e - KVM: x86/mmu: Bug the VM if KVM tries to split a !hugepage SPTE (git-fixes). - commit 96acab8 - xfs: fix unlink vs cluster buffer instantiation race (git-fixes). - commit 0ae592b - xfs: upgrade the extent counters in xfs_reflink_end_cow_extent later (git-fixes). - commit 730a4f0 - xfs: match lock mode in xfs_buffered_write_iomap_begin() (git-fixes). - commit e70a195 - xfs: require XFS_SB_FEAT_INCOMPAT_LOG_XATTRS for attr log intent item recovery (git-fixes). - commit 85919a1 - xfs: don't use current->journal_info (git-fixes). - commit d96f684 - KVM: nVMX: Request immediate exit iff pending nested event needs injection (git-fixes). - commit 9d306b8 - cachefiles: add missing lock protection when polling (bsc#1229256). - cachefiles: cyclic allocation of msg_id to avoid reuse (bsc#1228499 CVE-2024-41050). - cachefiles: wait for ondemand_object_worker to finish when dropping object (bsc#1228468 CVE-2024-41051). - cachefiles: cancel all requests for the object that is being dropped (bsc#1229255). - cachefiles: stop sending new request when dropping object (bsc#1229254). - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop (bsc#1229253). - cachefiles: make on-demand read killable (bsc#1229252). - cachefiles: Set object to close if ondemand_id < 0 in copen (bsc#1228643 CVE-2024-41074). - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds (bsc#1229251). - cachefiles: never get a new anonymous fd if ondemand_id is valid (bsc#1229250). - cachefiles: add spin_lock for cachefiles_ondemand_info (bsc#1229249). - cachefiles: add consistency check for copen/cread (bsc#1228646 CVE-2024-41075). - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() (bsc#1229248). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() (bsc#1229247). - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() (bsc#1229246). - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode (bsc#1229245). - cachefiles: add restore command to recover inflight ondemand read requests (bsc#1229244). - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode (bsc#1229243). - cachefiles: resend an open request if the read request's object is closed (bsc#1229241). - cachefiles: extract ondemand info field from cachefiles_object (bsc#1229240). - cachefiles: introduce object ondemand state (bsc#1229239). - commit 3d893c5 - KVM: nVMX: Add a helper to get highest pending from Posted Interrupt vector (git-fixes). - commit ebf04ff - KVM: VMX: Switch __vmx_exit() and kvm_x86_vendor_exit() in vmx_exit() (git-fixes). - commit 8ef91ee - KVM: x86: Limit check IDs for KVM_SET_BOOT_CPU_ID (git-fixes). - commit 395837f - KVM: VMX: Move posted interrupt descriptor out of VMX code (git-fixes). - commit feb966b - xfs: allow symlinks with short remote targets (bsc#1229160). - commit e82d4ad - blacklist.conf: add 1c682593096a ("xen: privcmd: Switch from mutex to spinlock for irqfds") - commit 46d4480 - x86/xen: Convert comma to semicolon (git-fixes). - commit c8d2d16 - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings (bsc#1229154). - net: mana: Fix RX buf alloc_size alignment and atomic op panic (bsc#1229086). - commit 59cb1c7 - wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion (git-fixes). - net: ethernet: mtk_wed: fix use-after-free panic in mtk_wed_setup_tc_block_cb() (git-fixes). - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" (git-fixes). - commit daf04e2 ------------------------------------------------------------------ ------------------ 2024-8-15 - Aug 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ kernel-default: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ kernel-kvmsmall: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ kernel-kvmsmall: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ kernel-rt: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - Refresh patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. - commit f4f301e - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ kernel-rt: - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012 bsc#1228247). - commit a736b9b - io_uring: fix possible deadlock in io_register_iowq_max_workers() (bsc#1228616 CVE-2024-41080). - commit eae6448 - io_uring: fix io_match_task must_hold (git-fixes). - io_uring: tighten task exit cancellations (git-fixes). - commit f9ce2d8 - io_uring: Fix probe of disabled operations (git-fixes). - io_uring/advise: support 64-bit lengths (git-fixes). - commit 7566a8d - io_uring: Drop per-ctx dummy_ubuf (git-fixes). - commit 2717cc1 - powerpc/kexec_file: fix cpus node update to FDT (bsc#1194869). - powerpc/pseries: Whitelist dtl slub object for copying to userspace (bsc#1194869). - powerpc/kexec: make the update_cpus_node() function public (bsc#1194869). - powerpc/xmon: Check cpu id in commands "c#", "dp#" and "dx#" (bsc#1194869). - powerpc/64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n (bsc#1194869). - powerpc/io: Avoid clang null pointer arithmetic warnings (bsc#1194869). - powerpc/pseries: Add failure related checks for h_get_mpp and h_get_ppp (bsc#1194869). - powerpc/kexec: split CONFIG_KEXEC_FILE and CONFIG_CRASH_DUMP (bsc#1194869). - powerpc: xor_vmx: Add '-mhard-float' to CFLAGS (bsc#1194869). - powerpc/radix: Move some functions into #ifdef CONFIG_KVM_BOOK3S_HV_POSSIBLE (bsc#1194869). - commit 4e7f0fe - blacklist.conf: Add a bunch of superfluous ppc changes reported by git-fixes. - commit 7c2a851 - blacklist.conf: Add ppc more ppc unsupported arch paths and commits. - commit 66e06b4 - blacklist.conf: Add more ppc 32bit paths. - commit 013a9db - arm64: errata: Expand speculative SSBS workaround (again) (git-fixes) - commit e589bbc - arm64: cputype: Add Cortex-A725 definitions (git-fixes) - commit 0d04176 - arm64: cputype: Add Cortex-X1C definitions (git-fixes) - commit 6a5ea61 - arm64: errata: Expand speculative SSBS workaround (git-fixes) - commit f75d6ba - arm64: errata: Unify speculative SSBS errata logic (git-fixes). Update config files. - commit ffaab08 - arm64: cputype: Add Cortex-X925 definitions (git-fixes) - commit 3c8ddb7 - arm64: cputype: Add Cortex-A720 definitions (git-fixes) - commit f5fd7c6 - arm64: cputype: Add Cortex-X3 definitions (git-fixes) - commit d87d988 - arm64: errata: Add workaround for Arm errata 3194386 and 3312417 (git-fixes) Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch and enable around. - commit b3747ef - arm64: cputype: Add Neoverse-V3 definitions (git-fixes) - commit 78aeee9 - arm64: cputype: Add Cortex-X4 definitions (git-fixes) - commit 2841965 - arm64: barrier: Restore spec_bar() macro (git-fixes) - commit 5c935b6 - arm64: Add Neoverse-V2 part (git-fixes) - commit 0f9f30b - Refresh patches.suse/serial-8250_omap-Implementation-of-Errata-i2310.patch. - commit f4f301e - net/rds: fix possible cp null dereference (git-fixes). - commit cac3126 - s390/pci: Add missing virt_to_phys() for directed DIBV (git-fixes bsc#1229174). - commit ea8e3e7 - s390/dasd: fix error checks in dasd_copy_pair_store() (git-fixes bsc#1229173). - commit f5c4fe8 - s390/pci: Allow allocation of more than 1 MSI interrupt (git-fixes bsc#1229172). - s390/pci: Refactor arch_setup_msi_irqs() (git-fixes bsc#1229172). - commit ad8c54b - s390/cpum_cf: Fix endless loop in CF_DIAG event stop (git-fixes bsc#1229171). - commit 94c7469 - s390/uv: Panic for set and remove shared access UVC errors (git-fixes bsc#1229170). - commit 447c271 - s390/sclp: Prevent release of buffer in I/O (git-fixes bsc#1229169). - commit 9daf007 - kvm: s390: Reject memory region operations for ucontrol VMs (git-fixes bsc#1229168). - commit 14a9742 - KVM: s390: fix validity interception issue when gisa is switched off (git-fixes bsc#1229167). - commit 5c4e348 - Update patch reference of USB patch (jsc#PED-10108) - commit edfa08b - USB: serial: debug: do not echo input by default (stable-fixes). - usb: vhci-hcd: Do not drop references before new references are gained (stable-fixes). - serial: core: check uartclk for zero to avoid divide by zero (stable-fixes). - media: xc2028: avoid use-after-free in load_firmware_cb() (stable-fixes). - media: uvcvideo: Fix the bandwdith quirk on USB 3.x (stable-fixes). - media: uvcvideo: Ignore empty TS packets (stable-fixes). - media: amphion: Remove lock in s_ctrl callback (stable-fixes). - wifi: nl80211: don't give key data to userspace (stable-fixes). - PCI: Add Edimax Vendor ID to pci_ids.h (stable-fixes). - wifi: ath12k: fix memory leak in ath12k_dp_rx_peer_frag_setup() (stable-fixes). - wifi: nl80211: disallow setting special AP channel widths (stable-fixes). - gpio: prevent potential speculation leaks in gpio_device_get_desc() (stable-fixes). - commit 2335bf9 - docs: KVM: Fix register ID of SPSR_FIQ (git-fixes). - drm/i915/gem: Adjust vma offset for framebuffer mmap offset (stable-fixes). - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (stable-fixes). - drm/amdgpu: Forward soft recovery errors to userspace (stable-fixes). - drm/dp_mst: Skip CSN if topology probing is not done yet (stable-fixes). - drm/mediatek/dp: Fix spurious kfree() (git-fixes). - drm/amd/display: Add null checker before passing variables (stable-fixes). - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" (stable-fixes). - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update (stable-fixes). - drm/bridge: analogix_dp: properly handle zero sized AUX transactions (stable-fixes). - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr (stable-fixes). - drm/radeon: Remove __counted_by from StateArray.states[] (git-fixes). - drm/amdgpu: Add lock around VF RLCG interface (stable-fixes). - drm/admgpu: fix dereferencing null pointer context (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules (stable-fixes). - drm/amdgpu: Fix the null pointer dereference to ras_manager (stable-fixes). - drm/amdgpu/pm: Fix the null pointer dereference for smu7 (stable-fixes). - drm/amdgpu/pm: Fix the param type of set_power_profile_mode (stable-fixes). - drm/amdgpu: fix potential resource leak warning (stable-fixes). - drm/amd/display: Add delay to improve LTTPR UHBR interop (stable-fixes). - Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading (stable-fixes). - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd (stable-fixes). - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum (stable-fixes). - ACPI: SBS: manage alarm sysfs attribute through psy core (stable-fixes). - ACPI: battery: create alarm sysfs attribute atomically (stable-fixes). - clocksource/drivers/sh_cmt: Address race condition for clock events (stable-fixes). - commit 2a8ca72 ++++ unbound: - Update to 1.21.0: Security Fixes: * Merge #1073: fix null pointer dereference issue in function ub_ctx_set_fwd. [CVE-2024-43167, bsc#1229068] Features: * Fix #1071: [FR] Clear both in-memory and cachedb module cache with `unbound-control flush*` commands. * Fix #144: Port ipset to BSD pf tables. * Add dnstap-sample-rate that logs only 1/N messages, for high volume server environments. Thanks Dan Luther. * Add root key 38696 from 2024 for DNSSEC validation. It is added to the default root keys in unbound-anchor. The content can be inspected with `unbound-anchor -l`. * Merge #1090: Cookie secret file. Adds `cookie-secret-file: "unbound_cookiesecrets.txt"` option to store cookie secrets for EDNS COOKIE secret rollover. The remote control add_cookie_secret, activate_cookie_secret and drop_cookie_secret commands can be used for rollover, the command print_cookie_secrets shows the values in use. Bug Fixes: * Fix CAMP issues with global quota. Thanks to Huayi Duan, Marco Bearzi, Jodok Vieli, and Cagin Tanir from NetSec group, ETH Zurich. * Fix CacheFlush issues with limit on NS RRs. Thanks to Yehuda Afek, Anat Bremler-Barr, Shoham Danino and Yuval Shavitt (Tel-Aviv University and Reichman University). * Merge #1062: Fix potential overflow bug while parsing port in function cfg_mark_ports. * Fix for #1062: declaration before statement, avoid print of null, and redundant check for array size. * Fix to squelch udp connect errors in the log at low verbosity about invalid argument for IPv6 link local addresses. * Fix when the mesh jostle is exceeded that nameserver targets are marked as resolved, so that the lookup is not stuck on the requestlist. * Add missing common functions to tdir tests. * Merge #1070: Fix rtt assignement for low values of infra-cache-max-rtt. * Merge #1069: Fix unbound-control stdin commands for multi-process Unbounds. * Fix unbound-control commands that read stdin in multi-process operation (local_zones_remove, local_zones, local_datas_remove, local_datas, view_local_datas_remove, view_local_datas). They will be properly distributed to all processes. dump_cache and load_cache are no longer supported in multi-process operation. * Remove testdata/remote-threaded.tdir. testdata/09-unbound-control.tdir now checks both single and multi process/thread operation. * Fix to print a parse error when config is read with no name for a forward-zone, stub-zone or view. * Fix for parse end of forward-zone, stub-zone and view. * Fix for #1064: Fix that cachedb expired messages are considered insecure, and thus can be served to clients when dnssec is enabled. * Fix #1059: Intermittent DNS blocking failure with local-zone and always_nxdomain. Addition of local_zones dynamically via unbound-control was not finding the zone's parent correctly. * Fix #1064: Unbound 1.20 Cachedb broken? * Fix unused variable warning on compilation with no thread support. * unbound-control-setup: check openssl availability before doing anything, patch from Michael Tokarev. * Update patch to remove 'command' shell builtin and update error text. * Fix to enable that SERVFAIL is cached, for a short period, for more cases. In the cases where limits are exceeded. * Fix spelling of tcp-idle-timeout docs, from Michael Tokarev. * Merge #1078: Only check old pid if no username. * Fix #1079: tags from tagged rpz zones are no longer honored after upgrade from 1.19.3 to 1.20.0. * Fix for #1079: fix RPZ taglist in iterator callback that no client info is like no taglist intersection. * Fix to squelch connection reset by peer errors from log. And fix that the tcp read errors are labeled as initial for the first calls. * Merge #1080: AddressSanitizer detection in tdir tests and memory leak fixes. * Fix memory leak when reload_keep_cache is used and num-threads changes. * Fix memory leak on exit for unbound-dnstap-socket; creates false negatives during testing. * Fix memory leak in setup of dsa sig. * Fix typos for 'the the' in text. * Fix validation for repeated use of a DNAME record. * Add unit test for validation of repeated use of a DNAME record. * Fix #1091: Build fails with OpenSSL >= 3.0 built with OPENSSL_NO_DEPRECATED. * Fix #1092: Ubuntu 22.04 Jammy fails to compile unbound 1.20.0; by adding helpful text for the Python interpreter version and allowing the default pkg-config unavailability error message to be shown. * Fix pkg-config availability check in dnstap/dnstap.m4 and systemd.m4. * Explicitly set the RD bit for the mesh query flags when prefetching. These queries have no waiting client but they need to be treated as recursive. * Fix ip-ratelimit-cookie setting, it was not applied. * Fix to remove unused include from the readzone test program. * Fix unused variable warning in do_cache_remove. * Fix compile warning in worker pthread id printout. * Add unit test skip files and bison and flex output to gitignore. * Fix to use modstack_init in zonemd unit test. * Fix to remove unneeded linebreak in fptr_wlist.c. * Fix compile warnings in fptr_wlist.c. * Fix for repeated use of a DNAME record: first overallocate and then move the exact size of the init value to avoid false positive heap overflow reads from address sanitizers. * Fix to print details about the failure to lookup a DNSKEY record when validation fails due to the missing DNSKEY. Also for key prime and DS lookups. * Fix for neater printout for error for missing DS response. * Fix neater printout. * Fix #1099: Unbound core dump on SIGSEGV. * Fix for #1099: Fix to check for deleted RRset when the contents is updated and fetched after it is stored, and also check for a changed RRset. * Don't check for message TTL changes if the RRsets remain the same. * Fix that validation reason failure that uses string print uses separate buffer that is passed, from the scratch validation buffer. * Fixup algo_needs_reason string buffer length. * Fix shadowed error string variable in validator dnskey handling. * Update list of known EDE codes. * For #773: In contrib/unbound.service.in set unbound to start after network-online.target. Also for contrib/unbound_portable.service.in. * Fix #1103: unbound 1.20.0 segmentation fault with nghttp2. * For #1103: fix to also drop mesh state reference when a h2 reply is dropped. * Add RPZ tag tests in acl_interface.tdir. * For #1102: clearer text for using interface-* options for the loopback interface. * For #1103: fix to also drop mesh state reference when the discard limit is reached, when there is an error making a new recursion state and when the connection is dropped with is_drop. * For #1103: Fix to drop mesh state reference for the http2 stream associated with the reply, not the currently active stream. And it does not remove it twice on a mesh_send_reply call. The reply h2_stream is NULL when not in use, for more initialisation. * Fix dnstap wakeup, a running wakeup timer is left to expire and not increased, a timer is started when the dtio thread is sleeping, the timer set disabled when the dtio thread goes to sleep, and after sleep the thread checks to see if there are messages to log immediately. * Merge #1110: Make fallthrough explicit for libworker.c. * For #1110: Test for fallthrough attribute in configure and add fallthrough attribute annotations. * Fix compile when the compiler does not support the noreturn attribute. * Fix to have empty definition when not supported for weak attribute. * Fix uninitialized variable warning in create_tcp_accept_sock. * Fix link of dnstap without openssl. * Fix link of unbound-dnstap-socket without openssl. * Fix #1106: ratelimit-below-domain logs the wrong FROM address. * Cleanup ede.tdir test. * For #935 and #1104, clarify RPZ order and semantics. * Fix to document parameters of auth_zone_verify_zonemd_with_key. * Fix for #1114: Fix that cache fill for forward-host names is performed, so that with nonzero target-fetch-policy it fetches forwarder addresses and uses them from cache. Also updated that delegation point cache fill routines use CDflag for AAAA message lookups, so that its negative lookup stops a recursion since the cache uses the bit for disambiguation for dns64 but the recursion uses CDflag for the AAAA target lookups, so the check correctly stops a useless recursion by its cache lookup. * Fix dnstap test program, cleans up to have clean memory on exit, for tap_data_free, does not delete NULL items. Also it does not try to free the tail, specifically in the free of the list since that picked up the next item in the list for its loop causing invalid free. Added internal unit test to unbound-dnstap-socket for that. * Fix that the worker mem report with alloc stats does not attempt to print memory use of forwards and hints if they have been deleted already. * Fix that alloc stats has strdup checks, it stops debuggers from complaining about mismatch at free time. * Fix testbound for alloc stats strdup in util/alloc.c. * Fix that alloc stats for forwards and hints are printed, and when alloc stats is enabled, the unit test for unbound control waits for reloads to complete. * Fix that for windows the module startup is called and sets up the module-config. * Fix spelling for the cache-min-negative-ttl entry in the example.conf. ------------------------------------------------------------------ ------------------ 2024-8-14 - Aug 14 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ kernel-default: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ kernel-kvmsmall: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ kernel-kvmsmall: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ kernel-rt: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ kernel-rt: - Update patch reference for SPI patch (jsc#PED-10105) - commit a896d55 - kabi fix for KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - KVM: s390: fix LPSWEY handling (bsc#1227634 git-fixes). - commit 576de67 - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() (bsc#1229134). - Refresh patches.suse/cgroup-cpuset-Prevent-UAF-in-proc_cpuset_show.patch. - commit bc8376b - Update patch reference for iwlwifi fix (jsc#PED-10055) - commit 73fda85 - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table (bsc#1229056). - commit 0ae7f4e - bpf: hardcode BPF_PROG_PACK_SIZE to 2MB * num_possible_nodes() (git-fixes). - bpf: don't infer PTR_TO_CTX for programs with unnamed context type (git-fixes). - bpf: handle bpf_user_pt_regs_t typedef explicitly for PTR_TO_CTX global arg (git-fixes). - bpf: Mark bpf_spin_{lock,unlock}() helpers with notrace correctly (git-fixes). - commit dd0591b - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket (CVE-2024-42246 bsc#1228989). - commit 12865c8 - tools/resolve_btfids: Fix comparison of distinct pointer types warning in resolve_btfids (git-fixes). - tools/resolve_btfids: fix build with musl libc (git-fixes). - commit f42b517 ++++ ucode-intel: - Intel CPU Microcode was updated to the 20240813 release (bsc#1229129) - CVE-2024-24853: Security updates for [INTEL-SA-01083](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html) - CVE-2024-25939: Security updates for [INTEL-SA-01118](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html) - CVE-2024-24980: Security updates for [INTEL-SA-01100](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html) - CVE-2023-42667: Security updates for [INTEL-SA-01038](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html) - CVE-2023-49141: Security updates for [INTEL-SA-01046](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html) Other issues fixed: - Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [10th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel® Atom® x6000E Series, and Intel® Pentium® and Celeron® N and J Series Processors for Internet of Things (IoT) Applications](https://cdrdv2.intel.com/v1/dl/getContent/636674) for details. Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | AML-Y22 | H0 | 06-8e-09/10 | 000000f4 | 000000f6 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000fc | 00000100 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f6 | 000000f8 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f4 | 000000f6 | Core Gen8 | CFL-S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 Desktop | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile | CLX-SP | B1 | 06-55-07/bf | 05003605 | 05003707 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000fa | 000000fc | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000fa | 000000fc | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000fa | 000000fc | Core Gen10 | CML-U42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fa | 000000fe | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fa | 000000fc | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002802 | 07002904 | Xeon Scalable Gen3 | EHL | B1 | 06-96-01/01 | 00000019 | 0000001a | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | ICL-D | B0 | 06-6c-01/10 | 01000290 | 010002b0 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000c4 | 000000c6 | Core Gen10 Mobile | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003d1 | 0d0003e7 | Xeon Scalable Gen3 | KBL-R U | Y0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile | KBL-U23e | J1 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile | MTL | C-0 | 06-aa-04/e6 | 0000001c | 0000001e | Core™ Ultra Processor | RKL-S | B0 | 06-a7-01/02 | 0000005e | 00000062 | Core Gen11 | TGL | B0/B1 | 06-8c-01/80 | 000000b6 | 000000b8 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000050 | 00000052 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000036 | 00000038 | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000f4 | 000000f6 | Core Gen8 Mobile ++++ ucode-intel: - Intel CPU Microcode was updated to the 20240813 release (bsc#1229129) - CVE-2024-24853: Security updates for [INTEL-SA-01083](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html) - CVE-2024-25939: Security updates for [INTEL-SA-01118](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html) - CVE-2024-24980: Security updates for [INTEL-SA-01100](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html) - CVE-2023-42667: Security updates for [INTEL-SA-01038](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html) - CVE-2023-49141: Security updates for [INTEL-SA-01046](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html) Other issues fixed: - Update for functional issues. Refer to [Intel® Core™ Ultra Processor](https://cdrdv2.intel.com/v1/dl/getContent/792254) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [10th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/615213) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel® Atom® x6000E Series, and Intel® Pentium® and Celeron® N and J Series Processors for Internet of Things (IoT) Applications](https://cdrdv2.intel.com/v1/dl/getContent/636674) for details. Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | AML-Y22 | H0 | 06-8e-09/10 | 000000f4 | 000000f6 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000fc | 00000100 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f6 | 000000f8 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f4 | 000000f6 | Core Gen8 | CFL-S | P0 | 06-9e-0c/22 | 000000f6 | 000000f8 | Core Gen9 Desktop | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile | CLX-SP | B1 | 06-55-07/bf | 05003605 | 05003707 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000fa | 000000fc | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000fa | 000000fc | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000fa | 000000fc | Core Gen10 | CML-U42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fa | 000000fe | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fa | 000000fc | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002802 | 07002904 | Xeon Scalable Gen3 | EHL | B1 | 06-96-01/01 | 00000019 | 0000001a | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | ICL-D | B0 | 06-6c-01/10 | 01000290 | 010002b0 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000c4 | 000000c6 | Core Gen10 Mobile | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003d1 | 0d0003e7 | Xeon Scalable Gen3 | KBL-R U | Y0 | 06-8e-0a/c0 | 000000f4 | 000000f6 | Core Gen8 Mobile | KBL-U23e | J1 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000f4 | 000000f6 | Core Gen7 Mobile | MTL | C-0 | 06-aa-04/e6 | 0000001c | 0000001e | Core™ Ultra Processor | RKL-S | B0 | 06-a7-01/02 | 0000005e | 00000062 | Core Gen11 | TGL | B0/B1 | 06-8c-01/80 | 000000b6 | 000000b8 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000050 | 00000052 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000036 | 00000038 | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000fa | 000000fc | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000f4 | 000000f6 | Core Gen8 Mobile ------------------------------------------------------------------ ------------------ 2024-8-13 - Aug 13 2024 ------------------- ------------------------------------------------------------------ ++++ keepalived: - VUL-0: CVE-2024-41184: keepalived: integer overflow in vrrp_ipsets_handler (bsc#1228123) Apply upstream patches: bsc-1228123.patch ++++ kernel-default: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ kernel-default: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ kernel-kvmsmall: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ kernel-kvmsmall: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ kernel-rt: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ kernel-rt: - btrfs: fix leak of qgroup extent records after transaction abort (git-fixes). - btrfs: fix ordered extent split error handling in btrfs_dio_submit_io (git-fixes). - btrfs: use irq safe locking when running and adding delayed iputs (git-fixes). - commit 59b18df - btrfs: fix extent map use-after-free when adding pages to compressed bio (git-fixes). - commit b3e7c96 - Drop libata patch that caused a regression (bsc#1229054) - commit 3d5faca - btrfs: fix double inode unlock for direct IO sync writes (git-fixes). - btrfs: fix corruption after buffer fault in during direct IO append write (git-fixes). - btrfs: use a btrfs_inode local variable at btrfs_sync_file() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_wait_ordered_range() (git-fixes). - btrfs: pass a btrfs_inode to btrfs_fdatawrite_range() (git-fixes). - btrfs: use a btrfs_inode in the log context (struct btrfs_log_ctx) (git-fixes). - btrfs: make btrfs_finish_ordered_extent() return void (git-fixes). - btrfs: ensure fast fsync waits for ordered extents after a write failure (git-fixes). - btrfs: rename err to ret in btrfs_direct_write() (git-fixes). - btrfs: uninline some static inline helpers from tree-log.h (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete buffered writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete direct writes (git-fixes). - btrfs: use btrfs_finish_ordered_extent to complete compressed writes (git-fixes). - btrfs: open code end_extent_writepage in end_bio_extent_writepage (git-fixes). - btrfs: add a btrfs_finish_ordered_extent helper (git-fixes). - btrfs: factor out a btrfs_queue_ordered_fn helper (git-fixes). - btrfs: factor out a can_finish_ordered_extent helper (git-fixes). - btrfs: use bbio->ordered in btrfs_csum_one_bio (git-fixes). - btrfs: add an ordered_extent pointer to struct btrfs_bio (git-fixes). - btrfs: open code btrfs_bio_end_io in btrfs_dio_submit_io (git-fixes). - btrfs: add a is_data_bbio helper (git-fixes). - btrfs: remove btrfs_add_ordered_extent (git-fixes). - btrfs: pass an ordered_extent to btrfs_submit_compressed_write (git-fixes). - btrfs: pass an ordered_extent to btrfs_reloc_clone_csums (git-fixes). - btrfs: merge the two calls to btrfs_add_ordered_extent in run_delalloc_nocow (git-fixes). - btrfs: limit write bios to a single ordered extent (git-fixes). - commit 90ea198 - powerpc/topology: Check if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - cpu/SMT: Enable SMT only if a core is online (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588 git-fixes). - commit 3d340df - Update patch reference for MD patch (jsc#PED-10029 jsc#PED-10045) - commit 1bf8fd1 - Update patch refefernce for MFD patch (jsc#PED-10029) - commit f36d989 - platform/x86/amd/hsmp: Check HSMP support on AMD family of processors (jsc#PED-8779). - commit c606582 - platform/x86/amd/hsmp: switch to use device_add_groups() (jsc#PED-8779). - commit 4007799 - platform/x86/amd/hsmp: Change devm_kzalloc() to devm_kcalloc() (jsc#PED-8779). - commit 9854658 - platform/x86/amd/hsmp: Remove extra parenthesis and add a space (jsc#PED-8779). - commit 0a84b39 - platform/x86/amd/hsmp: Check num_sockets against MAX_AMD_SOCKETS (jsc#PED-8779). - commit 85ba4b7 - platform/x86/amd/hsmp: Non-ACPI support for AMD F1A_M00~0Fh (jsc#PED-8779). - commit 1b89039 - platform/x86/amd/hsmp: Add support for ACPI based probing (jsc#PED-8779). - commit 73c2646 - platform/x86/amd/hsmp: Restructure sysfs group creation (jsc#PED-8779). - commit 9e31807 - platform/x86/amd/hsmp: Move dev from platdev to hsmp_socket (jsc#PED-8779). - commit f6baa58 - platform/x86/amd/hsmp: Define a struct to hold mailbox regs (jsc#PED-8779). - commit 07f864e - platform/x86/amd/hsmp: Create static func to handle platdev (jsc#PED-8779). - commit d5ea9be - platform/x86/amd/hsmp: Cache pci_dev in struct hsmp_socket (jsc#PED-8779). - commit d314cb6 - platform/x86/amd/hsmp: Move hsmp_test to probe (jsc#PED-8779). - commit b00829d - tools/resolve_btfids: Fix cross-compilation to non-host endianness (git-fixes). - tools/resolve_btfids: Refactor set sorting with types from btf_ids.h (git-fixes). - libbpf: Use OPTS_SET() macro in bpf_xdp_query() (git-fixes). - commit 6fc7b9e - libbpf: Add missing LIBBPF_API annotation to libbpf_set_memlock_rlim API (git-fixes). - selftests/bpf: Disable IPv6 for lwt_redirect test (git-fixes). - libbpf: Fix faccessat() usage on Android (git-fixes). - selftests/bpf: Wait for the netstamp_needed_key static key to be turned on (git-fixes). - commit 89d6f3b - selftests/bpf: Fix the flaky tc_redirect_dtime test (git-fixes). - selftest/bpf: Add map_in_maps with BPF_MAP_TYPE_PERF_EVENT_ARRAY values (git-fixes). - libbpf: Apply map_set_def_max_entries() for inner_maps on creation (git-fixes). - selftests/bpf: Fix potential premature unload in bpf_testmod (git-fixes). - bpftool: Silence build warning about calloc() (git-fixes). - commit 7aaf2fc - x86/asm: Use %c/%n instead of %P operand modifier in asm templates (git-fixes). - Refresh patches.suse/x86-uaccess-Fix-missed-zeroing-of-ia32-u64-get_user-range-.patch. - commit 97ffc68 - selftests/bpf: Fix up xdp bonding test wrt feature flags (git-fixes). - selftests/bpf: fix compiler warnings in RELEASE=1 mode (git-fixes). - selftests/bpf: Relax time_tai test for equal timestamps in tai_forward (git-fixes). - bpf: Set uattr->batch.count as zero before batched update or deletion (git-fixes). - bpf: Remove unnecessary wait from bpf_map_copy_value() (git-fixes). - commit 19ebfe6 - bpf: enforce precision of R0 on callback return (git-fixes). - selftests/bpf: Fix erroneous bitmask operation (git-fixes). - bpf/tests: Remove duplicate JSGT tests (git-fixes). - bpftool: mark orphaned programs during prog show (git-fixes). - commit 2b6a18e - bpf: Fix a few selftest failures due to llvm18 change (git-fixes). - selftests/bpf: Fix issues in setup_classid_environment() (git-fixes). - selftests/bpf: Add assert for user stacks in test_task_stack (git-fixes). - selftests/bpf: Fix pyperf180 compilation failure with clang18 (git-fixes). - bpf: Add crosstask check to __bpf_get_stack (git-fixes). - commit fce00e9 - bpf, lpm: Fix check prefixlen before walking trie (git-fixes). - selftests/bpf: satisfy compiler by having explicit return in btf test (git-fixes). - selftests/bpf: fix RELEASE=1 build for tc_opts (git-fixes). - bpf: Fix prog_array_map_poke_run map poke update (git-fixes). - commit ca200c8 ++++ qemu: - Fix bsc#1229007, CVE-2024-7409: * nbd/server: CVE-2024-7409: Close stray clients at server-stop (bsc#1229007) * nbd/server: CVE-2024-7409: Drop non-negotiating clients (bsc#1229007) * nbd/server: CVE-2024-7409: Cap default max-connections to 100 (bsc#1229007) * nbd/server: Plumb in new args to nbd_client_add() (bsc#1229007, CVE-2024-7409) * nbd: Minor style and typo fixes (bsc#1229007, CVE-2024-7409) ++++ qemu: - Fix bsc#1229007, CVE-2024-7409: * nbd/server: CVE-2024-7409: Close stray clients at server-stop (bsc#1229007) * nbd/server: CVE-2024-7409: Drop non-negotiating clients (bsc#1229007) * nbd/server: CVE-2024-7409: Cap default max-connections to 100 (bsc#1229007) * nbd/server: Plumb in new args to nbd_client_add() (bsc#1229007, CVE-2024-7409) * nbd: Minor style and typo fixes (bsc#1229007, CVE-2024-7409) ------------------------------------------------------------------ ------------------ 2024-8-12 - Aug 12 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ kernel-default: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - tcp_metrics: validate source addr length (CVE-2024-42154 bsc#1228507). - commit a83d949 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ kernel-kvmsmall: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ kernel-kvmsmall: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - tcp_metrics: validate source addr length (CVE-2024-42154 bsc#1228507). - commit a83d949 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ kernel-rt: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ kernel-rt: - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() (bsc#1228754 CVE-2024-42159 git-fixes). - scsi: mpi3mr: Sanitise num_phys (bsc#1228754 CVE-2024-42159). - commit e024eb0 - tcp_metrics: validate source addr length (CVE-2024-42154 bsc#1228507). - commit a83d949 - selftests/bpf: check if max number of bpf_loop iterations is tracked (git-fixes). Refresh patches.suse/selftests-bpf-test-case-for-callback_depth-states-pr.patch. - selftests/bpf: fix bpf_loop_bench for new callback verification scheme (git-fixes). - selftests/bpf: Add netkit to tc_redirect selftest (git-fixes). - selftests/bpf: De-veth-ize the tc_redirect test case (git-fixes). - bpf: fix control-flow graph checking in privileged mode (git-fixes). - commit 27db2c6 - bpf: Fix check_stack_write_fixed_off() to correctly spill imm (git-fixes). - bpf: Fix unnecessary -EBUSY from htab_lock_bucket (git-fixes). - commit b5c430e - mm/shmem: disable PMD-sized page cache if needed (CVE-2024-42241 bsc#1228986). - commit 8ecdd91 - x86/mm: Fix pti_clone_pgtable() alignment assumption (git-fixes). - commit 1d041a1 - x86/mm: Fix pti_clone_entry_text() for i386 (git-fixes). - commit 5407674 - x86/pci: Skip early E820 check for ECAM region (git-fixes). - commit 7ac1bfc - x86/mtrr: Check if fixed MTRRs exist before saving them (git-fixes). - commit 03de6ee - x86/entry/64: Remove obsolete comment on tracing vs. SYSRET (git-fixes). - commit 41708c1 - memcg: protect concurrent access to mem_cgroup_idr (git-fixes). - commit e9979b2 - Revert "sched/fair: Make sure to try to detach at least one movable task" (CVE-2024-42245 bsc#1228978). - commit bff0dc0 - selftests/bpf: Make linked_list failure test more robust (git-fixes). - bpf: Ensure proper register state printing for cond jumps (git-fixes). - commit 2ec4f49 - ipv6: sr: fix incorrect unregister order (git-fixes). - commit f975fdd - ipv6: sr: fix possible use-after-free and null-ptr-deref (CVE-2024-26735 bsc#1222372). - commit 75aaed9 - bpftool: Align output skeleton ELF code (git-fixes). - samples/bpf: syscall_tp_user: Fix array out-of-bound access (git-fixes). - samples/bpf: syscall_tp_user: Rename num_progs into nr_tests (git-fixes). - bpf: Fix kfunc callback register type handling (git-fixes). - commit ee3cca0 - bpf: Detect IP == ksym.end as part of BPF program (git-fixes). - commit b5b57d0 - selftests/bpf: Skip module_fentry_shadow test when bpf_testmod is not available (git-fixes). - commit 85b5d5e - bpftool: Fix -Wcast-qual warning (git-fixes). - commit 0417873 - net: bridge: switchdev: Skip MDB replays of deferred events on offload (CVE-2024-26837 bsc#1222973). - commit 2f55c98 - s390/pkey: Wipe copies of protected- and secure-keys (CVE-2024-42155 bsc#1228733). - s390/pkey: Wipe copies of clear-key structures on failure (CVE-2024-42156 bsc#1228722). - s390/pkey: Wipe sensitive data on failure (CVE-2024-42157 bsc#1228727). - s390/pkey: Use kfree_sensitive() to fix Coccinelle warnings (CVE-2024-42158 bsc#1228720). - s390/pkey: introduce dynamic debugging for pkey (bsc#1228720). - s390/pkey: harmonize pkey s390 debug feature calls (bsc#1228720). - commit 72f0617 - usb: gadget: u_serial: Set start_delayed during suspend (git-fixes). - usb: gadget: core: Check for unset descriptor (git-fixes). - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed (git-fixes). - driver core: Fix uevent_show() vs driver detach race (git-fixes). - thermal/drivers/broadcom: Fix race between removal and clock disable (git-fixes). - thermal: bcm2835: Convert to platform remove callback returning void (stable-fixes). - commit 9bfd8af - selftests/bpf: Cover verifier checks for mutating sockmap/sockhash (bsc#1226885 CVE-2024-38662). - Revert "bpf, sockmap: Prevent lock inversion deadlock in map delete elem" (bsc#1226885 CVE-2024-38662). - bpf: Allow delete from sockmap/sockhash only if update is allowed (bsc#1226885 CVE-2024-38662). - commit 7f528cf - rpm/kernel-binary.spec.in: fix klp_symbols macro The commit below removed openSUSE filter from %ifs of the klp_symbols definition. But it removed -c of grep too and that causes: error: syntax error in expression: 01 && ( || 1 ) error: ^ error: unmatched (: 01 && ( || 1 ) error: ^ error: kernel-default.spec:137: bad %if condition: 01 && ( || 1 ) So reintroduce -c to the PTF's grep. Fixes: fd0b293bebaf (kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042).) - commit 4a36fe3 ++++ python-setuptools: - Add patch CVE-2024-6345-code-execution-via-download-funcs.patch: * Sanitize any VCS URL we download. (CVE-2024-6345, bsc#1228105) ++++ qemu: - Update to version 8.2.6: Full backport lists (from the various releases) here: https://lore.kernel.org/qemu-devel/1721203806.547734.831464.nullmailer@tls.msk.ru/ Some of the upstream backports are: hw/nvme: fix number of PIDs for FDP RUH update sphinx/qapidoc: Fix to generate doc for explicit, unboxed arguments char-stdio: Restore blocking mode of stdout on exit virtio: remove virtio_tswap16s() call in vring_packed_event_read() virtio-pci: Fix the failure process in kvm_virtio_pci_vector_use_one() block: Parse filenames only when explicitly requested iotests/270: Don't store data-file with json: prefix in image iotests/244: Don't store data-file with protocol in image qcow2: Don't open data_file with BDRV_O_NO_IO (bsc#1227322, CVE-2024-4467) target/arm: Fix FJCVTZS vs flush-to-zero target/arm: Fix VCMLA Dd, Dn, Dm[idx] i386/cpu: fixup number of addressable IDs for processor cores in the physical package tests: Update our CI to use CentOS Stream 9 instead of 8 migration: Fix file migration with fdset tcg/loongarch64: Fix tcg_out_movi vs some pcrel pointers target/sparc: use signed denominator in sdiv helper linux-user: Make TARGET_NR_setgroups affect only the current thread accel/tcg: Fix typo causing tb->page_addr[1] to not be recorded stdvga: fix screen blanking hw/audio/virtio-snd: Always use little endian audio format ui/gtk: Draw guest frame at refresh cycle virtio-net: drop too short packets early target/i386: fix size of EBP writeback in gen_enter() ++++ qemu: - Update to version 8.2.6: Full backport lists (from the various releases) here: https://lore.kernel.org/qemu-devel/1721203806.547734.831464.nullmailer@tls.msk.ru/ Some of the upstream backports are: hw/nvme: fix number of PIDs for FDP RUH update sphinx/qapidoc: Fix to generate doc for explicit, unboxed arguments char-stdio: Restore blocking mode of stdout on exit virtio: remove virtio_tswap16s() call in vring_packed_event_read() virtio-pci: Fix the failure process in kvm_virtio_pci_vector_use_one() block: Parse filenames only when explicitly requested iotests/270: Don't store data-file with json: prefix in image iotests/244: Don't store data-file with protocol in image qcow2: Don't open data_file with BDRV_O_NO_IO (bsc#1227322, CVE-2024-4467) target/arm: Fix FJCVTZS vs flush-to-zero target/arm: Fix VCMLA Dd, Dn, Dm[idx] i386/cpu: fixup number of addressable IDs for processor cores in the physical package tests: Update our CI to use CentOS Stream 9 instead of 8 migration: Fix file migration with fdset tcg/loongarch64: Fix tcg_out_movi vs some pcrel pointers target/sparc: use signed denominator in sdiv helper linux-user: Make TARGET_NR_setgroups affect only the current thread accel/tcg: Fix typo causing tb->page_addr[1] to not be recorded stdvga: fix screen blanking hw/audio/virtio-snd: Always use little endian audio format ui/gtk: Draw guest frame at refresh cycle virtio-net: drop too short packets early target/i386: fix size of EBP writeback in gen_enter() ------------------------------------------------------------------ ------------------ 2024-8-11 - Aug 11 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ++++ kernel-default: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ++++ kernel-kvmsmall: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ++++ kernel-kvmsmall: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ++++ kernel-rt: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ++++ kernel-rt: - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume (git-fixes). - i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume (git-fixes). - i2c: smbus: Send alert notifications to all devices if source not found (git-fixes). - i2c: smbus: Improve handling of stuck alerts (git-fixes). - spi: spi-fsl-lpspi: Fix scldiv calculation (git-fixes). - spi: spidev: Add missing spi_device_id for bh2228fv (git-fixes). - drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (git-fixes). - drm/client: fix null pointer dereference in drm_client_modeset_probe (git-fixes). - commit e093c66 ------------------------------------------------------------------ ------------------ 2024-8-10 - Aug 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ++++ kernel-default: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ++++ kernel-kvmsmall: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ++++ kernel-kvmsmall: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ++++ kernel-rt: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ++++ kernel-rt: - Update patch references for ASoC regression fixes (bsc#1229045 bsc#1229046) - commit 4e3f007 - rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression - commit d29edf2 - Moved upstreamed ASoC patch into sorted section - commit 3058bc3 - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - ASoC: cs35l56: Patch CS35L56_IRQ1_MASK_18 to the default value (stable-fixes). - ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 (stable-fixes). - ASoC: cs35l56: Handle OTP read latency over SoundWire (stable-fixes). - ASoC: nau8822: Lower debug print priority (stable-fixes). - ASoC: fsl_micfil: Expand the range of FIFO watermark mask (stable-fixes). - ASoC: amd: yc: Support mic on HP 14-em0002la (stable-fixes). - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks (stable-fixes). - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 (stable-fixes). - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list (stable-fixes). - ALSA: line6: Fix racy access to midibuf (stable-fixes). - commit a8c8868 - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT (git-fixes). - ASoC: SOF: Remove libraries from topology lookups (git-fixes). - ASoC: codecs: wsa884x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa883x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wsa881x: Correct Soundwire ports mask (git-fixes). - ASoC: codecs: wcd938x-sdw: Correct Soundwire ports mask (git-fixes). - ALSA: usb-audio: Re-add ScratchAmp quirk entries (git-fixes). - commit cdc2939 ------------------------------------------------------------------ ------------------ 2024-8-9 - Aug 9 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-default: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-kvmsmall: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-kvmsmall: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-rt: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. - blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. - commit 3560636 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-rt: - kernel-binary.spec.in: Enable klp_symbols on openSUSE Tumbleweed (boo#1229042). After the Jump project the kernel used by SLE and openSUSE Leap are the same. As consequence the klp_symbols variable is set, enabling kernel-default-livepatch-devel on both SLE and openSUSE. The current rules to avoid enabling the package exclude openSUSE Tumbleweed alone, which doesn't makes sense for now. Enabling kernel-default-livepatch-devel on TW makes it easier to test the creation of kernel livepatches of the next SLE versions. - commit fd0b293 - Split kABI workaround of recent hyperv fixes (bsc#1229040, bsc#1225745, CVE-2024-36911, bsc#1225717, CVE-2024-36910, bsc#1225744, CVE-2024-36909) - commit 3639306 - Yet more build fix without patches.kabi (bsc#1226502) - commit 6bc3429 - Fix build errors without patches.kabi (bsc#1226502) Now patches.suse/x86-Stop-using-weak-symbols-for-__iowrite32_copy.patch has a full backport and later partially reverted via patches.kabi/kabi-partial-revert-commit-20516d6e51dd.patch - commit 44c5e90 - landlock: Fix d_parent walk (CVE-2024-40938 bsc#1227840). - commit 36de641 - blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. - blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. - commit 3560636 - net: fix sk_memory_allocated_{add|sub} vs softirqs (bsc#1228757). - commit a963c0f - minmax: fix up min3() and max3() too (bsc#1229024). - minmax: improve macro expansion and type checking (bsc#1229024). - minmax: simplify min()/max()/clamp() implementation (bsc#1229024). - minmax: don't use max() in situations that want a C constant expression (bsc#1229024). - minmax: make generic MIN() and MAX() macros available everywhere (bsc#1229024). - minmax: simplify and clarify min_t()/max_t() implementation (bsc#1229024). - minmax: add a few more MIN_T/MAX_T users (bsc#1229024). - minmax: avoid overly complicated constant expressions in VM code (bsc#1229024). - drm/radeon/evergreen_cs: Clean up errors in evergreen_cs.c (bsc#1229024). - commit c64c296 - Update patches.suse/ALSA-emux-improve-patch-ioctl-data-validation.patch (stable-fixes CVE-2024-42097 bsc#1228766). - Update patches.suse/ASoC-SOF-Intel-hda-fix-null-deref-on-system-suspend-.patch (git-fixes CVE-2024-41037 bsc#1228508). - Update patches.suse/ASoC-amd-acp-add-a-null-check-for-chip_pdev-structur.patch (git-fixes CVE-2024-42074 bsc#1228481). - Update patches.suse/ASoC-fsl-asoc-card-set-priv-pdev-before-using-it.patch (git-fixes CVE-2024-42089 bsc#1228450). - Update patches.suse/Bluetooth-ISO-Check-socket-flag-instead-of-hcon.patch (git-fixes CVE-2024-42141 bsc#1228502). - Update patches.suse/Bluetooth-Ignore-too-large-handle-values-in-BIG.patch (git-fixes CVE-2024-42133 bsc#1228511). - Update patches.suse/Bluetooth-hci_core-cancel-all-works-upon-hci_unregis.patch (stable-fixes CVE-2024-41063 bsc#1228580). - Update patches.suse/Bluetooth-qca-Fix-BT-enable-failure-again-for-QCA639.patch (git-fixes CVE-2024-42137 bsc#1228563). - Update patches.suse/PCI-MSI-Fix-UAF-in-msi_capability_init.patch (git-fixes CVE-2024-41096 bsc#1228479). - Update patches.suse/RDMA-restrack-Fix-potential-invalid-address-access.patch (git-fixes CVE-2024-42080 bsc#1228673). - Update patches.suse/USB-core-Fix-duplicate-endpoint-bug-by-clearing-rese.patch (git-fixes CVE-2024-41035 bsc#1228485). - Update patches.suse/USB-serial-mos7840-fix-crash-on-resume.patch (git-fixes CVE-2024-42244 bsc#1228967). - Update patches.suse/ata-libata-core-Fix-null-pointer-dereference-on-erro.patch (git-fixes CVE-2024-41098 bsc#1228467). - Update patches.suse/bluetooth-hci-disallow-setting-handle-bigger-than-HC.patch (git-fixes CVE-2024-42132 bsc#1228492). - Update patches.suse/bpf-Fail-bpf_timer_cancel-when-callback-is-being-can.patch (bsc#1228531 CVE-2024-41045 CVE-2024-42239 bsc#1228979). - Update patches.suse/can-mcp251xfd-fix-infinite-loop-when-xmit-fails.patch (git-fixes CVE-2024-41088 bsc#1228469). - Update patches.suse/cdrom-rearrange-last_media_change-check-to-avoid-uni.patch (stable-fixes CVE-2024-42136 bsc#1228758). - Update patches.suse/crypto-aead-cipher-zeroize-key-buffer-after-use.patch (stable-fixes CVE-2024-42229 bsc#1228708). - Update patches.suse/crypto-ecdh-explicitly-zeroize-private_key.patch (stable-fixes CVE-2024-42098 bsc#1228779). - Update patches.suse/drm-amd-display-ASSERT-when-failing-to-find-index-by.patch (stable-fixes CVE-2024-42117 bsc#1228582). - Update patches.suse/drm-amd-display-Check-index-msg_id-before-read-or-wr.patch (stable-fixes CVE-2024-42121 bsc#1228590). - Update patches.suse/drm-amd-display-Check-pipe-offset-before-setting-vbl.patch (stable-fixes CVE-2024-42120 bsc#1228588). - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dml.patch (stable-fixes CVE-2024-41061 bsc#1228572). - Update patches.suse/drm-amd-display-Fix-overlapping-copy-within-dml_core.patch (stable-fixes CVE-2024-42227 bsc#1228707). - Update patches.suse/drm-amd-display-Skip-finding-free-audio-for-unknown-.patch (stable-fixes CVE-2024-42119 bsc#1228584). - Update patches.suse/drm-amd-display-Skip-pipe-if-the-pipe-idx-not-set-pr.patch (stable-fixes CVE-2024-42064 bsc#1228586). - Update patches.suse/drm-amdgpu-Fix-signedness-bug-in-sdma_v4_0_process_t.patch (git-fixes CVE-2024-41022 bsc#1228429). - Update patches.suse/drm-amdgpu-Using-uninitialized-value-size-when-calli.patch (stable-fixes CVE-2024-42228 bsc#1228667). - Update patches.suse/drm-amdgpu-avoid-using-null-object-of-framebuffer.patch (stable-fixes CVE-2024-41093 bsc#1228660). - Update patches.suse/drm-fbdev-dma-Only-set-smem_start-is-enable-per-modu.patch (git-fixes CVE-2024-41094 bsc#1228458). - Update patches.suse/drm-i915-gt-Fix-potential-UAF-by-revoke-of-fence-reg.patch (git-fixes CVE-2024-41092 bsc#1228483). - Update patches.suse/drm-lima-fix-shared-irq-handling-on-driver-remove.patch (stable-fixes CVE-2024-42127 bsc#1228721). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in-66edf3f.patch (stable-fixes CVE-2024-41095 bsc#1228662). - Update patches.suse/drm-nouveau-dispnv04-fix-null-pointer-dereference-in.patch (stable-fixes CVE-2024-41089 bsc#1228658). - Update patches.suse/drm-nouveau-fix-null-pointer-dereference-in-nouveau_.patch (git-fixes CVE-2024-42101 bsc#1228495). - Update patches.suse/drm-panel-ilitek-ili9881c-Fix-warning-with-GPIO-cont.patch (stable-fixes CVE-2024-42087 bsc#1228677). - Update patches.suse/drm-radeon-check-bo_va-bo-is-non-NULL-before-using-i.patch (stable-fixes CVE-2024-41060 bsc#1228567). - Update patches.suse/filelock-fix-potential-use-after-free-in-posix_lock_inode.patch (git-fixes CVE-2024-41049 bsc#1228486). - Update patches.suse/firmware-cs_dsp-Fix-overflow-checking-of-wmfw-header.patch (git-fixes CVE-2024-41039 bsc#1228515). - Update patches.suse/firmware-cs_dsp-Prevent-buffer-overrun-when-processi.patch (git-fixes CVE-2024-41038 bsc#1228509). - Update patches.suse/firmware-cs_dsp-Return-error-if-block-header-overflo.patch (git-fixes CVE-2024-42238 bsc#1228991). - Update patches.suse/firmware-cs_dsp-Use-strnlen-on-name-fields-in-V1-wmf.patch (git-fixes CVE-2024-41056 bsc#1228480). - Update patches.suse/firmware-cs_dsp-Validate-payload-length-before-proce.patch (git-fixes CVE-2024-42237 bsc#1228992). - Update patches.suse/genirq-cpuhotplug-x86-vector-Prevent-vector-leak-dur.patch (git-fixes CVE-2024-31076 bsc#1226765). - Update patches.suse/gpio-davinci-Validate-the-obtained-number-of-IRQs.patch (git-fixes CVE-2024-42092 bsc#1228447). - Update patches.suse/gpio-pca953x-fix-pca953x_irq_bus_sync_unlock-race.patch (stable-fixes CVE-2024-42253 bsc#1229005). - Update patches.suse/i2c-pnx-Fix-potential-deadlock-warning-from-del_time.patch (git-fixes CVE-2024-42153 bsc#1228510). - Update patches.suse/iio-chemical-bme680-Fix-overflows-in-compensate-func.patch (git-fixes CVE-2024-42086 bsc#1228452). - Update patches.suse/jffs2-Fix-potential-illegal-address-access-in-jffs2_free_inode.patch (git-fixes CVE-2024-42115 bsc#1228656). - Update patches.suse/libceph-fix-race-between-delayed_work-and-ceph_monc_s.patch (bsc#1228192 CVE-2024-42232 bsc#1228959). - Update patches.suse/media-dvb-frontends-tda10048-Fix-integer-overflow.patch (stable-fixes CVE-2024-42223 bsc#1228726). - Update patches.suse/misc-fastrpc-Fix-memory-leak-in-audio-daemon-attach-.patch (git-fixes CVE-2024-41025 bsc#1228527). - Update patches.suse/misc-fastrpc-Restrict-untrusted-app-to-attach-to-pri.patch (git-fixes CVE-2024-41024 bsc#1228525). - Update patches.suse/mm-Avoid-overflows-in-dirty-throttling-logic.patch (bsc#1222364 CVE-2024-26720 CVE-2024-42131 bsc#1228650). - Update patches.suse/msft-hv-3022-net-mana-Fix-possible-double-free-in-error-handling-.patch (git-fixes CVE-2024-42069 bsc#1228463). - Update patches.suse/net-can-j1939-Initialize-unused-data-in-j1939_send_o.patch (git-fixes CVE-2024-42076 bsc#1228484). - Update patches.suse/net-can-j1939-enhanced-error-handling-for-tightly-re.patch (git-fixes CVE-2023-52887 bsc#1228426). - Update patches.suse/nfc-nci-Add-the-inconsistency-check-between-the-inpu.patch (stable-fixes CVE-2024-42130 bsc#1228687). - Update patches.suse/nilfs2-add-missing-check-for-inode-numbers-on-direct.patch (stable-fixes CVE-2024-42104 bsc#1228654). - Update patches.suse/nvme-avoid-double-free-special-payload.patch (git-fixes CVE-2024-41073 bsc#1228635). - Update patches.suse/nvmet-always-initialize-cqe.result.patch (git-fixes CVE-2024-41079 bsc#1228615). - Update patches.suse/nvmet-fix-a-possible-leak-when-destroy-a-ctrl-during.patch (git-fixes CVE-2024-42152 bsc#1228724). - Update patches.suse/ocfs2-fix-DIO-failure-due-to-insufficient-transaction-credits.patch (git-fixes CVE-2024-42077 bsc#1228516). - Update patches.suse/ocfs2-strict-bound-check-before-memcmp-in-ocfs2_xatt.patch (bsc#1228410 CVE-2024-41016). - Update patches.suse/orangefs-fix-out-of-bounds-fsid-access.patch (git-fixes CVE-2024-42143 bsc#1228748). - Update patches.suse/pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch (git-fixes CVE-2024-42090 bsc#1228449). - Update patches.suse/platform-x86-toshiba_acpi-Fix-array-out-of-bounds-ac.patch (git-fixes CVE-2024-41028 bsc#1228539). - Update patches.suse/powerpc-Avoid-nmi_enter-nmi_exit-in-real-mode-interr.patch (bsc#1221645 ltc#205739 bsc#1223191 CVE-2024-42126 bsc#1228718). - Update patches.suse/powerpc-pseries-Fix-scv-instruction-crash-with-kexec.patch (bsc#1194869 CVE-2024-42230 bsc#1228489). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Check-NULL-ptr.patch (stable-fixes CVE-2024-42144 bsc#1228666). - Update patches.suse/usb-atm-cxacru-fix-endpoint-checking-in-cxacru_bind.patch (git-fixes CVE-2024-41097 bsc#1228513). - Update patches.suse/usb-dwc3-core-remove-lock-of-otg-mode-during-gadget-.patch (git-fixes CVE-2024-42085 bsc#1228456). - Update patches.suse/usb-gadget-configfs-Prevent-OOB-read-write-in-usb_st.patch (stable-fixes CVE-2024-42236 bsc#1228964). - Update patches.suse/usb-xhci-prevent-potential-failure-in-handle_tx_even.patch (stable-fixes CVE-2024-42226 bsc#1228709). - Update patches.suse/wifi-cfg80211-restrict-NL80211_ATTR_TXQ_QUANTUM-valu.patch (git-fixes CVE-2024-42114 bsc#1228564). - Update patches.suse/wifi-cfg80211-wext-add-extra-SIOCSIWSCAN-data-check.patch (stable-fixes CVE-2024-41072 bsc#1228626). - Update patches.suse/wifi-mac80211-Avoid-address-calculations-via-out-of-.patch (stable-fixes CVE-2024-41071 bsc#1228625). - Update patches.suse/wifi-mt76-replace-skb_put-with-skb_put_zero.patch (stable-fixes CVE-2024-42225 bsc#1228710). - Update patches.suse/wifi-rtw89-fw-scan-offload-prohibit-all-6-GHz-channe.patch (bsc#1227149 CVE-2024-42125 bsc#1228674). - Update patches.suse/x86-bhi-Avoid-warning-in-DB-handler-due-to-BHI-mitigation (git-fixes CVE-2024-42240 bsc#1228966). Add CVE references. - commit dfa8582 - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor (git-fixes). - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() (git-fixes). - net: usb: qmi_wwan: fix memory leak for not ip packets (git-fixes). - padata: Fix possible divide-by-0 panic in padata_mt_helper() (git-fixes). - kcov: properly check for softirq context (git-fixes). - commit fc99a65 - wireguard: allowedips: avoid unaligned 64-bit memory accesses (CVE-2024-42247 bsc#1228988). - commit 12abe6d - selftests/bpf: Add netlink helper library (bsc#1228021 CVE-2024-41010). - Fix BPF selftest build failure - commit c3e9de4 - x86/numa: Fix the sort compare func used in numa_fill_memblks() (git-fixes). - x86/numa: Fix the address overlap check in numa_fill_memblks() (git-fixes). - commit b42baa2 ++++ kernel-rt: - blacklist.conf: printk/sysctl: breaks kernel without pre-requisite patches (bsc#1229025) - Delete patches.suse/printk-Remove-the-now-superfluous-sentinel-elements-from-ctl_table-array.patch. - commit 3560636 ++++ selinux-policy: - Update to version 20230523+git18.f44daf8a: * Provide type for sysstat lock files (bsc#1228247) ------------------------------------------------------------------ ------------------ 2024-8-8 - Aug 8 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ++++ kernel-default: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ++++ kernel-kvmsmall: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ++++ kernel-kvmsmall: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ++++ kernel-rt: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ++++ kernel-rt: - inet_diag: Initialize pad field in struct inet_diag_req_v2 (CVE-2024-42106 bsc#1228493). - commit 87d015b - x86/numa: Fix SRAT lookup of CFMWS ranges with numa_fill_memblks() (git-fixes). - ACPI/NUMA: Apply SRAT proximity domain to entire CFMWS window (git-fixes). - x86/numa: Introduce numa_fill_memblks() (git-fixes). - commit 7f40727 - ACPI: processor_idle: use raw_safe_halt() in acpi_idle_play_dead() (git-fixes). - perf/smmuv3: Enable HiSilicon Erratum 162001900 quirk for HIP08/09 (git-fixes). - commit 23f94eb - Update patches.suse/crypto-hisilicon-debugfs-Fix-debugfs-uninit-process-.patch (bsc#1228764 CVE-2024-42147). - commit 9b42aa7 - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check (bsc#1228446 CVE-2024-42095). - commit 6d3406b - serial: 8250_omap: Implementation of Errata i2310 (bsc#1228446 CVE-2024-42095). - commit a3bd324 - net/iucv: fix use after free in iucv_sock_close() (bsc#1228973). - commit c3ed1a0 - s390/sclp: Fix sclp_init() cleanup on failure (bsc#1228579 CVE-2024-41068). - commit a8db9f2 - config.sh: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - kernel-binary: generate and install compile_commands.json (bsc#1228971) This file contains the command line options used to compile every C file. It's useful for the livepatching team. - commit 15eff3e - irqdomain: Fixed unbalanced fwnode get and put (git-fixes). - genirq/cpuhotplug, x86/vector: Prevent vector leak during CPU offline (git-fixes). - genirq/generic_chip: Make irq_remove_generic_chip() irqdomain aware (git-fixes). - genirq/matrix: Exclude managed interrupts in irq_matrix_allocated() (git-fixes). - commit 592adb3 - selftests/bpf: Test pinning bpf timer to a core (bsc#1228531 CVE-2024-41045). - Refresh patches.suse/selftests-bpf-Test-racing-between-bpf_timer_cancel_a.patch - commit 1026c30 - bpf: Add ability to pin bpf timer to calling CPU (bsc#1228531 CVE-2024-41045). - commit 060adb3 - power: supply: qcom_battmgr: return EAGAIN when firmware service is not up (git-fixes). - power: supply: axp288_charger: Round constant_charge_voltage writes down (git-fixes). - power: supply: axp288_charger: Fix constant_charge_voltage writes (git-fixes). - commit 5ff04d3 - selftests/bpf: Add timer lockup selftest (bsc#1228531 CVE-2024-41045). - bpf: Defer work in bpf_timer_cancel_and_free (bsc#1228531 CVE-2024-41045). - bpf: Fail bpf_timer_cancel when callback is being cancelled (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_cancel_and_free with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_set_callback with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: replace bpf_timer_init with a generic helper (bsc#1228531 CVE-2024-41045). - bpf: make timer data struct more generic (bsc#1228531 CVE-2024-41045). - bpf: Check map->usercnt after timer->timer is assigned (bsc#1228531 CVE-2024-41045). - commit a65dc5b ------------------------------------------------------------------ ------------------ 2024-8-7 - Aug 7 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ kernel-default: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ kernel-kvmsmall: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ kernel-kvmsmall: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ kernel-rt: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ kernel-rt: - Move upstreamed sound patches into sorted section - commit df9598d - ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx (bsc#1227182). - commit 645364b - tcp: avoid too many retransmit packets (CVE-2024-41007 bsc#1227863). - commit 8f47fe6 - mlxsw: core_linecards: Fix double memory deallocation in case of invalid INI file (CVE-2024-42138 bsc#1228500). - ice: Don't process extts if PTP is disabled (CVE-2024-42107 bsc#1228494). - ice: Fix improper extts handling (CVE-2024-42139 bsc#1228503). - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() (CVE-2024-42110 bsc#1228501). - net: txgbe: initialize num_q_vectors for MSI/INTx interrupts (CVE-2024-42113 bsc#1228568). - bnx2x: Fix multiple UBSAN array-index-out-of-bounds (CVE-2024-42148 bsc#1228487). - net/mlx5: E-switch, Create ingress ACL when needed (CVE-2024-42142 bsc#1228491). - mlxsw: spectrum_buffers: Fix memory corruptions on Spectrum-4 systems (CVE-2024-42073 bsc#1228457). - gve: Account for stopped queues when reading NIC stats (CVE-2024-42162 bsc#1228706). - commit e94d07a - blacklist.conf: add some IRQ HANDLING ones - commit 404c094 - packaging: Add case-sensitive perl option parsing A recent change in Getopt::Long [1]: Changes in version 2.55 - ---------------------- * Fix long standing bug that duplicate options were not detected when the options differ in case while ignore_case is in effect. This will now yield a warning and become a fatal error in a future release. perl defaults to ignore_case by default, switch it off to avoid accidental misparsing of options. This was suggested after similar change in scripts/. - commit e978477 - xdp: Remove WARN() from __xdp_reg_mem_model() (bsc#1228482 CVE-2024-42082). - commit 73e7677 - arm64: jump_label: Ensure patched jump_labels are visible to all CPUs (git-fixes) - commit 2480247 - KVM: arm64: Fix clobbered ELR in sync abort/SError (git-fixes) - commit 90dba9e - bpf, arm64: Fix trampoline for BPF_TRAMP_F_CALL_ORIG (git-fixes) - commit e10a18b - arm64: armv8_deprecated: Fix warning in isndep cpuhp starting process (git-fixes) - commit bae6c4b - nvme-pci: do not directly handle subsys reset fallout (bsc#1220066). - commit 2082e5f - platform/x86/intel/ifs: Initialize union ifs_status to zero (git-fixes). - commit b291cc1 ++++ libdb-4_8: - Security fix: [bsc#1174414, CVE-2019-2708] * libdb: Data store execution leads to partial DoS * Backport the upsteam commits: - Fixed several possible crashes when running db_verify on a corrupted database. [#27864] - Fixed several possible hangs when running db_verify on a corrupted database. [#27864] - Added a warning message when attempting to verify a queue database which has many extent files. Verification will take a long time if there are many extent files. [#27864] * Add libdb-4_8-CVE-2019-2708.patch ++++ pam: - Prevent cursor escape from the login prompt [bsc#1194818] * Added: pam-bsc1194818-cursor-escape.patch ------------------------------------------------------------------ ------------------ 2024-8-6 - Aug 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ++++ kernel-default: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - tipc: force a dst refcount before doing decryption (CVE-2024-40983 bsc#1227819). - commit cee1bad - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ++++ kernel-kvmsmall: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ++++ kernel-kvmsmall: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - tipc: force a dst refcount before doing decryption (CVE-2024-40983 bsc#1227819). - commit cee1bad - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ++++ kernel-rt: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ++++ kernel-rt: - scsi: qedi: Fix crash while reading debugfs attribute (bsc#1227929 CVE-2024-40978). - block/ioctl: prefer different overflow check (bsc#1227867 CVE-2024-41000). - commit 4cc5e60 - tipc: force a dst refcount before doing decryption (CVE-2024-40983 bsc#1227819). - commit cee1bad - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() (CVE-2024-40995 bsc#1227830). - commit 0580a17 - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN (git-fixes). - RDMA/mana_ib: Use virtual address in dma regions for MRs (git-fixes). - commit 9336dc6 - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD (bsc#1228756 CVE-2024-42161). - commit 64d3ad2 - ASoC: topology: Fix route memory corruption (CVE-2024-41069 bsc#1228644). - ASoC: topology: Clean up route loading (CVE-2024-41069 bsc#1228644). - commit 30d44d4 - md-cluster: keeping kabi compatibility for upstream commit 35a0a409fa26 (bsc#1223395). - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit dac906f - tools/perf: Fix timing issue with parallel threads in perf bench wake-up-parallel (bsc#1227747). - tools/perf: Fix perf bench epoll to enable the run when some CPU's are offline (bsc#1227747). - tools/perf: Fix perf bench futex to enable the run when some CPU's are offline (bsc#1227747). - commit 7bc1e4f ------------------------------------------------------------------ ------------------ 2024-8-5 - Aug 5 2024 ------------------- ------------------------------------------------------------------ ++++ avahi: - Add avahi-CVE-2023-38471.patch: Extract host name using avahi_unescape_label (bsc#1216594, CVE-2023-38471). - Add avahi-CVE-2023-38469.patch: Reject overly long TXT resource records (bsc#1216598, CVE-2023-38469). - Add avahi-filter-bogus-services.patch: no longer supply bogus services to callbacks (bsc#1226586). ++++ kernel-default: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ kernel-default: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ kernel-kvmsmall: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ kernel-kvmsmall: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ kernel-rt: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ kernel-rt: - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() (bsc#1194869). - KVM: PPC: Book3S HV: Fix the set_one_reg for MMCR3 (bsc#1194869). - commit f36d7ca - KVM: PPC: Book3S HV: Handle pending exceptions on guest entry with MSR_EE (bsc#1215199). - commit 6051d0b - blacklist.conf: KVM PPC APIv2 enablement not included. - commit b36c39a - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet (CVE-2024-39506 bsc#1227729). - commit 6f4e943 - kabi/severity: add nvme common code The nvme common code is also allowed to change the data structures, there are only internal users. - commit 3abdbd5 - apparmor: unpack transition table if dfa is not present (bsc#1226031). - commit 10a598f - scsi: lpfc: Update lpfc version to 14.4.0.3 (bsc#1228857). - scsi: lpfc: Revise lpfc_prep_embed_io routine with proper endian macro usages (bsc#1228857). - scsi: lpfc: Fix incorrect request len mbox field when setting trunking via sysfs (bsc#1228857). - scsi: lpfc: Handle mailbox timeouts in lpfc_get_sfp_info (bsc#1228857). - scsi: lpfc: Fix handling of fully recovered fabric node in dev_loss callbk (bsc#1228857). - scsi: lpfc: Relax PRLI issue conditions after GID_FT response (bsc#1228857). - scsi: lpfc: Allow DEVICE_RECOVERY mode after RSCN receipt if in PRLI_ISSUE state (bsc#1228857). - scsi: lpfc: Cancel ELS WQE instead of issuing abort when SLI port is inactive (bsc#1228857). - commit c4b9763 - scsi: qla2xxx: Convert comma to semicolon (bsc#1228850). - scsi: qla2xxx: Update version to 10.02.09.300-k (bsc#1228850). - scsi: qla2xxx: Use QP lock to search for bsg (bsc#1228850). - scsi: qla2xxx: Reduce fabric scan duplicate code (bsc#1228850). - scsi: qla2xxx: Fix optrom version displayed in FDMI (bsc#1228850). - scsi: qla2xxx: During vport delete send async logout explicitly (bsc#1228850). - scsi: qla2xxx: Complete command early within lock (bsc#1228850). - scsi: qla2xxx: Fix flash read failure (bsc#1228850). - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds (bsc#1228850). - scsi: qla2xxx: Fix for possible memory corruption (bsc#1228850). - scsi: qla2xxx: validate nvme_local_port correctly (bsc#1228850). - scsi: qla2xxx: Unable to act on RSCN for port online (bsc#1228850). - scsi: qla2xxx: Remove unused struct 'scsi_dif_tuple' (bsc#1228850). - scsi: qla2xxx: Fix debugfs output for fw_resource_count (bsc#1228850). - scsi: qla2xxx: Indent help text (bsc#1228850). - scsi: qla2xxx: Drop driver owner assignment (bsc#1228850). - scsi: qla2xxx: Avoid possible run-time warning with long model_num (bsc#1228850). - string.h: Introduce memtostr() and memtostr_pad() (bsc#1228849). - commit 072d194 - nvme-pci: add missing condition check for existence of mapped data (git-fixes). - nvme-pci: Fix the instructions for disabling power management (git-fixes). - nvmet-auth: fix nvmet_auth hash error handling (git-fixes). - nvmet: make 'tsas' attribute idempotent for RDMA (git-fixes). - nvme: fixup comment for nvme RDMA Provider Type (git-fixes). - nvmet: do not return 'reserved' for empty TSAS values (git-fixes). - nvme: fix NVME_NS_DEAC may incorrectly identifying the disk as EXT_LBA (git-fixes). - nvmet: always initialize cqe.result (git-fixes). - nvme: avoid double free special payload (git-fixes). - nvmet: fix a possible leak when destroy a ctrl during qp establishment (git-fixes). - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset (git-fixes). - nvme-multipath: find NUMA path only for online numa-node (git-fixes). - commit 7935501 - check-for-config-changes: ignore also GCC_ASM_GOTO_OUTPUT_BROKEN Mainline commit f2f6a8e88717 ("init/Kconfig: remove CONFIG_GCC_ASM_GOTO_OUTPUT_WORKAROUND") replaced GCC_ASM_GOTO_OUTPUT_WORKAROUND with GCC_ASM_GOTO_OUTPUT_BROKEN. Ignore both when checking config changes. - commit b60be3e ++++ libzypp: - single_rpmtrans: fix installation of .src.rpms (bsc#1228647) - version 17.35.9 (35) ------------------------------------------------------------------ ------------------ 2024-8-4 - Aug 4 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ++++ kernel-default: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ++++ kernel-kvmsmall: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ++++ kernel-kvmsmall: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ++++ kernel-rt: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ++++ kernel-rt: - RDMA: Fix netdev tracker in ib_device_set_netdev (git-fixes) - commit 3130571 - bnxt_re: Fix imm_data endianness (git-fixes) - commit 49ce7dd - RDMA/hns: Fix mbx timing out before CMD execution is completed (git-fixes) - commit 09de886 - RDMA/hns: Fix insufficient extend DB for VFs. (git-fixes) - commit 9e511e1 - RDMA/hns: Fix undifined behavior caused by invalid max_sge (git-fixes) - commit 75c8a8f - RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 (git-fixes) - commit f76d2ac - RDMA/hns: Fix missing pagesize and alignment check in FRMR (git-fixes) - commit 3200c5d - RDMA/hns: Fix unmatch exception handling when init eq table fails (git-fixes) - commit 1c3f5bc - RDMA/hns: Fix soft lockup under heavy CEQE load (git-fixes) - commit bae3b01 - RDMA/hns: Check atomic wr length (git-fixes) - commit 53b999f - RDMA/device: Return error earlier if port in not valid (git-fixes) - commit 1a6c9cf - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs (git-fixes) - commit ecbc61e - RDMA/mlx4: Fix truncated output warning in alias_GUID.c (git-fixes) - commit 9a0a984 - RDMA/mlx4: Fix truncated output warning in mad.c (git-fixes) - commit e923a91 - RDMA/cache: Release GID table even if leak is detected (git-fixes) - commit e73316e - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE (git-fixes) - commit ee50dd0 - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs (git-fixes) - commit 6b71029 - IB/core: Implement a limit on UMAD receive List (bsc#1228743 CVE-2024-42145) - commit 673df57 - xfs: convert comma to semicolon (git-fixes). - commit 8f18daf - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() (git-fixes). - commit 1aa4511 - kABI workaround for sound core UMP conversion (stable-fixes). - commit b9e008a - ALSA: seq: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: seq: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - ALSA: seq: ump: Use the common RPN/bank conversion context (stable-fixes). - ALSA: ump: Explicitly reset RPN with Null RPN (stable-fixes). - ALSA: ump: Transmit RPN/NRPN message at each MSB/LSB data reception (stable-fixes). - commit 508da4c - kabi/severities: ignore kABI for FireWire sound local symbols (bsc#1208783) - commit 041506f - Drop doubly put References tags in sound patches - commit 92b6eba - Revert "ALSA: firewire-lib: operate for period elapse event in process context" (bsc#1208783). - commit 2045d7f - Revert "ALSA: firewire-lib: obsolete workqueue for period update" (bsc#1208783). - commit 09a87ea - spi: microchip-core: switch to use modern name (stable-fixes). - Refresh patches.suse/spi-microchip-core-defer-asserting-chip-select-until.patch. - commit 31d15b3 - spi: microchip-core: fix init function not setting the master and motorola modes (git-fixes). - drm/amdgpu: reset vm state machine after gpu reset(vram lost) (stable-fixes). - drm/amd/display: Check for NULL pointer (stable-fixes). - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell (stable-fixes). - efi/libstub: Zero initialize heap allocated struct screen_info (git-fixes). - PCI: loongson: Enable MSI in LS7A Root Complex (stable-fixes). - dev/parport: fix the array out-of-bounds risk (stable-fixes). - clk: qcom: kpss-xcc: Return of_clk_add_hw_provider to transfer the error (git-fixes). - clk: qcom: Park shared RCGs upon registration (git-fixes). - clk: qcom: gpucc-sa8775p: Update wait_val fields for GPU GDSC's (git-fixes). - clk: qcom: gpucc-sa8775p: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: gpucc-sa8775p: Remove the CLK_IS_CRITICAL and ALWAYS_ON flags (git-fixes). - clk: qcom: gcc-sa8775p: Update the GDSC wait_val fields and flags (git-fixes). - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable (git-fixes). - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs (git-fixes). - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock (git-fixes). - clk: en7523: fix rate divider for slic and spi clocks (git-fixes). - drm/etnaviv: don't block scheduler when GPU is still active (stable-fixes). - media: uvcvideo: Add quirk for invalid dev_sof in Logitech C920 (git-fixes). - media: uvcvideo: Quirk for invalid dev_sof in Logitech C922 (stable-fixes). - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error (stable-fixes). - ata: libata-scsi: Do not overwrite valid sense data when CK_COND=1 (stable-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 (stable-fixes). - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables (stable-fixes). - wifi: rtw88: usb: Fix disconnection after beacon loss (stable-fixes). - media: uvcvideo: Disable autosuspend for Insta360 Link (stable-fixes). - sbitmap: use READ_ONCE to access map->word (stable-fixes). - Bluetooth: Add device 13d3:3572 IMC Networks Bluetooth Radio (stable-fixes). - commit 5fabaee ------------------------------------------------------------------ ------------------ 2024-8-3 - Aug 3 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ kernel-default: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ kernel-kvmsmall: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ kernel-kvmsmall: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ kernel-rt: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ kernel-rt: - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G (stable-fixes). - commit ae4c81e - ALSA: hda: Conditionally use snooping for AMD HDMI (git-fixes). - ALSA: usb-audio: Correct surround channels in UAC1 channel map (git-fixes). - ALSA: seq: ump: Optimize conversions from SysEx to UMP (git-fixes). - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode (git-fixes). - drm/vmwgfx: Fix overlay when using Screen Targets (git-fixes). - drm/vmwgfx: Fix a deadlock in dma buf fence polling (git-fixes). - drm/virtio: Fix type of dma-fence context variable (git-fixes). - drm/nouveau: prime: fix refcount underflow (git-fixes). - drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() (git-fixes). - drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro (git-fixes). - i915/perf: Remove code to update PWR_CLK_STATE for gen12 (git-fixes). - commit 581e0b5 - ptp: fix integer overflow in max_vclocks_store (bsc#1227829 CVE-2024-40994). - commit f2dc01f ++++ python311-core: - bsc#1221854 (CVE-2024-0450) Add CVE-2024-0450-zipfile-avoid-quoted-overlap-zipbomb.patch detecting the vulnerability of the "quoted-overlap" zipbomb (from gh#python/cpython!110016). - Add CVE-2023-52425-libexpat-2.6.0-backport.patch to fix tests with patched libexpat below 2.6.0 that doesn't update the version number, just in SLE. - Add CVE-2024-4032-private-IP-addrs.patch to fix bsc#1226448 (CVE-2024-4032) rearranging definition of private v global IP addresses. - Add CVE-2024-0397-memrace_ssl.SSLContext_cert_store.patch fixing bsc#1226447 (CVE-2024-0397) by removing memory race condition in ssl.SSLContext certificate store methods. - Add CVE-2024-6923-email-hdr-inject.patch to prevent email header injection due to unquoted newlines (bsc#1228780, CVE-2024-6923). - Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378). - Remove included patches: - libexpat260.patch - support-expat-CVE-2022-25236-patched.patch - CVE-2023-52425-remove-reparse_deferral-tests.patch ++++ python311-core: - bsc#1221854 (CVE-2024-0450) Add CVE-2024-0450-zipfile-avoid-quoted-overlap-zipbomb.patch detecting the vulnerability of the "quoted-overlap" zipbomb (from gh#python/cpython!110016). - Add CVE-2023-52425-libexpat-2.6.0-backport.patch to fix tests with patched libexpat below 2.6.0 that doesn't update the version number, just in SLE. - Add CVE-2024-4032-private-IP-addrs.patch to fix bsc#1226448 (CVE-2024-4032) rearranging definition of private v global IP addresses. - Add CVE-2024-0397-memrace_ssl.SSLContext_cert_store.patch fixing bsc#1226447 (CVE-2024-0397) by removing memory race condition in ssl.SSLContext certificate store methods. - Add CVE-2024-6923-email-hdr-inject.patch to prevent email header injection due to unquoted newlines (bsc#1228780, CVE-2024-6923). - Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378). - Remove included patches: - libexpat260.patch - support-expat-CVE-2022-25236-patched.patch - CVE-2023-52425-remove-reparse_deferral-tests.patch ++++ python311: - bsc#1221854 (CVE-2024-0450) Add CVE-2024-0450-zipfile-avoid-quoted-overlap-zipbomb.patch detecting the vulnerability of the "quoted-overlap" zipbomb (from gh#python/cpython!110016). - Add CVE-2023-52425-libexpat-2.6.0-backport.patch to fix tests with patched libexpat below 2.6.0 that doesn't update the version number, just in SLE. - Add CVE-2024-4032-private-IP-addrs.patch to fix bsc#1226448 (CVE-2024-4032) rearranging definition of private v global IP addresses. - Add CVE-2024-0397-memrace_ssl.SSLContext_cert_store.patch fixing bsc#1226447 (CVE-2024-0397) by removing memory race condition in ssl.SSLContext certificate store methods. - Add CVE-2024-6923-email-hdr-inject.patch to prevent email header injection due to unquoted newlines (bsc#1228780, CVE-2024-6923). - Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378). - Remove included patches: - libexpat260.patch - support-expat-CVE-2022-25236-patched.patch - CVE-2023-52425-remove-reparse_deferral-tests.patch ++++ python311: - bsc#1221854 (CVE-2024-0450) Add CVE-2024-0450-zipfile-avoid-quoted-overlap-zipbomb.patch detecting the vulnerability of the "quoted-overlap" zipbomb (from gh#python/cpython!110016). - Add CVE-2023-52425-libexpat-2.6.0-backport.patch to fix tests with patched libexpat below 2.6.0 that doesn't update the version number, just in SLE. - Add CVE-2024-4032-private-IP-addrs.patch to fix bsc#1226448 (CVE-2024-4032) rearranging definition of private v global IP addresses. - Add CVE-2024-0397-memrace_ssl.SSLContext_cert_store.patch fixing bsc#1226447 (CVE-2024-0397) by removing memory race condition in ssl.SSLContext certificate store methods. - Add CVE-2024-6923-email-hdr-inject.patch to prevent email header injection due to unquoted newlines (bsc#1228780, CVE-2024-6923). - Stop using %%defattr, it seems to be breaking proper executable attributes on /usr/bin/ scripts (bsc#1227378). - Remove included patches: - libexpat260.patch - support-expat-CVE-2022-25236-patched.patch - CVE-2023-52425-remove-reparse_deferral-tests.patch ------------------------------------------------------------------ ------------------ 2024-8-2 - Aug 2 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ kernel-default: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ kernel-kvmsmall: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ kernel-kvmsmall: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ kernel-rt: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ kernel-rt: - Update patches.suse/79b5b4b18bc8-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free-.patch (CVE-2024-35854 bsc#1224636 CVE-2024-35855 bsc#1224694). - Update patches.suse/ACPICA-Revert-ACPICA-avoid-Info-mapping-multiple-BAR.patch (git-fixes CVE-2024-40984 bsc#1227820). - Update patches.suse/ALSA-hda-cs35l41-Possible-null-pointer-dereference-i.patch (git-fixes CVE-2024-40964 bsc#1227818). - Update patches.suse/ALSA-hda-cs35l56-Fix-lifetime-of-cs_dsp-instance.patch (git-fixes CVE-2024-39491 bsc#1227627). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889 bsc#1228195). - Update patches.suse/HID-core-remove-unnecessary-WARN_ON-in-implement.patch (git-fixes CVE-2024-39509 bsc#1227733). - Update patches.suse/HID-logitech-dj-Fix-memory-leak-in-logi_dj_recv_swit.patch (git-fixes CVE-2024-40934 bsc#1227796). - Update patches.suse/KVM-SVM-WARN-on-vNMI-NMI-window-iff-NMIs-are-outrigh.patch (git-fixes CVE-2024-39483 bsc#1227494). - Update patches.suse/KVM-arm64-Fix-circular-locking-dependency.patch (bsc#1222463 (CVE-2024-26691) CVE-2024-26691). - Update patches.suse/RDMA-mlx5-Add-check-for-srq-max_sge-attribute.patch (git-fixes CVE-2024-40990 bsc#1227824). - Update patches.suse/RDMA-rxe-Fix-responder-length-checking-for-UD-reques.patch (git-fixes CVE-2024-40992 bsc#1227826). - Update patches.suse/SUNRPC-Fix-loop-termination-condition-in-gss_free_in.patch (git-fixes CVE-2024-36288 bsc#1226834). - Update patches.suse/USB-class-cdc-wdm-Fix-CPU-lockup-caused-by-excessive.patch (git-fixes CVE-2024-40904 bsc#1227772). - Update patches.suse/arm64-asm-bug-Add-.align-2-to-the-end-of-__BUG_ENTRY.patch (git-fixes CVE-2024-39488 bsc#1227618). - Update patches.suse/ata-libata-core-Fix-double-free-on-error.patch (git-fixes CVE-2024-41087 bsc#1228740). - Update patches.suse/ax25-Fix-refcount-imbalance-on-inbound-connections.patch (git-fixes CVE-2024-40910 bsc#1227832). - Update patches.suse/batman-adv-bypass-empty-buckets-in-batadv_purge_orig.patch (stable-fixes CVE-2024-40981 bsc#1227864). - Update patches.suse/btrfs-zoned-allocate-dummy-checksums-for-zoned-NODAT.patch (bsc#1223731 CVE-2024-26944 CVE-2024-40962 bsc#1227815). - Update patches.suse/cachefiles-remove-requests-from-xarray-during-flushin.patch (bsc#1226588 CVE-2024-40900 bsc#1227760). - Update patches.suse/cpufreq-amd-pstate-fix-memory-leak-on-CPU-EPP-exit.patch (stable-fixes CVE-2024-40997 bsc#1227853). - Update patches.suse/crypto-hisilicon-sec-Fix-memory-leak-for-sec-resourc.patch (stable-fixes CVE-2024-41002 bsc#1227870). - Update patches.suse/crypto-qat-Fix-ADF_DEV_RESET_SYNC-memory-leak.patch (git-fixes CVE-2024-39493 bsc#1227620). - Update patches.suse/cxl-region-Fix-memregion-leaks-in-devm_cxl_add_regio.patch (git-fixes CVE-2024-40936 bsc#1227833). - Update patches.suse/drivers-core-synchronize-really_probe-and-dev_uevent.patch (git-fixes CVE-2024-39501 bsc#1227754). - Update patches.suse/drm-amdgpu-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40987 bsc#1228235). - Update patches.suse/drm-amdkfd-don-t-allow-mapping-the-MMIO-HDP-page-wit.patch (CVE-2024-41011 bsc#1228115 git-fixes bsc#1228114). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548 bsc#1228202). - Update patches.suse/drm-drm_file-Fix-pid-refcounting-race.patch (git-fixes CVE-2024-39486 bsc#1227492). - Update patches.suse/drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallba.patch (git-fixes CVE-2024-40916 bsc#1227846). - Update patches.suse/drm-exynos-vidi-fix-memory-leak-in-.get_modes.patch (stable-fixes CVE-2024-40932 bsc#1227828). - Update patches.suse/drm-i915-dpt-Make-DPT-object-unshrinkable.patch (git-fixes CVE-2024-40924 bsc#1227787). - Update patches.suse/drm-komeda-check-for-error-valued-pointer.patch (git-fixes CVE-2024-39505 bsc#1227728). - Update patches.suse/drm-lima-mask-irqs-in-timeout-path-before-hard-reset.patch (stable-fixes CVE-2024-40976 bsc#1227893). - Update patches.suse/drm-nouveau-don-t-attempt-to-schedule-hpd_work-on-he.patch (git-fixes CVE-2024-40926 bsc#1227791). - Update patches.suse/drm-radeon-fix-UBSAN-warning-in-kv_dpm.c.patch (stable-fixes CVE-2024-40988 bsc#1227957). - Update patches.suse/drm-shmem-helper-Fix-BUG_ON-on-mmap-PROT_WRITE-MAP_P.patch (git-fixes CVE-2024-39497 bsc#1227722). - Update patches.suse/io_uring-io-wq-Use-set_bit-and-test_bit-at-worker-fl.patch (git-fixes CVE-2024-39508 bsc#1227732). - Update patches.suse/io_uring-rsrc-don-t-lock-while-TASK_RUNNING.patch (git-fixes CVE-2024-40922 bsc#1227785). - Update patches.suse/io_uring-sqpoll-work-around-a-potential-audit-memory.patch (git-fixes CVE-2024-41001 bsc#1227869). - Update patches.suse/iommu-Return-right-value-in-iommu_sva_bind_device.patch (git-fixes CVE-2024-40945 bsc#1227802). - Update patches.suse/jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch (bsc#1227383 CVE-2024-40902 bsc#1227764). - Update patches.suse/mmc-davinci-Don-t-strip-remove-function-when-driver-.patch (git-fixes CVE-2024-39484 bsc#1227493). - Update patches.suse/nfs-Handle-error-of-rpc_proc_register-in-nfs_net_ini.patch (git-fixes CVE-2024-36939 bsc#1225838). - Update patches.suse/ocfs2-fix-races-between-hole-punching-and-AIO-DIO.patch (git-fixes CVE-2024-40943 bsc#1227849). - Update patches.suse/serial-imx-Introduce-timeout-when-waiting-on-transmi.patch (stable-fixes CVE-2024-40967 bsc#1227891). - Update patches.suse/sock_map-avoid-race-between-sock_map_close-and-sk_ps.patch (bsc#1225475 CVE-2023-52735 CVE-2024-39500 bsc#1227724). - Update patches.suse/ssb-Fix-potential-NULL-pointer-dereference-in-ssb_de.patch (stable-fixes CVE-2024-40982 bsc#1227865). - Update patches.suse/tracing-Build-event-generation-tests-only-as-modules.patch (git-fixes CVE-2024-41004 bsc#1227851). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920 bsc#1228237). - Update patches.suse/usb-typec-tcpm-fix-use-after-free-case-in-tcpm_regis.patch (git-fixes CVE-2024-40903 bsc#1227766). - Update patches.suse/vmci-prevent-speculation-leaks-by-sanitizing-event-i.patch (git-fixes CVE-2024-39499 bsc#1227725). - Update patches.suse/wifi-ath11k-rely-on-mac80211-debugfs-handling-for-vi.patch (bsc#1227149 CVE-2024-26637 bsc#1221652). - Update patches.suse/wifi-cfg80211-Lock-wiphy-in-cfg80211_get_station.patch (git-fixes CVE-2024-40911 bsc#1227792). - Update patches.suse/wifi-cfg80211-detect-stuck-ECSA-element-in-probe-res.patch (bsc#1227149 CVE-2024-26683 bsc#1222434). - Update patches.suse/wifi-cfg80211-validate-HE-operation-element-parsing.patch (bsc#1227149 CVE-2024-40930 bsc#1228236). - Update patches.suse/wifi-iwlwifi-Use-request_module_nowait.patch (bsc#1227149 CVE-2024-36970 bsc#1226127). - Update patches.suse/wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-.patch (git-fixes CVE-2024-40929 bsc#1227774). - Update patches.suse/wifi-iwlwifi-mvm-don-t-read-past-the-mfuart-notifcat.patch (git-fixes CVE-2024-40941 bsc#1227771). - Update patches.suse/wifi-iwlwifi-mvm-pick-the-version-of-SESSION_PROTECT.patch (bsc#1227149 CVE-2024-35913 bsc#1224485). - Update patches.suse/wifi-mac80211-Fix-deadlock-in-ieee80211_sta_ps_deliv.patch (git-fixes CVE-2024-40912 bsc#1227790). - Update patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch (bsc#1227149 CVE-2024-26682 bsc#1222433). - Update patches.suse/wifi-mac80211-mesh-Fix-leak-of-mesh_preq_queue-objec.patch (git-fixes CVE-2024-40942 bsc#1227770). - Update patches.suse/wifi-mt76-connac-check-for-null-before-dereferencing.patch (bsc#1227149 CVE-2024-38609 bsc#1226751). - Update patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch (stable-fixes CVE-2024-40977 bsc#1227950). - Update patches.suse/wifi-mt76-mt7925e-fix-use-after-free-in-free_irq.patch (bsc#1227149 CVE-2024-27049 bsc#1223763). - Update patches.suse/wifi-mt76-mt7996-fix-potential-memory-leakage-when-r.patch (bsc#1227149 CVE-2024-38563 bsc#1226743). - Update patches.suse/x86-kexec-Fix-bug-with-call-depth-tracking.patch (git-fixes CVE-2024-40944 bsc#1227883). - Update patches.suse/xhci-Handle-TD-clearing-for-multiple-streams-case.patch (git-fixes CVE-2024-40927 bsc#1227816). - commit 2cd72fd - Update patches.suse/SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch (bsc#1012628 CVE-2023-52885 bsc#1227750). - Update patches.suse/USB-core-Fix-race-by-not-overwriting-udev-descriptor.patch (bsc#1213123 CVE-2023-37453 CVE-2023-52886 bsc#1227981). - Update patches.suse/btrfs-zoned-fix-lock-ordering-in-btrfs_zone_activate.patch (bsc#1223731 CVE-2024-26944 CVE-2023-52668 bsc#1224690). - Update patches.suse/wifi-ath12k-fix-the-error-handler-of-rfkill-config.patch (bsc#1227149 CVE-2023-52688 bsc#1224631). - commit 0637df8 - scsi: qedf: Make qedf_execute_tmf() non-preemptible (CVE-2024-42124 bsc#1228705) - commit a8638c5 - x86: stop playing stack games in profile_pc() (bsc#1228633 CVE-2024-42096). - commit 5c85064 - net: dsa: mv88e6xxx: Correct check for empty list (CVE-2024-42224 bsc#1228723) - commit 48e8710 - skmsg: Skip zero length skb in sk_msg_recvmsg (CVE-2024-41048 bsc#1228565) - commit 1a6942b - netns: Make get_net_ns() handle zero refcount net (CVE-2024-40958 bsc#1227812). - commit f6c7d72 - nvme_core: scan namespaces asynchronously (bsc#1224105). - commit e6f41be - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail (CVE-2024-40939 bsc#1227799). - commit 0b93a9f - nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment() (CVE-2024-36933 bsc#1225832). - commit 6740d82 - blacklist.conf: Add 943ad0b62e3c kernel: rerun task_work while freezing in get_signal() and related io_uring fix. - commit ead5c32 - net: core: reject skb_copy(_expand) for fraglist GSO skbs (CVE-2024-36929 bsc#1225814). - commit e49ed10 - blacklist.conf: Add 7a4479680d7f cgroup_misc: add kernel-doc comments for enum misc_res_type - commit fe05fa4 - cgroup/cpuset: Prevent UAF in proc_cpuset_show() (bsc#1228801). - commit 8707a09 - Drop MD patches that caused dependency cycles Also the patch was placed in a wrong directory. Deleted: patches.kabi/0002-md-cluster-fix-no-recovery-job-when-adding-re-adding.patch patches.suse/0001-md-cluster-fix-hanging-issue-while-a-new-disk-adding.patch - commit f696a5b - net: phy: micrel: Fix the KSZ9131 MDI-X status issue (git-fixes). - Bluetooth: hci_sync: Fix suspending with wrong filter policy (git-fixes). - Bluetooth: btintel: Fail setup on error (git-fixes). - wifi: ath12k: fix soft lockup on suspend (git-fixes). - wifi: cfg80211: fix reporting failed MLO links status with cfg80211_connect_done (git-fixes). - wifi: mac80211: use monitor sdata with driver only if desired (git-fixes). - net: phy: realtek: add support for RTL8366S Gigabit PHY (git-fixes). - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read (git-fixes). - commit f33a0c2 - ppp: reject claimed-as-LCP but actually malformed packets (CVE-2024-41044 bsc#1228530). - ibmvnic: Add tx check to prevent skb leak (CVE-2024-41066 bsc#1228640). - net/dpaa2: Avoid explicit cpumask var allocation on stack (CVE-2024-42093 bsc#1228680). - commit 960e23f - drm/amd/display: Add NULL pointer check for kzalloc (bsc#1228591 CVE-2024-42122) - commit 22c79c5 ++++ libzypp: - Make sure not to statically linked installed tools (bsc#1228787) - version 17.35.8 (35) ------------------------------------------------------------------ ------------------ 2024-8-1 - Aug 1 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ kernel-default: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ kernel-kvmsmall: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ kernel-kvmsmall: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ kernel-rt: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ kernel-rt: - workqueue: Improve scalability of workqueue watchdog touch (bsc#1193454). - commit 3c83768 - workqueue: wq_watchdog_touch is always called with valid CPU (bsc#1193454). - commit 5cd5767 - btrfs: qgroup: fix quota root leak after quota disable failure (bsc#1228655 CVE-2024-41078). - commit d598dd5 - KVM: arm64: Disassociate vcpus from redistributor region on teardown (CVE-2024-40989 bsc#1227823). - commit 8e9651c - powerpc/eeh: avoid possible crash when edev->pdev changes (CVE-2024-41064 bsc#1228599). - commit 2510511 - net: ks8851: Fix deadlock with the SPI chip variant (CVE-2024-41036 bsc#1228496) - commit 3cf617f - net/sched: Fix UAF when resolving a clash (CVE-2024-41040 bsc#1228518) - commit dea6a81 - btrfs: make sure that WRITTEN is set on all metadata blocks (CVE-2024-35949 bsc#1224700) Changes: adjust returned error codes to -EUCLEAN and drop definition of the enum error. - commit 7880179 ++++ libzypp: - MediaPluginType must be resolved to a valid MediaHandler (bsc#1228208) - version 17.35.7 (35) ++++ salt: - Fix rich rule comparison in firewalld module (bsc#1222684) - test_vultrpy: adjust test expectation to prevent failure after Debian 10 EOL - Make auth.pam more robust with Salt Bundle and fix tests - Fix performance of user.list_groups with many remote groups - Fix "status.diskusage" function and exclude some tests for Salt Bundle - Skip certain tests if necessary for some OSes and set flaky ones - Add a timer to delete old env post update for venv-minion - Several fixes for tests to avoid errors and failures in some OSes - Speed up salt.matcher.confirm_top by using __context__ - Do not call the async wrapper calls with the separate thread - Prevent OOM with high amount of batch async calls (bsc#1216063) - Add missing contextvars dependency in salt.version - Skip tests for unsupported algorithm on old OpenSSL version - Remove redundant `_file_find` call to the master - Prevent possible exception in tornado.concurrent.Future._set_done - Make reactor engine less blocking the EventPublisher - Make salt-master self recoverable on killing EventPublisher - Improve broken events catching and reporting - Make logging calls lighter - Remove unused import causing delays on starting salt-master - Mark python3-CherryPy as recommended package for the testsuite - Make "man" a recommended package instead of required - Convert oscap output to UTF-8 - Make Salt compatible with Python 3.11 - Ignore non-ascii chars in oscap output (bsc#1219001) - Fix detected issues in Salt tests when running on VMs - Make importing seco.range thread safe (bsc#1211649) - Fix problematic tests and allow smooth tests executions on containers - Discover Ansible playbook files as "*.yml" or "*.yaml" files (bsc#1211888) - Provide user(salt)/group(salt) capabilities for RPM 4.19 - Extend dependencies for python3-salt-testsuite and python3-salt packages - Improve Salt and testsuite packages multibuild - Enable multibuilld and create test flavor - Added: * add-missing-contextvars-dependency-in-salt.version.patch * fix-status.diskusage-and-exclude-some-tests-to-run-w.patch * switch-oscap-encoding-to-utf-8-639.patch * fix-user.list_groups-omits-remote-groups.patch * remove-unused-import-causing-delays-on-starting-salt.patch * provide-systemd-timer-unit.patch * make-reactor-engine-less-blocking-the-eventpublisher.patch * improve-broken-events-catching-and-reporting.patch * make-logging-calls-lighter.patch * make-importing-seco.range-thread-safe-bsc-1211649.patch * prevent-possible-exception-in-tornado.concurrent.fut.patch * fix-salt-warnings-and-testuite-for-python-3.11-635.patch * make-salt-master-self-recoverable-on-killing-eventpu.patch * fix-tests-failures-and-errors-when-detected-on-vm-ex.patch * discover-both-.yml-and-.yaml-playbooks-bsc-1211888.patch * fix-problematic-tests-and-allow-smooth-tests-executi.patch * several-fixes-for-tests-to-avoid-errors-and-failures.patch * prevent-oom-with-high-amount-of-batch-async-calls-bs.patch * skip-certain-tests-if-necessary-and-mark-some-flaky-.patch * speed-up-salt.matcher.confirm_top-by-using-__context.patch * do-not-call-the-async-wrapper-calls-with-the-separat.patch * firewalld-normalize-new-rich-rules-before-comparing-.patch * remove-redundant-_file_find-call-to-the-master.patch * skip-tests-for-unsupported-algorithm-on-old-openssl-.patch * some-more-small-tests-fixes-enhancements-661.patch * decode-oscap-byte-stream-to-string-bsc-1219001.patch * test_vultrpy-adjust-test-expectation-to-prevent-fail.patch ------------------------------------------------------------------ ------------------ 2024-7-31 - Jul 31 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1228535, CVE-2024-7264] * curl: ASN.1 date parser overread * Add curl-CVE-2024-7264.patch ++++ curl: - Security fix: [bsc#1228535, CVE-2024-7264] * curl: ASN.1 date parser overread * Add curl-CVE-2024-7264.patch ++++ docker: [NOTE: This update was only ever released in SLES and Leap.] - Update to Docker 25.0.6-ce. See upstream changelog online at - This update includes a fix for CVE-2024-41110. bsc#1228324 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * 0006-bsc1221916-update-to-patched-buildkit-version-to-fix.patch * 0007-bsc1214855-volume-use-AtomicWriteFile-to-save-volume.patch ++++ kernel-default: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kernel-default: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kernel-firmware: - Update to version 20240728 (git commit bcd040c21dc9): * amdgpu: update DMCUB to v0.0.227.0 for DCN35 and DCN351 * Revert "iwlwifi: update ty/So/Ma firmwares for core89-58 release" (CVE-2023-47210, bsc#1225601, CVE-2023-38417, bsc#1225600) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * iwlwifi: add gl FW for core89-58 release * iwlwifi: update ty/So/Ma firmwares for core89-58 release * iwlwifi: update cc/Qu/QuZ firmwares for core89-58 release * mediatek: Update mt8195 SOF firmware and sof-tplg * ASoC: tas2781: fix the license issue for tas781 firmware * rtl_bt: Update RTL8852B BT USB FW to 0x048F_4008 * .gitignore: Ignore intermediate files * i915: Update Xe2LPD DMC to v2.21 * qcom: move signed x1e80100 signed firmware to the SoC subdir * qcom: add video firmware file for vpu-3.0 * intel: avs: Add topology file for I2S Analog Devices 4567 * intel: avs: Add topology file for I2S Nuvoton 8825 * intel: avs: Add topology file for I2S Maxim 98927 * intel: avs: Add topology file for I2S Maxim 98373 * intel: avs: Add topology file for I2S Maxim 98357a * intel: avs: Add topology file for I2S Dialog 7219 * intel: avs: Add topology file for I2S Realtek 5663 * intel: avs: Add topology file for I2S Realtek 5640 * intel: avs: Add topology file for I2S Realtek 5514 * intel: avs: Add topology file for I2S Realtek 298 * intel: avs: Add topology file for I2S Realtek 286 * intel: avs: Add topology file for I2S Realtek 274 * intel: avs: Add topology file for Digital Microphone Array * intel: avs: Add topology file for HDMI codecs * intel: avs: Add topology file for HDAudio codecs * Add a copy of Apache-2.0 * intel: avs: Update AudioDSP base firmware for APL-based platforms - Update aliases from 6.10.y and 6.11-rc1 - Add the Provides/Obsoletes for avs-topology-firmware, as now the firmware files are provided in this package ++++ kernel-kvmsmall: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kernel-kvmsmall: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kernel-rt: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kernel-rt: - ila: block BH in ila_output() (CVE-2024-41081 bsc#1228617) - commit b832793 - NFSv4: Fix memory leak in nfs4_set_security_label (CVE-2024-41076 bsc#1228649) - commit c2db2a8 - gfs2: Fix NULL pointer dereference in gfs2_log_flush (bsc#1228672 CVE-2024-42079). - commit 61cd0c5 - Update patch reference for ASoC fix (CVE-2024-41069 bsc#1228644) - commit bc5c8af - Update patches.suse/nilfs2-fix-inode-number-range-checks.patch (stable-fixes bsc#1228665 CVE-2024-42105). - commit c8d5b4d - Update patches.suse/hfsplus-fix-uninit-value-in-copy_name.patch (git-fixes bsc#1228561 CVE-2024-41059). - commit f1238d0 - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() (bsc#1228462 CVE-2024-41057). - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() (bsc#1228459 CVE-2024-41058). - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() (bsc#1228459 bsc#1228462). - commit a80ddf3 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit ab277a6 - ocfs2: add bounds checking to ocfs2_check_dir_entry() (bsc#1228409 CVE-2024-41015). - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (bsc#1228410). - ocfs2: add bounds checking to ocfs2_xattr_find_entry() (bsc#1228410 CVE-2024-41016). - commit ec6fa65 - platform/chrome: cros_ec_proto: Lock device when updating MKBP version (git-fixes). - commit d441a76 - Update patch reference of dmaengine fix (CVE-2024-40956 bsc#1227810) - commit d7e764c - vfio/pci: Disable auto-enable of exclusive INTx IRQ (bsc#1222625 CVE-2024-27437). - commit de8901b - mm: vmalloc: check if a hash-index is in cpu_possible_mask (CVE-2024-41032 bsc#1228460) - commit 9b04845 - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors (CVE-2024-40957 bsc#1227811) - commit a8ab7dd - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port() (CVE-2024-41041 bsc#1228520) - commit 74b98cc - net: do not leave a dangling sk pointer, when socket creation fails (CVE-2024-40954 bsc#1227808) - commit 5ea4aa9 - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers (CVE-2024-42070 bsc#1228470) - commit 3ac6386 ++++ kubevirt: - Use the images based on SLE15 SP6 BCI - Bump to the latest tag 1.2.2-150600.5.6.1 bsc#1221538; bsc#1220512; bsc#1223965 ------------------------------------------------------------------ ------------------ 2024-7-30 - Jul 30 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-default: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-default: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-kvmsmall: - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-kvmsmall: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-kvmsmall: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-rt: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-rt: - KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() (bsc#1228581 CVE-2024-41070). - commit 89912c7 - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() (CVE-2024-40959 bsc#1227884). - commit 3a174d1 - Update config files. Disable vdpa drivers for Alibaba ENI and SolidNET (jsc#PED-8954, bsc#1227834) - commit 9287d7f - selftests/bpf: Extend tcx tests to cover late tcx_entry release (bsc#1228021 CVE-2024-41010). - bpf: Fix too early release of tcx_entry (bsc#1228021 CVE-2024-41010). - commit 57180df - selftests/bpf: Add more ring buffer test coverage (bsc#1228020 CVE-2024-41009). - bpf: Fix overrunning reservations in ringbuf (bsc#1228020 CVE-2024-41009). - commit cd82cf6 - md-cluster: fix no recovery job when adding/re-adding a disk (bsc#1223395). - md-cluster: fix hanging issue while a new disk adding (bsc#1223395). - commit d3c6e61 - rpm/guards: fix precedence issue with control flow operator With perl 5.40 it report the following error on rpm/guards script: Possible precedence issue with control flow operator (exit) at scripts/guards line 208. Fix the issue by adding parenthesis around ternary operator. - commit dfba20e - blacklist.conf: Add 9c573cd31343 randomize_kstack: Improve entropy diffusion - commit 095be15 - blacklist.conf: kABI - commit 1dd3f93 - blacklist.conf: spelling fix in comment - commit de0ca0a - blacklist.conf: cleanup, no code change - commit 19384b6 - blacklist.conf: pure cleanup - commit 21ff021 - blacklist.conf: pure cleanup - commit fef6015 - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ kernel-rt: - HID: wacom: Modify pen IDs (git-fixes). - commit 9c450d7 - Move upstreamed ASoC patch into sorted section - commit adae4df ++++ libzypp: - Export CredentialManager for legacy YAST versions (bsc#1228420) - version 17.35.6 (35) - Export asSolvable for YAST (bsc#1228420) - Fix 4 typos in zypp.conf. - version 17.35.5 (35) ++++ patch: - CVE-2019-20633.patch: Fix double-free/OOB read in pch.c (bsc#1167721) ------------------------------------------------------------------ ------------------ 2024-7-29 - Jul 29 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-default: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-default: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-kvmsmall: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-kvmsmall: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-kvmsmall: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-rt: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-rt: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - netlink: add nla be16/32 types to minlen array (CVE-2024-26849 bsc#1223053). - commit 2747893 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ kernel-rt: - xfs: add bounds checking to xlog_recover_process_data (bsc#1228408 CVE-2024-41014). - commit bb0300d - xfs: don't walk off the end of a directory data block (bsc#1228405 CVE-2024-41013). - commit 8a0b7eb - jfs: don't walk off the end of ealist (bsc#1228403 CVE-2024-41017). - commit 4159bc5 - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() (bsc#1227910 CVE-2024-40972). - commit 94f6f2b - ext4: fix mb_cache_entry's e_refcnt leak in ext4_xattr_block_cache_find() (bsc#1226993 CVE-2024-39276). - commit d72f4d7 - block: fix request.queuelist usage in flush (bsc#1227789 CVE-2024-40925). - commit 4903430 - supported.conf: mark vdpa modules supported (jsc#PED-8954) - commit 483ffd4 - ext4: do not create EA inode under buffer lock (bsc#1227910 CVE-2024-40972). - commit 37fb4de - ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super() (bsc#1227866 CVE-2024-40998). - commit cefc508 - Update patch reference of AMDGPU fix (CVE-2024-41011 bsc#1228115) - commit 96de263 - ceph: fix incorrect kmalloc size of pagevec mempool (bsc#1228417). - commit 84977b0 - ima: Fix use-after-free on a dentry's dname.name (bsc#1227716 CVE-2024-39494). - commit f7cf8d6 - btrfs: zoned: fix use-after-free due to race with dev replace (bsc#1227719 CVE-2024-39496). - commit c878f86 - tun: add missing verification for short frame (CVE-2024-41091 bsc#1228327). - tap: add missing verification for short frame (CVE-2024-41090 bsc#1228328). - net: ena: Add validation for completion descriptors consistency (CVE-2024-40999 bsc#1227913). - commit 7fa5ae2 - Refresh patches.kabi/tty-add-the-option-to-have-a-tty-reject-a-new-ldisc.patch. Fix build for CONFIG_VT=n (ppc64le/kvmsmall). - commit 9280ac5 ++++ mozilla-nss: - Require `sed` for mozilla-nss-sysinit, as setup-nsssysinit.sh depends on it and will create a broken, empty config, if sed is missing (bsc#1227918) ------------------------------------------------------------------ ------------------ 2024-7-28 - Jul 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-default: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-default: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-kvmsmall: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-kvmsmall: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-kvmsmall: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-rt: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-rt: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ kernel-rt: - spi: spidev: add correct compatible for Rohm BH2228FV (git-fixes). - spi: microchip-core: ensure TX and RX FIFOs are empty at start of a transfer (git-fixes). - spi: microchip-core: only disable SPI controller when register value change requires it (git-fixes). - spi: microchip-core: defer asserting chip select until just before write to TX FIFO (git-fixes). - spi: microchip-core: fix the issues in the isr (git-fixes). - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use (git-fixes). - decompress_bunzip2: fix rare decompression failure (git-fixes). - commit 536a80d ++++ regionServiceClientConfigGCE: - Version 4.2.0 (jsc#PCT-361) + Add IPv6 certs to supprt access of the update infrastructure via IPv6 on GCE instances. ------------------------------------------------------------------ ------------------ 2024-7-27 - Jul 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-default: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-default: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-kvmsmall: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-kvmsmall: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-kvmsmall: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-rt: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-rt: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ++++ kernel-rt: - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera (stable-fixes). - ALSA: usb-audio: Move HD Webcam quirk to the right place (git-fixes). - ALSA: usb-audio: Fix microphone sound on HD webcam (stable-fixes). - commit 07826dc - auxdisplay: ht16k33: Drop reference after LED registration (git-fixes). - ASoC: SOF: ipc4-topology: Preserve the DMA Link ID for ChainDMA on unprepare (git-fixes). - ASoC: TAS2781: Fix tasdev_load_calibrated_data() (git-fixes). - ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable (git-fixes). - ASoC: sof: amd: fix for firmware reload failure in Vangogh platform (git-fixes). - ASoC: SOF: imx8m: Fix DSP control regmap retrieval (git-fixes). - ALSA: hda/realtek: cs35l41: Fixup remaining asus strix models (git-fixes). - ALSA: ump: Force 1 Group for MIDI1 FBs (git-fixes). - ALSA: ump: Don't update FB name for static blocks (git-fixes). - drm/amd/amdgpu: Fix uninitialized variable warnings (git-fixes). - drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 (git-fixes). - drm/i915/dp: Don't switch the LTTPR mode on an active link (git-fixes). - commit d7e2deb ------------------------------------------------------------------ ------------------ 2024-7-26 - Jul 26 2024 ------------------- ------------------------------------------------------------------ ++++ gtk3: - Add CVE-2024-6655.patch: CVE-2024-6655 Stop looking for modules in cwd (bsc#1228120). ++++ kernel-default: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 ++++ kernel-default: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-default: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-kvmsmall: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 ++++ kernel-kvmsmall: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-kvmsmall: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-rt: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-rt: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 - bpf: Fix a potential use-after-free in bpf_link_free() (bsc#1227798 CVE-2024-40909). - Refresh patches.kabi/bpf-bpf_link-and-bpf_link_ops-kABI-workaround.patch - commit 377837f ++++ kernel-rt: - ALSA: hda/conexant: Mute speakers at suspend / shutdown (bsc#1228269). - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown (bsc#1228269). - commit e046d5e - Refresh the previous ASoC patch, landed in subsystem tree (bsc#1228269) - commit 180425d - kABI: tty: add the option to have a tty reject a new ldisc (kabi CVE-2024-40966 bsc#1227886). - tty: add the option to have a tty reject a new ldisc (CVE-2024-40966 bsc#1227886). - commit 00113b6 - fs/file: fix the check in find_next_fd() (git-fixes). - commit 3ec6b68 - erofs: ensure m_llen is reset to 0 if metadata is invalid (git-fixes). - commit 03e55bf - jfs: Fix array-index-out-of-bounds in diFree (git-fixes). - commit a89a289 - hfsplus: fix uninit-value in copy_name (git-fixes). - commit 4f0ad7b - mISDN: Fix a use after free in hfcmulti_tx() (git-fixes). - devres: Fix memory leakage caused by driver API devm_free_percpu() (git-fixes). - devres: Fix devm_krealloc() wasting memory (git-fixes). - kobject_uevent: Fix OOB access within zap_modalias_env() (git-fixes). - watchdog: rzn1: Convert comma to semicolon (git-fixes). - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() (git-fixes). - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() (git-fixes). - dma: fix call order in dmam_free_coherent (git-fixes). - mISDN: fix MISDN_TIME_STAMP handling (git-fixes). - commit 69aa862 ++++ regionServiceClientConfigEC2: - Update to version 4.3.0 (bsc#1228363) + The IPv6 cert was switched up for the region server running in us-west-2 and as such the SSL handshake was failing. Drop the incorrect cert and add the correct cert. - Switch the patch syntax away form the deprecated shorthand macro ------------------------------------------------------------------ ------------------ 2024-7-25 - Jul 25 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-default: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-default: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-kvmsmall: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-kvmsmall: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-kvmsmall: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-rt: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-rt: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ kernel-rt: - drm/amd/display: Fix array-index-out-of-bounds in dml2/FCLKChangeSupport (stable-fixes). - drm/amd/display: Update efficiency bandwidth for dcn351 (stable-fixes). - drm/ttm: Always take the bo delayed cleanup path for imported bos (git-fixes). - drm/amd/display: change dram_clock_latency to 34us for dcn35 (stable-fixes). - drm/amdgpu: fix locking scope when flushing tlb (stable-fixes). - wifi: mac80211: Avoid address calculations via out of bounds array indexing (stable-fixes). - drm/amdkfd: Let VRAM allocations go to GTT domain on small APUs (stable-fixes). - drm/amd/display: ASSERT when failing to find index by plane/stream id (stable-fixes). - drm/amd/display: Fix overlapping copy within dml_core_mode_programming (stable-fixes). - drm/amd/display: Skip pipe if the pipe idx not set properly (stable-fixes). - drm/amd/display: Workaround register access in idle race with cursor (stable-fixes). - commit 830869c - ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused (git-fixes). - commit aadeb44 - spi: mux: set ctlr->bits_per_word_mask (stable-fixes). - wifi: iwlwifi: mvm: don't wake up rx_sync_waitq upon RFKILL (git-fixes). - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK (stable-fixes). - wifi: mac80211: disable softirqs for queued frame handling (git-fixes). - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check (stable-fixes). - wifi: cfg80211: wext: set ssids=NULL for passive scans (git-fixes). - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() (stable-fixes). - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill (stable-fixes). - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option (stable-fixes). - wifi: iwlwifi: mvm: handle BA session teardown in RF-kill (stable-fixes). - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd (stable-fixes). - wifi: iwlwifi: mvm: remove stale STA link data during restart (stable-fixes). - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup (stable-fixes). - wifi: cfg80211: fix 6 GHz scan request building (stable-fixes). - wifi: mac80211: handle tasklet frames before stopping (stable-fixes). - wifi: mac80211: apply mcast rate only if interface is up (stable-fixes). - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata (stable-fixes). - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs (stable-fixes). - tools/power turbostat: Remember global max_die_id (stable-fixes). - commit 37df9b4 - phy: cadence-torrent: Check return value on register read (git-fixes). - kbuild: avoid build error when single DTB is turned into composite DTB (git-fixes). - remoteproc: stm32_rproc: Fix mailbox interrupts queuing (git-fixes). - remoteproc: k3-r5: Fix IPC-only mode detection (git-fixes). - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init (git-fixes). - remoteproc: imx_rproc: Skip over memory region when node value is NULL (git-fixes). - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() (git-fixes). - power: supply: ingenic: Fix some error handling paths in ingenic_battery_get_property() (git-fixes). - power: supply: ab8500: Fix error handling when calling iio_read_channel_processed() (git-fixes). - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices (stable-fixes). - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() (stable-fixes). - platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB (stable-fixes). - platform/x86: lg-laptop: Change ACPI device id (stable-fixes). - platform/x86: lg-laptop: Remove LGEX0815 hotkey handling (stable-fixes). - platform/x86: wireless-hotkey: Add support for LG Airplane Button (stable-fixes). - net: usb: qmi_wwan: add Telit FN912 compositions (stable-fixes). - Input: ads7846 - use spi_device_id table (stable-fixes). - mei: demote client disconnect warning on suspend to debug (stable-fixes). - kconfig: remove wrong expr_trans_bool() (stable-fixes). - kconfig: gconf: give a proper initial state to the Save button (stable-fixes). - commit f6cec75 - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels (git-fixes). - docs: crypto: async-tx-api: fix broken code example (git-fixes). - drm/radeon: check bo_va->bo is non-NULL before using it (stable-fixes). - drm/amd/display: Fix refresh rate range for some panel (stable-fixes). - drm/amd/display: Account for cursor prefetch BW in DML1 mode support (stable-fixes). - drm/amd/display: Add refresh rate range check (stable-fixes). - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race (stable-fixes). - can: kvaser_usb: fix return value for hif_usb_send_regout (stable-fixes). - Input: xpad - add support for ASUS ROG RAIKIRI PRO (stable-fixes). - Input: i8042 - add Ayaneo Kun to i8042 quirk table (stable-fixes). - Input: elantech - fix touchpad state on resume for Lenovo N24 (stable-fixes). - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency (stable-fixes). - drm/amdgpu: Indicate CU havest info to CP (stable-fixes). - drm/exynos: dp: drop driver owner initialization (stable-fixes). - drm/mediatek: Call drm_atomic_helper_shutdown() at shutdown time (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN (stable-fixes). - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 (stable-fixes). - input: Add support for "Do Not Disturb" (stable-fixes). - input: Add event code for accessibility key (stable-fixes). - Input: silead - Always support 10 fingers (stable-fixes). - commit a5bc4da - Bluetooth: btnxpuart: Enable Power Save feature on startup (stable-fixes). - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA (stable-fixes). - ASoC: rt722-sdca-sdw: add debounce time for type detection (stable-fixes). - ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback (stable-fixes). - ASoC: ti: davinci-mcasp: Set min period size using FIFO config (stable-fixes). - ALSA: dmaengine: Synchronize dma channel after drop() (stable-fixes). - ASoC: ti: omap-hdmi: Fix too long driver name (stable-fixes). - ASoC: topology: Do not assign fields that are already set (stable-fixes). - ASoC: topology: Fix references to freed memory (stable-fixes). - bytcr_rt5640 : inverse jack detect for Archos 101 cesium (stable-fixes). - ASoC: rt722-sdca-sdw: add silence detection register as volatile (stable-fixes). - ALSA: dmaengine_pcm: terminate dmaengine before synchronize (stable-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx (stable-fixes). - ALSA: PCM: Allow resume only for suspended streams (stable-fixes). - ACPI: EC: Avoid returning AE_OK on errors in address space handler (stable-fixes). - ACPI: EC: Abort address space access upon error (stable-fixes). - commit aa63c91 - config/arm64: Enable CoreSight PMU drivers (bsc#1228289 jsc#PED-7859) - commit f80ff65 - platform/x86: x86-android-tablets: Unregister devices in reverse order (CVE-2024-40975 bsc#1227926). - commit 16439fd - Avoid hw_desc array overrun in dw-axi-dmac (CVE-2024-40970 bsc#1227899). - commit 8f7016c - ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 (bsc#1228269). - commit 78e0f74 ++++ mozilla-nss: - update to NSS 3.101.2 * bmo#1905691 - ChaChaXor to return after the function ------------------------------------------------------------------ ------------------ 2024-7-24 - Jul 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 ++++ kernel-default: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-default: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-kvmsmall: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 ++++ kernel-kvmsmall: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-kvmsmall: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-rt: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-rt: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 - net/rds: fix WARNING in rds_conn_connect_if_down (CVE-2024-27024 bsc#1223777). - commit 466c800 - Update config files. Disable CONFIG_KFENCE on ppc64le (bsc#1226920) - commit 05180ef ++++ kernel-rt: - ima: Avoid blocking in RCU read-side critical section (bsc#1227803, CVE-2024-40947). - commit 6fea688 ------------------------------------------------------------------ ------------------ 2024-7-23 - Jul 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-default: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-default: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-kvmsmall: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-kvmsmall: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-kvmsmall: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-rt: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-rt: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ kernel-rt: - bpf: Set run context for rawtp test_run callback (bsc#1227783 CVE-2024-40908). - commit c965ae8 - nfs: Fix up kabi after adding write_congestion_wait (bsc#1218442). - commit fa72236 - ipv6: prevent possible NULL dereference in rt6_probe() (CVE-2024-40960 bsc#1227813). - commit acda250 - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() (git-fixes). - commit e717f73 - x86/csum: clean up `csum_partial' further (git-fixes). - commit eb0657c - x86/resctrl: Remove redundant variable in mbm_config_write_domain() (git-fixes). - commit 7ae6079 - blacklist.conf: This patch gets reverted - commit c490f33 - x86/resctrl: Read supported bandwidth sources from CPUID (git-fixes). - commit 907534d - blacklist.conf: Remove dead-end revert We never merged the buggy upstream fix. - commit 9b319fd - x86/shstk: Make return uprobe work with shadow stack (git-fixes). - commit a22c34a - x86/kconfig: Add as-instr64 macro to properly evaluate AS_WRUSS (git-fixes). - commit 0887d68 - x86/insn: Add VEX versions of VPDPBUSD, VPDPBUSDS, VPDPWSSD and VPDPWSSDS (git-fixes). - commit 4b4922f - x86/fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup (git-fixes). - commit 4c24788 - x86/cpu: Provide default cache line size if not enumerated (git-fixes). - commit c2b6a76 - x86/bhi: Avoid warning in #DB handler due to BHI mitigation :(git-fixes). - commit d32b5a4 - x86/apic: Force native_apic_mem_read() to use the MOV instruction (git-fixes). - commit a7c18d6 - x86/amd_nb: Check for invalid SMN reads (git-fixes). - commit 5e0a2ff - cachefiles: flush all requests after setting CACHEFILES_DEAD (bsc#1227797 CVE-2024-40935). - commit 6acb040 - PCI: tegra194: Set EP alignment restriction for inbound ATU (git-fixes). - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() (git-fixes). - PCI: keystone: Don't enable BAR 0 for AM654x (git-fixes). - commit 3d6a567 - ipv6: prevent possible NULL deref in fib6_nh_init() (CVE-2024-40961 bsc#1227814). - commit 3de66de - PCI: Extend ACS configurability (bsc#1228090). - commit 571e431 - netfilter: nft_inner: validate mandatory meta and payload (bsc#1227757 CVE-2024-39504). - commit becdc7a ++++ util-linux: - agetty: Prevent login cursor escape (bsc#1194818, util-linux-agetty-prevent-cursor-escape.patch). ++++ libzypp: - Fix typo in the geoip update pipeline (bsc#1228206) - Export RepoVariablesStringReplacer for yast2 (bsc#1228138) - version 17.35.4 (35) ++++ util-linux-systemd: - agetty: Prevent login cursor escape (bsc#1194818, util-linux-agetty-prevent-cursor-escape.patch). ------------------------------------------------------------------ ------------------ 2024-7-22 - Jul 22 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-default: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-default: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-kvmsmall: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-kvmsmall: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-kvmsmall: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-rt: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-rt: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ kernel-rt: - nfs: Block on write congestion (bsc#1218442). - commit b7f1cad - nfs: Properly initialize server->writeback (bsc#1218442). - commit c293976 - nfs: Drop pointless check from nfs_commit_release_pages() (bsc#1218442). - commit 20931fe - kabi/severities: cleanup and update for WiFi driver entries (bsc#1227149) - commit 777b4e0 - wifi: libertas: Follow renaming of SPI "master" to "controller" (bsc#1227149). - wifi: cw1200: restore endian swapping (bsc#1227149). - wifi: wlcore: sdio: Rate limit wl12xx_sdio_raw_{read,write}() failures warns (bsc#1227149). - wifi: zd1211rw: silence sparse warnings (bsc#1227149). - wifi: rt2x00: silence sparse warnings (bsc#1227149). - wifi: brcmsmac: silence sparse warnings (bsc#1227149). - wifi: b43: silence sparse warnings (bsc#1227149). - wifi: brcmfmac: do not pass hidden SSID attribute as value directly (bsc#1227149). - wifi: brcmfmac: fweh: Fix boot crash on Raspberry Pi 4 (bsc#1227149). - wifi: wilc1000: remove AKM suite be32 conversion for external auth request (bsc#1227149). - wifi: wilc1000: add missing read critical sections around vif list traversal (bsc#1227149). - wifi: wilc1000: fix declarations ordering (bsc#1227149). - wifi: wilc1000: use SRCU instead of RCU for vif list traversal (bsc#1227149). - wifi: wilc1000: split deeply nested RCU list traversal in dedicated helper (bsc#1227149). - wifi: wilc1000: validate chip id during bus probe (bsc#1227149). - wifi: brcmfmac: do not cast hidden SSID attribute value to boolean (bsc#1227149). - wifi: mwifiex: Refactor 1-element array into flexible array in struct mwifiex_ie_types_chan_list_param_set (bsc#1227149). - wifi: wilc1000: correct CRC7 calculation (bsc#1227149). - wifi: wilc1000: set preamble size to auto as default in wilc_init_fw_config() (bsc#1227149). - wifi: mwifiex: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: wilc1000: remove setting msg.spi (bsc#1227149). - wifi: cw1200: Convert to GPIO descriptors (bsc#1227149). - wifi: plfxlc: Drop unused include (bsc#1227149). - wifi: mwifiex: Drop unused headers (bsc#1227149). - wifi: ti: wlcore: sdio: Drop unused include (bsc#1227149). - wifi: cw1200: fix __le16 sparse warnings (bsc#1227149). - wifi: rsi: fix restricted __le32 degrades to integer sparse warnings (bsc#1227149). - wifi: zd1211rw: remove __nocast from zd_addr_t (bsc#1227149). - wifi: brcmfmac: add linefeed at end of file (bsc#1227149). - wifi: brcmfmac: allow per-vendor event handling (bsc#1227149). - wifi: brcmfmac: move feature overrides before feature_disable (bsc#1227149). - wifi: brcmfmac: export firmware interface functions (bsc#1227149). - wifi: rt2x00: simplify rt2x00crypto_rx_insert_iv() (bsc#1227149). - wifi: mwifiex: Use helpers to check multicast addresses (bsc#1227149). - wifi: brcmsmac: phy: Remove unreachable code (bsc#1227149). - wifi: wilc1000: fix incorrect power down sequence (bsc#1227149). - wifi: wilc1000: fix driver_handler when committing initial configuration (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wilc1000 (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl18xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for p54spi (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for Broadcom WLAN (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wl1251 and wl12xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wlcore (bsc#1227149). - wifi: p54: fix GCC format truncation warning with wiphy->fw_version (bsc#1227149). - wifi: mwifiex: use cfg80211_ssid_eq() instead of mwifiex_ssid_cmp() (bsc#1227149). - wifi: rt2x00: remove useless code in rt2x00queue_create_tx_descriptor() (bsc#1227149). - commit 08ddd32 - wifi: rt2x00: make watchdog param per device (bsc#1227149). - wifi: rt2x00: Simplify bool conversion (bsc#1227149). - wifi: mwifiex: mwifiex_process_sleep_confirm_resp(): remove unused priv variable (bsc#1227149). - wifi: rt2x00: disable RTS threshold for rt2800 by default (bsc#1227149). - wifi: rt2x00: introduce DMA busy check watchdog for rt2800 (bsc#1227149). - wifi: wilc1000: simplify wilc_scan() (bsc#1227149). - wifi: wilc1000: cleanup struct wilc_conn_info (bsc#1227149). - wifi: wilc1000: always release SDIO host in wilc_sdio_cmd53() (bsc#1227149). - wifi: wilc1000: simplify remain on channel support (bsc#1227149). - wifi: brcmsmac: replace deprecated strncpy with memcpy (bsc#1227149). - wifi: brcm80211: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: rework MT7620 PA/LNA RF calibration (bsc#1227149). - wifi: rt2x00: rework MT7620 channel config function (bsc#1227149). - commit 055fd52 - wifi: rt2x00: improve MT7620 register initialization (bsc#1227149). - wifi: wlcore: main: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wlcore: boot: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl18xx: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: wl1251: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: rt2x00: fix rt2800 watchdog function (bsc#1227149). - wifi: brcmfmac: fix format-truncation warnings (bsc#1227149). - wifi: hostap: remove unused ioctl function (bsc#1227149). - wifi: atmel: remove unused ioctl function (bsc#1227149). - wifi: p54: Annotate struct p54_cal_database with __counted_by (bsc#1227149). - wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size() (bsc#1227149). - wifi: hostap: Add __counted_by for struct prism2_download_data and use struct_size() (bsc#1227149). - wifi: wfx: implement wfx_remain_on_channel() (bsc#1227149). - wifi: wfx: allow to send frames during ROC (bsc#1227149). - wifi: wfx: scan_lock is global to the device (bsc#1227149). - wifi: wfx: simplify exclusion between scan and Rx filters (bsc#1227149). - wifi: wfx: introduce hif_scan_uniq() (bsc#1227149). - wifi: wfx: move wfx_skb_*() out of the header file (bsc#1227149). - wifi: wfx: relocate wfx_rate_mask_to_hw() (bsc#1227149). - wifi: wfx: fix power_save setting when AP is stopped (bsc#1227149). - commit 859f128 - wifi: mwifiex: Replace one-element array with flexible-array member in struct mwifiex_ie_types_rxba_sync (bsc#1227149). - Refresh patches.suse/wifi-mwifiex-Sanity-check-tlv_len-and-tlv_bitmap_len.patch. - commit 0e5befb - wifi: rt2x00: fix MT7620 low RSSI issue (bsc#1227149). - wifi: rt2x00: remove redundant check if u8 array element is less than zero (bsc#1227149). - wifi: mwifiex: followup PCIE and related cleanups (bsc#1227149). - wifi: mwifiex: simplify PCIE write operations (bsc#1227149). - wifi: wilc1000: add back-off algorithm to balance tx queue packets (bsc#1227149). - wifi: mwifiex: use MODULE_FIRMWARE to add firmware files metadata (bsc#1227149). - wifi: mwifiex: cleanup struct mwifiex_sdio_mpa_rx (bsc#1227149). - wifi: brcmfmac: firmware: Annotate struct brcmf_fw_request with __counted_by (bsc#1227149). - wifi: brcmfmac: Annotate struct brcmf_gscan_config with __counted_by (bsc#1227149). - wifi: cw1200: Avoid processing an invalid TIM IE (bsc#1227149). - wifi: wlcore: sdio: Use module_sdio_driver macro to simplify the code (bsc#1227149). - wifi: wilc1000: Remove unused declarations (bsc#1227149). - wifi: rt2x00: limit MT7620 TX power based on eeprom calibration (bsc#1227149). - wifi: wfx: Use devm_kmemdup to replace devm_kmalloc + memcpy (bsc#1227149). - wifi: rsi: rsi_91x_usb_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_usb: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio_ops: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_sdio: Remove unnecessary (void*) conversions (bsc#1227149). - commit a544c26 - wifi: rsi: rsi_91x_main: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_mac80211: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_hal: Remove unnecessary conversions (bsc#1227149). - wifi: rsi: rsi_91x_debugfs: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rsi: rsi_91x_coex: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: rt2x00: correct MAC_SYS_CTRL register RX mask in R-Calibration (bsc#1227149). - wifi: mwifiex: fix comment typos in SDIO module (bsc#1227149). - wifi: mwifiex: cleanup adapter data (bsc#1227149). - wifi: mwifiex: use is_zero_ether_addr() instead of ether_addr_equal() (bsc#1227149). - wifi: mwifiex: drop BUG_ON from TX paths (bsc#1227149). - wifi: mwifiex: handle possible mwifiex_write_reg() errors (bsc#1227149). - wifi: mwifiex: handle possible sscanf() errors (bsc#1227149). - wifi: mwifiex: cleanup private data structures (bsc#1227149). - wlcore: spi: Remove redundant of_match_ptr() (bsc#1227149). - wifi: brcmsmac: cleanup SCB-related data types (bsc#1227149). - wifi: brcmsmac: remove more unused data types (bsc#1227149). - wifi: libertas: prefer kstrtoX() for simple integer conversions (bsc#1227149). - wifi: libertas: handle possible spu_write_u16() errors (bsc#1227149). - wifi: libertas: cleanup SDIO reset (bsc#1227149). - wifi: libertas: simplify list operations in free_if_spi_card() (bsc#1227149). - wifi: libertas: use convenient lists to manage SDIO packets (bsc#1227149). - wifi: libertas: add missing calls to cancel_work_sync() (bsc#1227149). - wifi: wilc1000: add SPI commands retry mechanism (bsc#1227149). - wifi: wilc1000: remove use of has_thrpt_enh3 flag (bsc#1227149). - wifi: brcmsmac: remove unused data type (bsc#1227149). - wifi: mwifiex: Set WIPHY_FLAG_NETNS_OK flag (bsc#1227149). - wifi: mwifiex: prefer strscpy() over strlcpy() (bsc#1227149). - wifi: zd1211rw: fix typo "tranmits" (bsc#1227149). - wifi: p54: Add missing MODULE_FIRMWARE macro (bsc#1227149). - wifi: hostap: fix stringop-truncations GCC warning (bsc#1227149). - wifi: brcmsmac: fix gnu_printf warnings (bsc#1227149). - wifi: brcmfmac: fix gnu_printf warnings (bsc#1227149). - wifi: rt2x00: fix the typo in comments (bsc#1227149). - wifi: brcmfmac: Detect corner error case earlier with log (bsc#1227149). - wifi: brcmutil: use helper function pktq_empty() instead of open code (bsc#1227149). - wifi: add HAS_IOPORT dependencies (bsc#1227149). - wifi: wilc1000: Increase ASSOC response buffer (bsc#1227149). - wifi: mwifiex: Use list_count_nodes() (bsc#1227149). - wifi: mwifiex: Use default @max_active for workqueues (bsc#1227149). - commit edbabc2 - xfs: Add cond_resched to block unmap range and reflink remap path (bsc#1228211). - commit 4c79a42 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8645) - commit 6262df7 - supported.conf: Add support for v4l2-dv-timings (jsc#PED-8644) - commit a3622c5 - netrom: Fix a memory leak in nr_heartbeat_expiry() (CVE-2024-41006 bsc#1227862). - commit 59ef181 - arm64: dts: rockchip: Add missing power-domains for rk356x vop_mmu (git-fixes) - commit 6571948 - arm64: dts: rockchip: Fix mic-in-differential usage on (git-fixes) - commit 67939cb - arm64: dts: rockchip: Fix mic-in-differential usage on rk3566-roc-pc (git-fixes) - commit 5ed815a - arm64: dts: rockchip: Drop invalid mic-in-differential on (git-fixes) - commit af4620a - arm64: dts: rockchip: Increase VOP clk rate on RK3328 (git-fixes) - commit 0171830 - arm64: dts: rockchip: Update WIFi/BT related nodes on (git-fixes) - commit 2186774 - arm64: dts: rockchip: Add mdio and ethernet-phy nodes to (git-fixes) - commit 7bd1596 - arm64: dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s (git-fixes) - commit a5c559a - arm64: dts: rockchip: Add sdmmc related properties on (git-fixes) - commit 07ed999 - arm64: dts: rockchip: Add sound-dai-cells for RK3368 (git-fixes) - commit 0d2dc44 - arm64: dts: rockchip: fix PMIC interrupt pin on ROCK Pi E (git-fixes) - commit 17c17ec - arm64: dts: rockchip: Fix the value of `dlg,jack-det-rate` mismatch (git-fixes) - commit ef568ac - arm64: dts: rockchip: Rename LED related pinctrl nodes on (git-fixes) - commit 3ac3475 - arm64: dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s (git-fixes) - commit f0f8ba5 - arm64: dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 (git-fixes) - commit a564fef - arm64: dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc (git-fixes) - commit d7e72e1 - arm64: dts: freescale: imx8mm-verdin: enable hysteresis on slow input (git-fixes) - commit ca6c1bb - arm64: dts: imx93-11x11-evk: Remove the 'no-sdio' property (git-fixes) - commit a10e3de - blacklist.conf: ("arm64: dts: freescale: imx8mm-verdin: Fix GPU speed") - commit ea9f475 - Move upstreamed patches into sorted section - commit 0bb0cc8 - fuse: verify {g,u}id mount options correctly (bsc#1228193). - libceph: fix race between delayed_work() and ceph_monc_stop() (bsc#1228192). - commit 10e7bb9 - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro (git-fixes). - checkpatch: really skip LONG_LINE_* when LONG_LINE is ignored (git-fixes). - rtc: interface: Add RTC offset to alarm after fix-up (git-fixes). - rtc: abx80x: Fix return value of nvmem callback on read (git-fixes). - rtc: cmos: Fix return value of nvmem callbacks (git-fixes). - rtc: isl1208: Fix return value of nvmem callbacks (git-fixes). - pinctrl: renesas: r8a779g0: Fix TPU suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix TCLK suffixes (git-fixes). - pinctrl: renesas: r8a779g0: FIX PWM suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix IRQ suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes (git-fixes). - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix (git-fixes). - pinctrl: freescale: mxs: Fix refcount of child (git-fixes). - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: single: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: core: fix possible memory leak when pinctrl_enable() fails (git-fixes). - pinctrl: rockchip: update rk3308 iomux routes (git-fixes). - selftests/sigaltstack: Fix ppc64 GCC build (git-fixes). - PCI: dw-rockchip: Fix initial PERST# GPIO value (git-fixes). - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio (git-fixes). - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() (git-fixes). - PCI: qcom-ep: Disable resources unconditionally during PERST# assert (git-fixes). - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot (git-fixes). - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() (git-fixes). - PCI: endpoint: Clean up error handling in vpci_scan_bus() (git-fixes). - PCI: endpoint: pci-epf-test: Make use of cached 'epc_features' in pci_epf_test_core_init() (git-fixes). - PCI: Fix resource double counting on remove & rescan (git-fixes). - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal (git-fixes). - PCI: Introduce cleanup helpers for device reference counts and locks (stable-fixes). - commit a7e6cbc ++++ openssl-3: - Build with no-afalgeng [bsc#1226463] - Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch ++++ orc: - Add patch from upstream to fix a stack-based buffer overflow in the Orc compiler when formatting error messages (bsc#1228184, CVE-2024-40897): * 0001-Use-vasprintf-if-available-for-error-messages-and.patch ++++ systemd: - Don't mention any rpm macros inside comments, even if escaped (bsc#1228091) Otherwise pesign-obs-integration ends up re-packaging systemd with all macros inside comments unescaped leading to unpredictable behavior. Now why rpm expands rpm macros inside comments is the question... ++++ runc: [ This was only ever released for SLES and Leap. ] - Update to runc v1.1.13. Upstream changelog is available from . - Rebase patches: * 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch * 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch * 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch - Backport to fix a performance issue when running lots of containers, caused by systemd getting too many mount notifications. bsc#1214960 + 0004-bsc1214960-nsenter-cloned_binary-remove-bindfd-logic.patch ------------------------------------------------------------------ ------------------ 2024-7-20 - Jul 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-default: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-default: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-rt: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-rt: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ kernel-rt: - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 (stable-fixes). - ALSA: hda/tas2781: Add new quirk for Lenovo Hera2 Laptop (stable-fixes). - ASoC: SOF: ipc4-topology: Use correct queue_id for requesting input pin format (stable-fixes). - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 (stable-fixes). - commit be4d8bf - eeprom: at24: Probe for DDR3 thermal sensor in the SPD case (stable-fixes). - Refresh patches.suse/eeprom-at24-fix-memory-corruption-race-condition.patch. - commit 82fbd42 - Input: elan_i2c - do not leave interrupt disabled on suspend failure (git-fixes). - Input: qt1050 - handle CHIP_ID reading error (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID (git-fixes). - iio: frequency: adrf6780: rm clk provider include (git-fixes). - iio: Fix the sorting functionality in iio_gts_build_avail_time_table (git-fixes). - eeprom: digsy_mtc: Fix 93xx46 driver probe failure (git-fixes). - Revert "usb: musb: da8xx: Set phy in OTG mode by default" (stable-fixes). - ALSA: seq: ump: Skip useless ports for static blocks (git-fixes). - ASoC: fsl: fsl_qmc_audio: Check devm_kasprintf() returned value (git-fixes). - ASoC: amd: Adjust error handling in case of absent codec device (git-fixes). - ASoC: max98088: Check for clk_prepare_enable() error (git-fixes). - ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() (git-fixes). - ASoC: cs35l56: Accept values greater than 0 as IRQ numbers (git-fixes). - ASoc: tas2781: Enable RCA-based playback without DSP firmware download (git-fixes). - crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() (git-fixes). - hwrng: core - Fix wrong quality calculation at hw rng registration (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_snp_shutdown_locked (git-fixes). - crypto: ecdsa - Fix the public key format description (git-fixes). - hwrng: amd - Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 7fcc337 ++++ ucode-intel: - update to 20240531: * Update for functional issues. Refer to Intel® Pentium® Silver and Intel® Celeron® Processor Specification Update - Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | GLK | B0 | 06-7a-01/01 | 00000040 | 00000042 | Pentium Silver N/J5xxx, Celeron N/J4xxx ++++ ucode-intel: - update to 20240531: * Update for functional issues. Refer to Intel® Pentium® Silver and Intel® Celeron® Processor Specification Update - Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | GLK | B0 | 06-7a-01/01 | 00000040 | 00000042 | Pentium Silver N/J5xxx, Celeron N/J4xxx ------------------------------------------------------------------ ------------------ 2024-7-19 - Jul 19 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-default: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-default: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-kvmsmall: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-kvmsmall: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-kvmsmall: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-rt: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-rt: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ++++ kernel-rt: - Add Alt-commit for amdgpu patch (git-fixes) - commit 7fbd801 - gve: Clear napi->skb before dev_kfree_skb_any() (CVE-2024-40937 bsc#1227836). - net: hns3: fix kernel crash problem in concurrent scenario (CVE-2024-39507 bsc#1227730). - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail (CVE-2024-40940 bsc#1227800). - commit 8d4dcfb - net: ethtool: fix the error condition in ethtool_get_phy_stats_ethtool() (CVE-2024-40928 bsc#1227788). - commit be667d4 - btrfs: zoned: fix lock ordering in btrfs_zone_activate() (bsc#1223731 CVE-2024-26944). - commit c6e27f8 - vmxnet3: disable rx data ring on dma allocation failure (CVE-2024-40923 bsc#1227786). - commit 3828e87 - mptcp: ensure snd_una is properly initialized on connect (CVE-2024-40931 bsc#1227780). - commit 60fd0e2 - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() (CVE-2024-40919 bsc#1227779). - commit c060c32 - btrfs: zoned: allocate dummy checksums for zoned NODATASUM writes (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix use-after-free in do_zone_finish() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: fix chunk map leak when loading block group zone info (bsc#1223731 CVE-2024-26944). - btrfs: fix unbalanced unlock of mapping_tree_lock (bsc#1223731 CVE-2024-26944). - btrfs: remove stripe size local variable from insert_dev_extents() (bsc#1223731 CVE-2024-26944). - btrfs: use a dedicated data structure for chunk maps (bsc#1223731 CVE-2024-26944). - commit 201e016 - btrfs: zoned: wait for data BG to be finished on direct IO allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: drop no longer valid write pointer check (bsc#1223731 CVE-2024-26944). - commit a5e78f9 - btrfs: do not require EXTENT_NOWAIT for btrfs_redirty_list_add() (bsc#1223731 CVE-2024-26944). - commit f638537 - drm/mediatek: Add DRM_MODE_ROTATE_0 to rotation property (git-fixes). - commit f21db33 - btrfs: drop gfp from parameter extent state helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 2097a9c - drm/fbdev-dma: Fix framebuffer mode for big endian devices (git-fixes). - drm/msm/mdp5: Remove MDP_CAP_SRC_SPLIT from msm8x53_config (git-fixes). - drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op (git-fixes). - drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC (git-fixes). - USB: serial: option: add Rolling RW350-GL variants (stable-fixes). - USB: serial: option: add support for Foxconn T99W651 (stable-fixes). - USB: serial: option: add Netprisma LCUK54 series modules (stable-fixes). - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() (stable-fixes). - usb: dwc3: pci: add support for the Intel Panther Lake (stable-fixes). - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k (stable-fixes). - xhci: always resume roothubs if xHC was reset during resume (stable-fixes). - USB: serial: option: add Telit generic core-dump composition (stable-fixes). - USB: serial: option: add Fibocom FM350-GL (stable-fixes). - USB: serial: option: add Telit FN912 rmnet compositions (stable-fixes). - commit f9ac994 - drm/msm/dpu: fix encoder irq wait skip (git-fixes). - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume (git-fixes). - drm/panfrost: Mark simple_ondemand governor as softdep (git-fixes). - drm/lima: Mark simple_ondemand governor as softdep (git-fixes). - drm/mediatek: Remove less-than-zero comparison of an unsigned value (git-fixes). - drm/mediatek: Fix bit depth overwritten for mtk_ovl_set bit_depth() (git-fixes). - drm/mediatek: Support DRM plane alpha in Mixer (git-fixes). - drm/mediatek: Support DRM plane alpha in OVL (git-fixes). - drm/mediatek: Support RGBA8888 and RGBX8888 in OVL on MT8195 (git-fixes). - drm/mediatek: Set DRM mode configs accordingly (git-fixes). - drm/mediatek: Add OVL compatible name for MT8195 (git-fixes). - drm/mediatek: Turn off the layers with zero width or height (git-fixes). - drm/mediatek: Fix destination alpha error in OVL (git-fixes). - drm/mediatek: Fix XRGB setting error in Mixer (git-fixes). - drm/mediatek: Fix XRGB setting error in OVL (git-fixes). - drm/mediatek: Use 8-bit alpha in ETHDR (git-fixes). - drm/mediatek: Add missing plane settings when async update (git-fixes). - drm/etnaviv: fix DMA direction handling for cached RW buffers (git-fixes). - Revert "drm/bridge: tc358767: Set default CLRSIPO count" (stable-fixes). - drm/qxl: Add check for drm_cvt_mode (git-fixes). - drm: zynqmp_kms: Fix AUX bus not getting unregistered (git-fixes). - drm: zynqmp_dpsub: Fix an error handling path in zynqmp_dpsub_probe() (git-fixes). - drm/bridge: samsung-dsim: Set P divider based on min/max of fin pll (git-fixes). - drm/bridge: it6505: fix hibernate to resume no display issue (git-fixes). - drm/panel: ilitek-ili9882t: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: ilitek-ili9882t: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() (git-fixes). - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators (git-fixes). - drm/panel: himax-hx8394: Handle errors from mipi_dsi_dcs_set_display_on() better (git-fixes). - drm/mgag200: Bind I2C lifetime to DRM device (git-fixes). - drm/mgag200: Set DDC timeout in milliseconds (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_generic_write_seq() (git-fixes). - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() (git-fixes). - commit 6fb58b4 - drm/udl: Remove DRM_CONNECTOR_POLL_HPD (git-fixes). - drm/arm/komeda: Fix komeda probe failing if there are no links in the secondary pipeline (git-fixes). - drm/rockchip: vop2: Fix the port mux of VP2 (git-fixes). - drm/amd/display: Move 'struct scaler_data' off stack (git-fixes). - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 (git-fixes). - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit (git-fixes). - drm/amdgpu: Fix memory range calculation (git-fixes). - drm/amd/pm: Fix aldebaran pcie speed reporting (git-fixes). - drm/amd/pm: remove logically dead code for renoir (git-fixes). - drm/amdkfd: Fix CU Masking for GFX 9.4.3 (git-fixes). - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() (git-fixes). - commit ba21687 - Add Alt-commit to AMDGPU patches from 6.11-rc1 - commit f4ae72a - PCI/ASPM: Update save_state when configuration changes (bsc#1226915) - commit 5192284 - block: Move checking GENHD_FL_NO_PART to bdev_add_partition() (bsc#1226213). - commit 6855b2f - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487 bsc#1227573) - commit 1c7a482 - tls: get psock ref after taking rxlock to avoid leak (CVE-2024-35908 bsc#1224490) - commit b0d23d0 - netfilter: nf_tables: flush pending destroy work before exit_net release (CVE-2024-35899 bsc#1224499) - commit 8a86808 ------------------------------------------------------------------ ------------------ 2024-7-18 - Jul 18 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - s390x-wcsncmp.patch: s390x: Fix segfault in wcsncmp (bsc#1228041, BZ [#31934]) ++++ kernel-default: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-default: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-default: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-kvmsmall: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-kvmsmall: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-kvmsmall: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-rt: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-rt: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ++++ kernel-rt: - net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() (CVE-2024-35934 bsc#1224641) - commit 812f420 - net/sched: act_skbmod: prevent kernel-infoleak (CVE-2024-35893 bsc#1224512) - commit 5be3514 - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory (bsc#1227762 CVE-2024-40901). - commit 5eb5075 - btrfs: pass NOWAIT for set/clear extent bits as another bit (bsc#1223731 CVE-2024-26944). - commit 33253df - btrfs: drop NOFAIL from set_extent_bit allocation masks (bsc#1223731 CVE-2024-26944). - commit 46559ec - btrfs: open code set_extent_bits (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - Refresh patches.suse/btrfs-open-code-trivial-btrfs_add_excluded_extent.patch. - commit 460a0d4 - xfs: fix log recovery buffer allocation for the legacy h_size fixup (bsc#1227432 CVE-2024-39472). - commit 04ef30f - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() (CVE-2024-40953, bsc#1227806). - commit 60989df - Update config files (bsc#1227282). Update the CONFIG_LSM option to include the selinux LSM in the default set of LSMs. The selinux LSM will not get enabled because it is preceded by apparmor, which is the first exclusive LSM. Updating CONFIG_LSM resolves failures that result in the system not booting up when "security=selinux selinux=1" is passed to the kernel and SELinux policies are installed. - commit 0a95a78 - xfs: use roundup_pow_of_two instead of ffs during xlog_find_tail (git-fixes). - commit 44812b1 - wifi: mt76: connac: use muar idx 0xe for non-mt799x as well (bsc#1227149). - wifi: mt76: mt7996: fix potential memory leakage when reading chip temperature (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in mt7996_irq_tasklet() (bsc#1227149). - wifi: mt76: mt7925: ensure 4-byte alignment for suspend & wow command (bsc#1227149). - wifi: mt76: mt7996: fix size of txpower MCU command (bsc#1227149). - wifi: mt76: connac: check for null before dereferencing (bsc#1227149). - commit 4e5584e - wifi: mt76: Remove redundant assignment to variable tidno (bsc#1227149). - wifi: mt76: fix the issue of missing txpwr settings from ch153 to ch177 (bsc#1227149). - wifi: mt76: mt7921: fix suspend issue on MediaTek COB platform (bsc#1227149). - wifi: mt76: mt7921: fix a potential association failure upon resuming (bsc#1227149). - wifi: mt76: mt7921: fix the unfinished command of regd_notifier before suspend (bsc#1227149). - wifi: mt76: mt792x: update the country list of EU for ACPI SAR (bsc#1227149). - wifi: mt76: mt7925e: fix use-after-free in free_irq() (bsc#1227149). - wifi: mt76: mt792x: add the illegal value check for mtcl table of acpi (bsc#1227149). - wifi: mt76: mt7925: fix the wrong data type for scan command (bsc#1227149). - wifi: mt76: set page_pool napi pointer for mmio devices (bsc#1227149). - wifi: mt76: mt792x: fix ethtool warning (bsc#1227149). - commit 3499113 - wifi: mt76: connac: set correct muar_idx for mt799x chipsets (bsc#1227149). - wifi: mt76: mt7996: remove TXS queue setting (bsc#1227149). - wifi: mt76: mt7996: mark GCMP IGTK unsupported (bsc#1227149). - wifi: mt76: mt7996: ensure 4-byte alignment for beacon commands (bsc#1227149). - wifi: mt76: mt7996: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: mt7925: support temperature sensor (bsc#1227149). - wifi: mt76: mt7925: update PCIe DMA settings (bsc#1227149). - wifi: mt76: mt7925: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7925: add flow to avoid chip bt function fail (bsc#1227149). - wifi: mt76: mt7925: fix the wrong header translation config (bsc#1227149). - commit 7f22357 - wifi: mt76: mt7925: fix WoW failed in encrypted mode (bsc#1227149). - wifi: mt76: mt7925: fix fw download fail (bsc#1227149). - wifi: mt76: mt7925: fix wmm queue mapping (bsc#1227149). - wifi: mt76: mt7925: fix mcu query command fail (bsc#1227149). - wifi: mt76: mt7925: fix SAP no beacon issue in 5Ghz and 6Ghz band (bsc#1227149). - wifi: mt76: mt7925: fix connect to 80211b mode fail in 2Ghz band (bsc#1227149). - wifi: mt76: mt76x2u: add netgear wdna3100v3 to device table (bsc#1227149). - wifi: mt76: mt792xu: enable dmashdl support (bsc#1227149). - wifi: mt76: usb: store usb endpoint in mt76_queue (bsc#1227149). - wifi: mt76: usb: create a dedicated queue for psd traffic (bsc#1227149). - commit 01e1acb - wifi: mt76: mt7996: fix fw loading timeout (bsc#1227149). - wifi: mt76: mt7915: update mt798x_wmac_adie_patch_7976 (bsc#1227149). - wifi: mt76: mt7915: add locking for accessing mapped registers (bsc#1227149). - wifi: mt76: mt7915: fix error recovery with WED enabled (bsc#1227149). - wifi: mt76: check txs format before getting skb by pid (bsc#1227149). - wifi: mt76: disable HW AMSDU when using fixed rate (bsc#1227149). - wifi: mt76: mt7996: fix fortify warning (bsc#1227149). - commit 0013ef2 - wifi: fill in MODULE_DESCRIPTION()s for mt76 drivers (bsc#1227149). - wifi: mt76: mt7996: Use DECLARE_FLEX_ARRAY() and fix - Warray-bounds warnings (bsc#1227149). - wifi: mt76: mt7921: fix wrong 6Ghz power type (bsc#1227149). - wifi: mt76: mt7921: fix CLC command timeout when suspend/resume (bsc#1227149). - wifi: mt76: mt7921: reduce the size of MCU firmware download Rx queue (bsc#1227149). - wifi: mt76: mt7996: set DMA mask to 36 bits for boards with more than 4GB of RAM (bsc#1227149). - wifi: mt76: Convert to platform remove callback returning void (bsc#1227149). - wifi: mt76: mt7925: remove iftype from mt7925_init_eht_caps signature (bsc#1227149). - wifi: mt76: connac: add new definition of tx descriptor (bsc#1227149). - wifi: mt76: mt7996: adjust interface num and wtbl size for mt7992 (bsc#1227149). - commit cbff43f - wifi: mt76: mt7996: support mt7992 eeprom loading (bsc#1227149). - wifi: mt76: mt7996: rework register offsets for mt7992 (bsc#1227149). - wifi: mt76: mt7996: add DMA support for mt7992 (bsc#1227149). - wifi: mt76: connac: add firmware support for mt7992 (bsc#1227149). - wifi: mt76: mt7996: introduce mt7996_band_valid() (bsc#1227149). - wifi: mt76: mt7996: fix mt7996_mcu_all_sta_info_event struct packing (bsc#1227149). - wifi: mt76: mt7915: also MT7981 is 3T3R but nss2 on 5 GHz band (bsc#1227149). - wifi: mt76: mt7915: fix EEPROM offset of TSSI flag on MT7981 (bsc#1227149). - wifi: mt76: connac: add beacon protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: rework ampdu params setting (bsc#1227149). - commit 3e59fd6 - wifi: mt76: mt7996: add txpower setting support (bsc#1227149). - commit fd1825a - wifi: mt76: mt7996: fix alignment of sta info event (bsc#1227149). - wifi: mt76: mt7996: switch to mcu command for TX GI report (bsc#1227149). - wifi: mt76: use chainmask for power delta calculation (bsc#1227149). - wifi: mt76: change txpower init to per-phy (bsc#1227149). - wifi: mt76: mt7996: align the format of fixed rate command (bsc#1227149). - wifi: mt76: mt7996: handle IEEE80211_RC_SMPS_CHANGED (bsc#1227149). - wifi: mt76: connac: set fixed_bw bit in TX descriptor for fixed rate frames (bsc#1227149). - wifi: mt76: mt7996: adjust WFDMA settings to improve performance (bsc#1227149). - wifi: mt76: connac: add beacon duplicate TX mode support for mt7996 (bsc#1227149). - commit e90dd6a - wifi: mt76: move wed reset common code in mt76 module (bsc#1227149). - commit b63457a - wifi: mt76: mt7996: add thermal sensor device support (bsc#1227149). - wifi: mt76: connac: add thermal protection support for mt7996 (bsc#1227149). - wifi: mt76: mt7996: add TX statistics for EHT mode in debugfs (bsc#1227149). - wifi: mt76: mt7996: add support for variants with auxiliary RX path (bsc#1227149). - wifi: mt76: mt7996: use u16 for val field in mt7996_mcu_set_rro signature (bsc#1227149). - wifi: mt76: dma: introduce __mt76_dma_queue_reset utility routine (bsc#1227149). - commit dd57284 - wifi: mt76: increase MT_QFLAG_WED_TYPE size (bsc#1227149). - wifi: mt76: introduce wed pointer in mt76_queue (bsc#1227149). - wifi: mt76: introduce mt76_queue_is_wed_tx_free utility routine (bsc#1227149). - wifi: mt76: move mt76_net_setup_tc in common code (bsc#1227149). - wifi: mt76: move mt76_mmio_wed_offload_{enable,disable} in common code (bsc#1227149). - wifi: mt76: mmio: move mt76_mmio_wed_{init,release}_rx_buf in common code (bsc#1227149). - wifi: mt76: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: mt76: permit to load precal from NVMEM cell for mt7915 (bsc#1227149). - wifi: mt76: permit to use alternative cell name to eeprom NVMEM load (bsc#1227149). - commit 15e9dc7 - wifi: mt76: mt7921: support 5.9/6GHz channel config in acpi (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 915b272 - wifi: mt76: make mt76_get_of_eeprom static again (bsc#1227149). - wifi: mt76: limit support of precal loading for mt7915 to MTD only (bsc#1227149). - wifi: mt76: fix typo in mt76_get_of_eeprom_from_nvmem function (bsc#1227149). - wifi: mt76: mt7996: fix uninitialized variable in parsing txfree (bsc#1227149). - wifi: mt76: add ability to explicitly forbid LED registration with DT (bsc#1227149). - wifi: mt76: mt7925: fix typo in mt7925_init_he_caps (bsc#1227149). - wifi: mt76: mt7921: fix 6GHz disabled by the missing default CLC config (bsc#1227149). - net: fill in MODULE_DESCRIPTION()s in kuba@'s modules (bsc#1227149). - wifi: mt76: mt7921: fix kernel panic by accessing invalid 6GHz channel info (bsc#1227149). - commit b106ffb - wifi: mt76: Annotate struct mt76_rx_tid with __counted_by (bsc#1227149). - commit aecab86 - wifi: mt76: mt7921: update the channel usage when the regd domain changed (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit b09df3f - wifi: mt76: mt7921: get regulatory information from the clc event (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - commit 04b07d9 - wifi: mt76: mt7921: add 6GHz power type support for clc (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - commit b7bb561 - wifi: mt76: mt7921: enable set txpower for UNII-4 (bsc#1227149). - wifi: mt76: mt7921: move connac nic capability handling to mt7921 (bsc#1227149). - wifi: mt76: reduce spin_lock_bh held up in mt76_dma_rx_cleanup (bsc#1227149). - wifi: mt76: mt7996: remove periodic MPDU TXS request (bsc#1227149). - wifi: mt76: mt7996: enable PPDU-TxS to host (bsc#1227149). - wifi: mt76: mt7996: Add mcu commands for getting sta tx statistic (bsc#1227149). - commit e37a1c7 - Update config files for mt76 stuff (bsc#1227149) - commit debbb92 - wifi: mt76: connac: add MBSSID support for mt7996 (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit 54772eb - wifi: mt76: mt7996: get tx_retries and tx_failed from txfree (bsc#1227149). - wifi: mt76: mt792x: move some common usb code in mt792x module (bsc#1227149). - wifi: mt76: mt792x: move mt7921_skb_add_usb_sdio_hdr in mt792x module (bsc#1227149). - wifi: mt76: mt7915 add tc offloading support (bsc#1227149). - wifi: mt76: mt7925: add Mediatek Wi-Fi7 driver for mt7925 chips (bsc#1227149). - wifi: mt76: mt7915: update mpdu density capability (bsc#1227149). - wifi: mt76: check vif type before reporting cca and csa (bsc#1227149). - wifi: mt76: check sta rx control frame to multibss capability (bsc#1227149). - wifi: mt76: Use PTR_ERR_OR_ZERO() to simplify code (bsc#1227149). - commit 2106e27 - wifi: mt76: mt7996: support per-band LED control (bsc#1227149). - wifi: mt76: mt7996: support more options for mt7996_set_bitrate_mask() (bsc#1227149). - wifi: mt76: mt7996: only set vif teardown cmds at remove interface (bsc#1227149). - wifi: mt76: connac: add more unified event IDs (bsc#1227149). - wifi: mt76: connac: add more unified command IDs (bsc#1227149). - wifi: mt76: connac: add data field in struct tlv (bsc#1227149). - wifi: mt76: connac: add eht support for tx power (bsc#1227149). - wifi: mt76: connac: add eht support for phy mode config (bsc#1227149). - wifi: mt76: connac: export functions for mt7925 (bsc#1227149). - wifi: mt76: mt792x: support mt7925 chip init (bsc#1227149). - commit 135e742 - wifi: mt76: connac: introduce helper for mt7925 chipset (bsc#1227149). - wifi: mt76: mt7915: fix monitor mode issues (bsc#1227149). - wifi: mt76: add DMA mapping error check in mt76_alloc_txwi() (bsc#1227149). - wifi: mt76: fix race condition related to checking tx queue fill status (bsc#1227149). - wifi: mt76: use atomic iface iteration for pre-TBTT work (bsc#1227149). - wifi: mt76: mt7603: disable A-MSDU tx support on MT7628 (bsc#1227149). - wifi: mt76: mt7603: add missing register initialization for MT7628 (bsc#1227149). - commit 6594bb5 - net: ethernet: mtk_wed: introduce mtk_wed_buf structure (bsc#1227149). - net: ethernet: mtk_wed: rename mtk_rxbm_desc in mtk_wed_bm_desc (bsc#1227149). - wifi: mt76: Replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt76: mt76x02: fix return value check in mt76x02_mac_process_rx (bsc#1227149). - wifi: mt76: mt7921: move mt7921u_disconnect mt792x-lib (bsc#1227149). - wifi: mt76: mt7921: move mt7921_dma_init in pci.c (bsc#1227149). - wifi: mt76: mt792x: move MT7921_PM_TIMEOUT and MT7921_HW_SCAN_TIMEOUT in common code (bsc#1227149). - wifi: mt76: mt76_connac3: move lmac queue enumeration in mt76_connac3_mac.h (bsc#1227149). - wifi: mt76: mt792x: move mt7921_load_firmware in mt792x-lib module (bsc#1227149). - commit 1179b28 - wifi: mt76: mt792x: introduce mt792x-usb module (bsc#1227149). - commit bb743ca - wifi: mt76: mt7921: move acpi_sar code in mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921-fix-country-count-limitation-for-CL.patch. - Refresh patches.suse/wifi-mt76-mt7921-fix-incorrect-type-conversion-for-C.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit e00ae3f - wifi: mt76: mt7921: move runtime-pm pci code in mt792x-lib (bsc#1227149). - commit 35d834e - wifi: mt76: mt7921: move shared runtime-pm code on mt792x-lib (bsc#1227149). - commit 5efac2c - wifi: mt76: mt7921: move hif_ops macro in mt792x.h (bsc#1227149). - commit 945f2ed - wifi: mt76: mt792x: move more dma shared code in mt792x_dma (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - commit 4136c03 - wifi: mt76: mt792x: introduce mt792x_irq_map (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt7921s-fix-potential-hung-tasks-during-ch.patch. - commit 94984c8 - wifi: mt76: mt7921: move init shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move debugfs shared code in mt792x-lib module (bsc#1227149). - wifi: mt76: mt7921: move dma shared code in mt792x-lib module (bsc#1227149). - commit 8138035 - wifi: mt76: mt7921: move mac shared code in mt792x-lib module (bsc#1227149). - commit 118e960 - wifi: mt76: mt792x: introduce mt792x-lib module (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit bba35bb - wifi: mt76: mt7921: move mt792x_hw_dev in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit e5956d4 - wifi: mt76: mt7921: move mt792x_mutex_{acquire/release} in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit ea3046f - wifi: mt76: mt792x: move shared structure definition in mt792x.h (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit c60dc5e - wifi: mt76: mt7921: rename mt7921_dev in mt792x_dev (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch. - Refresh patches.suse/wifi-mt76-mt792x-fix-a-potential-loading-failure-of-.patch. - commit 845aa52 - wifi: mt76: mt7921: rename mt7921_vif in mt792x_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit d4d2c1b - wifi: mt76: mt7921: rename mt7921_hif_ops in mt792x_hif_ops (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_phy in mt792x_phy (bsc#1227149). - wifi: mt76: mt7921: rename mt7921_sta in mt792x_sta (bsc#1227149). - commit 47cecdc - wifi: mt76: move rate info in mt76_vif (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - Refresh patches.suse/wifi-mt76-mt7996-fix-rate-usage-of-inband-discovery-.patch. - commit 8909aa1 - wifi: mt76: mt7921: convert acpisar and clc pointers to void (bsc#1227149). - wifi: mt76: mt7921: move common register definition in mt792x_regs.h (bsc#1227149). - wifi: mt76: mt7603: fix tx filter/flush function (bsc#1227149). - wifi: mt76: mt7603: fix beacon interval after disabling a single vif (bsc#1227149). - wifi: mt76: add support for providing eeprom in nvmem cells (bsc#1227149). - wifi: mt76: split get_of_eeprom in subfunction (bsc#1227149). - wifi: mt76: connac: add connac3 mac library (bsc#1227149). - mt76: connac: move more mt7921/mt7915 mac shared code in connac lib (bsc#1227149). - wifi: mt76: move ampdu_state in mt76_wcid (bsc#1227149). - commit 343ad65 - wifi: mt76: mt7921: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit 72ca75a - wifi: mt76: mt7921: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7996: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7615: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7603: rely on shared poll_list field (bsc#1227149). - wifi: mt76: mt7915: move poll_list in mt76_wcid (bsc#1227149). - wifi: mt76: mt7996: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7615: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7603: rely on shared sta_poll_list and sta_poll_lock (bsc#1227149). - wifi: mt76: mt7915: move sta_poll_list and sta_poll_lock in mt76_dev (bsc#1227149). - commit 2965d6e - wifi: mt76: mt7996: increase tx token size (bsc#1227149). - wifi: mt76: mt7996: add muru support (bsc#1227149). - wifi: mt76: connac: add support to set ifs time by mcu command (bsc#1227149). - wifi: mt76: mt7996: enable VHT extended NSS BW feature (bsc#1227149). - wifi: mt76: connac: add support for dsp firmware download (bsc#1227149). - wifi: mt76: mt7996: move radio ctrl commands to proper functions (bsc#1227149). - wifi: mt76: mt7921: get rid of MT7921_RESET_TIMEOUT marco (bsc#1227149). - mt76: mt7996: rely on mt76_sta_stats in mt76_wcid (bsc#1227149). - wifi: mt76: mt7921: make mt7921_mac_sta_poll static (bsc#1227149). - wifi: mt76: mt7996: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - commit fc1c367 - Update config files: adjust for Arm CONFIG_MT798X_WMAC (bsc#1227149) - commit 5938ea9 - wifi: mt76: mt7921: rely on mib_stats shared definition (bsc#1227149). - Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch. - commit a519a6e - wifi: mt76: mt7915: disable WFDMA Tx/Rx during SER recovery (bsc#1227149). - wifi: mt76: mt7921: Support temp sensor (bsc#1227149). - wifi: mt76: mt7915: accumulate mu-mimo ofdma muru stats (bsc#1227149). - wifi: mt76: add tx_nss histogram to ethtool stats (bsc#1227149). - wifi: mt76: mt7921e: report tx retries/failed counts in tx free event (bsc#1227149). - wifi: mt76: mt7915: add support for MT7981 (bsc#1227149). - wifi: mt76: mt7996: rely on mib_stats shared definition (bsc#1227149). - wifi: mt76: mt7915: move mib_stats structure in mt76.h (bsc#1227149). - wifi: mt76: mt7921: remove macro duplication in regs.h (bsc#1227149). - commit c307798 - wifi: mt76: mt7915: report tx retries/failed counts for non-WED path (bsc#1227149). - Refresh patches.suse/wifi-mt76-mt7915-rework-tx-packets-counting-when-WED.patch. - commit 25e2b06 - wifi: mt76: mt7996: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - Refresh patches.suse/wifi-mt76-update-beacon-size-limitation.patch. - commit b121af9 - wifi: mt76: mt7996: drop return in mt7996_sta_statistics (bsc#1227149). - wifi: mt76: mt7915: drop return in mt7915_sta_statistics (bsc#1227149). - wifi: mt76: report non-binding skb tx rate when WED is active (bsc#1227149). - wifi: mt76: enable UNII-4 channel 177 support (bsc#1227149). - wifi: mt76: mt7615: enable BSS_CHANGED_MU_GROUPS support (bsc#1227149). - wifi: mt7601u: replace strlcpy() with strscpy() (bsc#1227149). - wifi: mt7601u: delete dead code checking debugfs returns (bsc#1227149). - commit 3625743 - exfat: fix potential deadlock on __exfat_get_dentry_set (git-fixes). - commit aaa908a - media: venus: fix use after free in vdec_close (git-fixes). - media: venus: flush all buffers in output plane streamoff (git-fixes). - media: v4l: subdev: Fix typo in documentation (git-fixes). - media: imx-pxp: Fix ERR_PTR dereference in pxp_probe() (git-fixes). - media: renesas: vsp1: Store RPF partition configuration per RPF instance (git-fixes). - media: renesas: vsp1: Fix _irqsave and _irq mix (git-fixes). - media: rcar-vin: Fix YUYV8_1X16 handling for CSI-2 (git-fixes). - media: imx-jpeg: Drop initial source change event if capture has been setup (git-fixes). - media: imx-jpeg: Remove some redundant error logs (git-fixes). - media: uvcvideo: Override default flags (git-fixes). - media: uvcvideo: Fix integer overflow calculating timestamp (git-fixes). - saa7134: Unchecked i2c_transfer function result fixed (git-fixes). - media: v4l: async: Fix NULL pointer dereference in adding ancillary links (git-fixes). - media: i2c: Fix imx412 exposure control (git-fixes). - media: imon: Fix race getting ictx->lock (git-fixes). - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() (git-fixes). - media: pci: ivtv: Add check for DMA map result (git-fixes). - leds: flash: leds-qcom-flash: Test the correct variable in init (git-fixes). - Revert "leds: led-core: Fix refcount leak in of_led_get()" (git-fixes). - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() (git-fixes). - leds: triggers: Flush pending brightness before activating trigger (git-fixes). - leds: ss4200: Convert PCIBIOS_* return codes to errnos (git-fixes). - leds: trigger: Unregister sysfs attributes before calling deactivate() (git-fixes). - mfd: omap-usb-tll: Use struct_size to allocate tll (git-fixes). - mfd: pm8008: Fix regmap irq chip initialisation (git-fixes). - ipmi: ssif_bmc: prevent integer overflow on 32bit systems (git-fixes). - ata: libata-scsi: Fix offsets for the fixed format sense data (git-fixes). - commit a8e6a5f - Update patches.suse/mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch (CVE-2024-36889 bsc#1225746). - commit 98abb2b - mptcp: fix data races on remote_id (CVE-2024-27404 bsc#1224422) - commit ed12cfe ------------------------------------------------------------------ ------------------ 2024-7-17 - Jul 17 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-default: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-default: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-kvmsmall: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-kvmsmall: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-kvmsmall: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-rt: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-rt: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ kernel-rt: - netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() (CVE-2024-27020 bsc#1223815) - commit 79c457d - netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() (CVE-2024-27019 bsc#1223813) - commit 73c5c5f - btrfs: open code set_extent_bits_nowait (bsc#1223731 CVE-2024-26944). - commit da5e600 - btrfs: open code set_extent_dirty (bsc#1223731 CVE-2024-26944). - commit 3076056 - btrfs: open code set_extent_new (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-make-find_first_extent_bit-return-a-boolean.patch. - commit 3afda0a - mm/page_table_check: fix crash on ZONE_DEVICE (CVE-2024-40948 bsc#1227801). - commit 69b3c59 - btrfs: open code set_extent_delalloc (bsc#1223731 CVE-2024-26944). - btrfs: open code set_extent_defrag (bsc#1223731 CVE-2024-26944). - commit 646bcad - btrfs: use btrfs_next_item() at scrub.c:find_first_extent_item() (bsc#1223731 CVE-2024-26944). - btrfs: unexport extent_map_block_end() (bsc#1223731 CVE-2024-26944). - btrfs: split assert into two different asserts when removing block group (bsc#1223731 CVE-2024-26944). - btrfs: mark sanity checks when getting chunk map as unlikely (bsc#1223731 CVE-2024-26944). - commit b0dd338 - gro: fix ownership transfer (CVE-2024-35890 bsc#1224516). - commit 8c57ce0 - mptcp: ensure snd_nxt is properly initialized on connect (CVE-2024-36889). - commit 724d285 - ipv6: fib6_rules: avoid possible NULL dereference in fib6_rule_action() (CVE-2024-36902 bsc#1225719). - commit d8c5ba2 - phonet: fix rtm_phonet_notify() skb allocation (CVE-2024-36946 bsc#1225851). - commit a878203 - r8169: Fix possible ring buffer corruption on fragmented Tx packets (CVE-2024-38586 bsc#1226750). - commit 1324b27 - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info (bsc#1223731 CVE-2024-26944). - commit f06e144 - wifi: virt_wifi: don't use strlen() in const context (git-fixes). - commit b4154c8 - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() (git-fixes). - wifi: rtl8xxxu: 8188f: Limit TX power index (git-fixes). - wifi: rtw89: 8852b: fix definition of KIP register number (git-fixes). - wifi: mac80211: chanctx emulation set CHANGE_CHANNEL when in_reconfig (git-fixes). - wifi: virt_wifi: avoid reporting connection success with wrong SSID (git-fixes). - wifi: ath12k: fix peer metadata parsing (git-fixes). - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers (git-fixes). - wifi: ath11k: fix RCU documentation in ath11k_mac_op_ipv6_changed() (git-fixes). - wifi: iwlwifi: mvm: don't limit VLP/AFC to UATS-enabled (git-fixes). - wifi: iwlwifi: fix iwl_mvm_get_valid_rx_ant() (git-fixes). - wifi: mac80211: correcty limit wider BW TDLS STAs (git-fixes). - wifi: mac80211: add ieee80211_tdls_sta_link_id() (stable-fixes). - commit 949fcca - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() (git-fixes). - wifi: ath12k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath11k: fix wrong definition of CE ring's base address (git-fixes). - wifi: ath12k: fix firmware crash during reo reinject (git-fixes). - wifi: ath12k: fix invalid memory access while processing fragmented packets (git-fixes). - wifi: ath12k: change DMA direction while mapping reinjected packets (git-fixes). - wifi: ath11k: restore country code during resume (git-fixes). - wifi: ath11k: refactor setting country code logic (stable-fixes). - wifi: ath12k: Fix tx completion ring (WBM2SW) setup failure (git-fixes). - wifi: ath12k: Correct 6 GHz frequency value in rx status (git-fixes). - wifi: ath12k: avoid duplicated vdev stop (git-fixes). - wifi: ath12k: drop failed transmitted frames from metric calculation (git-fixes). - wifi: ath12k: Don't drop tx_status in failure case (git-fixes). - wifi: rtw89: fix HW scan not aborting properly (git-fixes). - commit 7f555ea - wifi: mac80211: reset negotiated TTLM on disconnect (git-fixes). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e02cbd1 - wifi: mac80211: cancel multi-link reconf work on disconnect (git-fixes). - wifi: mwifiex: Fix interface type change (git-fixes). - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device (git-fixes). - vmlinux.lds.h: catch .bss..L* sections into BSS") (git-fixes). - wifi: mac80211: Recalc offload when monitor stop (git-fixes). - commit 0c5d63e - Bluetooth: hci_event: Set QoS encryption from BIGInfo report (git-fixes). - Bluetooth: btnxpuart: Add handling for boot-signature timeout errors (git-fixes). - Bluetooth: btintel: Refactor btintel_set_ppag() (git-fixes). - Bluetooth: hci_bcm4377: Use correct unit for timeouts (git-fixes). - lib: objagg: Fix general protection fault (git-fixes). - lib: test_objagg: Fix spelling (git-fixes). - lib: objagg: Fix spelling (git-fixes). - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() (git-fixes). - cpufreq/amd-pstate: Fix the scaling_max_freq setting on shared memory CPPC systems (git-fixes). - firmware: turris-mox-rwtm: Initialize completion before mailbox (git-fixes). - firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() (git-fixes). - firmware: turris-mox-rwtm: Do not complete if there are no waiters (git-fixes). - drivers: soc: xilinx: check return status of get_api_version() (git-fixes). - soc: xilinx: rename cpu_number1 to dummy_cpu_number (git-fixes). - soc: qcom: pdr: fix parsing of domains lists (git-fixes). - soc: qcom: pdr: protect locator_addr with the main mutex (git-fixes). - soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers (git-fixes). - soc: qcom: pmic_glink: Handle the return value of pmic_glink_init (git-fixes). - commit aea26b0 ++++ openssl-3: - Build with enabled sm2 and sm4 support [bsc#1222899] ++++ systemd: - Import commit 8acd7e2a9524d0a8db7976b4e1f10d6f0bd0441f (merge of v254.15) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/10392b9b7c013cbc6c3dc70d8c623e22b0a7c78b...8acd7e2a9524d0a8db7976b4e1f10d6f0bd0441f ++++ selinux-policy: - Update to version 20230523+git16.0849f54c: * allow firewalld access to /dev/random and write HW acceleration logs (bsc#1215405, bsc#1227930) ------------------------------------------------------------------ ------------------ 2024-7-16 - Jul 16 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1227888, CVE-2024-6197] * Freeing stack buffer in utf8asn1str * x509asn1: remove superfluous free() * Add curl-CVE-2024-6197.patch ++++ curl: - Security fix: [bsc#1227888, CVE-2024-6197] * Freeing stack buffer in utf8asn1str * x509asn1: remove superfluous free() * Add curl-CVE-2024-6197.patch ++++ transactional-update: - It seems it's taking a longer time until the tests will be adopted to the new reboot behavior. Disable soft-reboot for now to unblock the regular transactional-update update. ++++ kernel-default: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-default: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-default: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-kvmsmall: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-kvmsmall: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-kvmsmall: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-rt: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-rt: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ++++ kernel-rt: - blacklist.conf: add 54cbc058d86b commit 54cbc058d86b ("fs/aio: Make io_cancel() generate completions again") was later reverted upstream by commit 28468cbed92e, so blacklist it. - commit bc9be4f - btrfs: remove the need_raid_map parameter from btrfs_map_block() (bsc#1223731 CVE-2024-26944). - btrfs: zoned: skip splitting and logical rewriting on pre-alloc write (bsc#1223731 CVE-2024-26944). - btrfs: zoned: do not zone finish data relocation block group (bsc#1223731 CVE-2024-26944). - btrfs: add comments for btrfs_map_block() (bsc#1223731 CVE-2024-26944). - commit 0c47c71 - Revert "gfs2: fix glock shrinker ref issues" (git-fixes). - commit f7bfdba - gfs2: Fix "ignore unlock failures after withdraw" (git-fixes). - commit 519ac22 - gfs2: Don't forget to complete delayed withdraw (git-fixes). - commit 7f71d47 - gfs2: Fix invalid metadata access in punch_hole (git-fixes). - commit 1be0540 - gfs2: Rename gfs2_lookup_{ simple => meta } (git-fixes). - commit d7e53ef - gfs2: Use mapping->gfp_mask for metadata inodes (git-fixes). - commit 78503fa - gfs2: convert to ctime accessor functions (git-fixes). - commit b024418 - gfs2: Get rid of gfs2_alloc_blocks generation parameter (git-fixes). - commit e229d26 - dlm: fix user space lock decision to copy lvb (git-fixes). - commit 9a5eade - ocfs2: fix DIO failure due to insufficient transaction credits (git-fixes). - commit cf885b6 - ocfs2: use coarse time for new created files (git-fixes). - commit 61f3cb7 - ocfs2: fix races between hole punching and AIO+DIO (git-fixes). - commit bdcd35b - filelock: fix potential use-after-free in posix_lock_inode (git-fixes). - commit 4ceada4 - fs/pipe: Fix lockdep false-positive in watchqueue pipe_write() (git-fixes). - commit 047ac8f - tracefs: Add missing lockdown check to tracefs_create_dir() (git-fixes). - commit 65b8efc - f2fs: fix error path of __f2fs_build_free_nids (git-fixes). - commit 6c1efec - btrfs: zoned: re-enable metadata over-commit for zoned mode (bsc#1223731 CVE-2024-26944). - btrfs: zoned: don't activate non-DATA BG on allocation (bsc#1223731 CVE-2024-26944). - btrfs: zoned: no longer count fresh BG region as zone unusable (bsc#1223731 CVE-2024-26944). - commit cc48fd8 - smb: client: fix deadlock in smb2_find_smb_tcon() (bsc#1227103, CVE-2024-39468). - commit 1548cc0 - orangefs: fix out-of-bounds fsid access (git-fixes). - commit 8d69475 - btrfs: zoned: activate metadata block group on write time (bsc#1223731 CVE-2024-26944). - btrfs: zoned: reserve zones for an active metadata/system block group (bsc#1223731 CVE-2024-26944). - commit 00c0b10 - btrfs: zoned: update meta write pointer on zone finish (bsc#1223731 CVE-2024-26944). - btrfs: zoned: defer advancing meta write pointer (bsc#1223731 CVE-2024-26944). - commit 9625328 - net/mlx5: Always stop health timer during driver removal (CVE-2024-40906 bsc#1227763). - commit 3630f6e - btrfs: zoned: return int from btrfs_check_meta_write_pointer (bsc#1223731 CVE-2024-26944). - btrfs: zoned: introduce block group context to btrfs_eb_write_context (bsc#1223731 CVE-2024-26944). - btrfs: introduce struct to consolidate extent buffer write context (bsc#1223731 CVE-2024-26944). - commit d8f8b66 - btrfs: zoned: use vcalloc instead of for vzalloc in btrfs_get_dev_zone_info (bsc#1223731 CVE-2024-26944). - commit 4837f02 - btrfs: open code need_full_stripe conditions (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-be-a-bit-more-careful-when-setting-mirror.patch. - commit 0011c1e - nilfs2: fix incorrect inode allocation from reserved inodes (git-fixes). - commit 9ce9b3c - nilfs2: convert persistent object allocator to use kmap_local (git-fixes). - commit dc36fd2 - netfilter: nf_tables: restore set elements when delete set fails (CVE-2024-27012 bsc#1223804). - commit 8ba3bb4 - jffs2: Fix potential illegal address access in jffs2_free_inode (git-fixes). - commit 282ccaf - hfsplus: fix to avoid false alarm of circular locking (git-fixes). - commit 490432a - btrfs: open code btrfs_map_sblock (bsc#1223731 CVE-2024-26944). - commit 5fa5c99 - btrfs: rename __btrfs_map_block to btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit de51f30 - btrfs: remove unused btrfs_map_block (bsc#1223731 CVE-2024-26944). - commit 0ff7c2f - btrfs: optimize simple reads in btrfsic_map_block (bsc#1223731 CVE-2024-26944). - commit 3260913 - btrfs: remove unused BTRFS_MAP_DISCARD (bsc#1223731 CVE-2024-26944). - commit 68b562a - btrfs: pass the new logical address to split_extent_map (bsc#1223731 CVE-2024-26944). - commit c2e8884 - btrfs: defer splitting of ordered extents until I/O completion (bsc#1223731 CVE-2024-26944). - commit 5ae3e38 - btrfs: handle completed ordered extents in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit ddd9e87 - btrfs: atomically insert the new extent in btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 4030656 - btrfs: split btrfs_alloc_ordered_extent to allocation and insertion helpers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit e1bc1c4 - drm/mst: Fix NULL pointer dereference at drm_dp_add_payload_part2 (bsc#1227723 CVE-2024-39498) - commit bb19e55 - btrfs: return the new ordered_extent from btrfs_split_ordered_extent (bsc#1223731 CVE-2024-26944). - commit c61ece3 - btrfs: reorder conditions in btrfs_extract_ordered_extent (bsc#1223731 CVE-2024-26944). - commit 7ad1725 - btrfs: move split_extent_map to extent_map.c (bsc#1223731 CVE-2024-26944). - commit 4667690 - btrfs: record orig_physical only for the original bio (bsc#1223731 CVE-2024-26944). - commit f1ddea8 - btrfs: optimize the logical to physical mapping for zoned writes (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0002-btrfs-fix-qgroup_free_reserved_data-int-overflow.patch. - commit 59cfe96 - ionic: fix use after netif_napi_del() (CVE-2024-39502 bsc#1227755). - commit a8905bd - netfilter: flowtable: validate pppoe header (CVE-2024-27016 bsc#1223807). - commit 4c0256f - i40e: fix: remove needless retries of NVM update (bsc#1227736). - commit df4f038 - spi: spi-microchip-core: Fix the number of chip selects supported (git-fixes). - spi: atmel-quadspi: Add missing check for clk_prepare (git-fixes). - gpio: mc33880: Convert comma to semicolon (git-fixes). - pwm: stm32: Always do lazy disabling (git-fixes). - hwmon: (max6697) Fix swapped temp{1,8} critical alarms (git-fixes). - hwmon: (max6697) Fix underflow when writing limit attributes (git-fixes). - hwmon: (adt7475) Fix default duty on fan is disabled (git-fixes). - platform/chrome: cros_ec_debugfs: fix wrong EC message version (git-fixes). - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() (git-fixes). - tools/memory-model: Fix bug in lock.cat (git-fixes). - drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes (git-fixes). - drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes (git-fixes). - drm/meson: fix canvas release in bind function (git-fixes). - commit 027008e - Move upstreamed patches into sorted section - commit da52786 - ipv6: prevent NULL dereference in ip6_output() (CVE-2024-36901 bsc#1225711) - commit 299bf13 - i40e: Do not use WQ_MEM_RECLAIM flag for workqueue (CVE-2024-36004 bsc#1224545) - commit 42d6eee - nbd: null check for nla_nest_start (CVE-2024-27025 bsc#1223778) - commit a23796b ------------------------------------------------------------------ ------------------ 2024-7-15 - Jul 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-default: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-default: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-kvmsmall: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-kvmsmall: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-kvmsmall: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-rt: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-rt: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ kernel-rt: - btrfs: rename the bytenr field in struct btrfs_ordered_sum to logical (bsc#1223731 CVE-2024-26944). - btrfs: mark the len field in struct btrfs_ordered_sum as unsigned (bsc#1223731 CVE-2024-26944). - btrfs: don't call btrfs_record_physical_zoned for failed append (bsc#1223731 CVE-2024-26944). - btrfs: optimize out btrfs_is_zoned for !CONFIG_BLK_DEV_ZONED (bsc#1223731 CVE-2024-26944). - commit 7e64d12 - btrfs: use SECTOR_SHIFT to convert LBA to physical offset (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/btrfs-don-t-warn-if-discard-range-is-not-aligned-to-.patch. - commit ad23354 - btrfs: don't hold an extra reference for redirtied buffers (bsc#1223731 CVE-2024-26944). - Refresh patches.suse/0003-btrfs-free-qgroup-pertrans-reserve-on-transaction-ab.patch. - commit 47897b2 - btrfs: export bitmap_test_range_all_{set,zero} (bsc#1223731 CVE-2024-26944). - commit fcba900 - Update patch reference for ath12k fix (CVE-2024-40979 bsc#1227855) - commit 0463455 - mlxsw: spectrum_acl_tcam: Fix memory leak during rehash (CVE-2024-35853 bsc#1224604). - commit d46e600 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update (CVE-2024-35854 bsc#1224636). - commit 7cd7b18 - phonet/pep: fix racy skb_queue_empty() use (CVE-2024-27402 bsc#1224414). - commit 9f9d7b5 - kprobe/ftrace: fix build error due to bad function definition (git-fixes). - commit 16bb0c0 - net: prevent mss overflow in skb_segment() (CVE-2023-52435 bsc#1220138). - commit b718cb4 - netfilter: nf_tables: do not compare internal table flags on updates (CVE-2024-27065 bsc#1223836). - commit 0e49dd8 - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() (git-fixes). - commit c773566 - tracing: Build event generation tests only as modules (git-fixes). - commit dd7f603 - usb: ucsi: stm32: fix command completion handling (git-fixes). - commit 3155170 - Bluetooth: qca: set power_ctrl_enabled on NULL returned by gpiod_get_optional() (git-fixes). - commit 3a34099 - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd (git-fixes). - commit 12446de - iommu/vt-d: Allocate DMAR fault interrupts locally (bsc#1224767). - commit 85bf7e2 - iommu/amd: Fix panic accessing amd_iommu_enable_faulting (bsc#1224767). - commit 567c8c9 - netfilter: flowtable: incorrect pppoe tuple (CVE-2024-27015 bsc#1223806). - commit e834f51 - netfilter: nf_tables: Fix a memory leak in nf_tables_updchain (CVE-2024-27064 bsc#1223740). - commit daf6634 - blacklist.conf: feature, not fix - commit 7a64b31 - kprobe/ftrace: bail out if ftrace was killed (git-fixes). - commit 43ba702 - tipc: Check the bearer type before calling tipc_udp_nl_bearer_add() (CVE-2024-26663 bsc#1222326). - commit fff5ef3 - blacklist.conf: add not-relevant tracing fixes - commit b158327 - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (bsc#1222893). - commit eebb09a - wifi: ath11k: Add coldboot calibration support for QCN9074 (bsc#1227149). - wifi: ath11k: Split coldboot calibration hw_param (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-boot-failure-with-one-MSI-vector.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit e553d75 - wifi: ath9k: avoid using uninitialized array (bsc#1227149). - Refresh patches.suse/wifi-ath9k-fix-fortify-warnings.patch. - commit 7a06512 - iommu: Fix compilation without CONFIG_IOMMU_INTEL (git-fixes). - commit dcdbf4a - wifi: mt76: mt7615: add missing chanctx ops (bsc#1227149). - wifi: mt76: mt7915: add missing chanctx ops (bsc#1227149). - commit 5e9fc63 ++++ openssl-3: - Add reproducible.patch to fix bsc#1223336 aes-gcm-avx512.pl: fix non-reproducibility issue ++++ libzypp: - Translation: updated .pot file. - Conflict with python zypp-plugin < 0.6.4 (bsc#1227793) Older zypp-plugins reject stomp headers including a '-'. Like the 'content-length' header we may send. - Fix int overflow in Provider (fixes #559) This patch fixes an issue in safe_strtonum which caused timestamps to overflow in the Provider message parser. - Fix error reporting on repoindex.xml parse error (bsc#1227625) - version 17.35.3 (35) ++++ zypp-plugin: - Fix stomp header regex to include '-' (bsc#1227793) - version 0.6.4 - Fix stomp header regex to include '-' (bsc#1227793) - version 0.6.4 ------------------------------------------------------------------ ------------------ 2024-7-14 - Jul 14 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-default: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-default: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-kvmsmall: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-kvmsmall: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-kvmsmall: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-rt: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-rt: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ++++ kernel-rt: - kABI workaround for wireless updates (bsc#1227149). - commit 956c903 - i2c: rcar: bring hardware to known state when probing (git-fixes). - i2c: testunit: avoid re-issued work after read message (git-fixes). - i2c: mark HostNotify target address as used (git-fixes). - i2c: testunit: correct Kconfig description (git-fixes). - commit 834d4d5 ------------------------------------------------------------------ ------------------ 2024-7-13 - Jul 13 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-default: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-default: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-firmware: - Update to version 20240712 (git commit ed874ed83cac): * amdgpu: update DMCUB to v0.0.225.0 for Various AMDGPU Asics * qcom: add gpu firmwares for x1e80100 chipset (bsc#1219458) * linux-firmware: add firmware for qat_402xx devices * amdgpu: update raven firmware * amdgpu: update SMU 13.0.10 firmware * amdgpu: update SDMA 6.0.3 firmware * amdgpu: update PSP 13.0.10 firmware * amdgpu: update GC 11.0.3 firmware * amdgpu: update vega20 firmware * amdgpu: update PSP 13.0.5 firmware * amdgpu: update PSP 13.0.8 firmware * amdgpu: update vega12 firmware * amdgpu: update vega10 firmware * amdgpu: update VCN 4.0.0 firmware * amdgpu: update SDMA 6.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * amdgpu: update picasso firmware * amdgpu: update beige goby firmware * amdgpu: update vangogh firmware * amdgpu: update dimgrey cavefish firmware * amdgpu: update navy flounder firmware * amdgpu: update PSP 13.0.11 firmware * amdgpu: update GC 11.0.4 firmware * amdgpu: update green sardine firmware * amdgpu: update VCN 4.0.2 firmware * amdgpu: update SDMA 6.0.1 firmware * amdgpu: update PSP 13.0.4 firmware * amdgpu: update GC 11.0.1 firmware * amdgpu: update sienna cichlid firmware * amdgpu: update VPE 6.1.1 firmware * amdgpu: update VCN 4.0.6 firmware * amdgpu: update SDMA 6.1.1 firmware * amdgpu: update PSP 14.0.1 firmware * amdgpu: update GC 11.5.1 firmware * amdgpu: update VCN 4.0.5 firmware * amdgpu: update SDMA 6.1.0 firmware * amdgpu: update PSP 14.0.0 firmware * amdgpu: update GC 11.5.0 firmware * amdgpu: update navi14 firmware * amdgpu: update renoir firmware * amdgpu: update navi12 firmware * amdgpu: update PSP 13.0.6 firmware * amdgpu: update GC 9.4.3 firmware * amdgpu: update yellow carp firmware * amdgpu: update VCN 4.0.4 firmware * amdgpu: update SMU 13.0.7 firmware * amdgpu: update SDMA 6.0.2 firmware * amdgpu: update PSP 13.0.7 firmware * amdgpu: update GC 11.0.2 firmware * amdgpu: update navi10 firmware * amdgpu: update raven2 firmware * amdgpu: update aldebaran firmware * linux-firmware: Update AMD cpu microcode * linux-firmware: Add ISH firmware file for Intel Lunar Lake platform * amdgpu: update DMCUB to v0.0.224.0 for Various AMDGPU Asics * cirrus: cs35l41: Update various firmware for ASUS laptops using CS35L41 * amdgpu: Update ISP FW for isp v4.1.1 ++++ kernel-kvmsmall: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-kvmsmall: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-kvmsmall: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-rt: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-rt: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ++++ kernel-rt: - supported.conf: update for mt76 stuff (bsc#1227149) - commit 276fbe5 - kabi/severities: cover all mt76 modules (bsc#1227149) - commit 8877f2f - wifi: mac80211: fix BSS_CHANGED_UNSOL_BCAST_PROBE_RESP (bsc#1227149). - commit a3d6465 - wifi: mac80211: fix monitor channel with chanctx emulation (bsc#1227149). - wifi: cfg80211: validate HE operation element parsing (bsc#1227149). - wifi: mac80211: don't select link ID if not provided in scan request (bsc#1227149). - wifi: mac80211: check EHT/TTLM action frame length (bsc#1227149). - wifi: mac80211: correctly set active links upon TTLM (bsc#1227149). - wifi: cfg80211: set correct param change count in ML element (bsc#1227149). - wifi: mac80211: use deflink and fix typo in link ID check (bsc#1227149). - commit e4d62d6 - kabi/severities: ignore kABI changes Realtek WiFi drivers (bsc#1227149) All those symbols are local and used for its own helpers - commit c402c7b - wifi: rtlwifi: Ignore IEEE80211_CONF_CHANGE_RETRY_LIMITS (bsc#1227149). - wifi: rtw89: wow: refine WoWLAN flows of HCI interrupts and low power mode (bsc#1227149). - wifi: rtl8xxxu: enable MFP support with security flag of RX descriptor (bsc#1227149). - wifi: rtw89: fw: scan offload prohibit all 6 GHz channel if no 6 GHz sband (bsc#1227149). - wifi: rtw89: 8852c: add quirk to set PCI BER for certain platforms (bsc#1227149). - wifi: rtw89: download firmware with five times retry (bsc#1227149). - commit 70ec305 - wifi: rtw89: coex: fix configuration for shared antenna for 8922A (bsc#1227149). - wifi: rtw89: wow: move release offload packet earlier for WoWLAN mode (bsc#1227149). - wifi: rtw89: wow: set security engine options for 802.11ax chips only (bsc#1227149). - wifi: rtw89: update suspend/resume for different generation (bsc#1227149). - wifi: rtw89: wow: update config mac function with different generation (bsc#1227149). - wifi: rtw89: update DMA function with different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN status register for different generation (bsc#1227149). - wifi: rtw89: wow: update WoWLAN reason register for different chips (bsc#1227149). - wifi: rtw89: coex: Add coexistence policy to decrease WiFi packet CRC-ERR (bsc#1227149). - wifi: rtw89: coex: When Bluetooth not available don't set power/gain (bsc#1227149). - wifi: rtw89: coex: add return value to ensure H2C command is success or not (bsc#1227149). - wifi: rtw89: coex: Reorder H2C command index to align with firmware (bsc#1227149). - wifi: rtw89: coex: add BTC ctrl_info version 7 and related logic (bsc#1227149). - wifi: rtw89: coex: add init_info H2C command format version 7 (bsc#1227149). - wifi: rtw89: 8922a: add coexistence helpers of SW grant (bsc#1227149). - wifi: rtw89: mac: add coexistence helpers {cfg/get}_plt (bsc#1227149). - wifi: rtlwifi: Remove rtl_intf_ops.read_efuse_byte (bsc#1227149). - wifi: rtl8xxxu: fix mixed declarations in rtl8xxxu_set_aifs() (bsc#1227149). - wifi: rtw89: pci: implement PCI CLK/ASPM/L1SS for WiFi 7 chips (bsc#1227149). - wifi: rtw89: Update EHT PHY beamforming capability (bsc#1227149). - wifi: rtw89: advertise missing extended scan feature (bsc#1227149). - wifi: rtlwifi: set initial values for unexpected cases of USB endpoint priority (bsc#1227149). - wifi: rtl8xxxu: check vif before using in rtl8xxxu_tx() (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix TX aggregation (bsc#1227149). - commit e9149f1 - wifi: rtw89: 8922a: add helper of set_channel (bsc#1227149). - wifi: rtw89: 8922a: add set_channel RF part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel BB part (bsc#1227149). - wifi: rtw89: 8922a: add set_channel MAC part (bsc#1227149). - wifi: rtlwifi: rtl_usb: Store the endpoint addresses (bsc#1227149). - wifi: rtlwifi: rtl8192cu: Fix 2T2R chip type detection (bsc#1227149). - wifi: rtw89: 8922a: declare to support two chanctx (bsc#1227149). - wifi: rtw89: chan: support MCC on Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: fw: implement MRC H2C command functions (bsc#1227149). - wifi: rtw89: mac: implement MRC C2H event handling (bsc#1227149). - wifi: rtw89: fw: add definition of H2C command and C2H event for MRC series (bsc#1227149). - wifi: rtw89: change qutoa to DBCC by default for WiFi 7 chips (bsc#1227149). - wifi: rtw89: reference quota mode when setting Tx power (bsc#1227149). - wifi: rtw89: 8922a: implement AP mode related reg for BE generation (bsc#1227149). - wifi: rtw89: 8922a: correct register definition and merge IO for ctrl_nbtg_bt_tx() (bsc#1227149). - wifi: rtw89: differentiate narrow_bw_ru_dis setting according to chip gen (bsc#1227149). - wifi: rtw89: use PLCP information to match BSS_COLOR and AID (bsc#1227149). - wifi: rtw89: mac: reset PHY-1 hardware when going to enable/disable (bsc#1227149). - wifi: rtw89: mac: correct MUEDCA setting for MAC-1 (bsc#1227149). - wifi: rtw89: mac: return held quota of DLE when changing MAC-1 (bsc#1227149). - wifi: rtw89: load BB parameters to PHY-1 (bsc#1227149). - wifi: rtw89: correct PHY register offset for PHY-1 (bsc#1227149). - wifi: rtw89: chan: MCC take reconfig into account (bsc#1227149). - wifi: rtw89: chan: move handling from add/remove to assign/unassign for MLO (bsc#1227149). - wifi: rtw89: chan: tweak weight recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: tweak bitmap recalc ahead before MLO (bsc#1227149). - wifi: rtw89: chan: add sub-entity swap function to cover replacing (bsc#1227149). - wifi: rtw89: drop TIMING_BEACON_ONLY and sync beacon TSF by self (bsc#1227149). - wifi: rtl8xxxu: update rate mask per sta (bsc#1227149). - wifi: rtw89: fw: download firmware with key data for secure boot (bsc#1227149). - wifi: rtw89: fw: parse secure section from firmware file (bsc#1227149). - wifi: rtw89: fw: read firmware secure information from efuse (bsc#1227149). - wifi: rtw89: fw: consider checksum length of security data (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_hw_init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::rfk_init_late to do initial RF calibrations later (bsc#1227149). - commit 28c4b55 - wifi: rtw89: 8922a: rfk: implement chip_ops to call RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TSSI (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger TXGAPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DACK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger DPK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger RX DCK (bsc#1227149). - wifi: rtw89: rfk: add H2C command to trigger IQK (bsc#1227149). - wifi: rtw89: rfk: send channel information to firmware for RF calibrations (bsc#1227149). - wifi: rtw89: rfk: add a completion to wait RF calibration report from C2H event (bsc#1227149). - wifi: rtl8xxxu: Add TP-Link TL-WN823N V2 (bsc#1227149). - wifi: rtl8xxxu: fix error messages (bsc#1227149). - wifi: rtw89: 8922a: add more fields to beacon H2C command to support multi-links (bsc#1227149). - wifi: rtw89: update ps_state register for chips with different generation (bsc#1227149). - wifi: rtw89: add new H2C for PS mode in 802.11be chip (bsc#1227149). - wifi: rtw89: 8922a: add ieee80211_ops::hw_scan (bsc#1227149). - wifi: rtw89: prepare scan leaf functions for wifi 7 ICs (bsc#1227149). - wifi: rtw89: debug: add FW log component for scan (bsc#1227149). - wifi: rtw89: update scan C2H messages for wifi 7 IC (bsc#1227149). - wifi: rtw89: 8922a: set chip_ops FEM and GPIO to NULL (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops to get thermal value (bsc#1227149). - wifi: rtw89: 8922a: add RF read/write v2 (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::cfg_txrx_path (bsc#1227149). - wifi: rtw89: 8922a: implement {stop,resume}_sch_tx and cfg_ppdu (bsc#1227149). - wifi: rtw89: 8922a: hook handlers of TX/RX descriptors to chip_ops (bsc#1227149). - wifi: rtw89: pci: validate RX tag for RXQ and RPQ (bsc#1227149). - wifi: rtw89: pci: interrupt v2 refine IMR for SER (bsc#1227149). - wifi: rtw89: pci: update SER timer unit and timeout time (bsc#1227149). - wifi: rtw89: fix disabling concurrent mode TX hang issue (bsc#1227149). - wifi: rtw89: fix HW scan timeout due to TSF sync issue (bsc#1227149). - wifi: rtw89: add wait/completion for abort scan (bsc#1227149). - wifi: rtw89: disable RTS when broadcast/multicast (bsc#1227149). - wifi: rtw89: Set default CQM config if not present (bsc#1227149). - wifi: rtw89: refine hardware scan C2H events (bsc#1227149). - wifi: rtw89: refine add_chan H2C command to encode_bits (bsc#1227149). - wifi: rtw89: 8922a: add BTG functions to assist BT coexistence to control TX/RX (bsc#1227149). - wifi: rtw89: 8922a: add TX power related ops (bsc#1227149). - wifi: rtw89: 8922a: add register definitions of H2C, C2H, page, RRSR and EDCCA (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops related to BB init (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::{enable,disable}_bb_rf (bsc#1227149). - wifi: rtw89: add mlo_dbcc_mode for WiFi 7 chips (bsc#1227149). - wifi: rtlwifi: Speed up firmware loading for USB (bsc#1227149). - wifi: rtl8xxxu: add missing number of sec cam entries for all variants (bsc#1227149). - wifi: rtl8xxxu: make instances of iface limit and combination to be static const (bsc#1227149). - wifi: rtl8xxxu: convert EN_DESC_ID of TX descriptor to le32 type (bsc#1227149). - wifi: rtlwifi: rtl8192de: Don't read register in _rtl92de_query_rxphystatus (bsc#1227149). - wifi: rtw89: fw: extend JOIN H2C command to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: use struct to fill JOIN H2C command (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset DMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: add H2C command to reset CMAC table for WiFi 7 (bsc#1227149). - wifi: rtw89: fw: update TX AMPDU parameter to CMAC table (bsc#1227149). - wifi: rtw89: fw: add chip_ops to update CMAC table to associated station (bsc#1227149). - wifi: rtw89: fw: fill CMAC table to associated station for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: add H2C command to update security CAM v2 (bsc#1227149). - wifi: rtw89: declare EXT NSS BW of VHT capability (bsc#1227149). - wifi: rtw89: add EHT capabilities for WiFi 7 chips (bsc#1227149). - wifi: rtw89: change supported bandwidths of chip_info to bit mask (bsc#1227149). - wifi: rtw89: adjust init_he_cap() to add EHT cap into iftype_data (bsc#1227149). - wifi: rtw88: use kstrtoX_from_user() in debugfs handlers (bsc#1227149). - wifi: rtl8xxxu: enable channel switch support (bsc#1227149). - wifi: rtlwifi: rtl_usb: Use sync register writes (bsc#1227149). - commit 055a697 - wifi: rtlwifi: cleanup few rtlxxx_tx_fill_desc() routines (bsc#1227149). - wifi: rtw89: add chip_ops::update_beacon to abstract update beacon operation (bsc#1227149). - wifi: rtw89: add H2C command to download beacon frame for WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to fill H2C command to download beacon frame (bsc#1227149). - wifi: rtw89: add new H2C command to pause/sleep transmitting by MAC ID (bsc#1227149). - wifi: rtw89: refine H2C command that pause transmitting by MAC ID (bsc#1227149). - wifi: rtw89: fw: use struct to fill BA CAM H2C commands (bsc#1227149). - wifi: rtw89: 8922a: update BA CAM number to 24 (bsc#1227149). - wifi: rtw89: add chip_ops::h2c_ba_cam() to configure BA CAM (bsc#1227149). - wifi: rtw89: mac: add feature_init to initialize BA CAM V1 (bsc#1227149). - wifi: rtw89: add firmware H2C command of BA CAM V1 (bsc#1227149). - wifi: rtl8xxxu: Fix off by one initial RTS rate (bsc#1227149). - wifi: rtl8xxxu: Fix LED control code of RTL8192FU (bsc#1227149). - wifi: rtl8xxxu: declare concurrent mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: make supporting AP mode only on port 0 transparent (bsc#1227149). - wifi: rtl8xxxu: add hw crypto support for AP mode (bsc#1227149). - wifi: rtl8xxxu: remove obsolete priv->vif (bsc#1227149). - wifi: rtl8xxxu: add macids for STA mode (bsc#1227149). - wifi: rtl8xxxu: support multiple interface in start_ap() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in bss_info_changed() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in {add,remove}_interface() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in watchdog_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in configure_filter() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in update_beacon_work_callback() (bsc#1227149). - wifi: rtl8xxxu: support multiple interfaces in set_aifs() (bsc#1227149). - wifi: rtl8xxxu: support setting bssid register for multiple interfaces (bsc#1227149). - wifi: rtl8xxxu: don't parse CFO, if both interfaces are connected in STA mode (bsc#1227149). - wifi: rtl8xxxu: extend check for matching bssid to both interfaces (bsc#1227149). - wifi: rtl8xxxu: extend wifi connected check to both interfaces (bsc#1227149). - wifi: rtl8xxxu: support setting mac address register for both interfaces (bsc#1227149). - wifi: rtl8xxxu: 8188e: convert usage of priv->vif to priv->vifs[0] (bsc#1227149). - wifi: rtl8xxxu: support setting linktype for both interfaces (bsc#1227149). - wifi: rtl8xxxu: prepare supporting two virtual interfaces (bsc#1227149). - wifi: rtl8xxxu: remove assignment of priv->vif in rtl8xxxu_bss_info_changed() (bsc#1227149). - wifi: rtw88: 8822ce: refine power parameters for RFE type 5 (bsc#1227149). - wifi: rtw89: mac: Fix spelling mistakes "notfify" -> "notify" (bsc#1227149). - wifi: rtw89: phy: set channel_info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: add BB wrapper of TX power for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922a: add NCTL pre-settings for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: ignore special data from BB parameter file (bsc#1227149). - wifi: rtw89: 8922a: update the register used in DIG and the DIG flow (bsc#1227149). - wifi: rtw89: 8922a: set RX gain along with set_channel operation (bsc#1227149). - wifi: rtw89: phy: add parser to support RX gain dynamic setting flow (bsc#1227149). - wifi: rtw89: phy: move bb_gain_info used by WiFi 6 chips to union (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R37 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R36 (bsc#1227149). - wifi: rtw89: pci: use DBI function for 8852AE/8852BE/8851BE (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: using calculate_bit_shift() (bsc#1227149). - wifi: rtw89: coex: To improve Wi-Fi performance while BT is idle (bsc#1227149). - wifi: rtw89: coex: Translate antenna configuration from ID to string (bsc#1227149). - commit d99b9e1 - wifi: rtw89: coex: Update RF parameter control setting logic (bsc#1227149). - wifi: rtw89: coex: Add Bluetooth RSSI level information (bsc#1227149). - wifi: rtw89: coex: Set Bluetooth scan low-priority when Wi-Fi link/scan (bsc#1227149). - wifi: rtw89: coex: Update coexistence policy for Wi-Fi LPS (bsc#1227149). - wifi: rtw89: coex: Still show hardware grant signal info even Wi-Fi is PS (bsc#1227149). - wifi: rtw89: coex: Update BTG control related logic (bsc#1227149). - wifi: rtw89: coex: Add Pre-AGC control to enhance Wi-Fi RX performance (bsc#1227149). - wifi: rtw89: coex: Record down Wi-Fi initial mode information (bsc#1227149). - wifi: rtw89: coex: Fix wrong Wi-Fi role info and FDDT parameter members (bsc#1227149). - wifi: rtw88: use cfg80211_ssid_eq() instead of rtw_ssid_equal() (bsc#1227149). - wifi: rtw89: mac: implement to configure TX/RX engines for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: add sys_init and filter option for WiFi 7 chips (bsc#1227149). - wifi: rtw89: only reset BB/RF for existing WiFi 6 chips while starting up (bsc#1227149). - wifi: rtw89: add DBCC H2C to notify firmware the status (bsc#1227149). - wifi: rtw89: mac: add suffix _ax to MAC functions (bsc#1227149). - wifi: rtw89: mac: add flags to check if CMAC and DMAC are enabled (bsc#1227149). - wifi: rtw89: 8922a: add power on/off functions (bsc#1227149). - wifi: rtw89: add XTAL SI for WiFi 7 chips (bsc#1227149). - wifi: rtw89: phy: print out RFK log with formatted string (bsc#1227149). - wifi: rtw89: parse and print out RFK log from C2H events (bsc#1227149). - wifi: rtw89: add C2H event handlers of RFK log and report (bsc#1227149). - wifi: rtw89: load RFK log format string from firmware file (bsc#1227149). - wifi: rtw89: fw: add version field to BB MCU firmware element (bsc#1227149). - wifi: rtw89: fw: load TX power track tables from fw_element (bsc#1227149). - wifi: rtw88: Use random MAC when efuse MAC invalid (bsc#1227149). - wifi: rtw89: avoid stringop-overflow warning (bsc#1227149). - wifi: rtw89: mac: refine SER setting during WiFi CPU power on (bsc#1227149). - wifi: rtw89: 8922a: dump MAC registers when SER occurs (bsc#1227149). - wifi: rtw89: 8922a: add SER IMR tables (bsc#1227149). - wifi: rtw89: fw: extend program counter dump for Wi-Fi 7 chip (bsc#1227149). - wifi: rtw89: 8922a: configure CRASH_TRIGGER FW feature (bsc#1227149). - wifi: rtw89: fix misbehavior of TX beacon in concurrent mode (bsc#1227149). - wifi: rtw89: refine remain on channel flow to improve P2P connection (bsc#1227149). - wifi: rtw89: Refine active scan behavior in 6 GHz (bsc#1227149). - wifi: rtw89: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtlwifi: Remove bridge vendor/device ids (bsc#1227149). - wifi: rtlwifi: Remove unused PCI related defines and struct (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Access full PMCS reg and use pci_regs.h (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Add pdev into _rtl8821ae_clear_pci_pme_status() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Use pci_find_capability() (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Reverse PM Capability exists check (bsc#1227149). - wifi: rtlwifi: rtl8821ae: Remove unnecessary PME_Status bit set (bsc#1227149). - wifi: rtlwifi: Convert to use PCIe capability accessors (bsc#1227149). - wifi: rtw89: mac: functions to configure hardware engine and quota for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use pointer to access functions of hardware engine and quota (bsc#1227149). - wifi: rtw89: mac: move code related to hardware engine to individual functions (bsc#1227149). - wifi: rtw89: mac: check queue empty according to chip gen (bsc#1227149). - wifi: rtw89: refine element naming used by queue empty check (bsc#1227149). - wifi: rtw89: add reserved size as factor of DLE used size (bsc#1227149). - wifi: rtw89: mac: add to get DLE reserved quota (bsc#1227149). - commit cf41ac5 - wifi: rtw89: 8922a: extend and add quota number (bsc#1227149). - wifi: rtw89: debug: remove wrapper of rtw89_debug() (bsc#1227149). - wifi: rtw89: debug: add debugfs entry to disable dynamic mechanism (bsc#1227149). - wifi: rtw89: phy: dynamically adjust EDCCA threshold (bsc#1227149). - wifi: rtw89: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: rtl8821ae: phy: remove some useless code (bsc#1227149). - wifi: rtw88: debug: remove wrapper of rtw_dbg() (bsc#1227149). - wifi: rtw89: 8922a: read efuse content from physical map (bsc#1227149). - wifi: rtw89: 8922a: read efuse content via efuse map struct from logic map (bsc#1227149). - wifi: rtw89: 8852c: read RX gain offset from efuse for 6GHz channels (bsc#1227149). - wifi: rtw89: mac: add to access efuse for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: use mac_gen pointer to access about efuse (bsc#1227149). - wifi: rtw89: 8922a: add 8922A basic chip info (bsc#1227149). - wifi: rtlwifi: drop unused const_amdpci_aspm (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R65-R44 (bsc#1227149). - wifi: rtw89: regd: handle policy of 6 GHz according to BIOS (bsc#1227149). - wifi: rtw89: acpi: process 6 GHz band policy from DSM (bsc#1227149). - wifi: rtlwifi: simplify rtl_action_proc() and rtl_tx_agg_start() (bsc#1227149). - wifi: rtw89: pci: update interrupt mitigation register for 8922AE (bsc#1227149). - wifi: rtw89: pci: correct interrupt mitigation register for 8852CE (bsc#1227149). - wifi: rtw89: 8922ae: add v2 interrupt handlers for 8922AE (bsc#1227149). - wifi: rtw89: pci: generalize interrupt status bits of interrupt handlers (bsc#1227149). - wifi: rtw89: pci: add pre_deinit to be called after probe complete (bsc#1227149). - wifi: rtw89: pci: stop/start DMA for level 1 recovery according to chip gen (bsc#1227149). - wifi: rtw89: pci: reset BDRAM according to chip gen (bsc#1227149). - wifi: rtw88: simplify __rtw_tx_work() (bsc#1227149). - wifi: rtw89: coex: use struct assignment to replace memcpy() to append TDMA content (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_post_init for WiFi 7 chips (bsc#1227149). - wifi: rtw89: pci: add LTR v2 for WiFi 7 chip (bsc#1227149). - wifi: rtw89: pci: implement PCI mac_pre_init for WiFi 7 chips (bsc#1227149). - commit dcfcac7 - wifi: rtw89: pci: use gen_def pointer to configure mac_{pre,post}_init and clear PCI ring index (bsc#1227149). - wifi: rtw89: pci: add PCI generation information to pci_info for each chip (bsc#1227149). - wifi: rtw89: extend PHY status parser to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: consider RX info for WiFi 7 chips (bsc#1227149). - wifi: rtw89: configure PPDU max user by chip (bsc#1227149). - wifi: rtw89: set entry size of address CAM to H2C field by chip (bsc#1227149). - wifi: rtw89: pci: generalize code of PCI control DMA IO for WiFi 7 (bsc#1227149). - wifi: rtw89: pci: add new RX ring design to determine full RX ring efficiently (bsc#1227149). - wifi: rtw89: pci: define PCI ring address for WiFi 7 chips (bsc#1227149). - wifi: rtw89: 8922ae: add 8922AE PCI entry and basic info (bsc#1227149). - wifi: rtlwifi: rtl92ee_dm_dynamic_primary_cca_check(): fix typo in function name (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_phy (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_hal (bsc#1227149). - wifi: rtw89: cleanup firmware elements parsing (bsc#1227149). - wifi: rtlwifi: drop chk_switch_dmdp() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop fill_fake_txdesc() from HAL interface (bsc#1227149). - wifi: rtlwifi: drop pre_fill_tx_bd_desc() from HAL interface (bsc#1227149). - wifi: rtw89: move software DCFO compensation setting to proper position (bsc#1227149). - wifi: rtw89: correct the DCFO tracking flow to improve CFO compensation (bsc#1227149). - wifi: rtw89: modify the register setting and the flow of CFO tracking (bsc#1227149). - wifi: rtw89: phy: generalize valid bit of BSS color (bsc#1227149). - wifi: rtw89: phy: change naming related BT coexistence functions (bsc#1227149). - wifi: rtw88: dump firmware debug information in abnormal state (bsc#1227149). - wifi: rtw88: debug: add to check if debug mask is enabled (bsc#1227149). - wifi: rtlwifi: cleanup struct rtl_ps_ctl (bsc#1227149). - wifi: rtw89: mac: do bf_monitor only if WiFi 6 chips (bsc#1227149). - wifi: rtw89: mac: set bf_assoc capabilities according to chip gen (bsc#1227149). - wifi: rtw89: mac: set bfee_ctrl() according to chip gen (bsc#1227149). - wifi: rtw89: mac: add registers of MU-EDCA parameters for WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: generalize register of MU-EDCA switch according to chip gen (bsc#1227149). - wifi: rtw89: mac: update RTS threshold according to chip gen (bsc#1227149). - wifi: rtlwifi: simplify TX command fill callbacks (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() to struct rtw89_btc_btf_set_mon_reg (bsc#1227149). - wifi: rtw89: coex: add annotation __counted_by() for struct rtw89_btc_btf_set_slot_table (bsc#1227149). - wifi: rtw89: add EHT radiotap in monitor mode (bsc#1227149). - wifi: rtw89: show EHT rate in debugfs (bsc#1227149). - wifi: rtw89: parse TX EHT rate selected by firmware from RA C2H report (bsc#1227149). - wifi: rtw89: Add EHT rate mask as parameters of RA H2C command (bsc#1227149). - wifi: rtw89: parse EHT information from RX descriptor and PPDU status packet (bsc#1227149). - wifi: rtlwifi: use convenient list_count_nodes() (bsc#1227149). - commit 53661e1 - wifi: rtlwifi: use unsigned long for bt_coexist_8723 timestamp (bsc#1227149). - wifi: rtw88: 8821c: tweak CCK TX filter setting for SRRC regulation (bsc#1227149). - wifi: rtw88: regd: update regulatory map to R64-R42 (bsc#1227149). - wifi: rtw88: 8822c: update TX power limit to V70 (bsc#1227149). - wifi: rtw88: 8821c: update TX power limit to V67 (bsc#1227149). - wifi: rtw88: regd: configure QATAR and UK (bsc#1227149). - wifi: rtlwifi: remove unreachable code in rtl92d_dm_check_edca_turbo() (bsc#1227149). - wifi: rtw89: debug: txpwr table supports Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: debug: show txpwr table according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power RU limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power limit according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power offset according to chip gen (bsc#1227149). - wifi: rtw89: phy: set TX power by rate according to chip gen (bsc#1227149). - wifi: rtw89: mac: get TX power control register according to chip gen (bsc#1227149). - wifi: rtlwifi: use unsigned long for rtl_bssid_entry timestamp (bsc#1227149). - wifi: rtw89: refine bandwidth 160MHz uplink OFDMA performance (bsc#1227149). - wifi: rtw89: refine uplink trigger based control mechanism (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R34 (bsc#1227149). - wifi: rtw89: 8852b: update TX power tables to R35 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R67 (bsc#1227149). - wifi: rtw89: regd: configure Thailand in regulation type (bsc#1227149). - wifi: rtlwifi: cleanup few rtlxxxx_set_hw_reg() routines (bsc#1227149). - wifi: rtw89: declare MCC in interface combination (bsc#1227149). - wifi: rtw89: 8852c: declare to support two chanctx (bsc#1227149). - wifi: rtw89: pause/proceed MCC for ROC and HW scan (bsc#1227149). - wifi: rtw89: mcc: fix NoA start time when GO is auxiliary (bsc#1227149). - wifi: rtw89: load TX power related tables from FW elements (bsc#1227149). - wifi: rtw89: phy: extend TX power common stuffs for Wi-Fi 7 chips (bsc#1227149). - wifi: rtw89: load TX power by rate when RFE parms setup (bsc#1227149). - wifi: rtw89: phy: refine helpers used for raw TX power (bsc#1227149). - commit 62f3f4a - wifi: rtw89: indicate TX power by rate table inside RFE parameter (bsc#1227149). - wifi: rtw89: indicate TX shape table inside RFE parameter (bsc#1227149). - wifi: rtw89: add subband index of primary channel to struct rtw89_chan (bsc#1227149). - wifi: rtl8xxxu: Add a description about the device ID 0x7392:0xb722 (bsc#1227149). - wifi: rtw89: add mac_gen pointer to access mac port registers (bsc#1227149). - wifi: rtw89: consolidate registers of mac port to struct (bsc#1227149). - wifi: rtw89: add chip_info::txwd_info size to generalize TX WD submit (bsc#1227149). - wifi: rtw89: add to fill TX descriptor v2 (bsc#1227149). - wifi: rtw89: add to fill TX descriptor for firmware command v2 (bsc#1227149). - wifi: rtw89: add to query RX descriptor format v2 (bsc#1227149). - wifi: rtw89: mcc: deal with beacon NoA if GO exists (bsc#1227149). - wifi: rtw89: mcc: deal with BT slot change (bsc#1227149). - wifi: rtw89: mcc: deal with P2P PS change (bsc#1227149). - wifi: rtw89: mcc: track beacon offset and update when needed (bsc#1227149). - wifi: rtw89: mcc: update role bitmap when changed (bsc#1227149). - wifi: rtw89: 52c: rfk: disable DPK during MCC (bsc#1227149). - wifi: rtw89: rfk: disable driver tracking during MCC (bsc#1227149). - wifi: rtw89: 52c: rfk: refine MCC channel info notification (bsc#1227149). - wifi: rtw89: 8922a: set memory heap address for secure firmware (bsc#1227149). - wifi: rtw89: fw: refine download flow to support variant firmware suits (bsc#1227149). - wifi: rtw89: 8922a: add chip_ops::bb_preinit to enable BB before downloading firmware (bsc#1227149). - wifi: rtw89: fw: propagate an argument include_bb for BB MCU firmware (bsc#1227149). - wifi: rtw89: fw: add checking type for variant type of firmware (bsc#1227149). - wifi: rtw89: fw: implement supported functions of download firmware for WiFi 7 chips (bsc#1227149). - wifi: rtw89: fw: generalize download firmware flow by mac_gen pointers (bsc#1227149). - wifi: rtw89: fw: move polling function of firmware path ready to an individual function (bsc#1227149). - wifi: rtw89: mcc: trigger FW to start/stop MCC (bsc#1227149). - wifi: rtw89: fix typo of rtw89_fw_h2c_mcc_macid_bitmap() (bsc#1227149). - wifi: rtw89: mcc: decide pattern and calculate parameters (bsc#1227149). - wifi: rtw89: mcc: consider and determine BT duration (bsc#1227149). - commit bd46e4d - wifi: rtw89: mcc: fill fundamental configurations (bsc#1227149). - wifi: rtw89: mcc: initialize start flow (bsc#1227149). - wifi: rtw89: 8852c: Fix TSSI causes transmit power inaccuracy (bsc#1227149). - wifi: rtw89: 8852c: Update bandedge parameters for better performance (bsc#1227149). - wifi: rtl8xxxu: mark TOTOLINK N150UA V5/N150UA-B as tested (bsc#1227149). - wifi: rtw88: fix typo rtw8822cu_probe (bsc#1227149). - wifi: rtlwifi: rtl8723: Remove unused function rtl8723_cmd_send_packet() (bsc#1227149). - wifi: rtw89: Fix clang -Wimplicit-fallthrough in rtw89_query_sar() (bsc#1227149). - wifi: rtw89: phy: modify register setting of ENV_MNTR, PHYSTS and DIG (bsc#1227149). - wifi: rtw89: phy: add phy_gen_def::cr_base to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: mac: define register address of rx_filter to generalize code (bsc#1227149). - wifi: rtw89: mac: define internal memory address for WiFi 7 chip (bsc#1227149). - wifi: rtw89: mac: generalize code to indirectly access WiFi internal memory (bsc#1227149). - wifi: rtw89: mac: add mac_gen_def::band1_offset to map MAC band1 register address (bsc#1227149). - wifi: rtw89: initialize multi-channel handling (bsc#1227149). - wifi: rtw89: provide functions to configure NoA for beacon update (bsc#1227149). - wifi: rtw89: call rtw89_chan_get() by vif chanctx if aware of vif (bsc#1227149). - wifi: rtw89: sar: let caller decide the center frequency to query (bsc#1227149). - wifi: rtw89: refine rtw89_correct_cck_chan() by rtw89_hw_to_nl80211_band() (bsc#1227149). - wifi: rtw89: add function prototype for coex request duration (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R43 (bsc#1227149). - wifi: rtw89: fix a width vs precision bug (bsc#1227149). - wifi: rtlwifi: use eth_broadcast_addr() to assign broadcast address (bsc#1227149). - wifi: rtw89: Introduce Time Averaged SAR (TAS) feature (bsc#1227149). - wifi: rtw89: return failure if needed firmware elements are not recognized (bsc#1227149). - wifi: rtw89: add to parse firmware elements of BB and RF tables (bsc#1227149). - wifi: rtw89: introduce infrastructure of firmware elements (bsc#1227149). - wifi: rtw89: add firmware suit for BB MCU 0/1 (bsc#1227149). - wifi: rtw89: add firmware parser for v1 format (bsc#1227149). - wifi: rtw89: introduce v1 format of firmware header (bsc#1227149). - wifi: rtw89: support firmware log with formatted text (bsc#1227149). - wifi: rtw89: recognize log format from firmware file (bsc#1227149). - wifi: rtw89: get data rate mode/NSS/MCS v1 from RX descriptor (bsc#1227149). - wifi: rtw89: add to display hardware rates v1 histogram in debugfs (bsc#1227149). - wifi: rtw89: add C2H RA event V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to access RA report (bsc#1227149). - wifi: rtw89: use struct to access firmware C2H event header (bsc#1227149). - wifi: rtw89: add H2C RA command V1 to support WiFi 7 chips (bsc#1227149). - wifi: rtw89: use struct to set RA H2C command (bsc#1227149). - wifi: rtw89: phy: rate pattern handles HW rate by chip gen (bsc#1227149). - commit cdaa97d - wifi: rtlwifi: simplify LED management (bsc#1227149). - Refresh patches.suse/wifi-mac80211-simplify-non-chanctx-drivers.patch. - commit 34b32c5 - wifi: rtw89: define hardware rate v1 for WiFi 7 chips (bsc#1227149). - wifi: rtw89: add chip_info::chip_gen to determine chip generation (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8723BU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192EU (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8710BU (RTL8188GU) (bsc#1227149). - wifi: rtl8xxxu: Enable AP mode for RTL8192FU (bsc#1227149). - wifi: rtw88: simplify vif iterators (bsc#1227149). - wifi: rtw88: remove unused USB bulkout size set (bsc#1227149). - wifi: rtw88: remove unused and set but unused leftovers (bsc#1227149). - wifi: rtlwifi: cleanup USB interface (bsc#1227149). - wifi: rtw89: use struct to parse firmware header (bsc#1227149). - wifi: rtw89: TX power stuffs replace confusing naming of _max with _num (bsc#1227149). - wifi: rtw89: 8851b: configure to force 1 TX power value (bsc#1227149). - wifi: rtw89: 8851b: rfk: update IQK to version 0x8 (bsc#1227149). - wifi: rtw89: 8851b: rfk: add LCK track (bsc#1227149). - wifi: rtw89: 8851b: update TX power tables to R28 (bsc#1227149). - wifi: rtw89: 8851b: update RF radio A parameters to R28 (bsc#1227149). - wifi: rtw88: fix not entering PS mode after AP stops (bsc#1227149). - wifi: rtw88: refine register based H2C command (bsc#1227149). - wifi: rtw88: Stop high queue during scan (bsc#1227149). - wifi: rtw88: Skip high queue in hci_flush (bsc#1227149). - wifi: rtw88: Fix AP mode incorrect DTIM behavior (bsc#1227149). - wifi: rtw88: use struct instead of macros to set TX desc (bsc#1227149). - wifi: rtw88: process VO packets without workqueue to avoid PTK rekey failed (bsc#1227149). - wifi: rtw88: Fix action frame transmission fail before association (bsc#1227149). - wifi: rtw89: fix spelling typo of IQK debug messages (bsc#1227149). - wifi: rtw89: cleanup rtw89_iqk_info and related code (bsc#1227149). - wifi: rtw89: cleanup private data structures (bsc#1227149). - wifi: rtw88: add missing unwind goto for __rtw_download_firmware() (bsc#1227149). - commit 9b282ce - wifi: rtlwifi: remove misused flag from HAL data (bsc#1227149). - wifi: rtlwifi: remove unused dualmac control leftovers (bsc#1227149). - wifi: rtlwifi: remove unused timer and related code (bsc#1227149). - wifi: rtw89: 8852c: update RF radio A/B parameters to R63 (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (3 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (2 of 3) (bsc#1227149). - wifi: rtw89: 8852c: update TX power tables to R63 with 6 GHz power type (1 of 3) (bsc#1227149). - wifi: rtw89: process regulatory for 6 GHz power type (bsc#1227149). - wifi: rtw89: regd: update regulatory map to R64-R40 (bsc#1227149). - wifi: rtw89: regd: judge 6 GHz according to chip and BIOS (bsc#1227149). - commit f81b870 - wifi: rtw89: refine clearing supported bands to check 2/5 GHz first (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit 1873f0a - wifi: rtw89: 8851b: configure CRASH_TRIGGER feature for 8851B (bsc#1227149). - wifi: rtw89: set TX power without precondition during setting channel (bsc#1227149). - wifi: rtw89: debug: txpwr table access only valid page according to chip (bsc#1227149). - wifi: rtw89: 8851b: enable hw_scan support (bsc#1227149). - wifi: rtlwifi: use helper function rtl_get_hdr() (bsc#1227149). - wifi: rtw89: use flexible array member in rtw89_btc_btf_tlv (bsc#1227149). - wifi: rtw89: 8851b: rfk: Fix spelling mistake KIP_RESOTRE -> KIP_RESTORE (bsc#1227149). - wifi: rtw89: use struct to access register-based H2C/C2H (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits() to access RX descriptor (bsc#1227149). - commit 21eb4e8 - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 33b8d09 - wifi: rtw89: use struct and le32_get_bits() to access received PHY status IEs (bsc#1227149). - wifi: rtw89: use struct and le32_get_bits to access RX info (bsc#1227149). - wifi: rtw89: add chip_ops::query_rxdesc() and rxd_len as helpers to support newer chips (bsc#1227149). - wifi: rtw89: 8851b: add 8851be to Makefile and Kconfig (bsc#1227149). - wifi: rtw89: add tx_wake notify for 8851B (bsc#1227149). - wifi: rtw89: enlarge supported length of read_reg debugfs entry (bsc#1227149). - wifi: rtw89: 8851b: add RF configurations (bsc#1227149). - wifi: rtw89: 8851b: add MAC configurations to chip_info (bsc#1227149). - wifi: rtw89: 8851b: fill BB related capabilities to chip_info (bsc#1227149). - wifi: rtw89: 8851b: add TX power related functions (bsc#1227149). - commit 66eef0c - Update config files: update for the realtek wifi driver updates (bsc#1227149) - commit 75bc634 - wifi: rtw89: refine packet offload handling under SER (bsc#1227149). - wifi: rtw89: tweak H2C TX waiting function for SER (bsc#1227149). - wifi: rtw89: ser: reset total_sta_assoc and tdls_peer when L2 (bsc#1227149). - wifi: rtw88: Add support for the SDIO based RTL8723DS chipset (bsc#1227149). - wifi: rtw88: rtw8723d: Implement RTL8723DS (SDIO) efuse parsing (bsc#1227149). - wifi: rtw89: 8851b: rfk: add TSSI (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DPK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RX DCK (bsc#1227149). - wifi: rtw89: 8851b: add to parse efuse content (bsc#1227149). - wifi: rtw89: 8851b: add set channel function (bsc#1227149). - wifi: rtw89: 8851b: add basic power on function (bsc#1227149). - wifi: rtw89: 8851b: add BT coexistence support function (bsc#1227149). - wifi: rtw89: 8851b: configure GPIO according to RFE type (bsc#1227149). - wifi: rtw89: 8851b: add to read efuse version to recognize hardware version B (bsc#1227149). - wifi: rtl8xxxu: Rename some registers (bsc#1227149). - wifi: rtl8xxxu: Support new chip RTL8192FU (bsc#1227149). - wifi: rtw89: suppress the log for specific SER called CMDPSR_FRZTO (bsc#1227149). - wifi: rtw89: ser: L1 add pre-M0 and post-M0 states (bsc#1227149). - wifi: rtw89: pci: fix interrupt enable mask for HALT C2H of RTL8851B (bsc#1227149). - wifi: rtw89: support U-NII-4 channels on 5GHz band (bsc#1227149). - wifi: rtw89: regd: judge UNII-4 according to BIOS and chip (bsc#1227149). - wifi: rtw89: introduce realtek ACPI DSM method (bsc#1227149). - wifi: rtw89: 8851b: rfk: add IQK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add DACK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add RCK (bsc#1227149). - wifi: rtw89: 8851b: rfk: add AACK (bsc#1227149). - wifi: rtw89: 8851b: add set_channel_rf() (bsc#1227149). - wifi: rtw89: 8851b: add DLE mem and HFC quota (bsc#1227149). - wifi: rtw89: 8851b: add support WoWLAN to 8851B (bsc#1227149). - wifi: rtw89: change naming of BA CAM from V1 to V0_EXT (bsc#1227149). - commit a1de2dd - wifi: rtw89: use chip_info::small_fifo_size to choose debug_mask (bsc#1227149). - wifi: rtw89: add CFO XTAL registers field to support 8851B (bsc#1227149). - wifi: rtw89: 8851b: add NCTL post table (bsc#1227149). - wifi: rtw89: 8851be: add 8851BE PCI entry and fill PCI capabilities (bsc#1227149). - wifi: rtw89: 8851b: add 8851B basic chip_info (bsc#1227149). - wifi: rtw89: scan offload wait for FW done ACK (bsc#1227149). - wifi: rtw89: mac: handle C2H receive/done ACK in interrupt context (bsc#1227149). - wifi: rtw89: packet offload wait for FW response (bsc#1227149). - wifi: rtw89: refine packet offload delete flow of 6 GHz probe (bsc#1227149). - wifi: rtw89: release bit in rtw89_fw_h2c_del_pkt_offload() (bsc#1227149). - wifi: rtw89: add EVM for antenna diversity (bsc#1227149). - wifi: rtw89: add RSSI based antenna diversity (bsc#1227149). - wifi: rtw89: initialize antenna for antenna diversity (bsc#1227149). - wifi: rtw89: add EVM and SNR statistics to debugfs (bsc#1227149). - wifi: rtw89: add RSSI statistics for the case of antenna diversity to debugfs (bsc#1227149). - wifi: rtw89: set capability of TX antenna diversity (bsc#1227149). - wifi: rtw89: use struct rtw89_phy_sts_ie0 instead of macro to access PHY IE0 status (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_set_* (bsc#1227149). - wifi: rtw88: fix incorrect error codes in rtw_debugfs_copy_from_user (bsc#1227149). - wifi: rtl8xxxu: rtl8xxxu_rx_complete(): remove unnecessary return (bsc#1227149). - commit fef25cd - wifi: rtl8xxxu: Add sta_add() and sta_remove() callbacks (bsc#1227149). - commit a27e0ec - wifi: rtl8xxxu: Support USB RX aggregation for the newer chips (bsc#1227149). - wifi: rtl8xxxu: Set maximum number of supported stations (bsc#1227149). - wifi: rtl8xxxu: Declare AP mode support for 8188f (bsc#1227149). - wifi: rtl8xxxu: Remove usage of tx_info->control.rates[0].flags (bsc#1227149). - wifi: rtl8xxxu: Remove usage of ieee80211_get_tx_rate() (bsc#1227149). - wifi: rtl8xxxu: Clean up filter configuration (bsc#1227149). - wifi: rtl8xxxu: Enable hw seq for mgmt/non-QoS data frames (bsc#1227149). - wifi: rtl8xxxu: Add parameter macid to update_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Put the macid in txdesc (bsc#1227149). - commit 6125130 - wifi: radiotap: add bandwidth definition of EHT U-SIG (bsc#1227149). - wifi: ieee80211: add UL-bandwidth definition of trigger frame (bsc#1227149). - wifi: rtl8xxxu: Add parameter force to rtl8xxxu_refresh_rate_mask (bsc#1227149). - wifi: rtl8xxxu: Add parameter role to report_connect (bsc#1227149). - wifi: rtl8xxxu: Actually use macid in rtl8xxxu_gen2_report_connect (bsc#1227149). - wifi: rtl8xxxu: Allow creating interface in AP mode (bsc#1227149). - wifi: rtl8xxxu: Allow setting rts threshold to -1 (bsc#1227149). - wifi: rtl8xxxu: Add set_tim() callback (bsc#1227149). - wifi: rtl8xxxu: Add beacon functions (bsc#1227149). - wifi: rtl8xxxu: Select correct queue for beacon frames (bsc#1227149). - wifi: rtl8xxxu: Add start_ap() callback (bsc#1227149). - commit 02b75ed - wifi: iwlwifi: bump FW API to 90 for BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit ea4853c - wifi: iwlwifi: bump FW API to 89 for AX/BZ/SC devices (bsc#1227149 CVE-2023-47210 bsc#1225601 CVE-2023-38417 bsc#1225600). - commit bc49209 - ASoC: SOF: Intel: hda-pcm: Limit the maximum number of periods by MAX_BDL_ENTRIES (stable-fixes). - ASoC: rt711-sdw: add missing readable registers (stable-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX (stable-fixes). - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU (stable-fixes). - commit 1ddd32b - hpet: Support 32-bit userspace (git-fixes). - misc: fastrpc: Restrict untrusted app to attach to privileged PD (git-fixes). - misc: fastrpc: Fix ownership reassignment of remote heap (git-fixes). - misc: fastrpc: Fix memory leak in audio daemon attach operation (git-fixes). - misc: fastrpc: Avoid updating PD type for capability request (git-fixes). - misc: fastrpc: Copy the complete capability structure to user (git-fixes). - misc: fastrpc: Fix DSP capabilities request (git-fixes). - USB: serial: mos7840: fix crash on resume (git-fixes). - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor (git-fixes). - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files (git-fixes). - ASoC: SOF: Intel: hda: fix null deref on system suspend entry (git-fixes). - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers (git-fixes). - firmware: cs_dsp: Validate payload length before processing block (git-fixes). - firmware: cs_dsp: Return error if block header overflows file (git-fixes). - firmware: cs_dsp: Fix overflow checking of wmfw header (git-fixes). - ALSA: hda: cs35l41: Fix swapped l/r audio channels for Lenovo ThinBook 13x Gen4 (git-fixes). - commit 34ebce1 ------------------------------------------------------------------ ------------------ 2024-7-12 - Jul 12 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-default: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-default: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-kvmsmall: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-kvmsmall: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-kvmsmall: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-rt: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-rt: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ++++ kernel-rt: - net/smc: avoid data corruption caused by decline (bsc#1225088 CVE-2023-52775). - commit 621e8ca - net: openvswitch: fix overwriting ct original tuple for ICMPv6 (bsc#1226783 CVE-2024-38558). - commit 748cf39 - ipv6: sr: fix missing sk_buff release in seg6_input_core (bsc#1227626 CVE-2024-39490). - commit 3d59f52 - mptcp: fix data re-injection from stale subflow (bsc#1223010 CVE-2024-26826). - commit f3a102e - net/smc: fix illegal rmb_desc access in SMC-D connection dump (bsc#1220942 CVE-2024-26615). - commit f21afb0 - kabi/severities: cover all ath/* drivers (bsc#1227149) All symbols in ath/* network drivers are local and can be ignored - commit d902566 - Refresh kabi workaround ath updates (bsc#1227149#) - commit b0fa38b - wifi: mac80211: simplify non-chanctx drivers (bsc#1227149). - commit eeb4722 - wifi: ath11k: move power type check to ASSOC stage when connecting to 6 GHz AP (bsc#1227149). - wifi: ath11k: fix WCN6750 firmware crash caused by 17 num_vdevs (bsc#1227149). - wifi: ath12k: fix the problem that down grade phy mode operation (bsc#1227149). - wifi: ath12k: check M3 buffer size as well whey trying to reuse it (bsc#1227149). - wifi: ath12k: fix kernel crash during resume (bsc#1227149). - wifi: ath9k: work around memset overflow warning (bsc#1227149). - wifi: ath12k: use correct flag field for 320 MHz channels (bsc#1227149). - commit 58db5ff - wifi: ath11k: use RCU when accessing struct inet6_dev::ac_list (bsc#1227149). - wifi: ath12k: fix license in p2p.c and p2p.h (bsc#1227149). - wifi: ath11k: constify MHI channel and controller configs (bsc#1227149). - wifi: ath12k: add rcu lock for ath12k_wmi_p2p_noa_event() (bsc#1227149). - wifi: ath11k: remove unused scan_events from struct scan_req_params (bsc#1227149). - wifi: ath11k: add support for QCA2066 (bsc#1227149). - wifi: ath11k: move pci.ops registration ahead (bsc#1227149). - commit 29f553c - wifi: ath11k: provide address list if chip supports 2 stations (bsc#1227149). - wifi: ath11k: support 2 station interfaces (bsc#1227149). - wifi: ath12k: remove the unused scan_events from ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Remove unused scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: ath12k: Do not use scan_flags from struct ath12k_wmi_scan_req_arg (bsc#1227149). - wifi: carl9170: Remove redundant assignment to pointer super (bsc#1227149). - wifi: ath11k: Remove scan_flags union from struct scan_req_params (bsc#1227149). - wifi: ath11k: Do not directly use scan_flags in struct scan_req_params (bsc#1227149). - wifi: ath12k: Fix uninitialized use of ret in ath12k_mac_allocate() (bsc#1227149). - wifi: ath11k: Really consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath12k: advertise P2P dev support for WCN7850 (bsc#1227149). - wifi: ath12k: designating channel frequency for ROC scan (bsc#1227149). - wifi: ath12k: move peer delete after vdev stop of station for WCN7850 (bsc#1227149). - wifi: ath12k: allow specific mgmt frame tx while vdev is not up (bsc#1227149). - wifi: ath12k: change WLAN_SCAN_PARAMS_MAX_IE_LEN from 256 to 512 (bsc#1227149). - wifi: ath12k: implement remain on channel for P2P mode (bsc#1227149). - wifi: ath12k: implement handling of P2P NoA event (bsc#1227149). - wifi: ath12k: add P2P IE in beacon template (bsc#1227149). - wifi: ath12k: change interface combination for P2P mode (bsc#1227149). - wifi: ath12k: fix broken structure wmi_vdev_create_cmd (bsc#1227149). - commit 21d36c7 - wifi: ath11k: initialize eirp_power before use (bsc#1227149). - wifi: ath12k: enable 802.11 power save mode in station mode (bsc#1227149). - wifi: ath12k: refactor the rfkill worker (bsc#1227149). - wifi: ath12k: add processing for TWT disable event (bsc#1227149). - wifi: ath12k: add processing for TWT enable event (bsc#1227149). - wifi: ath12k: disable QMI PHY capability learn in split-phy QCN9274 (bsc#1227149). - wifi: ath12k: Read board id to support split-PHY QCN9274 (bsc#1227149). - wifi: ath12k: fix PCI read and write (bsc#1227149). - wifi: ath12k: add MAC id support in WBM error path (bsc#1227149). - wifi: ath12k: subscribe required word mask from rx tlv (bsc#1227149). - commit c884365 - wifi: ath12k: remove hal_desc_sz from hw params (bsc#1227149). - wifi: ath12k: split hal_ops to support RX TLVs word mask compaction (bsc#1227149). - wifi: ath12k: fix firmware assert during insmod in memory segment mode (bsc#1227149). - wifi: ath12k: Add logic to write QRTR node id to scratch (bsc#1227149). - wifi: ath12k: fix fetching MCBC flag for QCN9274 (bsc#1227149). - wifi: ath12k: add support for peer meta data version (bsc#1227149). - wifi: ath12k: fetch correct pdev id from WMI_SERVICE_READY_EXT_EVENTID (bsc#1227149). - wifi: ath12k: indicate NON MBSSID vdev by default during vdev start (bsc#1227149). - wifi: ath12k: add firmware-2.bin support (bsc#1227149). - wifi: ath9k: remove redundant assignment to variable ret (bsc#1227149). - commit 777dc1c - wifi: ath11k: fix connection failure due to unexpected peer delete (bsc#1227149). - wifi: ath11k: avoid forward declaration of ath11k_mac_start_vdev_delay() (bsc#1227149). - wifi: ath11k: rename ath11k_start_vdev_delay() (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for wcn36xx (bsc#1227149). - wifi: fill in MODULE_DESCRIPTION()s for ar5523 (bsc#1227149). - commit d2a4b44 - wifi: ath11k: remove invalid peer create logic (bsc#1227149). - wifi: ath11k: enable 36 bit mask for stream DMA (bsc#1227149). - wifi: ath10k: Fix enum ath10k_fw_crash_dump_type kernel-doc (bsc#1227149). - wifi: ath10k: Fix htt_data_tx_completion kernel-doc warning (bsc#1227149). - wifi: ath10k: fix htt_q_state_conf & htt_q_state kernel-doc (bsc#1227149). - wifi: ath10k: correctly document enum wmi_tlv_tx_pause_id (bsc#1227149). - wifi: ath10k: add missing wmi_10_4_feature_mask documentation (bsc#1227149). - wifi: ath12k: add support for collecting firmware log (bsc#1227149). - wifi: ath12k: Introduce the container for mac80211 hw (bsc#1227149). - wifi: ath12k: Refactor the mac80211 hw access from link/radio (bsc#1227149). - commit 614fabb - iommu/vt-d: Improve ITE fault handling if target device isn't present (git-fixes). - commit 134a3a5 - wifi: ath12k: change MAC buffer ring size to 2048 (bsc#1227149). - wifi: ath12k: add support for BA1024 (bsc#1227149). - wifi: ath12k: fix wrong definitions of hal_reo_update_rx_queue (bsc#1227149). - wifi: ath10k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath11k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: ath12k: add QMI PHY capability learn support (bsc#1227149). - wifi: ath12k: refactor QMI MLO host capability helper function (bsc#1227149). - wifi: ath11k: document HAL_RX_BUF_RBM_SW4_BM (bsc#1227149). - wifi: ath12k: ath12k_start_vdev_delay(): convert to use ar (bsc#1227149). - commit dd312dc - wifi: ath12k: refactor ath12k_mac_op_flush() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_ampdu_action() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_configure_filter() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_update_vif_offload() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_stop() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_start() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_conf_tx() (bsc#1227149). - wifi: ath12k: refactor ath12k_bss_assoc() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_op_config() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_register() and ath12k_mac_unregister() (bsc#1227149). - commit b6ca728 - wifi: ath12k: refactor ath12k_mac_setup_channels_rates() (bsc#1227149). - wifi: ath12k: refactor ath12k_mac_allocate() and ath12k_mac_destroy() (bsc#1227149). - wifi: ath12k: relocate ath12k_dp_pdev_pre_alloc() call (bsc#1227149). - wifi: ath12k: Use initializers for QMI message buffers (bsc#1227149). - wifi: ath12k: Add missing qmi_txn_cancel() calls (bsc#1227149). - wifi: ath12k: Remove unnecessary struct qmi_txn initializers (bsc#1227149). - wifi: ath11k: use WMI_VDEV_SET_TPC_POWER_CMDID when EXT_TPC_REG_SUPPORT for 6 GHz (bsc#1227149). - wifi: ath11k: add handler for WMI_VDEV_SET_TPC_POWER_CMDID (bsc#1227149). - wifi: ath11k: add WMI_TLV_SERVICE_EXT_TPC_REG_SUPPORT service bit (bsc#1227149). - wifi: ath11k: fill parameters for vdev set tpc power WMI command (bsc#1227149). - commit 3c338b0 - wifi: ath11k: save max transmit power in vdev start response event from firmware (bsc#1227149). - commit 279ae7a - wifi: ath11k: add parse of transmit power envelope element (bsc#1227149). - commit e295f89 - wifi: ath11k: save power spectral density(PSD) of regulatory rule (bsc#1227149). - wifi: ath11k: update regulatory rules when connect to AP on 6 GHz band for station (bsc#1227149). - wifi: ath11k: update regulatory rules when interface added (bsc#1227149). - wifi: ath11k: fix a possible dead lock caused by ab->base_lock (bsc#1227149). - wifi: ath11k: store cur_regulatory_info for each radio (bsc#1227149). - wifi: ath11k: add support to select 6 GHz regulatory type (bsc#1227149). - wifi: ath12k: refactor ath12k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: fix IOMMU errors on buffer rings (bsc#1227149). - commit d84dbd2 - wifi: ath12k: Make QMI message rules const (bsc#1227149). - wifi: ath12k: support default regdb while searching board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: add support to search regdb data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath12k: remove unused ATH12K_BD_IE_BOARD_EXT (bsc#1227149). - wifi: ath12k: add fallback board name without variant while searching board-2.bin (bsc#1227149). - wifi: ath12k: add string type to search board data in board-2.bin for WCN7850 (bsc#1227149). - wifi: ath10k: remove duplicate memset() in 10.4 TDLS peer update (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_tdls_peer_capabilities (bsc#1227149). - wifi: ath10k: remove unused template structs (bsc#1227149). - wifi: ath10k: remove struct wmi_pdev_chanlist_update_event (bsc#1227149). - commit e73f8dc - wifi: ath10k: use flexible arrays for WMI start scan TLVs (bsc#1227149). - wifi: ath10k: use flexible array in struct wmi_host_mem_chunks (bsc#1227149). - wifi: ath9k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath9k: delete some unused/duplicate macros (bsc#1227149). - wifi: ath11k: refactor ath11k_wmi_tlv_parse_alloc() (bsc#1227149). - wifi: ath11k: rely on mac80211 debugfs handling for vif (bsc#1227149). - wifi: ath11k: workaround too long expansion sparse warnings (bsc#1227149). - Revert "wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ" (bsc#1227149). - wifi: ath9k: reset survey of current channel after a scan started (bsc#1227149). - wifi: ath12k: fix the issue that the multicast/broadcast indicator is not read correctly for WCN7850 (bsc#1227149). - commit 6cf204e - wifi: ath11k: Fix ath11k_htc_record flexible record (bsc#1227149). - wifi: ath5k: remove unused ath5k_eeprom_info::ee_antenna (bsc#1227149). - wifi: ath10k: add support to allow broadcast action frame RX (bsc#1227149). - wifi: ath12k: avoid repeated wiphy access from hw (bsc#1227149). - wifi: ath12k: set IRQ affinity to CPU0 in case of one MSI vector (bsc#1227149). - wifi: ath12k: do not restore ASPM in case of single MSI vector (bsc#1227149). - wifi: ath12k: add support one MSI vector (bsc#1227149). - wifi: ath12k: refactor multiple MSI vector implementation (bsc#1227149). - wifi: ath12k: use ATH12K_PCI_IRQ_DP_OFFSET for DP IRQ (bsc#1227149). - wifi: ath12k: add CE and ext IRQ flag to indicate irq_handler (bsc#1227149). - commit 908caeb - wifi: ath12k: get msi_data again after request_irq is called (bsc#1227149). - wifi: wcn36xx: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath5k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath12k: avoid repeated hw access from ar (bsc#1227149). - wifi: ath12k: Optimize the mac80211 hw data access (bsc#1227149). - wifi: ath12k: add 320 MHz bandwidth enums (bsc#1227149). - wifi: ath11k: Convert to platform remove callback returning void (bsc#1227149). - wifi: ath11k: remove ath11k_htc_record::pauload[] (bsc#1227149). - wifi: ath10k: Use DECLARE_FLEX_ARRAY() for ath10k_htc_record (bsc#1227149). - wifi: ath10k: remove ath10k_htc_record::pauload[] (bsc#1227149). - commit 67bc0a7 - wifi: ath10k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - commit e13fd24 - wifi: ath11k: Update Qualcomm Innovation Center, Inc. copyrights (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit a886227 - wifi: ath9k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: refactor DP Rxdma ring structure (bsc#1227149). - wifi: ath12k: avoid explicit HW conversion argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit RBM id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: avoid explicit mac id argument in Rxdma replenish (bsc#1227149). - wifi: ath12k: fix the error handler of rfkill config (bsc#1227149). - wifi: ath12k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - wifi: ath11k: use select for CRYPTO_MICHAEL_MIC (bsc#1227149). - commit a869013 - wifi: ath12k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath11k: Consolidate WMI peer flags (bsc#1227149). - wifi: ath12k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath11k: Remove obsolete struct wmi_peer_flags_map * peer_flags (bsc#1227149). - wifi: ath12k: Remove struct ath12k::ops (bsc#1227149). - wifi: ath11k: Remove struct ath11k::ops (bsc#1227149). - wifi: ath10k: Remove unused struct ath10k_htc_frame (bsc#1227149). - wifi: ath10k: simplify __ath10k_htt_tx_txq_recalc() (bsc#1227149). - wifi: ath11k: Remove unneeded semicolon (bsc#1227149). - wifi: ath10k: replace deprecated strncpy with memcpy (bsc#1227149). - commit e59240f - wifi: ath12k: drop NULL pointer check in ath12k_update_per_peer_tx_stats() (bsc#1227149). - Revert "wifi: ath11k: call ath11k_mac_fils_discovery() without condition" (bsc#1227149). - wifi: ath12k: Introduce and use ath12k_sta_to_arsta() (bsc#1227149). - wifi: ath12k: rename the sc naming convention to ab (bsc#1227149). - wifi: ath12k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - commit f93677e - bus: mhi: host: allow MHI client drivers to provide the firmware via a pointer (bsc#1227149). - commit 494649c - wifi: ath11k: add firmware-2.bin support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 677d325 - wifi: ath11k: qmi: refactor ath11k_qmi_m3_load() (bsc#1227149). - commit 296ac8f - wifi: ath11k: rename the sc naming convention to ab (bsc#1227149). - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - Refresh patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch. - commit 6eedd0d - wifi: ath11k: rename the wmi_sc naming convention to wmi_ab (bsc#1227149). - wifi: ath6kl: replace deprecated strncpy with memcpy (bsc#1227149). - commit cd59b03 - wifi: ath5k: replace deprecated strncpy with strscpy (bsc#1227149). - wifi: ath12k: Remove ath12k_base::bd_api (bsc#1227149). - wifi: ath11k: Remove ath11k_base::bd_api (bsc#1227149). - wifi: ath12k: Enable Mesh support for QCN9274 (bsc#1227149). - wifi: ath12k: register EHT mesh capabilities (bsc#1227149). - wifi: ath11k: Use device_get_match_data() (bsc#1227149). - wifi: ath11k: Introduce and use ath11k_sta_to_arsta() (bsc#1227149). - wifi: ath11k: Remove unused struct ath11k_htc_frame (bsc#1227149). - wifi: ath12k: fix invalid m3 buffer address (bsc#1227149). - wifi: ath12k: add ath12k_qmi_free_resource() for recovery (bsc#1227149). - commit a18a8d4 - wifi: ath12k: configure RDDM size to MHI for device recovery (bsc#1227149). - wifi: ath12k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: add parsing of phy bitmap for reg rules (bsc#1227149). - wifi: ath11k: ath11k_debugfs_register(): fix format-truncation warning (bsc#1227149). - wifi: ath12k: Consistently use ath12k_vif_to_arvif() (bsc#1227149). - wifi: ath11k: call ath11k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath12k: remove redundant memset() in ath12k_hal_reo_qdesc_setup() (bsc#1227149). - wifi: ath9k_htc: fix format-truncation warning (bsc#1227149). - wifi: ath12k: fix debug messages (bsc#1227149). - wifi: ath11k: fix CAC running state during virtual interface start (bsc#1227149). - commit c2f2e92 - wifi: ath10k: simplify ath10k_peer_create() (bsc#1227149). - wifi: ath10k: indicate to mac80211 scan complete with aborted flag for ATH10K_SCAN_STARTING state (bsc#1227149). - wifi: ath: dfs_pattern_detector: Use flex array to simplify code (bsc#1227149). - wifi: carl9170: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath12k: add keep backward compatibility of PHY mode to avoid firmware crash (bsc#1227149). - wifi: ath12k: add read variant from SMBIOS for download board data (bsc#1227149). - wifi: ath12k: do not drop data frames from unassociated stations (bsc#1227149). - wifi: ath11k: mac: fix struct ieee80211_sband_iftype_data handling (bsc#1227149). - wifi: ath11k: fix ath11k_mac_op_remain_on_channel() stack usage (bsc#1227149). - commit b844022 - wifi: ath12k: add msdu_end structure for WCN7850 (bsc#1227149). - wifi: ath12k: Set default beacon mode to burst mode (bsc#1227149). - wifi: ath12k: call ath12k_mac_fils_discovery() without condition (bsc#1227149). - wifi: ath11k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath12k: enable IEEE80211_HW_SINGLE_SCAN_ON_ALL_BANDS for WCN7850 (bsc#1227149). - wifi: ath12k: change to treat alpha code na as world wide regdomain (bsc#1227149). - wifi: ath12k: indicate scan complete for scan canceled when scan running (bsc#1227149). - wifi: ath12k: indicate to mac80211 scan complete with aborted flag for ATH12K_SCAN_STARTING state (bsc#1227149). - wifi: ath12k: fix recovery fail while firmware crash when doing channel switch (bsc#1227149). - wifi: ath12k: add support for hardware rfkill for WCN7850 (bsc#1227149). - commit 087627b - wifi: ath11k: use kstrtoul_from_user() where appropriate (bsc#1227149). - wifi: ath11k: remove unused members of 'struct ath11k_base' (bsc#1227149). - wifi: ath11k: drop redundant check in ath11k_dp_rx_mon_dest_process() (bsc#1227149). - wifi: ath11k: drop NULL pointer check in ath11k_update_per_peer_tx_stats() (bsc#1227149). - wifi: ath10k: drop HTT_DATA_TX_STATUS_DOWNLOAD_FAIL (bsc#1227149). - wifi: ath10k: Annotate struct ath10k_ce_ring with __counted_by (bsc#1227149). - wifi: wcn36xx: Annotate struct wcn36xx_hal_ind_msg with __counted_by (bsc#1227149). - wifi: ath12k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath10k: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath6kl: remove unnecessary (void*) conversions (bsc#1227149). - commit 3f20dbc - wifi: ath5k: remove unnecessary (void*) conversions (bsc#1227149). - wifi: wcn36xx: remove unnecessary (void*) conversions (bsc#1227149). - wifi: ar5523: Remove unnecessary (void*) conversions (bsc#1227149). - wifi: ath9k: clean up function ath9k_hif_usb_resume (bsc#1227149). - wifi: ath11k: add chip id board name while searching board-2.bin for WCN6855 (bsc#1227149). - wifi: ath12k: change to initialize recovery variables earlier in ath12k_core_reset() (bsc#1227149). - wifi: ath12k: enable 320 MHz bandwidth for 6 GHz band in EHT PHY capability for WCN7850 (bsc#1227149). - wifi: ath9k: use u32 for txgain indexes (bsc#1227149). - wifi: ath9k: simplify ar9003_hw_process_ini() (bsc#1227149). - wifi: ath12k: fix radar detection in 160 MHz (bsc#1227149). - commit 0b35606 - wifi: ath12k: fix WARN_ON during ath12k_mac_update_vif_chan (bsc#1227149). - wifi: ath11k: fix tid bitmap is 0 in peer rx mu stats (bsc#1227149). - wifi: ath11k: move references from rsvd2 to info fields (bsc#1227149). - wifi: ath11k: mhi: add a warning message for MHI_CB_EE_RDDM crash (bsc#1227149). - wifi: ath: Use is_multicast_ether_addr() to check multicast Ether address (bsc#1227149). - wifi: ath12k: Remove unused declarations (bsc#1227149). - wifi: ath5k: ath5k_hw_get_median_noise_floor(): use swap() (bsc#1227149). - wifi: ath: remove unused-but-set parameter (bsc#1227149). - wifi: ath11k: Remove unused declarations (bsc#1227149). - wifi: ath10k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - commit 1f3c3b8 - wifi: ath11k: fix Wvoid-pointer-to-enum-cast warning (bsc#1227149). - wifi: ath11k: simplify the code with module_platform_driver (bsc#1227149). - wifi: ath12k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Fix a few spelling errors (bsc#1227149). - wifi: ath10k: Fix a few spelling errors (bsc#1227149). - wifi: ath11k: Consistently use ath11k_vif_to_arvif() (bsc#1227149). - wifi: ath9k: Remove unused declarations (bsc#1227149). - wifi: ath9k: Remove unnecessary ternary operators (bsc#1227149). - wifi: ath9k: consistently use kstrtoX_from_user() functions (bsc#1227149). - wifi: ath9k: fix parameter check in ath9k_init_debug() (bsc#1227149). - commit 6c737fb - wifi: ath5k: Remove redundant dev_err() (bsc#1227149). - wifi: ath12k: avoid deadlock by change ieee80211_queue_work for regd_update_work (bsc#1227149). - wifi: ath12k: add handler for scan event WMI_SCAN_EVENT_DEQUEUED (bsc#1227149). - wifi: ath12k: relax list iteration in ath12k_mac_vif_unref() (bsc#1227149). - wifi: ath12k: configure puncturing bitmap (bsc#1227149). - wifi: ath12k: parse WMI service ready ext2 event (bsc#1227149). - wifi: ath12k: add MLO header in peer association (bsc#1227149). - wifi: ath12k: peer assoc for 320 MHz (bsc#1227149). - wifi: ath12k: add WMI support for EHT peer (bsc#1227149). - wifi: ath12k: prepare EHT peer assoc parameters (bsc#1227149). - commit 3191784 - wifi: ath12k: add EHT PHY modes (bsc#1227149). - wifi: ath12k: propagate EHT capabilities to userspace (bsc#1227149). - wifi: ath12k: WMI support to process EHT capabilities (bsc#1227149). - wifi: ath12k: move HE capabilities processing to a new function (bsc#1227149). - commit 7fb64df - wifi: ath12k: rename HE capabilities setup/copy functions (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-annotate-iftype_data-pointer-with-spar.patch. - commit ddfeb0d - wifi: ath12k: change to use dynamic memory for channel list of scan (bsc#1227149). - wifi: ath12k: trigger station disconnect on hardware restart (bsc#1227149). - wifi: ath12k: Use pdev_id rather than mac_id to get pdev (bsc#1227149). - wifi: ath12k: correct the data_type from QMI_OPT_FLAG to QMI_UNSIGNED_1_BYTE for mlo_capable (bsc#1227149). - wifi: ath11k: Remove cal_done check during probe (bsc#1227149). - commit e204950 - wifi: ath11k: simplify ath11k_mac_validate_vht_he_fixed_rate_settings() (bsc#1227149). - wifi: ath6kl: Remove error checking for debugfs_create_dir() (bsc#1227149). - wifi: ath5k: remove phydir check from ath5k_debug_init_device() (bsc#1227149). - wifi: drivers: Explicitly include correct DT includes (bsc#1227149). - wifi: ath10k: improve structure padding (bsc#1227149). - wifi: ath12k: fix conf_mutex in ath12k_mac_op_unassign_vif_chanctx() (bsc#1227149). - wifi: ath11k: debug: add ATH11K_DBG_CE (bsc#1227149). - commit 3345b7e - wifi: ath11k: htc: cleanup debug messages (bsc#1227149). - wifi: ath11k: don't use %pK (bsc#1227149). - wifi: ath11k: hal: cleanup debug message (bsc#1227149). - wifi: ath11k: debug: use all upper case in ATH11k_DBG_HAL (bsc#1227149). - wifi: ath11k: dp: cleanup debug message (bsc#1227149). - wifi: ath11k: pci: cleanup debug logging (bsc#1227149). - wifi: ath11k: wmi: add unified command debug messages (bsc#1227149). - wifi: ath11k: wmi: use common error handling style (bsc#1227149). - wifi: ath11k: wmi: cleanup error handling in ath11k_wmi_send_init_country_cmd() (bsc#1227149). - wifi: ath11k: remove unsupported event handlers (bsc#1227149). - commit 37105bd - wifi: ath11k: add WMI event debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - Refresh patches.suse/wifi-ath11k-fix-temperature-event-locking.patch. - commit 572fd2c - wifi: ath11k: remove manual mask names from debug messages (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch. - commit a7ae7bf - wifi: ath11k: print debug level in debug messages (bsc#1227149). - wifi: ath11k: debug: remove unused ATH11K_DBG_ANY (bsc#1227149). - wifi: ath12k: delete the timer rx_replenish_retry during rmmod (bsc#1227149). - wifi: ath12k: Use msdu_end to check MCBC (bsc#1227149). - wifi: ath12k: check hardware major version for WCN7850 (bsc#1227149). - wifi: ath11k: update proper pdev/vdev id for testmode command (bsc#1227149). - wifi: atk10k: Don't opencode ath10k_pci_priv() in ath10k_ahb_priv() (bsc#1227149). - wifi: ath10k: Convert to platform remove callback returning void (bsc#1227149). - commit cafd8ed - wifi: ath10k: Drop checks that are always false (bsc#1227149). - wifi: ath10k: Drop cleaning of driver data from probe error path and remove (bsc#1227149). - wifi: ath11k: Add HTT stats for PHY reset case (bsc#1227149). - commit dde2040 - wifi: ath11k: Allow ath11k to boot without caldata in ftm mode (bsc#1227149). - Refresh patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch. - commit adbddfc - wifi: ath11k: factory test mode support (bsc#1227149). - Refresh patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch. - Refresh patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch. - Refresh patches.suse/wifi-ath11k-support-hibernation.patch. - commit 030f59a - wifi: ath11k: remove unused function ath11k_tm_event_wmi() (bsc#1227149). - wifi: ath12k: Add support to parse new WMI event for 6 GHz regulatory (bsc#1227149). - wifi: wil6210: wmi: Replace zero-length array with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: wil6210: fw: Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper (bsc#1227149). - wifi: ath11k: Send HT fixed rate in WMI peer fixed param (bsc#1227149). - wifi: ath11k: Relocate the func ath11k_mac_bitrate_mask_num_ht_rates() and change hweight16 to hweight8 (bsc#1227149). - wifi: ath12k: increase vdev setup timeout (bsc#1227149). - wifi: ath11k: EMA beacon support (bsc#1227149). - wifi: ath11k: MBSSID beacon support (bsc#1227149). - wifi: ath11k: refactor vif parameter configurations (bsc#1227149). - wifi: ath11k: MBSSID parameter configuration in AP mode (bsc#1227149). - wifi: ath11k: rename MBSSID fields in wmi_vdev_up_cmd (bsc#1227149). - wifi: ath11k: MBSSID configuration during vdev create/start (bsc#1227149). - wifi: ath11k: driver settings for MBSSID and EMA (bsc#1227149). - wifi: ath: work around false-positive stringop-overread warning (bsc#1227149). - wifi: ath11k: Use list_count_nodes() (bsc#1227149). - wifi: ath10k: Use list_count_nodes() (bsc#1227149). - wifi: ath12k: fix potential wmi_mgmt_tx_queue race condition (bsc#1227149). - wifi: ath12k: add wait operation for tx management packets for flush from mac80211 (bsc#1227149). - wifi: ath12k: Remove some dead code (bsc#1227149). - wifi: ath12k: send WMI_PEER_REORDER_QUEUE_SETUP_CMDID when ADDBA session starts (bsc#1227149). - wifi: ath12k: set PERST pin no pull request for WCN7850 (bsc#1227149). - wifi: ath12k: add qmi_cnss_feature_bitmap field to hardware parameters (bsc#1227149). - wifi: ath10/11/12k: Use alloc_ordered_workqueue() to create ordered workqueues (bsc#1227149). - commit 1763ceb - net: phy: microchip: lan87xx: reinit PHY after cable test (git-fixes). - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr (git-fixes). - drm/amdgpu/atomfirmware: silence UBSAN warning (stable-fixes). - drm: panel-orientation-quirks: Add quirk for Valve Galileo (stable-fixes). - nilfs2: add missing check for inode numbers on directory entries (stable-fixes). - nilfs2: fix inode number range checks (stable-fixes). - drm/amdgpu: silence UBSAN warning (stable-fixes). - spi: cadence: Ensure data lines set to low during dummy-cycle period (stable-fixes). - regmap-i2c: Subtract reg size from max_write (stable-fixes). - platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro (stable-fixes). - platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet (stable-fixes). - nfc/nci: Add the inconsistency check between the input data length and count (stable-fixes). - Input: ff-core - prefer struct_size over open coded arithmetic (stable-fixes). - cdrom: rearrange last_media_change check to avoid unintentional overflow (stable-fixes). - serial: imx: Raise TX trigger level to 8 (stable-fixes). - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB (stable-fixes). - thermal/drivers/mediatek/lvts_thermal: Check NULL ptr on lvts_data (stable-fixes). - firmware: dmi: Stop decoding on broken entry (stable-fixes). - i2c: i801: Annotate apanel_addr as __ro_after_init (stable-fixes). - media: dvb-frontends: tda10048: Fix integer overflow (stable-fixes). - media: s2255: Use refcount_t instead of atomic_t for num_channels (stable-fixes). - media: dvb-frontends: tda18271c2dd: Remove casting during div (stable-fixes). - media: dw2102: fix a potential buffer overflow (git-fixes). - media: dw2102: Don't translate i2c read into write (stable-fixes). - media: dvb-usb: dib0700_devices: Add missing release_firmware() (stable-fixes). - media: dvb: as102-fe: Fix as10x_register_addr packing (stable-fixes). - drm/amdgpu: fix the warning about the expression (int)size - len (stable-fixes). - drm/amdgpu: fix uninitialized scalar variable warning (stable-fixes). - drm/amd/display: Fix uninitialized variables in DM (stable-fixes). - drm/amd/display: Skip finding free audio for unknown engine_id (stable-fixes). - drm/amd/display: Check pipe offset before setting vblank (stable-fixes). - drm/amd/display: Check index msg_id before read or write (stable-fixes). - drm/amdgpu: Initialize timestamp for some legacy SOCs (stable-fixes). - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (stable-fixes). - drm/amdgpu: Fix uninitialized variable warnings (stable-fixes). - drm/lima: fix shared irq handling on driver remove (stable-fixes). - wifi: mt76: mt7996: add sanity checks for background radar trigger (stable-fixes). - wifi: mt76: replace skb_put with skb_put_zero (stable-fixes). - crypto: aead,cipher - zeroize key buffer after use (stable-fixes). - crypto: hisilicon/debugfs - Fix debugfs uninit process issue (stable-fixes). - commit 240e65e ------------------------------------------------------------------ ------------------ 2024-7-11 - Jul 11 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-default: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-default: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-kvmsmall: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-kvmsmall: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-kvmsmall: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-rt: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-rt: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ kernel-rt: - Refresh patches.kabi/wireless-kabi-workaround.patch (bsc#1227149) More fixes for 6.9 API updates - commit 25eb11c - wifi: iwlwifi: mvm: fix ROC version check (bsc#1227149). - wifi: iwlwifi: mvm: fix a crash on 7265 (bsc#1227149). - wifi: iwlwifi: Use request_module_nowait (bsc#1227149). - wifi: iwlwifi: mvm: don't always disable EMLSR due to BT coex (bsc#1227149). - wifi: iwlwifi: mvm: calculate EMLSR mode after connection (bsc#1227149). - wifi: iwlwifi: mvm: introduce esr_disable_reason (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn on invalid link on scan complete (bsc#1227149). - wifi: iwlwifi: mvm: support iwl_dev_tx_power_cmd_v8 (bsc#1227149). - commit 74beb0b - net: mana: Fix possible double free in error handling path (git-fixes). - RDMA/mana_ib: Ignore optional access flags for MRs (git-fixes). - net: mana: Fix the extra HZ in mana_hwc_send_request (git-fixes). - commit cb4a2bd - wifi: iwlwifi: mvm: fix link ID management (bsc#1227149). - Revert "wifi: iwlwifi: bump FW API to 90 for BZ/SC devices" (bsc#1227149). - wifi: iwlwifi: mvm: handle debugfs names more carefully (bsc#1227149). - commit 1b2b558 - wifi: iwlwifi: mvm: Configure the link mapping for non-MLD FW (bsc#1227149). - wifi: iwlwifi: mvm: consider having one active link (bsc#1227149). - wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: mvm: disable MLO for the time being (bsc#1227149). - wifi: cfg80211: add a flag to disable wireless extensions (bsc#1227149). - iwlwifi: mvm: Use for_each_thermal_trip() for walking trip points (bsc#1227149). - iwlwifi: mvm: Populate trip table before registering thermal zone (bsc#1227149). - iwlwifi: mvm: Drop unused fw_trips_index[] from iwl_mvm_thermal_device (bsc#1227149). - commit 53ce28e - wifi: mac80211: add link id to ieee80211_gtk_rekey_add() (bsc#1227149). - wifi: iwlwifi: load b0 version of ucode for HR1/HR2 (bsc#1227149). - wifi: iwlwifi: handle per-phy statistics from fw (bsc#1227149). - wifi: iwlwifi: iwl-fh.h: fix kernel-doc issues (bsc#1227149). - wifi: iwlwifi: api: fix kernel-doc reference (bsc#1227149). - wifi: iwlwifi: mvm: unlock mvm if there is no primary link (bsc#1227149). - wifi: iwlwifi: mvm: partially support PHY context version 6 (bsc#1227149). - commit 590b6b6 - wifi: iwlwifi: cancel session protection only if there is one (bsc#1227149). - wifi: iwlwifi: mvm: remove IWL_MVM_STATUS_NEED_FLUSH_P2P (bsc#1227149). - wifi: iwlwifi: mvm: check own capabilities for EMLSR (bsc#1227149). - wifi: iwlwifi: iwl-trans.h: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: fw: file: clean up kernel-doc (bsc#1227149). - wifi: iwlwifi: api: dbg-tlv: fix up kernel-doc (bsc#1227149). - wifi: iwlwifi: error-dump: fix kernel-doc issues (bsc#1227149). - commit b9417e2 - wifi: iwlwifi: mvm: fix thermal kernel-doc (bsc#1227149). - wifi: iwlwifi: don't use TRUE/FALSE with bool (bsc#1227149). - wifi: iwlwifi: api: fix constant version to match FW (bsc#1227149). - wifi: iwlwifi: mvm: Extend support for P2P service discovery (bsc#1227149). - wifi: iwlwifi: mvm: work around A-MSDU size problem (bsc#1227149). - wifi: iwlwifi: nvm: parse the VLP/AFC bit from regulatory (bsc#1227149). - wifi: iwlwifi: iwlmvm: handle unprotected deauth/disassoc in d3 (bsc#1227149). - wifi: iwlwifi: fix #ifdef CONFIG_ACPI check (bsc#1227149). - wifi: iwlwifi: queue: improve warning for no skb in reclaim (bsc#1227149). - wifi: iwlwifi: mvm: move BA notif messages before action (bsc#1227149). - commit da274a5 - wifi: cfg80211: report unprotected deauth/disassoc in wowlan (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 8a7655b - wifi: nl80211: allow reporting wakeup for unprot deauth/disassoc (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit e91caa5 - wifi: cfg80211: rename UHB to 6 GHz (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 72d3017 - wifi: iwlwifi: mvm: show skb_mac_gso_segment() failure reason (bsc#1227149). - wifi: iwlwifi: mvm: remove flags for enable/disable beacon filter (bsc#1227149). - wifi: iwlwifi: pcie: Add new PCI device id and CNVI (bsc#1227149). - wifi: iwlwifi: mvm: don't send the smart fifo command if not needed (bsc#1227149). - wifi: iwlwifi: fw: allow vmalloc for PNVM image (bsc#1227149). - wifi: iwlwifi: mvm: don't do duplicate detection for nullfunc packets (bsc#1227149). - wifi: iwlwifi: mvm: avoid garbage iPN (bsc#1227149). - wifi: iwlwifi: mvm: always update keys in D3 exit (bsc#1227149). - wifi: iwlwifi: mvm: limit pseudo-D3 to 60 seconds (bsc#1227149). - wifi: iwlwifi: mvm: combine condition/warning (bsc#1227149). - commit 9013bb7 - wifi: iwlwifi: mvm: fix the key PN index (bsc#1227149). - wifi: iwlwifi: mvm: Keep connection in case of missed beacons during RX (bsc#1227149). - wifi: iwlwifi: properly check if link is active (bsc#1227149). - wifi: iwlwifi: take SGOM and UATS code out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: mvm: don't abort queue sync in CT-kill (bsc#1227149). - wifi: iwlwifi: mvm: define RX queue sync timeout as a macro (bsc#1227149). - wifi: iwlwifi: mvm: expand queue sync warning messages (bsc#1227149). - wifi: iwlwifi: mvm: Declare support for secure LTF measurement (bsc#1227149). - wifi: iwlwifi: mvm: advertise support for protected ranging negotiation (bsc#1227149). - wifi: iwlwifi: mvm: remove one queue sync on BA session stop (bsc#1227149). - commit d32b4ac - wifi: iwlwifi: mvm: don't support reduced tx power on ack for new devices (bsc#1227149). - wifi: iwlwifi: use system_unbound_wq for debug dump (bsc#1227149). - wifi: iwlwifi: mvm: remove EHT code from mac80211.c (bsc#1227149). - wifi: iwlwifi: read mac step from aux register (bsc#1227149). - wifi: iwlwifi: adjust rx_phyinfo debugfs to MLO (bsc#1227149). - wifi: iwlwifi: mvm: const-ify chandef pointers (bsc#1227149). - wifi: iwlwifi: Add support for PPAG cmd v5 and PPAG revision 3 (bsc#1227149). - wifi: iwlwifi: pcie: don't allow hw-rfkill to stop device on gen2 (bsc#1227149). - wifi: iwlwifi: add HONOR to PPAG approved list (bsc#1227149). - commit 6501846 - wifi: mac80211: update beacon counters per link basis (bsc#1227149). - wifi: iwlwifi: return negative -EINVAL instead of positive EINVAL (bsc#1227149). - wifi: iwlwifi: fw: fix compiler warning for NULL string print (bsc#1227149). - wifi: iwlwifi: mvm: make functions public (bsc#1227149). - wifi: iwlwifi: bump FW API to 88 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: don't send BT_COEX_CI command on new devices (bsc#1227149). - wifi: iwlwifi: read DSM functions from UEFI (bsc#1227149). - commit 4b3d0a2 - wifi: iwlwifi: prepare for reading DSM from UEFI (bsc#1227149). - wifi: iwlwifi: simplify getting DSM from ACPI (bsc#1227149). - wifi: iwlwifi: take send-DSM-to-FW flows out of ACPI ifdef (bsc#1227149). - wifi: iwlwifi: rfi: use a single DSM function for all RFI configurations (bsc#1227149). - wifi: iwlwifi: read ECKV table from UEFI (bsc#1227149). - wifi: iwlwifi: read WRDD table from UEFI (bsc#1227149). - wifi: iwlwifi: support link command version 2 (bsc#1227149). - wifi: iwlwifi: mvm: use fast balance scan in case of an active P2P GO (bsc#1227149). - wifi: iwlwifi: mvm: don't send NDPs for new tx devices (bsc#1227149). - wifi: iwlwifi: read SPLC from UEFI (bsc#1227149). - commit 10d0457 - wifi: iwlwifi: prepare for reading SPLC from UEFI (bsc#1227149). - wifi: iwlwifi: api: clean up some kernel-doc/typos (bsc#1227149). - wifi: iwlwifi: remove unused function prototype (bsc#1227149). - iwlwifi: fw: fix more kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: read WTAS table from UEFI (bsc#1227149). - commit edb7009 - wifi: iwlwifi: separate TAS 'read-from-BIOS' and 'send-to-FW' flows (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit cbe5734 - wifi: iwlwifi: prepare for reading TAS table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 37ff9f0 - wifi: iwlwifi: don't check TAS block list size twice (bsc#1227149). - wifi: iwlwifi: read PPAG table from UEFI (bsc#1227149). - wifi: iwlwifi: validate PPAG table when sent to FW (bsc#1227149). - commit aab6534 - wifi: iwlwifi: prepare for reading PPAG table from UEFI (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit b317fc2 - wifi: iwlwifi: small cleanups in PPAG table flows (bsc#1227149). - wifi: iwlwifi: read SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: cleanup sending PER_CHAIN_LIMIT_OFFSET_CMD (bsc#1227149). - wifi: iwlwifi: prepare for reading SAR tables from UEFI (bsc#1227149). - wifi: iwlwifi: mvm: check AP supports EMLSR (bsc#1227149). - wifi: iwlwifi: mvm: d3: implement suspend with MLO (bsc#1227149). - wifi: iwlwifi: mvm: refactor duplicate chanctx condition (bsc#1227149). - wifi: iwlwifi: mvm: log dropped packets due to MIC error (bsc#1227149). - commit ab26861 - wifi: iwlwifi: mvm: support SPP A-MSDUs (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch. - commit d834590 - wifi: mac80211: add support for SPP A-MSDUs (bsc#1227149). - commit 265cdf6 - wifi: cfg80211: add support for SPP A-MSDUs (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit f498490 - wifi: iwlwifi: implement GLAI ACPI table loading (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-fw-fix-compile-w-o-CONFIG_ACPI.patch. - commit 85303bc - wifi: iwlwifi: remove Gl A-step remnants (bsc#1227149). - wifi: iwlwifi: mvm: Fix FTM initiator flags (bsc#1227149). - wifi: iwlwifi: always have 'uats_enabled' (bsc#1227149). - wifi: iwlwifi: mvm: don't set trigger frame padding in AP mode (bsc#1227149). - wifi: iwlwifi: Fix spelling mistake "SESION" -> "SESSION" (bsc#1227149). - wifi: iwlwifi: mvm: add support for TID to link mapping neg request (bsc#1227149). - wifi: iwlwifi: cleanup uefi variables loading (bsc#1227149). - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed (bsc#1227149). - wifi: iwlwifi: fw: dbg: ensure correct config name sizes (bsc#1227149). - commit ff842c3 - wifi: ieee80211: add definitions for negotiated TID to Link map (bsc#1227149). - commit b1d66f3 - wifi: mac80211: process and save negotiated TID to Link mapping request (bsc#1227149). - Refresh patches.kabi/wireless-kabi-workaround.patch. - commit 32a5092 - wifi: cfg80211: add RNR with reporting AP information (bsc#1227149). - commit 8fede1e - wifi: iwlwifi: implement can_activate_links callback (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-active-link-counting-during-rec.patch. - commit 7e399ce - wifi: iwlwifi: remove retry loops in start (bsc#1227149). - commit 3c4f0f3 - wifi: iwlwifi: dbg-tlv: use struct_size() for allocation (bsc#1227149). - wifi: iwlwifi: dbg-tlv: avoid extra allocation/copy (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: d3: disconnect on GTK rekey failure (bsc#1227149). - wifi: iwlwifi: mvm: Add support for removing responder TKs (bsc#1227149). - wifi: iwlwifi: disable eSR when BT is active (bsc#1227149). - wifi: iwlwifi: add support for a wiphy_work rx handler (bsc#1227149). - wifi: iwlwifi: bump FW API to 87 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: introduce PHY_CONTEXT_CMD_API_VER_5 (bsc#1227149). - wifi: iwlwifi: skip affinity setting on non-SMP (bsc#1227149). - wifi: iwlwifi: nvm-parse: advertise common packet padding (bsc#1227149). - wifi: iwlwifi: change link id in time event to s8 (bsc#1227149). - wifi: iwlwifi: mvm: limit EHT 320 MHz MCS for STEP URM (bsc#1227149). - wifi: iwlwifi: disable 160 MHz based on subsystem device ID (bsc#1227149). - wifi: iwlwifi: make TB reallocation a debug message (bsc#1227149). - wifi: iwlwifi: Add support for new 802.11be device (bsc#1227149). - commit 6617b64 - pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain (CVE-2024-35942 bsc#1224589). - commit cf74548 - platform/x86: toshiba_acpi: Fix array out-of-bounds access (git-fixes). - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency (git-fixes). - commit ec2c4bc - KVM: SEV-ES: Delegate LBR virtualization to the processor (git-fixes). - commit ca0a7e8 ++++ libsolv: - removed dependency on external find program in the repo2solv tool - bindings: fix return value of repodata.add_solv() - new SOLVER_FLAG_FOCUS_NEW flag - bump version to 0.7.30 ++++ systemd: - Import commit 10392b9b7c013cbc6c3dc70d8c623e22b0a7c78b (merge of v254.14) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/e87183896e2dbb0b2a78709c9ae0e37911b7fbcd...10392b9b7c013cbc6c3dc70d8c623e22b0a7c78b - testsuite: move a misplaced %endif - Don't automatically clean unmodified config files up (bsc#1226415) Relying on the presence of .rpmsave for detecting unmodified main config files couldn't work as it created a time window in which some of the systemd services were restarted with no config file. That had the bad side effect to restart them with the upstream defaults, ignoring any user's customization. - Import commit e87183896e2dbb0b2a78709c9ae0e37911b7fbcd (merge of v254.11) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/952e82f83554e8f49b2246799dddc38257a0893a...e87183896e2dbb0b2a78709c9ae0e37911b7fbcd - Import commit 952e82f83554e8f49b2246799dddc38257a0893a d317008225 gpt-auto-generator: be more defensive when checking the presence of ESP in fstab fed117d448 journalctl: explicitly check < 0 for error 41d9e82099 journalctl: make --until work again with --after-cursor and --lines (bsc#1221906) - Import commit 67a66ebcb994882ebfe0e9de3765628969e50067 (merge of v254.10) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/31f1148f75a1155d3eb37fd1a450096d669ec65b...67a66ebcb994882ebfe0e9de3765628969e50067 - Make sure systemd-sysvcompat replaces systemd-sysvinit on upgrades (bsc#1218110) ------------------------------------------------------------------ ------------------ 2024-7-10 - Jul 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-default: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-default: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-kvmsmall: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-kvmsmall: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-kvmsmall: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-rt: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-rt: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ kernel-rt: - KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes (git-fixes). - commit 6653b01 - KVM: SEV-ES: Disallow SEV-ES guests when X86_FEATURE_LBRV is absent (git-fixes). - commit 1094992 - KVM: SVM: WARN on vNMI + NMI window iff NMIs are outright masked (git-fixes). - commit 2cc4a9c - drivers/xen: Improve the late XenStore init protocol (git-fixes). - commit cb805fb - xen/x86: add extra pages to unpopulated-alloc if available (git-fixes). - commit d9de7d9 - kunit: Fix checksum tests on big endian CPUs (git-fixed). - commit 91a58a6 - KVM: arm64: Fix circular locking dependency (bsc#1222463 CVE-2024-26691). - commit 3273efe - Drivers: hv: vmbus: Don't free ring buffers that couldn't be re-encrypted (bsc#1225744, CVE-2024-36909). - uio_hv_generic: Don't free decrypted memory (bsc#1225717, CVE-2024-36910). - hv_netvsc: Don't free decrypted memory (bsc#1225745, CVE-2024-36911). - Drivers: hv: vmbus: Track decrypted status in vmbus_gpadl (bsc#1225752, CVE-2024-36912). - Drivers: hv: vmbus: Leak pages if set_memory_encrypted() fails (bsc#1225753, CVE-2024-36913). - commit a78a9db - x86/speculation, objtool: Use absolute relocations for annotations (git-fixes). - commit 14e0989 - x86/head/64: Move the __head definition to (git-fixes). - commit 36d1750 - x86/csum: Remove unnecessary odd handling (git-fixes). - commit 439ef62 - x86/csum: Fix clang -Wuninitialized in csum_partial() (git-fixes). - commit 98db437 - x86/csum: Improve performance of `csum_partial` (git-fixes). - commit 131cca3 - x86/boot: Ignore NMIs during very early boot (git-fixes). - commit 3c94948 - x86/asm: Fix build of UML with KASAN (git-fixes). - commit 89fc5d7 - blacklist.conf: Blacklist useless revert - commit 0a21e69 - tunnels: fix out of bounds access when building IPv6 PMTU error (bsc#1222328 CVE-2024-26665). - commit f28b881 - SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272). - commit 3fc313b ++++ mozilla-nss: - Added nss-fips-safe-memset.patch, fixing bsc#1222811. - Removed some dead code from nss-fips-constructor-self-tests.patch. - Rebased nss-fips-approved-crypto-non-ec.patch on above changes. - Added nss-fips-aes-gcm-restrict.patch, fixing bsc#1222830. - Updated nss-fips-approved-crypto-non-ec.patch, fixing bsc#1222813, bsc#1222814, bsc#1222821, bsc#1222822, bsc#1224118. - Updated nss-fips-approved-crypto-non-ec.patch and nss-fips-constructor-self-tests.patch, fixing bsc#1222807, bsc#1222828, bsc#1222834. - Updated nss-fips-approved-crypto-non-ec.patch, fixing bsc#1222804, bsc#1222826, bsc#1222833, bsc#1224113, bsc#1224115, bsc#1224116. - update to NSS 3.101.1 * bmo#1901932 - missing sqlite header. * bmo#1901080 - GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME. - update to NSS 3.101 * bmo#1900413 - add diagnostic assertions for SFTKObject refcount. * bmo#1899759 - freeing the slot in DeleteCertAndKey if authentication failed * bmo#1899883 - fix formatting issues. * bmo#1889671 - Add Firmaprofesional CA Root-A Web to NSS. * bmo#1899593 - remove invalid acvp fuzz test vectors. * bmo#1898830 - pad short P-384 and P-521 signatures gtests. * bmo#1898627 - remove unused FreeBL ECC code. * bmo#1898830 - pad short P-384 and P-521 signatures. * bmo#1898825 - be less strict about ECDSA private key length. * bmo#1854439 - Integrate HACL* P-521. * bmo#1854438 - Integrate HACL* P-384. * bmo#1898074 - memory leak in create_objects_from_handles. * bmo#1898858 - ensure all input is consumed in a few places in mozilla::pkix * bmo#1884444 - SMIME/CMS and PKCS #12 do not integrate with modern NSS policy * bmo#1748105 - clean up escape handling * bmo#1896353 - Use lib::pkix as default validator instead of the old-one * bmo#1827444 - Need to add high level support for PQ signing. * bmo#1548723 - Certificate Compression: changing the allocation/freeing of buffer + Improving the documentation * bmo#1884444 - SMIME/CMS and PKCS #12 do not integrate with modern NSS policy * bmo#1893404 - Allow for non-full length ecdsa signature when using softoken * bmo#1830415 - Modification of .taskcluster.yml due to mozlint indent defects * bmo#1793811 - Implement support for PBMAC1 in PKCS#12 * bmo#1897487 - disable VLA warnings for fuzz builds. * bmo#1895032 - remove redundant AllocItem implementation. * bmo#1893334 - add PK11_ReadDistrustAfterAttribute. * bmo#215997 - Clang-formatting of SEC_GetMgfTypeByOidTag update * bmo#1895012 - Set SEC_ERROR_LIBRARY_FAILURE on self-test failure * bmo#1894572 - sftk_getParameters(): Fix fallback to default variable after error with configfile. * bmo#1830415 - Switch to the mozillareleases/image_builder image - Follow upstream changes in nss-fips-constructor-self-tests.patch (switch from ec_field_GFp to ec_field_plain) - Remove part of nss-fips-zeroization.patch that got removed upstream - update to NSS 3.100 - bmo#1893029 - merge pk11_kyberSlotList into pk11_ecSlotList for faster Xyber operations. - bmo#1893752 - remove ckcapi. - bmo#1893162 - avoid a potential PK11GenericObject memory leak. - bmo#671060 - Remove incomplete ESDH code. - bmo#215997 - Decrypt RSA OAEP encrypted messages. - bmo#1887996 - Fix certutil CRLDP URI code. - bmo#1890069 - Don't set CKA_DERIVE for CKK_EC_EDWARDS private keys. - bmo#676118 - Add ability to encrypt and decrypt CMS messages using ECDH. - bmo#676100 - Correct Templates for key agreement in smime/cmsasn.c. - bmo#1548723 - Moving the decodedCert allocation to NSS. - bmo#1885404 - Allow developers to speed up repeated local execution of NSS tests that depend on certificates. - update to NSS 3.99 * Removing check for message len in ed25519 (bmo#1325335) * add ed25519 to SECU_ecName2params. (bmo#1884276) * add EdDSA wycheproof tests. (bmo#1325335) * nss/lib layer code for EDDSA. (bmo#1325335) * Adding EdDSA implementation. (bmo#1325335) * Exporting Certificate Compression types (bmo#1881027) * Updating ACVP docker to rust 1.74 (bmo#1880857) * Updating HACL* to 0f136f28935822579c244f287e1d2a1908a7e552 (bmo#1325335) * Add NSS_CMSRecipient_IsSupported. (bmo#1877730) - update to NSS 3.98 * bmo#1780432 - (CVE-2023-5388) Timing attack against RSA decryption in TLS * bmo#1879513 - Certificate Compression: enabling the check that the compression was advertised * bmo#1831552 - Move Windows workers to nss-1/b-win2022-alpha * bmo#1879945 - Remove Email trust bit from OISTE WISeKey Global Root GC CA * bmo#1877344 - Replace `distutils.spawn.find_executable` with `shutil.which` within `mach` in `nss` * bmo#1548723 - Certificate Compression: Updating nss_bogo_shim to support Certificate compression * bmo#1548723 - TLS Certificate Compression (RFC 8879) Implementation * bmo#1875356 - Add valgrind annotations to freebl kyber operations for constant-time execution tests * bmo#1870673 - Set nssckbi version number to 2.66 * bmo#1874017 - Add Telekom Security roots * bmo#1873095 - Add D-Trust 2022 S/MIME roots * bmo#1865450 - Remove expired Security Communication RootCA1 root * bmo#1876179 - move keys to a slot that supports concatenation in PK11_ConcatSymKeys * bmo#1876800 - remove unmaintained tls-interop tests * bmo#1874937 - bogo: add support for the -ipv6 and -shim-id shim flags * bmo#1874937 - bogo: add support for the -curves shim flag and update Kyber expectations * bmo#1874937 - bogo: adjust expectation for a key usage bit test * bmo#1757758 - mozpkix: add option to ignore invalid subject alternative names * bmo#1841029 - Fix selfserv not stripping `publicname:` from -X value * bmo#1876390 - take ownership of ecckilla shims * bmo#1874458 - add valgrind annotations to freebl/ec.c * bmo#864039 - PR_INADDR_ANY needs PR_htonl before assignment to inet.ip * bmo#1875965 - Update zlib to 1.3.1 - Use %patch -P N instead of deprecated %patchN. - update to NSS 3.97 * bmo#1875506 - make Xyber768d00 opt-in by policy * bmo#1871631 - add libssl support for xyber768d00 * bmo#1871630 - add PK11_ConcatSymKeys * bmo#1775046 - add Kyber and a PKCS#11 KEM interface to softoken * bmo#1871152 - add a FreeBL API for Kyber * bmo#1826451 - part 2: vendor github.com/pq-crystals/kyber/commit/e0d1c6ff * bmo#1826451 - part 1: add a script for vendoring kyber from pq-crystals repo * bmo#1835828 - Removing the calls to RSA Blind from loader.* * bmo#1874111 - fix worker type for level3 mac tasks * bmo#1835828 - RSA Blind implementation * bmo#1869642 - Remove DSA selftests * bmo#1873296 - read KWP testvectors from JSON * bmo#1822450 - Backed out changeset dcb174139e4f * bmo#1822450 - Fix CKM_PBE_SHA1_DES2_EDE_CBC derivation * bmo#1871219 - Wrap CC shell commands in gyp expansions - update to NSS 3.96.1 * bmo#1869408 - Use pypi dependencies for MacOS worker in ./build_gyp.sh * bmo#1830978 - p7sign: add -a hash and -u certusage (also p7verify cleanups) * bmo#1867408 - add a defensive check for large ssl_DefSend return values * bmo#1869378 - Add dependency to the taskcluster script for Darwin * bmo#1869378 - Upgrade version of the MacOS worker for the CI - add nss-allow-slow-tests-s390x.patch: "certutil dump keys with explicit default trust flags" test needs longer than the allowed 6 seconds on s390x - update to NSS 3.95 * bmo#1842932 - Bump builtins version number. * bmo#1851044 - Remove Email trust bit from Autoridad de Certificacion Firmaprofesional CIF A62634068 root cert. * bmo#1855318 - Remove 4 DigiCert (Symantec/Verisign) Root Certificates * bmo#1851049 - Remove 3 TrustCor Root Certificates from NSS. * bmo#1850982 - Remove Camerfirma root certificates from NSS. * bmo#1842935 - Remove old Autoridad de Certificacion Firmaprofesional Certificate. * bmo#1860670 - Add four Commscope root certificates to NSS. * bmo#1850598 - Add TrustAsia Global Root CA G3 and G4 root certificates. * bmo#1863605 - Include P-384 and P-521 Scalar Validation from HACL* * bmo#1861728 - Include P-256 Scalar Validation from HACL*. * bmo#1861265 - After the HACL 256 ECC patch, NSS incorrectly encodes 256 ECC without DER wrapping at the softoken level * bmo#1837987 - Add means to provide library parameters to C_Initialize * bmo#1573097 - clang format * bmo#1854795 - add OSXSAVE and XCR0 tests to AVX2 detection. * bmo#1858241 - Typo in ssl3_AppendHandshakeNumber * bmo#1858241 - Introducing input check of ssl3_AppendHandshakeNumber * bmo#1573097 - Fix Invalid casts in instance.c - update to NSS 3.94 * bmo#1853737 - Updated code and commit ID for HACL* * bmo#1840510 - update ACVP fuzzed test vector: refuzzed with current NSS * bmo#1827303 - Softoken C_ calls should use system FIPS setting to select NSC_ or FC_ variants * bmo#1774659 - NSS needs a database tool that can dump the low level representation of the database * bmo#1852179 - declare string literals using char in pkixnames_tests.cpp * bmo#1852179 - avoid implicit conversion for ByteString * bmo#1818766 - update rust version for acvp docker * bmo#1852011 - Moving the init function of the mpi_ints before clean-up in ec.c * bmo#1615555 - P-256 ECDH and ECDSA from HACL* * bmo#1840510 - Add ACVP test vectors to the repository * bmo#1849077 - Stop relying on std::basic_string * bmo#1847845 - Transpose the PPC_ABI check from Makefile to gyp - rebased patches - added nss-fips-test.patch to fix broken test - Update to NSS 3.93: * bmo#1849471 - Update zlib in NSS to 1.3. * bmo#1848183 - softoken: iterate hashUpdate calls for long inputs. * bmo#1813401 - regenerate NameConstraints test certificates (boo#1214980). - Rebase nss-fips-pct-pubkeys.patch. - update to NSS 3.92 * bmo#1822935 - Set nssckbi version number to 2.62 * bmo#1833270 - Add 4 Atos TrustedRoot Root CA certificates to NSS * bmo#1839992 - Add 4 SSL.com Root CA certificates * bmo#1840429 - Add Sectigo E46 and R46 Root CA certificates * bmo#1840437 - Add LAWtrust Root CA2 (4096) * bmo#1822936 - Remove E-Tugra Certification Authority root * bmo#1827224 - Remove Camerfirma Chambers of Commerce Root. * bmo#1840505 - Remove Hongkong Post Root CA 1 * bmo#1842928 - Remove E-Tugra Global Root CA ECC v3 and RSA v3 * bmo#1842937 - Avoid redefining BYTE_ORDER on hppa Linux - update to NSS 3.91 * bmo#1837431 - Implementation of the HW support check for ADX instruction * bmo#1836925 - Removing the support of Curve25519 * bmo#1839795 - Fix comment about the addition of ticketSupportsEarlyData * bmo#1839327 - Adding args to enable-legacy-db build * bmo#1835357 - dbtests.sh failure in "certutil dump keys with explicit default trust flags" * bmo#1837617 - Initialize flags in slot structures * bmo#1835425 - Improve the length check of RSA input to avoid heap overflow * bmo#1829112 - Followup Fixes * bmo#1784253 - avoid processing unexpected inputs by checking for m_exptmod base sign * bmo#1826652 - add a limit check on order_k to avoid infinite loop * bmo#1834851 - Update HACL* to commit 5f6051d2 * bmo#1753026 - add SHA3 to cryptohi and softoken * bmo#1753026 - HACL SHA3 * bmo#1836781 - Disabling ASM C25519 for A but X86_64 - removed upstreamed patch nss-fix-bmo1836925.patch - update to NSS 3.90.3 * bmo#1901080 - GLOBALTRUST 2020: Set Distrust After for TLS and S/MIME. * bmo#1748105 - clean up escape handling. * bmo#1895032 - remove redundant AllocItem implementation. * bmo#1836925 - Disable ASM support for Curve25519. * bmo#1836781 - Disable ASM support for Curve25519 for all but X86_64. - remove upstreamed nss-fix-bmo1836925.patch ++++ suseconnect-ng: - Update version to 1.11 - Added uname as collector - Added SAP workload detection - Added detection of container runtimes - Multiple fixes on ARM64 detection - Use `read_values` for the CPU collector on Z - Fixed data collection for ppc64le - Grab the home directory from /etc/passwd if needed (bsc#1226128) ------------------------------------------------------------------ ------------------ 2024-7-9 - Jul 9 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-default: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-default: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-kvmsmall: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-kvmsmall: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-kvmsmall: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-rt: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-rt: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ kernel-rt: - Move upstreamed turbostat patch into sorted section - commit 768422e - Move out-of-tree patch to the right section - commit a3dba46 - powerpc/pseries: Fix scv instruction crash with kexec (bsc#1194869). - commit 245b529 - powerpc/prom: Add CPU info to hardware description string later (bsc#1215199). - commit 75358e1 - kernel-binary: vdso: Own module_dir - commit ff69986 - enic: Validate length of nl attributes in enic_set_vf_port (CVE-2024-38659 bsc#1226883). - commit 82dab70 - wifi: wilc1000: fix ies_len type in connect path (git-fixes). - commit 857b40a ++++ libzypp: - Keep UrlResolverPlugin API public (fixes #560) - Blacklist /snap executables for 'zypper ps' (bsc#1226014) - Fix handling of buddies when applying locks (bsc#1225267) Buddy pairs (like -release package and product) internally share the same status object. When applying locks from query results the locked bit must be set if either item is locked. - version 17.35.2 (35) ------------------------------------------------------------------ ------------------ 2024-7-8 - Jul 8 2024 ------------------- ------------------------------------------------------------------ ++++ ca-certificates-mozilla: - Updated to 2.68 state of Mozilla SSL root CAs (bsc#1227525) - Added: FIRMAPROFESIONAL CA ROOT-A WEB - Distrust: GLOBALTRUST 2020 ++++ cups: - Replaced avoid_C99_mode_for_loop_initial_declarations.patch which is now the upstream fix https://github.com/OpenPrinting/cups/commit/a2b8872ea95564e065e3a08e2aa12a15515bc993 see https://github.com/OpenPrinting/cups/issues/1000 and https://github.com/OpenPrinting/cups/pull/1004 ++++ dracut: - Update to version 059+suse.567.gadd3169d: * feat(crypt): force the inclusion of crypttab entries with x-initrd.attach (bsc#1226529) * fix(mdraid): try to assemble the missing raid device (bsc#1226412) * fix(dracut-install): continue parsing if ldd prints "cannot be preloaded" (bsc#1208690) ++++ kernel-default: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-default: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-default: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-kvmsmall: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-kvmsmall: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-kvmsmall: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-rt: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-rt: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kernel-rt: - net/dcb: check for detached device before executing callbacks (bsc#1215587). - commit c563440 - Update patches.suse/atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch (git-fixes bsc#1218730 CVE-2023-51780). - commit 93588a3 - powerpc/64s/radix/kfence: map __kfence_pool at page granularity (bsc#1223570 ltc#205770). - commit d4edfeb - crypto/ecdsa: make ecdsa_ecc_ctx_deinit() to zeroize the public key (bsc#1222768). - commit 817f8be - crypto/ecdh: make ecdh_compute_value() to zeroize the public key (bsc#1222768). - commit 3f5391b - PCI: Do not wait for disconnected devices when resuming (git-fixes). - commit f7f9960 - powerpc/rtas: Prevent Spectre v1 gadget construction in sys_rtas() (bsc#1227487). - commit 42da489 - Enable CONFIG_SCHED_CLUSTER=y on arm64 (jsc#PED-8701). - commit 9157a3d - clk: qcom: clk-alpha-pll: set ALPHA_EN bit for Stromer Plus PLLs (git-fixes). - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents (git-fixes). - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg (git-fixes). - commit 1a2b239 - nfs: drop the incorrect assertion in nfs_swap_rw() (git-fixes). - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (git-fixes). - SUNRPC: return proper error from gss_wrap_req_priv (git-fixes). - NFSv4.1 enforce rootpath check in fs_location query (git-fixes). - SUNRPC: Fix loop termination condition in gss_free_in_token_pages() (git-fixes). - nfs: fix undefined behavior in nfs_block_bits() (git-fixes). - pNFS/filelayout: fixup pNfs allocation modes (git-fixes). - rpcrdma: fix handling for RDMA_CM_EVENT_DEVICE_REMOVAL (git-fixes). - NFS: Fix READ_PLUS when server doesn't support OP_READ_PLUS (git-fixes). - sunrpc: fix NFSACL RPC retry on soft mount (git-fixes). - nfs: keep server info for remounts (git-fixes). - NFSv4: Fixup smatch warning for ambiguous return (git-fixes). - SUNRPC: Fix gss_free_in_token_pages() (git-fixes). - knfsd: LOOKUP can return an illegal error value (git-fixes). - nfs: Handle error of rpc_proc_register() in nfs_net_init() (git-fixes). - nfsd: hold a lighter-weight client reference over CB_RECALL_ANY (git-fixes). - NFSD: Fix checksum mismatches in the duplicate reply cache (git-fixes). - commit e019385 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955 bsc#1225810). - Update patches.suse/ASoC-SOF-ipc4-topology-Fix-input-format-query-of-pro.patch (git-fixes CVE-2024-39473 bsc#1227433). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942 bsc#1225843). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944 bsc#1225847). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949 bsc#1225894). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951 bsc#1225896). - Update patches.suse/drm-i915-hwmon-Get-rid-of-devm.patch (stable-fixes CVE-2024-39479 bsc#1227443). - Update patches.suse/fbdev-savage-Handle-err-return-when-savagefb_check_v.patch (git-fixes CVE-2024-39475 bsc#1227435). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950 bsc#1225895). - Update patches.suse/media-mc-Fix-graph-walk-in-media_pipeline_start.patch (git-fixes CVE-2024-39481 bsc#1227446). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940 bsc#1225840). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959 bsc#1225839). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947 bsc#1225856). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930 bsc#1225830). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922 bsc#1225805). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941 bsc#1225835). - commit ffdc766 - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430 bsc#1220427). - commit 7754b95 ++++ kubevirt: - Update to version 1.2.2 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.2.2 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.2.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.2.0 - Drop patches 0001-tests-Adapt-VM-phase-expectation.patch - Add patch 0001-Collect-component-Role-rules-under-operator-Role-ins.patch - Pack configuration files for libvirt ------------------------------------------------------------------ ------------------ 2024-7-6 - Jul 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-default: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-default: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-kvmsmall: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-kvmsmall: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-kvmsmall: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-rt: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-rt: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ++++ kernel-rt: - drm/fbdev-generic: Fix framebuffer on big endian devices (git-fixes). - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes (git-fixes). - usb: dwc3: core: Workaround for CSR read timeout (stable-fixes). - usb: gadget: printer: SS+ support (stable-fixes). - drm/amdgpu: avoid using null object of framebuffer (stable-fixes). - drm/amd/display: Send DP_TOTAL_LTTPR_CNT during detection if LTTPR is present (stable-fixes). - drm/amdgpu/atomfirmware: fix parsing of vram_info (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes (stable-fixes). - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11 (stable-fixes). - usb: typec: ucsi: Ack also failed Get Error commands (git-fixes). - iio: pressure: bmp280: Fix BMP580 temperature reading (stable-fixes). - usb: typec: ucsi: Never send a lone connector change ack (stable-fixes). - mtd: partitions: redboot: Added conversion of operands to a larger type (stable-fixes). - media: dvbdev: Initialize sbuf (stable-fixes). - ALSA: emux: improve patch ioctl data validation (stable-fixes). - drm/radeon/radeon_display: Decrease the size of allocated memory (stable-fixes). - drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers that sleep (stable-fixes). - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() (stable-fixes). - crypto: ecdh - explicitly zeroize private_key (stable-fixes). - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message (stable-fixes). - usb: dwc3: core: Add DWC31 version 2.00a controller (stable-fixes). - iio: pressure: fix some word spelling errors (stable-fixes). - commit 42cf83f - Drop amd-pstate patch that caused a regression on 6.6.x stable - commit d3672a6 - RDMA/restrack: Fix potential invalid address access (git-fixes) - commit 91e323d ------------------------------------------------------------------ ------------------ 2024-7-5 - Jul 5 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-default: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-default: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-kvmsmall: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-kvmsmall: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-kvmsmall: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-rt: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-rt: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ kernel-rt: - smb: client: fix use-after-free in smb2_query_info_compound() (bsc#1225489, CVE-2023-52751). - Refresh patches.suse/smb-client-fix-potential-OOBs-in-smb2_parse_contexts-.patch. - commit fed05d1 - smb: client: prevent new fids from being removed by laundromat (git-fixes, bsc#1225172). - commit b3d54ea - smb: client: make laundromat a delayed worker (git-fixes, bsc#1225172). - commit 97932f6 - smb3: allow controlling length of time directory entries are cached with dir leases (git-fixes, bsc#1225172). - commit c39c365 - smb: client: do not start laundromat thread on nohandlecache (git-fixes, bsc#1225172). - commit b320db3 - smb3: allow controlling maximum number of cached directories (git-fixes, bsc#1225172). - commit e5e6d01 - smb3: do not start laundromat thread when dir leases disabled (git-fixes, bsc#1225172). - commit b758cab - cifs: Add a laundromat thread for cached directories (git-fixes, bsc#1225172). - commit b1876e3 - bcache: fix variable length array abuse in btree_iter (CVE-2024-39482 bsc#1227447). - commit 3d0cfa1 - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL (CVE-2024-39474 bsc#1227434). - commit 13add8a - selftests: make order checking verbose in msg_zerocopy selftest (git-fixes). - selftests: fix OOM in msg_zerocopy selftest (git-fixes). - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct (git-fixes). - bluetooth/hci: disallow setting handle bigger than HCI_CONN_HANDLE_MAX (git-fixes). - Bluetooth: ISO: Check socket flag instead of hcon (git-fixes). - Bluetooth: Ignore too large handle values in BIG (git-fixes). - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot (git-fixes). - Bluetooth: hci_event: Fix setting of unicast qos interval (git-fixes). - Bluetooth: hci_bcm4377: Fix msgid release (git-fixes). - mac802154: fix time calculation in ieee802154_configure_durations() (git-fixes). - net: phy: phy_device: Fix PHY LED blinking code comment (git-fixes). - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (git-fixes). - platform/x86: toshiba_acpi: Fix quickstart quirk handling (git-fixes). - commit 3db85da ++++ openssh: - Add patch from upstream to fix proxy multiplexing mode: * 0001-upstream-fix-proxy-multiplexing-mode_-broken-when-keystroke.patch - Add patch from upstream to restore correctly sigprocmask * 0001-upstream-correctly-restore-sigprocmask-around-ppoll.patch - Add patch from upstream to fix a logic error in ObscureKeystrokeTiming that rendered this feature ineffective, allowing a passive observer to detect which network packets contained real keystrokes (bsc#1227318, CVE-2024-39894): * 0001-upstream-when-sending-ObscureKeystrokeTiming-chaff-packets_.patch ------------------------------------------------------------------ ------------------ 2024-7-4 - Jul 4 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - suse_docs.patch: update documentation to point at new links (bsc#1226050) - remove_rh_links.patch: remove additional hardcoded RH refs (bsc#1221336) - disable cockpit-pcp support since it's not supported here - hide-pcp.patch: don't display info about cockpit-pcp - uninstallable - suse-microos-branding.patch: use suse ID as branding instead of sle-micro (bsc#1227441) ++++ transactional-update: - Version 4.7.0 - Add plugin mechanism It's now possible to hook into API functions with custom plugins; see doc/tukit-plugins.md for details. [gh#openSUSE/transactional-update#122] - Fix missing libdir replacement for status command ++++ kernel-default: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-default: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-default: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-kvmsmall: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-kvmsmall: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-kvmsmall: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-rt: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-rt: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ++++ kernel-rt: - jfs: xattr: fix buffer overflow for invalid xattr (bsc#1227383). - commit ae2a0d9 - iommu/arm-smmu-v3: Free MSIs in case of ENOMEM (git-fixes). - commit 2fb4aa0 - blacklist.conf: Add d988d9a9b9d1 panic: Flush kernel log buffer at the end - commit 0ce2686 - Update patches.suse/arm64-mm-Batch-dsb-and-isb-when-populating-pgtables.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-for-allocate-vs-populate.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/arm64-mm-Don-t-remap-pgtables-per-cont-pte-pmd-block.patch (jsc#PED-8688 bsc#1226202). - Update patches.suse/net-ena-Fix-redundant-device-NUMA-node-override.patch (jsc#PED-8688 bsc#1226202). - commit 584efba - Update patches.suse/usb-gadget-printer-fix-races-against-disable.patch (CVE-2024-25741 bsc#1219832). - commit 4a6f084 - llc: make llc_ui_sendmsg() more robust against bonding changes (CVE-2024-26636 bsc#1221659). - commit 1bb1c76 - llc: Drop support for ETH_P_TR_802_2 (CVE-2024-26635 bsc#1221656). - commit 6a42a8d - PCI: vmd: Create domain symlink before pci_bus_add_devices() (bsc#1227363). - commit 3666715 - md: fix resync softlockup when bitmap size is less than array size (CVE-2024-38598, bsc#1226757). - commit 43087c7 ------------------------------------------------------------------ ------------------ 2024-7-3 - Jul 3 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - add CVE-2024-6126.patch to resolve CVE-2024-6126 ++++ cockpit: - CVE-2024-6126.patch: Fix insecure killing of session ssh-agent (CVE-2024-6126, bsc#1226040) ++++ kernel-default: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-default: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-default: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-kvmsmall: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-kvmsmall: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-kvmsmall: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-rt: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-rt: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ++++ kernel-rt: - ice: fix LAG and VF lock dependency in ice_reset_vf() (CVE-2024-36003 bsc#1224544). - commit 0af15ab - Refresh patches.suse/nvme-tcp-strict-pdu-pacing-to-avoid-send-stalls-on-T.patch. - commit a27eef2 - block: refine the EOF check in blkdev_iomap_begin (bsc#1226866 CVE-2024-38604). - commit 9e332c1 - blacklist.conf: 9cb46b31f3d0 drm/xe/xe_migrate: Cast to output precision before multiplying operands - commit d95545e - kabi/severities: ignore amd pds internal symbols - commit 3a9ca76 - ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv() (CVE-2024-26641 bsc#1221654). - commit 5bd1138 - hsr: Fix uninit-value access in hsr_get_node() (bsc#1223021 CVE-2024-26863). - commit 21d04a8 - ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim() (CVE-2024-26633 bsc#1221647). - commit 78e628d - pds_core: Prevent race issues involving the adminq (bsc#1221057 CVE-2024-26623). - commit 94351ab - iommufd: Fix protection fault in iommufd_test_syz_conv_iova (bsc#1222779 CVE-2024-26785). - commit 5644693 - devlink: fix possible use-after-free and memory leaks in devlink_init() (bsc#1222438 CVE-2024-26734). - commit d3a3753 - dm snapshot: fix lockup in dm_exception_table_exit (bsc#1224743, CVE-2024-35805). - commit ba12566 ------------------------------------------------------------------ ------------------ 2024-7-2 - Jul 2 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - Version upgrade to 2.4.10: See https://github.com/openprinting/cups/releases CUPS 2.4.10 brings two fixes: * Fixed error handling when reading a mixed 1setOf attribute. * Fixed scheduler start if there is only domain socket to listen on (Issue #985) which is fix for regression after fix for CVE-2024-35235 in scenarios where is no other listeners in cupsd.conf than domain socket created on demand by systemd, launchd or upstart. Issues are those at https://github.com/OpenPrinting/cups/issues - Version upgrade to 2.4.9: See https://github.com/openprinting/cups/releases CUPS 2.4.9 brings security fix for CVE-2024-35235 and several bug fixes regarding CUPS Web User Interface, PPD generation and HTTP protocol implementation. Detailed list (from CHANGES.md): * Fixed domain socket handling (CVE-2024-35235) * Fixed creating of `cupsUrfSupported` PPD keyword (Issue #952) * Fixed searching for destinations in web ui (Issue #954) * Fixed TLS negotiation using OpenSSL with servers that require the TLS SNI extension. * Really raised `cups_enum_dests()` timeout for listing available IPP printers (Issue #751)... * Fixed `Host` header regression (Issue #967) * Fixed DNS-SD lookups of local services with Avahi (Issue #970) * Fixed listing jobs in destinations in web ui. (Apple issue #6204) * Fixed showing search query in web ui help page. (Issue #977) Issues are those at https://github.com/OpenPrinting/cups/issues Apple issues are those at https://github.com/apple/cups/issues - Adapted downgrade-autoconf-requirement.patch for CUPS 2.4.10 - Removed cups-2.4.8-CVE-2024-35235.patch : fixed upstream see the above CUPS 2.4.9 changes - avoid_C99_mode_for_loop_initial_declarations.patch avoids error "'for' loop initial declarations are only allowed in C99 mode" that happens when building for SLE12 in scheduler/client.c at "for (char *start = ..." since https://github.com/OpenPrinting/cups/commit/a7eda84da73126e40400e05dd27d57f8c92d5b0d see https://github.com/OpenPrinting/cups/issues/1000 ++++ kernel-default: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-default: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-default: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600). - blk-mq: don't schedule block kworker on isolated CPUs (bsc#1223600). - commit 2b67848 - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-kvmsmall: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-kvmsmall: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-kvmsmall: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600). - blk-mq: don't schedule block kworker on isolated CPUs (bsc#1223600). - commit 2b67848 - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-rt: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-rt: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600). - blk-mq: don't schedule block kworker on isolated CPUs (bsc#1223600). - commit 2b67848 - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ kernel-rt: - io_uring/rsrc: fix incorrect assignment of iter->nr_segs in io_import_fixed (git-fixes). - io_uring/rsrc: don't lock while !TASK_RUNNING (git-fixes). - io_uring/io-wq: avoid garbage value of 'match' in io_wq_enqueue() (git-fixes). - commit 7d3e252 - io_uring: check for non-NULL file pointer in io_file_can_poll() (bsc#1226990 CVE-2024-39371). - io_uring/io-wq: Use set_bit() and test_bit() at worker->flags (git-fixes). - io_uring/sqpoll: work around a potential audit memory leak (git-fixes). - commit 24603fc - io_uring: Fix io_cqring_wait() not restoring sigmask on get_timespec64() failure (git-fixes). - commit e640a65 - hsr: Prevent use after free in prp_create_tagged_frame() (CVE-2023-52846 bsc#1225098). - commit cf63988 - drivers/virt/acrn: fix PFNMAP PTE checks in acrn_vm_ram_map() (CVE-2024-38610 bsc#1226758). - commit 7069ac2 - virt: acrn: stop using follow_pfn (CVE-2024-38610 bsc#1226758). - commit c2ea51b - btrfs: fix crash on racing fsync and size-extending write into prealloc (bsc#1227101 CVE-2024-37354). - commit 1d355af - kernel-doc: fix struct_group_tagged() parsing (git-fixes). - commit e3a2a2e - mtd: rawnand: rockchip: ensure NVDDR timings are rejected (git-fixes). - mtd: rawnand: Bypass a couple of sanity checks during NAND identification (git-fixes). - mtd: rawnand: Fix the nand_read_data_op() early check (git-fixes). - mtd: rawnand: Ensure ECC configuration is propagated to upper layers (git-fixes). - commit e545951 - Correct SCSI patch references (bsc#1225767 CVE-2024-36919 bsc#1226785 CVE-2024-38559) - commit e8ea587 - gfs2: Fix potential glock use-after-free on unmount (bsc#1226775 CVE-2024-38570). - gfs2: Rename sd_{ glock => kill }_wait (bsc#1226775 CVE-2024-38570). - commit f3adbca ++++ openssl-3: - FIPS: Deny SHA-1 signature verification in FIPS provider [bsc#1221365] * SHA-1 is not allowed anymore in FIPS 186-5 for signature verification operations. After 12/31/2030, NIST will disallow SHA-1 for all of its usages. * Add openssl-3-FIPS-Deny-SHA-1-sigver-in-FIPS-provider.patch ++++ libzypp: - Install zypp/APIConfig.h legacy include (fixes #557) - version 17.35.1 (35) ++++ zypper: - Show rpm install size before installing (bsc#1224771) If filesystem snapshots are taken before the installation (e.g. by snapper) no disk space is freed by removing old packages. In this case the install size of all packages is a hint how much additional disk space is needed by the new packages static content. - version 1.14.76 - Fix readline setup to handle Ctrl-C and Ctrl-D corrrectly (bsc#1227205) - version 1.14.75 ------------------------------------------------------------------ ------------------ 2024-7-1 - Jul 1 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-default: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-default: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-kvmsmall: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-kvmsmall: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-kvmsmall: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-rt: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-rt: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ kernel-rt: - X.509: Fix the parser of extended key usage for length (bsc#1218820). - commit a9df6a7 - tcp: Use refcount_inc_not_zero() in tcp_twsk_unique() (CVE-2024-36904 bsc#1225732). - commit d578dcc - Update patches.suse/1352-drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52883 bsc#1226630). - Update patches.suse/9p-add-missing-locking-around-taking-dentry-fid-list.patch (git-fixes CVE-2024-39463 bsc#1227090). - Update patches.suse/ALSA-Fix-deadlocks-with-kctl-removals-at-disconnecti.patch (stable-fixes CVE-2024-38600 bsc#1226864). - Update patches.suse/ALSA-core-Fix-NULL-module-pointer-assignment-at-card.patch (git-fixes CVE-2024-38605 bsc#1226740). - Update patches.suse/ALSA-hda-Fix-possible-null-ptr-deref-when-assigning-.patch (git-fixes CVE-2023-52806 bsc#1225554). - Update patches.suse/ALSA-hda-cs_dsp_ctl-Use-private_free-for-control-cle.patch (git-fixes CVE-2024-38388 bsc#1226890). - Update patches.suse/ALSA-timer-Set-lower-bound-of-start-tick-time.patch (stable-fixes git-fixes CVE-2024-38618 bsc#1226754). - Update patches.suse/ASoC-kirkwood-Fix-potential-NULL-dereference.patch (git-fixes CVE-2024-38550 bsc#1226633). - Update patches.suse/ASoC-mediatek-Assign-dummy-when-codec-not-specified-.patch (git-fixes CVE-2024-38551 bsc#1226761). - Update patches.suse/Bluetooth-btusb-Add-date-evt_skb-is-NULL-check.patch (git-fixes CVE-2023-52833 bsc#1225595). - Update patches.suse/Bluetooth-hci_core-Fix-possible-buffer-overflow.patch (git-fixes CVE-2024-26889). - Update patches.suse/HID-uclogic-Fix-user-memory-access-bug-in-uclogic_pa.patch (git-fixes CVE-2023-52866 bsc#1225120). - Update patches.suse/IB-mlx5-Fix-init-stage-error-handling-to-avoid-doubl.patch (jsc#PED-6864 CVE-2023-52851 bsc#1225587). - Update patches.suse/Input-cyapa-add-missing-input-core-locking-to-suspen.patch (git-fixes CVE-2023-52884 bsc#1226764). - Update patches.suse/Input-synaptics-rmi4-fix-use-after-free-in-rmi_unreg.patch (git-fixes CVE-2023-52840 bsc#1224928). - Update patches.suse/KEYS-trusted-Do-not-use-WARN-when-encode-fails.patch (git-fixes CVE-2024-36975 bsc#1226520). - Update patches.suse/KEYS-trusted-Fix-memory-leak-in-tpm2_key_encode.patch (git-fixes CVE-2024-36967 bsc#1226131). - Update patches.suse/RDMA-cma-Fix-kmemleak-in-rdma_core-observed-during-b.patch (git-fixes CVE-2024-38539 bsc#1226608). - Update patches.suse/RDMA-hns-Fix-UAF-for-cq-async-event.patch (git-fixes CVE-2024-38545 bsc#1226595). - Update patches.suse/RDMA-hns-Fix-deadlock-on-SRQ-async-events.patch (git-fixes CVE-2024-38591 bsc#1226738). - Update patches.suse/RDMA-hns-Modify-the-print-level-of-CQE-error.patch (git-fixes CVE-2024-38590 bsc#1226839). - Update patches.suse/RDMA-rxe-Fix-seg-fault-in-rxe_comp_queue_pkt.patch (git-fixes CVE-2024-38544 bsc#1226597). - Update patches.suse/SUNRPC-Fix-RPC-client-cleaned-up-the-freed-pipefs-de.patch (git-fixes CVE-2023-52803 bsc#1225008). - Update patches.suse/af_unix-Clear-stale-u-oob_skb.patch (CVE-2024-26676 bsc#1222380 CVE-2024-35970 bsc#1224584). - Update patches.suse/af_unix-Drop-oob_skb-ref-before-purging-queue-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26750 bsc#1222617). - Update patches.suse/af_unix-Fix-task-hung-while-purging-oob_skb-in-GC.patch (CVE-2024-26676 bsc#1222380 CVE-2024-26780 bsc#1222588). - Update patches.suse/af_unix-Update-unix_sk-sk-oob_skb-under-sk_receive_queue-lock.patch (CVE-2024-26676 bsc#1222380 CVE-2024-36972 bsc#1226163). - Update patches.suse/arm64-Restrict-CPU_BIG_ENDIAN-to-GNU-as-or-LLVM-IAS-.patch (git-fixes CVE-2023-52750 bsc#1225485). - Update patches.suse/atl1c-Work-around-the-DMA-RX-overflow-issue.patch (git-fixes CVE-2023-52834 bsc#1225599). - Update patches.suse/ax25-Fix-reference-count-leak-issue-of-net_device.patch (git-fixes CVE-2024-38554 bsc#1226742). - Update patches.suse/ax25-Fix-reference-count-leak-issues-of-ax25_dev.patch (git-fixes CVE-2024-38602 bsc#1226613). - Update patches.suse/blk-cgroup-fix-list-corruption-from-reorder-of-WRITE-lqueued.patch (bsc#1225605 CVE-2024-38384 bsc#1226938). - Update patches.suse/blk-cgroup-fix-list-corruption-from-resetting-io-stat.patch (bsc#1225605 CVE-2024-38663 bsc#1226939). - Update patches.suse/bnxt_re-avoid-shift-undefined-behavior-in-bnxt_qplib.patch (git-fixes CVE-2024-38540 bsc#1226582). - Update patches.suse/bonding-stop-the-device-in-bond_setup_by_slave.patch (git-fixes CVE-2023-52784 bsc#1224946). - Update patches.suse/can-dev-can_put_echo_skb-don-t-crash-kernel-if-can_p.patch (git-fixes CVE-2023-52878 bsc#1225000). - Update patches.suse/clk-mediatek-clk-mt2701-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52875 bsc#1225096). - Update patches.suse/clk-mediatek-clk-mt6765-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52870 bsc#1224937). - Update patches.suse/clk-mediatek-clk-mt6779-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52873 bsc#1225589). - Update patches.suse/clk-mediatek-clk-mt6797-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52865 bsc#1225086). - Update patches.suse/clk-mediatek-clk-mt7629-Add-check-for-mtk_alloc_clk_.patch (git-fixes CVE-2023-52858 bsc#1225566). - Update patches.suse/clk-mediatek-clk-mt7629-eth-Add-check-for-mtk_alloc_.patch (git-fixes CVE-2023-52876 bsc#1225036). - Update patches.suse/cppc_cpufreq-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38573 bsc#1226739). - Update patches.suse/cpufreq-exit-callback-is-optional.patch (git-fixes CVE-2024-38615 bsc#1226592). - Update patches.suse/crypto-bcm-Fix-pointer-arithmetic.patch (git-fixes CVE-2024-38579 bsc#1226637). - Update patches.suse/crypto-pcrypt-Fix-hungtask-for-PADATA_RESET.patch (git-fixes CVE-2023-52813 bsc#1225527). - Update patches.suse/cxl-mem-Fix-shutdown-order.patch (git-fixes CVE-2023-52849 bsc#1224949). - Update patches.suse/cxl-region-Do-not-try-to-cleanup-after-cxl_region_se.patch (git-fixes CVE-2023-52792 bsc#1225477). - Update patches.suse/cxl-region-Fix-cxlr_pmem-leaks.patch (git-fixes CVE-2024-38391 bsc#1226894). - Update patches.suse/dma-buf-sw-sync-don-t-enable-IRQ-from-sync_print_obj.patch (git-fixes CVE-2024-38780 bsc#1226886). - Update patches.suse/dma-mapping-benchmark-fix-node-id-validation.patch (git-fixes CVE-2024-34777 bsc#1226796). - Update patches.suse/dma-mapping-benchmark-handle-NUMA_NO_NODE-correctly.patch (git-fixes CVE-2024-39277 bsc#1226909). - Update patches.suse/dmaengine-idxd-Avoid-unnecessary-destruction-of-file.patch (git-fixes CVE-2024-38629 bsc#1226905). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52819 bsc#1225532). - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52818 bsc#1225530). - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52812 bsc#1225564). - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52753 bsc#1225478). - Update patches.suse/drm-amd-display-Fix-division-by-zero-in-setup_dsc_co.patch (stable-fixes CVE-2024-36969 bsc#1226155). - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52862 bsc#1225015). - Update patches.suse/drm-amd-display-Fix-potential-index-out-of-bounds-in.patch (git-fixes CVE-2024-38552 bsc#1226767). - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52773 bsc#1225041). - Update patches.suse/drm-amd-display-fixed-integer-types-and-null-check-l.patch (git-fixes CVE-2024-26767). - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52817 bsc#1225569). - Update patches.suse/drm-amdgpu-Fix-buffer-size-in-gfx_v9_4_3_init_-cp_co.patch (git-fixes CVE-2024-39291 bsc#1226934). - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52814 bsc#1225565). - Update patches.suse/drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch (stable-fixes CVE-2024-39471 bsc#1227096). - Update patches.suse/drm-amdgpu-mes-fix-use-after-free-issue.patch (stable-fixes CVE-2024-38581 bsc#1226657). - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52815 bsc#1225568). - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52825 bsc#1225076). - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52816 bsc#1225529). - Update patches.suse/drm-bridge-cdns-mhdp8546-Fix-possible-null-pointer-d.patch (git-fixes CVE-2024-38548). - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52861 bsc#1224941). - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52856 bsc#1224932). - Update patches.suse/drm-mediatek-Add-0-size-check-to-mtk_drm_gem_obj.patch (git-fixes CVE-2024-38549 bsc#1226735). - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52857 bsc#1225581). - Update patches.suse/drm-mediatek-Init-ddp_comp-with-devm_kcalloc.patch (git-fixes CVE-2024-38592 bsc#1226844). - Update patches.suse/drm-msm-a6xx-Avoid-a-nullptr-dereference-when-speedb.patch (git-fixes CVE-2024-38390 bsc#1226891). - Update patches.suse/drm-msm-dpu-Add-callback-function-pointer-check-befo.patch (git-fixes CVE-2024-38622 bsc#1226856). - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52821 bsc#1225022). - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52826 bsc#1225077). - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52867 bsc#1225009). - Update patches.suse/drm-vc4-Fix-possible-null-pointer-dereference.patch (git-fixes CVE-2024-38546 bsc#1226593). - Update patches.suse/drm-vmwgfx-Fix-invalid-reads-in-fence-signaled-event.patch (git-fixes CVE-2024-36960 bsc#1225872). - Update patches.suse/drm-zynqmp_dpsub-Always-register-bridge.patch (git-fixes CVE-2024-38664 bsc#1226941). - Update patches.suse/e1000e-change-usleep_range-to-udelay-in-PHY-mdic-acc.patch (CVE-2024-39296 bsc#1226989 CVE-2024-36887 bsc#1225731). - Update patches.suse/ecryptfs-Fix-buffer-size-for-tag-66-packet.patch (git-fixes CVE-2024-38578 bsc#1226634). - Update patches.suse/efi-libstub-only-free-priv.runtime_map-when-allocate.patch (git-fixes CVE-2024-33619 bsc#1226768). - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52838 bsc#1225031). - Update patches.suse/fs-9p-only-translate-RWX-permissions-for-plain-9P200.patch (git-fixes CVE-2024-36964 bsc#1225866). - Update patches.suse/fs-jfs-Add-check-for-negative-db_l2nbperpage.patch (git-fixes CVE-2023-52810 bsc#1225557). - Update patches.suse/fs-jfs-Add-validity-check-for-db_maxag-and-db_agpref.patch (git-fixes CVE-2023-52804 bsc#1225550). - Update patches.suse/ftrace-Fix-possible-use-after-free-issue-in-ftrace_location.patch (git-fixes CVE-2024-38588 bsc#1226837). - Update patches.suse/genirq-irqdesc-Prevent-use-after-free-in-irq_find_at.patch (git-fixes CVE-2024-38385 bsc#1227085). - Update patches.suse/gfs2-ignore-negated-quota-changes.patch (git-fixes CVE-2023-52759 bsc#1225560). - Update patches.suse/hid-cp2112-Fix-duplicate-workqueue-initialization.patch (git-fixes CVE-2023-52853 bsc#1224988). - Update patches.suse/hwmon-axi-fan-control-Fix-possible-NULL-pointer-dere.patch (git-fixes CVE-2023-52863 bsc#1225586). - Update patches.suse/i2c-acpi-Unbind-mux-adapters-before-delete.patch (git-fixes CVE-2024-39362 bsc#1226995). - Update patches.suse/i2c-core-Run-atomic-i2c-xfer-when-preemptible.patch (git-fixes CVE-2023-52791 bsc#1225108). - Update patches.suse/i3c-master-mipi-i3c-hci-Fix-a-kernel-panic-for-acces.patch (git-fixes CVE-2023-52763 bsc#1225570). - Update patches.suse/i3c-mipi-i3c-hci-Fix-out-of-bounds-access-in-hci_dma.patch (git-fixes CVE-2023-52766). - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52788 bsc#1225106). - Update patches.suse/igb-Fix-string-truncation-warnings-in-igb_set_fw_ver.patch (git-fixes CVE-2024-36010 bsc#1225594). - Update patches.suse/iommu-vt-d-Fix-WARN_ON-in-iommu-probe-path.patch (git-fixes CVE-2024-35957 bsc#1224673). - Update patches.suse/iommufd-Fix-missing-update-of-domains_itree-after-splitting-iopt (jsc#PED-7779 jsc#PED-7780 CVE-2023-52801 bsc#1225006). - Update patches.suse/ipvlan-add-ipvlan_route_v6_outbound-helper.patch (git-fixes CVE-2023-52796 bsc#1224930). - Update patches.suse/jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch (git-fixes CVE-2024-38599 bsc#1226848). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbFindLeaf.patch (git-fixes CVE-2023-52799 bsc#1225472). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diAlloc.patch (git-fixes CVE-2023-52805 bsc#1225553). - Update patches.suse/kunit-fortify-Fix-mismatched-kvalloc-vfree-usage.patch (git-fixes CVE-2024-38617 bsc#1226859). - Update patches.suse/lib-generic-radix-tree.c-Don-t-overflow-in-peek.patch (git-fixes CVE-2021-47432 bsc#1225391). - Update patches.suse/lib-test_hmm.c-handle-src_pfns-and-dst_pfns-allocati.patch (git-fixes CVE-2024-38543 bsc#1226594). - Update patches.suse/locking-ww_mutex-test-Fix-potential-workqueue-corrup.patch (bsc#1219953 CVE-2023-52836 bsc#1225609). - Update patches.suse/md-Don-t-ignore-suspended-array-in-md_check_recovery-1baa.patch (bsc#1219596 CVE-2024-26758). - Update patches.suse/media-atomisp-ssh_css-Fix-a-null-pointer-dereference.patch (git-fixes CVE-2024-38547 bsc#1226632). - Update patches.suse/media-bttv-fix-use-after-free-error-due-to-btv-timeo.patch (git-fixes CVE-2023-52847 bsc#1225588). - Update patches.suse/media-gspca-cpia1-shift-out-of-bounds-in-set_flicker.patch (git-fixes CVE-2023-52764 bsc#1225571). - Update patches.suse/media-hantro-Check-whether-reset-op-is-defined-befor.patch (git-fixes CVE-2023-52850 bsc#1225014). - Update patches.suse/media-i2c-et8ek8-Don-t-strip-remove-function-when-dr.patch (git-fixes CVE-2024-38611 bsc#1226760). - Update patches.suse/media-imon-fix-access-to-invalid-resource-for-the-se.patch (git-fixes CVE-2023-52754 bsc#1225490). - Update patches.suse/media-lgdt3306a-Add-a-check-against-null-pointer-def.patch (stable-fixes CVE-2022-48772 bsc#1226976). - Update patches.suse/media-stk1160-fix-bounds-checking-in-stk1160_copy_vi.patch (git-fixes CVE-2024-38621 bsc#1226895). - Update patches.suse/media-vidtv-mux-Add-check-and-kfree-for-kstrdup.patch (git-fixes CVE-2023-52841 bsc#1225592). - Update patches.suse/media-vidtv-psi-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52844 bsc#1225590). - Update patches.suse/mfd-qcom-spmi-pmic-Fix-revid-implementation.patch (git-fixes CVE-2023-52765 bsc#1225029). - Update patches.suse/misc-microchip-pci1xxxx-fix-double-free-in-the-error.patch (git-fixes CVE-2024-36973 bsc#1226457). - Update patches.suse/net-hns3-fix-out-of-bounds-access-may-occur-when-coa.patch (git-fixes CVE-2023-52807 bsc#1225097). - Update patches.suse/net-ks8851-Queue-RX-packets-in-IRQ-handler-instead-o.patch (git-fixes CVE-2024-36962 bsc#1225827). - Update patches.suse/net-mlx5-Fix-peer-devlink-set-for-SF-representor-dev.patch (git-fixes CVE-2024-38595 bsc#1226741). - Update patches.suse/net-mlx5e-Track-xmit-submission-to-PTP-WQ-after-popu.patch (jsc#PED-3311 CVE-2023-52782 bsc#1225103). - Update patches.suse/net-mvneta-fix-calls-to-page_pool_get_stats.patch (git-fixes CVE-2023-52780 bsc#1224933). - Update patches.suse/net-wangxun-fix-kernel-panic-due-to-null-pointer.patch (git-fixes CVE-2023-52783 bsc#1225104). - Update patches.suse/netfilter-complete-validation-of-user-input.patch (git-fixes CVE-2024-35896 bsc#1224662 CVE-2024-35962 bsc#1224583). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_rx_work.patch (git-fixes CVE-2024-38381 bsc#1226878). - Update patches.suse/nilfs2-fix-nilfs_empty_dir-misjudgment-and-long-loop.patch (git-fixes CVE-2024-39469 bsc#1226992). - Update patches.suse/nilfs2-fix-potential-hang-in-nilfs_detach_log_writer.patch (git-fixes CVE-2024-38582 bsc#1226658). - Update patches.suse/nilfs2-fix-use-after-free-of-timer-for-log-writer-th.patch (git-fixes CVE-2024-38583 bsc#1226777). - Update patches.suse/of-module-add-buffer-overflow-check-in-of_modalias.patch (git-fixes CVE-2024-38541 bsc#1226587). - Update patches.suse/padata-Fix-refcnt-handling-in-padata_free_shell.patch (git-fixes CVE-2023-52854 bsc#1225584). - Update patches.suse/perf-core-Bail-out-early-if-the-request-AUX-area-is-out-of-bound.patch (git-fixes CVE-2023-52835 bsc#1225602). - Update patches.suse/platform-x86-wmi-Fix-opening-of-char-device.patch (git-fixes CVE-2023-52864 bsc#1225132). - Update patches.suse/powerpc-pseries-iommu-LPAR-panics-during-boot-up-wit.patch (bsc#1222011 ltc#205900 CVE-2024-36926 bsc#1225829). - Update patches.suse/pstore-platform-Add-check-for-kstrdup.patch (git-fixes CVE-2023-52869 bsc#1225050). - Update patches.suse/remoteproc-mediatek-Make-sure-IPI-buffer-fits-in-L2T.patch (git-fixes CVE-2024-36965 bsc#1226149). - Update patches.suse/ring-buffer-Fix-a-race-between-readers-and-resize-checks.patch (git-fixes CVE-2024-38601 bsc#1226876). - Update patches.suse/s390-dasd-protect-device-queue-against-concurrent-access.patch (git-fixes bsc#1217481 CVE-2023-52774 bsc#1225572). - Update patches.suse/scsi-hisi_sas-Set-debugfs_dir-pointer-to-NULL-after-removing-debugfs.patch (git-fixes CVE-2023-52808 bsc#1225555). - Update patches.suse/scsi-ibmvfc-Remove-BUG_ON-in-the-case-of-an-empty-ev.patch (bsc#1209834 ltc#202097 CVE-2023-52811 bsc#1225559). - Update patches.suse/scsi-libfc-Fix-potential-NULL-pointer-dereference-in-fc_lport_ptp_setup.patch (git-fixes CVE-2023-52809 bsc#1225556). - Update patches.suse/scsi-lpfc-Move-NPIV-s-transport-unregistration-to-af.patch (bsc#1221777 CVE-2024-36952 bsc#1225898). - Update patches.suse/scsi-lpfc-Release-hbalock-before-calling-lpfc_worker.patch (bsc#1221777 CVE-2024-36924 bsc#1225820). - Update patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch (git-fixes CVE-2024-38634 bsc#1226868). - Update patches.suse/serial-max3100-Update-uart_driver_registered-on-driv.patch (git-fixes CVE-2024-38633 bsc#1226867). - Update patches.suse/soc-qcom-llcc-Handle-a-second-device-without-data-co.patch (git-fixes CVE-2023-52871 bsc#1225534). - Update patches.suse/soundwire-cadence-fix-invalid-PDI-offset.patch (stable-fixes CVE-2024-38635 bsc#1226863). - Update patches.suse/speakup-Fix-sizeof-vs-ARRAY_SIZE-bug.patch (git-fixes CVE-2024-38587 bsc#1226780). - Update patches.suse/spi-Fix-null-dereference-on-suspend.patch (git-fixes CVE-2023-52749 bsc#1225476). - Update patches.suse/thermal-core-prevent-potential-string-overflow.patch (git-fixes CVE-2023-52868 bsc#1225044). - Update patches.suse/thermal-drivers-qcom-lmh-Check-for-SCM-availability-.patch (git-fixes CVE-2024-39466 bsc#1227089). - Update patches.suse/thermal-drivers-tsens-Fix-null-pointer-dereference.patch (git-fixes CVE-2024-38571 bsc#1226737). - Update patches.suse/thermal-intel-powerclamp-fix-mismatch-in-get-functio.patch (git-fixes CVE-2023-52794 bsc#1225028). - Update patches.suse/tls-fix-NULL-deref-on-tls_sw_splice_eof-with-empty-r.patch (jsc#PED-6831 CVE-2023-52767 bsc#1224998). - Update patches.suse/tpm_tis_spi-Account-for-SPI-header-when-allocating-T.patch (git-fixes CVE-2024-36477 bsc#1226840). - Update patches.suse/tracing-Have-trace_event_file-have-ref-counters.patch (git-fixes CVE-2023-52879 bsc#1225101). - Update patches.suse/tracing-trigger-Fix-to-return-error-if-failed-to-alloc-snapshot.patch (git-fixes CVE-2024-26920). - Update patches.suse/tty-n_gsm-fix-race-condition-in-status-line-change-o.patch (git-fixes CVE-2023-52872 bsc#1225591). - Update patches.suse/tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-.patch (bsc#1222619 CVE-2023-52880). - Update patches.suse/tty-vcc-Add-check-for-kstrdup-in-vcc_probe.patch (git-fixes CVE-2023-52789 bsc#1225180). - Update patches.suse/usb-config-fix-iteration-issue-in-usb_get_bos_descri.patch (git-fixes CVE-2023-52781 bsc#1225092). - Update patches.suse/usb-dwc3-Wait-unconditionally-after-issuing-EndXfer-.patch (git-fixes CVE-2024-36977 bsc#1226513). - Update patches.suse/usb-gadget-u_audio-Fix-race-condition-use-of-control.patch (git-fixes CVE-2024-38628 bsc#1226911). - Update patches.suse/usb-storage-alauda-Check-whether-the-media-is-initia.patch (git-fixes CVE-2024-38619 bsc#1226861). - Update patches.suse/usb-typec-tcpm-Fix-NULL-pointer-dereference-in-tcpm_.patch (git-fixes CVE-2023-52877 bsc#1224944). - Update patches.suse/vhost-vdpa-fix-use-after-free-in-vhost_vdpa_probe.patch (jsc#PED-3311 CVE-2023-52795 bsc#1225085). - Update patches.suse/virtio-blk-fix-implicit-overflow-on-virtio_max_dma_s.patch (git-fixes CVE-2023-52762 bsc#1225573). - Update patches.suse/virtio-vsock-Fix-uninit-value-in-virtio_transport_re.patch (jsc#PED-5505 CVE-2023-52842 bsc#1225025). - Update patches.suse/watchdog-cpu5wdt.c-Fix-use-after-free-bug-caused-by-.patch (git-fixes CVE-2024-38630 bsc#1226908). - Update patches.suse/wifi-ar5523-enable-proper-endpoint-verification.patch (git-fixes CVE-2024-38565 bsc#1226747). - Update patches.suse/wifi-ath11k-fix-dfs-radar-event-locking.patch (git-fixes CVE-2023-52798 bsc#1224947). - Update patches.suse/wifi-ath11k-fix-gtk-offload-status-event-locking.patch (git-fixes CVE-2023-52777 bsc#1224992). - Update patches.suse/wifi-ath11k-fix-htt-pktlog-locking.patch (git-fixes CVE-2023-52800). - Update patches.suse/wifi-ath12k-fix-dfs-radar-and-temperature-event-lock.patch (git-fixes CVE-2023-52776 bsc#1225090). - Update patches.suse/wifi-ath12k-fix-htt-mlo-offset-event-locking.patch (git-fixes CVE-2023-52769 bsc#1225001). - Update patches.suse/wifi-ath12k-fix-out-of-bound-access-of-qmi_invoke_ha.patch (git-fixes CVE-2024-38572 bsc#1226776). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-read-in-ath12k.patch (git-fixes CVE-2023-52827 bsc#1225078). - Update patches.suse/wifi-ath12k-fix-possible-out-of-bound-write-in-ath12.patch (git-fixes CVE-2023-52829 bsc#1225081). - Update patches.suse/wifi-brcmfmac-pcie-handle-randbuf-allocation-failure.patch (git-fixes CVE-2024-38575 bsc#1226612). - Update patches.suse/wifi-carl9170-add-a-proper-sanity-check-for-endpoint.patch (git-fixes CVE-2024-38567 bsc#1226769). - Update patches.suse/wifi-carl9170-re-fix-fortified-memset-warning.patch (git-fixes CVE-2024-38616 bsc#1226852). - Update patches.suse/wifi-mac80211-don-t-return-unset-power-in-ieee80211_.patch (git-fixes CVE-2023-52832 bsc#1225577). - Update patches.suse/wifi-nl80211-Avoid-address-calculations-via-out-of-b.patch (git-fixes CVE-2024-38562 bsc#1226788). - Update patches.suse/wifi-wilc1000-use-vmm_table-as-array-in-wilc-struct.patch (git-fixes CVE-2023-52768 bsc#1225004). - Update patches.suse/x86-tdx-Zero-out-the-missing-RSI-in-TDX_HYPERCALL-macro.patch (jsc#PED-5824 CVE-2023-52874 bsc#1225049). - commit 33efdc4 - tcp: do not accept ACK of bytes we never sent (CVE-2023-52881 bsc#1225611). - commit 16404a6 - net: ena: Fix redundant device NUMA node override (jsc#PED-8688). - commit 6ad6684 - ata: ahci: Clean up sysfs file on error (git-fixes). - ata: libata-core: Fix double free on error (git-fixes). - ata,scsi: libata-core: Do not leak memory for ata_port struct members (git-fixes). - ata: libata-core: Fix null pointer dereference on error (git-fixes). - kbuild: Fix build target deb-pkg: ln: failed to create hard link (git-fixes). - kbuild: doc: Update default INSTALL_MOD_DIR from extra to updates (git-fixes). - kbuild: Install dtb files as 0644 in Makefile.dtbinst (git-fixes). - counter: ti-eqep: enable clock at probe (git-fixes). - iio: chemical: bme680: Fix sensor data read operation (git-fixes). - iio: chemical: bme680: Fix overflows in compensate() functions (git-fixes). - iio: chemical: bme680: Fix calibration data variable (git-fixes). - iio: chemical: bme680: Fix pressure value output (git-fixes). - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF (git-fixes). - iio: adc: ad7266: Fix variable checking bug (git-fixes). - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask (git-fixes). - serial: bcm63xx-uart: fix tx after conversion to uart_port_tx_limited() (git-fixes). - serial: core: introduce uart_port_tx_limited_flags() (git-fixes). - Revert "serial: core: only stop transmit when HW fifo is empty" (git-fixes). - tty: mcf: MCF54418 has 10 UARTS (git-fixes). - usb: gadget: aspeed_udc: fix device address configuration (git-fixes). - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock (git-fixes). - usb: typec: ucsi: glink: fix child node release in probe function (git-fixes). - usb: musb: da8xx: fix a resource leak in probe() (git-fixes). - usb: atm: cxacru: fix endpoint checking in cxacru_bind() (git-fixes). - usb: gadget: printer: fix races against disable (git-fixes). - PCI/MSI: Fix UAF in msi_capability_init (git-fixes). - commit a2ea5a9 ++++ krb5: - Fix vulnerabilities in GSS message token handling, add patch 0011-Fix-vulnerabilities-in-GSS-message-token-handling.patch * CVE-2024-37370, bsc#1227186 * CVE-2024-37371, bsc#1227187 ++++ openssl-3: - FIPS: RSA keygen PCT requirements. * Skip the rsa_keygen_pairwise_test() PCT in rsa_keygen() as the self-test requirements are covered by do_rsa_pct() for both RSA-OAEP and RSA signatures [bsc#1221760] * Enforce error state if rsa_keygen PCT is run and fails [bsc#1221753] * Add openssl-3-FIPS-PCT_rsa_keygen.patch ++++ open-vm-tools: - Update to 12.4.5 (build 23787635) (boo#1227181) - There are no new features in the open-vm-tools 12.4.5 release. This is primarily a maintenance release that addresses a few critical problems, including: - A Github pull request and associated issue has been handled. Please see the Resolved Issues section of the Release Notes. - A number of issues flagged by Coverity and ShellCheck have been addressed. - A vmtoolsd process hang related to nested logging from an RPC Channel error has been fixed. For a more complete list of issues resolved in this release, see the Resolved Issues section of the Release Notes. For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.4.5 Release Notes are available at: https://github.com/vmware/open-vm-tools/blob/stable-12.4.5/ReleaseNotes.md The granular changes that have gone into the 12.4.5 release are in the ChangeLog at: https://github.com/vmware/open-vm-tools/blob/stable-12.4.5/open-vm-tools/ChangeLog ++++ openssh: - Add patch to fix a race condition in a signal handler by removing the async-signal-unsafe code (CVE-2024-6387, bsc#1226642): * fix-CVE-2024-6387.patch ------------------------------------------------------------------ ------------------ 2024-6-30 - Jun 30 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-default: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-default: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-kvmsmall: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-kvmsmall: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-kvmsmall: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-rt: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-rt: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ++++ kernel-rt: - crypto: deflate - Add aliases to deflate (bsc#1227190). - commit 27ffd92 - crypto: iaa - Account for cpu-less numa nodes (bsc#1227190). - commit cd600aa - i2c: testunit: discard write requests while old command is running (git-fixes). - i2c: testunit: don't erase registers after STOP (git-fixes). - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() (git-fixes). - mmc: sdhci: Do not invert write-protect twice (git-fixes). - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard (git-fixes). - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos (git-fixes). - commit 448487d ------------------------------------------------------------------ ------------------ 2024-6-29 - Jun 29 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-default: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-default: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-kvmsmall: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-kvmsmall: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-kvmsmall: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-rt: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-rt: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ++++ kernel-rt: - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) (git-fixes). - gpio: davinci: Validate the obtained number of IRQs (git-fixes). - commit 919ebd1 ------------------------------------------------------------------ ------------------ 2024-6-28 - Jun 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-default: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-default: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-rt: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - Update -rt config files. - commit abdd635 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-rt: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - Update -rt config files. - commit abdd635 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ kernel-rt: - wifi: iwlwifi: mvm: fix the TXF mapping for BZ devices (bsc#1227149). - wifi: iwlwifi: clear link_id in time_event (bsc#1227149). - wifi: iwlwifi: mvm: fix a battery life regression (bsc#1227149). - wifi: iwlwifi: remove extra kernel-doc (bsc#1227149). - wifi: iwlwifi: mvm: skip adding debugfs symlink for reconfig (bsc#1227149). - wifi: iwlwifi: replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: iwlwifi: mvm: use the new command to clear the internal buffer (bsc#1227149). - commit acd03db - wifi: iwlwifi: mvm: add US/Canada MCC to API (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-fix-warnings-from-dmi_get_system_in.patch. - commit 70a9591 - wifi: iwlwifi: mvm: disallow puncturing in US/Canada (bsc#1227149). - wifi: iwlwifi: Add rf_mapping of new wifi7 devices (bsc#1227149). - wifi: iwlwifi: cleanup BT Shared Single Antenna code (bsc#1227149). - wifi: iwlwifi: mvm: Do not warn if valid link pair was not found (bsc#1227149). - wifi: iwlwifi: mvm: d3: avoid intermediate/early mutex unlock (bsc#1227149). - wifi: iwlwifi: Don't mark DFS channels as NO-IR (bsc#1227149). - wifi: iwlwifi: mvm: Allow DFS concurrent operation (bsc#1227149). - wifi: iwlwifi: mvm: do not send STA_DISABLE_TX_CMD for newer firmware (bsc#1227149). - wifi: iwlwifi: remove async command callback (bsc#1227149). - commit 0205124 - wifi: iwlwifi: fw: file: don't use [0] for variable arrays (bsc#1227149). - wifi: iwlwifi: pcie: get_crf_id() can be void (bsc#1227149). - wifi: iwlwifi: pcie: dump CSRs before removal (bsc#1227149). - wifi: iwlwifi: pcie: clean up device removal work (bsc#1227149). - wifi: iwlwifi: mvm: add a debugfs hook to clear the monitor data (bsc#1227149). - wifi: iwlwifi: refactor RX tracing (bsc#1227149). - wifi: iwlwifi: mvm: Correctly report TSF data in scan complete (bsc#1227149). - wifi: iwlwifi: mvm: Use the link ID provided in scan request (bsc#1227149). - wifi: iwlwifi: fw: replace deprecated strncpy with strscpy_pad (bsc#1227149). - wifi: iwlwifi: fix system commands group ordering (bsc#1227149). - commit 6cae420 - wifi: iwlwifi: drop NULL pointer check in iwl_mvm_tzone_set_trip_temp() (bsc#1227149). - wifi: iwlwifi: bump FW API to 86 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: read DSM func 2 for specific RF types (bsc#1227149). - wifi: iwlwifi: mvm: show dump even for pldr_sync (bsc#1227149). - wifi: iwlwifi: mvm: cycle FW link on chanctx removal (bsc#1227149). - wifi: iwlwifi: trace full frames with TX status request (bsc#1227149). - wifi: iwlwifi: fw: Add support for UATS table in UHB (bsc#1227149). - wifi: iwlwifi: mvm: add a print when sending RLC command (bsc#1227149). - wifi: iwlwifi: mvm: debugfs for fw system stats (bsc#1227149). - wifi: iwlwifi: mvm: implement new firmware API for statistics (bsc#1227149). - commit ed6b54f - wifi: iwlwifi: disable multi rx queue for 9000 (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-include-link-ID-when-releasing-fram.patch. - commit 9866ec0 - wifi: iwlwifi: mvm: fix regdb initialization (bsc#1227149). - wifi: iwlwifi: mvm: simplify the reorder buffer (bsc#1227149). - wifi: iwlwifi: mvm: Return success if link could not be removed (bsc#1227149). - wifi: iwlwifi: add support for SNPS DPHYIP region type (bsc#1227149). - wifi: iwlwifi: mvm: remove set_tim callback for MLD ops (bsc#1227149). - wifi: iwlwifi: api: fix center_freq label in PHY diagram (bsc#1227149). - wifi: iwlwifi: support link id in SESSION_PROTECTION_NOTIF (bsc#1227149). - wifi: iwlwifi: support link_id in SESSION_PROTECTION cmd (bsc#1227149). - wifi: iwlwifi: make time_events MLO aware (bsc#1227149). - commit 1ea0f35 - wifi: iwlwifi: add support for activating UNII-1 in WW via BIOS (bsc#1227149). - wifi: iwlwifi: mvm: extend alive timeout to 2 seconds (bsc#1227149). - wifi: iwlwifi: mvm: fix the PHY context resolution for p2p device (bsc#1227149). - wifi: iwlwifi: mvm: fold the ref++ into iwl_mvm_phy_ctxt_add (bsc#1227149). - wifi: iwlwifi: mvm: don't add dummy phy context (bsc#1227149). - wifi: iwlwifi: mvm: cleanup MLO and non-MLO unification code (bsc#1227149). - wifi: iwlwifi: mvm: implement ROC version 3 (bsc#1227149). - wifi: iwlwifi: send EDT table to FW (bsc#1227149). - wifi: iwlmvm: fw: Add new OEM vendor to tas approved list (bsc#1227149). - wifi: iwlwifi: mvm: Fix unreachable code path (bsc#1227149). - commit 50ebcaa - wifi: iwlwifi: mvm: advertise support for SCS traffic description (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-do-not-announce-EPCS-support.patch. - commit 7208326 - wifi: iwlwifi: add new RF support for wifi7 (bsc#1227149). - wifi: iwlwifi: fw: increase fw_version string size (bsc#1227149). - wifi: iwlwifi: check for kmemdup() return value in iwl_parse_tlv_firmware() (bsc#1227149). - wifi: iwlwifi: fix the rf step and flavor bits range (bsc#1227149). - wifi: iwlwifi: fw: Fix debugfs command sending (bsc#1227149). - wifi: iwlwifi: mvm: add start mac ctdp sum calculation debugfs handler (bsc#1227149). - wifi: iwlwifi: abort scan when rfkill on but device enabled (bsc#1227149). - wifi: iwlwifi: mvm: Add basic link selection logic (bsc#1227149). - wifi: iwlwifi: mei: return error from register when not built (bsc#1227149). - commit fddf9eb - wifi: iwlwifi: mvm: fix SB CFG check (bsc#1227149). - wifi: iwlwifi: mvm: add a per-link debugfs (bsc#1227149). - wifi: iwlwifi: mvm: rework debugfs handling (bsc#1227149). - wifi: iwlwifi: add support for new ini region types (bsc#1227149). - wifi: iwlwifi: Extract common prph mac/phy regions data dump logic (bsc#1227149). - wifi: iwlwifi: bump FW API to 84 for AX/BZ/SC devices (bsc#1227149). - wifi: iwlwifi: mvm: offload IGTK in AP if BIGTK is supported (bsc#1227149). - wifi: iwlwifi: pcie: clean up WFPM control bits (bsc#1227149). - wifi: iwlwifi: fix opmode start/stop race (bsc#1227149). - wifi: iwlwifi: skip opmode start retries on dead transport (bsc#1227149). - commit 36551d1 - wifi: iwlwifi: mvm: add support for new wowlan_info_notif (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-d3-fix-IPN-byte-order.patch. - commit 0b379ae - wifi: iwlwifi: pcie: propagate iwl_pcie_gen2_apm_init() error (bsc#1227149). - wifi: iwlwifi: add mapping of a periphery register crf for WH RF (bsc#1227149). - wifi: iwlwifi: mvm: check for iwl_mvm_mld_update_sta() errors (bsc#1227149). - wifi: iwlwifi: mvm: support injection antenna control (bsc#1227149). - wifi: iwlwifi: mvm: refactor TX rate handling (bsc#1227149). - wifi: iwlwifi: mvm: make pldr_sync AX210 specific (bsc#1227149). - wifi: iwlwifi: fail NIC access fast on dead NIC (bsc#1227149). - wifi: iwlwifi: pcie: (re-)assign BAR0 on driver bind (bsc#1227149). - commit 0882d6d - wifi: iwlwifi: implement enable/disable for China 2022 regulatory (bsc#1227149). - wifi: iwlwifi: mvm: handle link-STA allocation in restart (bsc#1227149). - wifi: iwlwifi: mvm: iterate active links for STA queues (bsc#1227149). - wifi: iwlwifi: mvm: support set_antenna() (bsc#1227149). - wifi: iwlwifi: mvm: add a debug print when we get a BAR (bsc#1227149). - wifi: iwlwifi: mvm: move listen interval to constants (bsc#1227149). - wifi: iwlwifi: no power save during transition to D3 (bsc#1227149). - wifi: iwlwifi: update context info structure definitions (bsc#1227149). - wifi: iwlwifi: mvm: fix recovery flow in CSA (bsc#1227149). - wifi: iwlwifi: mvm: enable FILS DF Tx on non-PSC channel (bsc#1227149). - commit 5c7efaf - wifi: iwlwifi: mvm: make "pldr_sync" mode effective (bsc#1227149). - wifi: iwlwifi: mvm: log dropped frames (bsc#1227149). - wifi: iwlwifi: fw: disable firmware debug asserts (bsc#1227149). - wifi: iwlwifi: remove dead-code (bsc#1227149). - wifi: iwlwifi: pcie: enable TOP fatal error interrupt (bsc#1227149). - wifi: iwlwifi: pcie: give up mem read if HW is dead (bsc#1227149). - wifi: iwlwifi: pcie: rescan bus if no parent (bsc#1227149). - wifi: iwlwifi: mvm: reduce maximum RX A-MPDU size (bsc#1227149). - wifi: iwlwifi: mvm: check link more carefully (bsc#1227149). - wifi: iwlwifi: mvm: move RU alloc B2 placement (bsc#1227149). - commit 8aa4ff8 - virtio: delete vq in vp_find_vqs_msix() when request_irq() fails (CVE-2024-37353 bsc#1226875). - commit 4591439 - wifi: iwlwifi: mvm: fix kernel-doc (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-ensure-offloading-TID-queue-exists.patch. - commit 68376c9 - wifi: iwlwifi: pcie: fix kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-pcie-fix-RB-status-reading.patch. - commit f106797 - wifi: iwlwifi: fw: reconstruct the API/CAPA enum number (bsc#1227149). - wifi: iwlwifi: dvm: remove kernel-doc warnings (bsc#1227149). - wifi: iwlwifi: queue: fix kernel-doc (bsc#1227149). - wifi: iwlwifi: fix some kernel-doc issues (bsc#1227149). - wifi: iwlwifi: mvm: disconnect long CSA only w/o alternative (bsc#1227149). - wifi: iwlwifi: mvm: increase session protection after CSA (bsc#1227149). - wifi: iwlwifi: mvm: support CSA with MLD (bsc#1227149). - wifi: iwlmei: don't send nic info with invalid mac address (bsc#1227149). - commit 85cbe83 - wifi: iwlwifi: mvm: support flush on AP interfaces (bsc#1227149). - Refresh patches.suse/wifi-iwlwifi-mvm-change-iwl_mvm_flush_sta-API.patch. - commit 908ff7c - wifi: iwlmei: send driver down SAP message only if wiamt is enabled (bsc#1227149). - wifi: iwlmei: send HOST_GOES_DOWN message even if wiamt is disabled (bsc#1227149). - wifi: iwlmei: don't send SAP messages if AMT is disabled (bsc#1227149). - wifi: iwlwifi: remove memory check for LMAC error address (bsc#1227149). - wifi: iwlwifi: mvm: enable HE TX/RX <242 tone RU on new RFs (bsc#1227149). - wifi: iwlwifi: add Razer to ppag approved list (bsc#1227149). - wifi: iwlwifi: pcie: point invalid TFDs to invalid data (bsc#1227149). - wifi: iwlwifi: queue: move iwl_txq_gen2_set_tb() up (bsc#1227149). - wifi: iwlwifi: pcie: move gen1 TB handling to header (bsc#1227149). - commit 92ab309 - wifi: iwlwifi: remove 'def_rx_queue' struct member (bsc#1227149). - wifi: iwlwifi: pcie: clean up gen1/gen2 TFD unmap (bsc#1227149). - wifi: iwlwifi: remove WARN from read_mem32() (bsc#1227149). - wifi: iwlwifi: api: fix a small upper/lower-case typo (bsc#1227149). - wifi: iwlwifi: mvm: advertise MLO only if EHT is enabled (bsc#1227149). - commit aa9a391 - Add alt-commit to iwlwifi patches - commit 865aa7a - wifi: mac80211: fix unsolicited broadcast probe config (bsc#1227149). - wifi: mac80211: initialize SMPS mode correctly (bsc#1227149). - wifi: mac80211: fix driver debugfs for vif type change (bsc#1227149). - wifi: mac80211: improve CSA/ECSA connection refusal (bsc#1227149). - wifi: cfg80211: detect stuck ECSA element in probe resp (bsc#1227149). - wifi: mac80211: add/remove driver debugfs entries as appropriate (bsc#1227149). - wifi: mac80211: do not re-add debugfs entries during resume (bsc#1227149). - commit 769161a - wifi: mac80211: remove redundant ML element check (bsc#1227149). - wifi: cfg80211: Update the default DSCP-to-UP mapping (bsc#1227149). - wifi: mac80211: fix spelling typo in comment (bsc#1227149). - wifi: mac80211: add a driver callback to check active_links (bsc#1227149). - wifi: mac80211: fix advertised TTLM scheduling (bsc#1227149). - wifi: cfg80211: avoid double free if updating BSS fails (bsc#1227149). - commit e8bab13 - wifi: cfg80211: handle UHB AP and STA power type (bsc#1227149). - commit 6021aa4 - wifi: cfg80211: ensure cfg80211_bss_update frees IEs on error (bsc#1227149). - wifi: mac80211: allow 64-bit radiotap timestamps (bsc#1227149). - wifi: mac80211: rework RX timestamp flags (bsc#1227149). - wifi: mac80211: Schedule regulatory channels check on bandwith change (bsc#1227149). - wifi: cfg80211: Schedule regulatory check on BSS STA channel change (bsc#1227149). - wifi: cfg80211: reg: Support P2P operation on DFS channels (bsc#1227149). - wifi: mac80211: Skip association timeout update after comeback rejection (bsc#1227149). - wifi: mac80211: address some kerneldoc warnings (bsc#1227149). - wifi: cfg80211: address several kerneldoc warnings (bsc#1227149). - commit bc44e06 - wifi: cfg80211: generate an ML element for per-STA profiles (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit d924102 - wifi: cfg80211: introduce cfg80211_ssid_eq() (bsc#1227149). - wifi: mac80211: sta_info.c: fix sentence grammar (bsc#1227149). - wifi: mac80211: rx.c: fix sentence grammar (bsc#1227149). - wifi: cfg80211: fix spelling & punctutation (bsc#1227149). - wifi: cfg80211: sort certificates in build (bsc#1227149). - wifi: mac80211: drop spurious WARN_ON() in ieee80211_ibss_csa_beacon() (bsc#1227149). - wifi: mac80211: don't set ESS capab bit in assoc request (bsc#1227149). - wifi: cfg80211: consume both probe response and beacon IEs (bsc#1227149). - wifi: cfg80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - commit 5e5ecdb - wifi: cfg80211: OWE DH IE handling offload (bsc#1227149). - commit 58c8e33 - wifi: cfg80211: add BSS usage reporting (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-parse-all-ML-elements-in-an-ML-probe-r.patch. - commit 5b2693d - wifi: mac80211: Replace ENOTSUPP with EOPNOTSUPP (bsc#1227149). - wifi: mac80211: add a flag to disallow puncturing (bsc#1227149). - wifi: cfg80211: Add support for setting TID to link mapping (bsc#1227149). - wifi: mac80211: update some locking documentation (bsc#1227149). - wifi: nl80211: Extend del pmksa support for SAE and OWE security (bsc#1227149). - wifi: mac80211: cleanup airtime arithmetic with ieee80211_sta_keep_active() (bsc#1227149). - wifi: cfg80211: expose nl80211_chan_width_to_mhz for wide sharing (bsc#1227149). - wifi: cfg80211: make RX assoc data const (bsc#1227149). - commit e4b61c4 - wifi: cfg80211: Extend support for scanning while MLO connected (bsc#1227149). - commit b4c9412 - wifi: cfg80211: hold wiphy mutex for send_interface (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-missing-interfaces-when-dumping.patch. - commit 2123690 - wifi: cfg80211: fix CQM for non-range use (bsc#1227149). - commit 3c8ba48 - wifi: nl80211: refactor nl80211_send_mlme_event() arguments (bsc#1227149). - wifi: mac80211: Extend support for scanning while MLO connected (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs for sdata/link (bsc#1227149). - wifi: mac80211: use wiphy locked debugfs helpers for agg_status (bsc#1227149). - wifi: cfg80211: add locked debugfs wrappers (bsc#1227149). - wifi: mac80211: drop robust action frames before assoc (bsc#1227149). - wifi: cfg80211: Allow AP/P2PGO to indicate port authorization to peer STA/P2PClient (bsc#1227149). - commit 03e12a0 - blacklist: drop the wifi entries to be backported - commit 891934b - wifi: mac80211: fix another key installation error path (bsc#1227149). - wifi: mac80211: rename struct cfg80211_rx_assoc_resp to cfg80211_rx_assoc_resp_data (bsc#1227149). - wifi: mac80211: rename ieee80211_tx_status() to ieee80211_tx_status_skb() (bsc#1227149). - wifi: mac80211: fix change_address deadlock during unregister (bsc#1227149). - wifi: mac80211: Add __counted_by for struct ieee802_11_elems and use struct_size() (bsc#1227149). - wifi: remove unused argument of ieee80211_get_tdls_action() (bsc#1227149). - wifi: mac80211: fix header kernel-doc typos (bsc#1227149). - wifi: cfg80211: fix header kernel-doc typos (bsc#1227149). - wifi: mac80211: add link id to mgd_prepare_tx() (bsc#1227149). - wifi: mac80211: Check if we had first beacon with relevant links (bsc#1227149). - commit fa14599 - kABI fix of KVM: x86/pmu: Prioritize VMX interception over - commit 1f1d114 - wifi: mac80211: flush STA queues on unauthorization (bsc#1227149). - wifi: mac80211: purge TX queues in flush_queues flow (bsc#1227149). - wifi: cfg80211: wext: convert return value to kernel-doc (bsc#1227149). - wifi: mac80211: fix a expired vs. cancel race in roc (bsc#1227149). - wifi: mac80211: make mgd_protect_tdls_discover MLO-aware (bsc#1227149). - wifi: cfg80211: Fix typo in documentation (bsc#1227149). - wifi: cfg80211: Handle specific BSSID in 6GHz scanning (bsc#1227149). - wifi: mac80211: mesh: fix some kdoc warnings (bsc#1227149). - wifi: cfg80211: Include operating class 137 in 6GHz band (bsc#1227149). - wifi: mac80211: Rename and update IEEE80211_VIF_DISABLE_SMPS_OVERRIDE (bsc#1227149). - commit 585676b - wifi: mac80211: split ieee80211_drop_unencrypted_mgmt() return value (bsc#1227149). - commit 3835ef2 - wifi: mac80211: fix error path key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 3b93fe9 - wifi: mac80211: fix potential key leak (bsc#1227149). - Refresh patches.suse/wifi-mac80211-remove-key_mtx.patch. - commit 9fa5ec3 - wifi: mac80211: handle debugfs when switching to/from MLO (bsc#1227149). - wifi: mac80211: add a driver callback to add vif debugfs (bsc#1227149). - wifi: mac80211: cleanup auth_data only if association continues (bsc#1227149). - wifi: mac80211: add back SPDX identifier (bsc#1227149). - wifi: mac80211: fix ieee80211_drop_unencrypted_mgmt return type/value (bsc#1227149). - wifi: mac80211: expand __ieee80211_data_to_8023() status (bsc#1227149). - wifi: mac80211: remove RX_DROP_UNUSABLE (bsc#1227149). - commit e0a6a5e - wifi: cfg80211: add local_state_change to deauth trace (bsc#1227149). - wifi: mac80211: reject MLO channel configuration if not supported (bsc#1227149). - wifi: mac80211: report per-link error during association (bsc#1227149). - wifi: cfg80211: report per-link errors during association (bsc#1227149). - wifi: mac80211: support antenna control in injection (bsc#1227149). - wifi: mac80211: support handling of advertised TID-to-link mapping (bsc#1227149). - wifi: mac80211: add support for parsing TID to Link mapping element (bsc#1227149). - wifi: mac80211: Notify the low level driver on change in MLO valid links (bsc#1227149). - wifi: mac80211: describe return values in kernel-doc (bsc#1227149). - wifi: cfg80211: reg: describe return values in kernel-doc (bsc#1227149). - commit df6c84a - wifi: mac80211: allow for_each_sta_active_link() under RCU (bsc#1227149). - wifi: mac80211: relax RCU check in for_each_vif_active_link() (bsc#1227149). - wifi: mac80211: don't connect to an AP while it's in a CSA process (bsc#1227149). - wifi: mac80211: update the rx_chains after set_antenna() (bsc#1227149). - wifi: mac80211: use bandwidth indication element for CSA (bsc#1227149). - wifi: cfg80211: split struct cfg80211_ap_settings (bsc#1227149). - wifi: mac80211: ethtool: always hold wiphy mutex (bsc#1227149). - wifi: cfg80211: make read-only array centers_80mhz static const (bsc#1227149). - wifi: cfg80211: save power spectral density(psd) of regulatory rule (bsc#1227149). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (bsc#1227149). - commit 7f3b9af - wifi: mac80211: Sanity check tx bitrate if not provided by driver (bsc#1227149). - wifi: cfg80211: export DFS CAC time and usable state helper functions (bsc#1227149). - wifi: cfg80211: call reg_call_notifier on beacon hints (bsc#1227149). - wifi: cfg80211: allow reg update by driver even if wiphy->regd is set (bsc#1227149). - wifi: mac80211: additions to change_beacon() (bsc#1227149). - wifi: nl80211: additions to NL80211_CMD_SET_BEACON (bsc#1227149). - wifi: cfg80211: modify prototype for change_beacon (bsc#1227149). - wifi: mac80211: fixes in FILS discovery updates (bsc#1227149). - wifi: nl80211: fixes to FILS discovery updates (bsc#1227149). - wifi: lib80211: remove unused variables iv32 and iv16 (bsc#1227149). - commit 67ccb18 - wifi: mac80211: fix various kernel-doc issues (bsc#1227149). - Refresh patches.suse/wifi-mac80211-track-capability-opmode-NSS-separately.patch. - commit b1c042f - wifi: mac80211: remove shifted rate support (bsc#1227149). - wifi: cfg80211: remove scan_width support (bsc#1227149). - wifi: wext: avoid extra calls to strlen() in ieee80211_bss() (bsc#1227149). - wifi: mac80211: fix channel switch link data (bsc#1227149). - wifi: mac80211: Do not force off-channel for management Tx with MLO (bsc#1227149). - wifi: mac80211: take MBSSID/EHT data also from probe resp (bsc#1227149). - wifi: mac80211: Print local link address during authentication (bsc#1227149). - wifi: cfg80211: reg: fix various kernel-doc issues (bsc#1227149). - wifi: mac80211: remove unnecessary struct forward declaration (bsc#1227149). - commit 5936128 - wifi: cfg80211: annotate iftype_data pointer with sparse (bsc#1227149). - Refresh patches.suse/wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch. - commit 031b8a7 - wifi: mac80211: add more warnings about inserting sta info (bsc#1227149). - wifi: mac80211: add support for mld in ieee80211_chswitch_done (bsc#1227149). - wifi: mac80211: fix BA session teardown race (bsc#1227149). - wifi: mac80211: fix TXQ error path and cleanup (bsc#1227149). - commit 8e5b425 - wifi: cfg80211: remove wdev mutex (bsc#1227149). - commit 4d7cf99 - wifi: mac80211: set wiphy for virtual monitors (bsc#1227149). - commit 6022030 - iommu/amd: Fix sysfs leak in iommu init (git-fixes). - commit 5b11e2a - wifi: mac80211: remove key_mtx (bsc#1227149). - commit 36d4ad3 - iommu: Return right value in iommu_sva_bind_device() (git-fixes). - commit 769b149 - wifi: mac80211: remove sta_mtx (bsc#1227149). - Refresh patches.suse/wifi-mac80211-check-if-the-existing-link-config-rema.patch. - Refresh patches.suse/wifi-mac80211-don-t-re-add-debugfs-during-reconfig.patch. - commit 5b967e8 - wifi: mac80211: reduce iflist_mtx (bsc#1227149). - wifi: mac80211: remove local->mtx (bsc#1227149). - wifi: mac80211: remove ampdu_mlme.mtx (bsc#1227149). - wifi: mac80211: remove chanctx_mtx (bsc#1227149). - wifi: mac80211: take wiphy lock for MAC addr change (bsc#1227149). - wifi: mac80211: extend wiphy lock in interface removal (bsc#1227149). - wifi: mac80211: hold wiphy_lock around concurrency checks (bsc#1227149). - wifi: mac80211: ethtool: hold wiphy mutex (bsc#1227149). - commit b3dacec - wifi: mac80211: check wiphy mutex in ops (bsc#1227149). - Refresh patches.suse/wifi-mac80211-do-not-pass-AP_VLAN-vif-pointer-to-dri.patch. - commit 3b00636 - wifi: cfg80211: check wiphy mutex is held for wdev mutex (bsc#1227149). - wifi: cfg80211: hold wiphy lock in cfg80211_any_wiphy_oper_chan() (bsc#1227149). - wifi: cfg80211: sme: hold wiphy lock for wdev iteration (bsc#1227149). - wifi: cfg80211: reg: hold wiphy mutex for wdev iteration (bsc#1227149). - wifi: mac80211: move color change finalize to wiphy work (bsc#1227149). - wifi: mac80211: move CSA finalize to wiphy work (bsc#1227149). - wifi: mac80211: move filter reconfig to wiphy work (bsc#1227149). - wifi: mac80211: move tspec work to wiphy work (bsc#1227149). - wifi: mac80211: move key tailroom work to wiphy work (bsc#1227149). - commit d930910 - wifi: mac80211: move dynamic PS to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-sched-scan-stop-work-to-wiphy-wor.patch. - commit 6350819 - wifi: mac80211: move DFS CAC work to wiphy work (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 46fc728 - wifi: mac80211: move TDLS work to wiphy work (bsc#1227149). - wifi: mac80211: move link activation work to wiphy work (bsc#1227149). - wifi: mac80211: lock wiphy in IP address notifier (bsc#1227149). - wifi: mac80211: move monitor work to wiphy work (bsc#1227149). - wifi: mac80211: add more ops assertions (bsc#1227149). - wifi: mac80211: convert A-MPDU work to wiphy work (bsc#1227149). - wifi: mac80211: flush wiphy work where appropriate (bsc#1227149). - wifi: cfg80211: check RTNL when iterating devices (bsc#1227149). - commit 425f8ad - wifi: mac80211: lock wiphy for aggregation debugfs (bsc#1227149). - wifi: mac80211: hold wiphy lock in netdev/link debugfs (bsc#1227149). - wifi: mac80211: debugfs: lock wiphy instead of RTNL (bsc#1227149). - wifi: mac80211: fix SMPS status handling (bsc#1227149). - wifi: mac80211: Fix SMPS handling in the context of MLO (bsc#1227149). - wifi: mac80211: rework ack_frame_id handling a bit (bsc#1227149). - wifi: mac80211: tx: clarify conditions in if statement (bsc#1227149). - wifi: mac80211: Do not include crypto/algapi.h (bsc#1227149). - wifi: cfg80211: improve documentation for flag fields (bsc#1227149). - wifi: nl80211: Remove unused declaration nl80211_pmsr_dump_results() (bsc#1227149). - commit 75d4c97 - wifi: mac80211: mesh: Remove unused function declaration mesh_ids_set_default() (bsc#1227149). - commit b3033c6 - wifi: mac80211: Remove unused function declarations (bsc#1227149). - Refresh patches.suse/wifi-mac80211-move-radar-detect-work-to-wiphy-work.patch. - commit 343f020 - x86/tsc: Trust initial offset in architectural TSC-adjust MSRs (bsc#1222015 bsc#1226962). - commit ba98363 - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (bsc#1226158). - commit fdb5ce1 - Update -rt config files. - commit abdd635 - net/9p: fix uninit-value in p9_client_rpc() (CVE-2024-39301 bsc#1226994). - commit d8af728 - arm64/io: add constant-argument check (bsc#1226502 git-fixes) - commit 45e8b78 - struct acpi_ec kABI workaround (git-fixes). - commit 3605f74 - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery (stable-fixes). - commit d9504b4 - drm/drm_file: Fix pid refcounting race (git-fixes). - drm/i915/gt: Fix potential UAF by revoke of fence registers (git-fixes). - drm/amdgpu: Fix pci state save during mode-1 reset (git-fixes). - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA (git-fixes). - drm/fbdev-dma: Only set smem_start is enable per module option (git-fixes). - net: usb: ax88179_178a: improve link status logs (git-fixes). - net: phy: micrel: add Microchip KSZ 9477 to the device table (git-fixes). - batman-adv: Don't accept TT entries for out-of-spec VIDs (git-fixes). - can: mcp251xfd: fix infinite loop when xmit fails (git-fixes). - net: can: j1939: recover socket queue on CAN bus error during BAM transmission (git-fixes). - net: can: j1939: Initialize unused data in j1939_send_one() (git-fixes). - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new (git-fixes). - ASoC: fsl-asoc-card: set priv->pdev before using it (git-fixes). - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() (git-fixes). - ASoC: amd: acp: add a null check for chip_pdev structure (git-fixes). - ASoC: q6apm-lpass-dai: close graph on prepare errors (git-fixes). - ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk (git-fixes). - ALSA: seq: Fix missing MSB in MIDI2 SPP conversion (git-fixes). - ALSA: hda/realtek: Fix conflicting quirk for PCI SSID 17aa:3820 (git-fixes). - ALSA: seq: Fix missing channel at encoding RPN/NRPN MIDI2 messages (git-fixes). - drm/amdgpu: fix UBSAN warning in kv_dpm.c (stable-fixes). - drm/radeon: fix UBSAN warning in kv_dpm.c (stable-fixes). - ACPI: EC: Evaluate orphan _REG under EC device (git-fixes). - serial: exar: adding missing CTI and Exar PCI ids (stable-fixes). - serial: imx: Introduce timeout when waiting on transmitter empty (stable-fixes). - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - usb: typec: ucsi_glink: drop special handling for CCI_BUSY (stable-fixes). - usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 (stable-fixes). - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 (stable-fixes). - usb: gadget: uvc: configfs: ensure guid to be valid before set (stable-fixes). - cpufreq: amd-pstate: fix memory leak on CPU EPP exit (stable-fixes). - ACPI: EC: Install address space handler at the namespace root (stable-fixes). - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports (stable-fixes). - power: supply: cros_usbpd: provide ID table for avoiding fallback match (stable-fixes). - platform/x86: toshiba_acpi: Add quirk for buttons on Z830 (stable-fixes). - ASoC: Intel: sof-sdw: really remove FOUR_SPEAKER quirk (git-fixes). - ASoC: Intel: sof_sdw: add quirk for Dell SKU 0C0F (stable-fixes). - ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 (stable-fixes). - drm/lima: mask irqs in timeout path before hard reset (stable-fixes). - drm/lima: add mask irq callback to gp and pp (stable-fixes). - drm/amd/display: revert Exit idle optimizations before HDCP execution (stable-fixes). - drm/amd/display: Exit idle optimizations before HDCP execution (stable-fixes). - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl (stable-fixes). - batman-adv: bypass empty buckets in batadv_purge_orig_ref() (stable-fixes). - ssb: Fix potential NULL pointer dereference in ssb_device_uevent() (stable-fixes). - HID: Add quirk for Logitech Casa touchpad (stable-fixes). - ACPI: x86: Add PNP_UART1_SKIP quirk for Lenovo Blade2 tablets (stable-fixes). - crypto: hisilicon/qm - Add the err memory release process to qm uninit (stable-fixes). - crypto: hisilicon/sec - Fix memory leak for sec resource release (stable-fixes). - commit bbedf42 ++++ libzypp: - Update soname due to RepoManager refactoring and cleanup. - version 17.35.0 (35) ++++ qemu: - Update to version 8.2.5: Full backport lists (from the various releases) here: https://lore.kernel.org/qemu-devel/1718081047.648425.1238605.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/loongarch: fix a wrong print in cpu dump ui/sdl2: Allow host to power down screen target/i386: fix SSE and SSE2 feature check target/i386: fix xsave.flat from kvm-unit-tests disas/riscv: Decode all of the pmpcfg and pmpaddr CSRs target/riscv/kvm.c: Fix the hart bit setting of AIA target/riscv: rvzicbo: Fixup CBO extension register calculation target/riscv: do not set mtval2 for non guest-page faults target/riscv: prioritize pmp errors in raise_mmu_exception() target/riscv: rvv: Remove redudant SEW checking for vector fp narrow/widen instructions target/riscv: rvv: Check single width operator for vfncvt.rod.f.f.w target/riscv: rvv: Check single width operator for vector fp widen instructions target/riscv: rvv: Fix Zvfhmin checking for vfwcvt.f.f.v and vfncvt.f.f.w instructions target/riscv/cpu.c: fix Zvkb extension config target/riscv: Fix the element agnostic function problem target/riscv/kvm: tolerate KVM disable ext errors hw/intc/riscv_aplic: APLICs should add child earlier than realize iotests: test NBD+TLS+iothread qio: Inherit follow_coroutine_ctx across TLS target/arm: Disable SVE extensions when SVE is disabled hw/intc/arm_gic: Fix handling of NS view of GICC_APR hvf: arm: Fix encodings for ID_AA64PFR1_EL1 and debug System registers gitlab: use 'setarch -R' to workaround tsan bug gitlab: use $MAKE instead of 'make' dockerfiles: add 'MAKE' env variable to remaining containers gitlab: Update msys2-64bit runner tags target/i386: no single-step exception after MOV or POP SS ... ++++ qemu: - Update to version 8.2.5: Full backport lists (from the various releases) here: https://lore.kernel.org/qemu-devel/1718081047.648425.1238605.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/loongarch: fix a wrong print in cpu dump ui/sdl2: Allow host to power down screen target/i386: fix SSE and SSE2 feature check target/i386: fix xsave.flat from kvm-unit-tests disas/riscv: Decode all of the pmpcfg and pmpaddr CSRs target/riscv/kvm.c: Fix the hart bit setting of AIA target/riscv: rvzicbo: Fixup CBO extension register calculation target/riscv: do not set mtval2 for non guest-page faults target/riscv: prioritize pmp errors in raise_mmu_exception() target/riscv: rvv: Remove redudant SEW checking for vector fp narrow/widen instructions target/riscv: rvv: Check single width operator for vfncvt.rod.f.f.w target/riscv: rvv: Check single width operator for vector fp widen instructions target/riscv: rvv: Fix Zvfhmin checking for vfwcvt.f.f.v and vfncvt.f.f.w instructions target/riscv/cpu.c: fix Zvkb extension config target/riscv: Fix the element agnostic function problem target/riscv/kvm: tolerate KVM disable ext errors hw/intc/riscv_aplic: APLICs should add child earlier than realize iotests: test NBD+TLS+iothread qio: Inherit follow_coroutine_ctx across TLS target/arm: Disable SVE extensions when SVE is disabled hw/intc/arm_gic: Fix handling of NS view of GICC_APR hvf: arm: Fix encodings for ID_AA64PFR1_EL1 and debug System registers gitlab: use 'setarch -R' to workaround tsan bug gitlab: use $MAKE instead of 'make' dockerfiles: add 'MAKE' env variable to remaining containers gitlab: Update msys2-64bit runner tags target/i386: no single-step exception after MOV or POP SS ... ++++ qemu: - Update to version 8.2.5: Full backport lists (from the various releases) here: https://lore.kernel.org/qemu-devel/1718081047.648425.1238605.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/loongarch: fix a wrong print in cpu dump ui/sdl2: Allow host to power down screen target/i386: fix SSE and SSE2 feature check target/i386: fix xsave.flat from kvm-unit-tests disas/riscv: Decode all of the pmpcfg and pmpaddr CSRs target/riscv/kvm.c: Fix the hart bit setting of AIA target/riscv: rvzicbo: Fixup CBO extension register calculation target/riscv: do not set mtval2 for non guest-page faults target/riscv: prioritize pmp errors in raise_mmu_exception() target/riscv: rvv: Remove redudant SEW checking for vector fp narrow/widen instructions target/riscv: rvv: Check single width operator for vfncvt.rod.f.f.w target/riscv: rvv: Check single width operator for vector fp widen instructions target/riscv: rvv: Fix Zvfhmin checking for vfwcvt.f.f.v and vfncvt.f.f.w instructions target/riscv/cpu.c: fix Zvkb extension config target/riscv: Fix the element agnostic function problem target/riscv/kvm: tolerate KVM disable ext errors hw/intc/riscv_aplic: APLICs should add child earlier than realize iotests: test NBD+TLS+iothread qio: Inherit follow_coroutine_ctx across TLS target/arm: Disable SVE extensions when SVE is disabled hw/intc/arm_gic: Fix handling of NS view of GICC_APR hvf: arm: Fix encodings for ID_AA64PFR1_EL1 and debug System registers gitlab: use 'setarch -R' to workaround tsan bug gitlab: use $MAKE instead of 'make' dockerfiles: add 'MAKE' env variable to remaining containers gitlab: Update msys2-64bit runner tags target/i386: no single-step exception after MOV or POP SS ... ------------------------------------------------------------------ ------------------ 2024-6-27 - Jun 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-default: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-default: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-kvmsmall: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-kvmsmall: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-kvmsmall: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-rt: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-rt: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ kernel-rt: - net/mlx5: Fix MTMP register capability offset in MCAM register (git-fixes). - bonding: fix oops during rmmod (CVE-2024-39296 bsc#1226989). - e1000e: change usleep_range to udelay in PHY mdic access (CVE-2024-39296 bsc#1226989). - dpll: spec: use proper enum for pin capabilities attribute (git-fixes). - tools: ynl: fix handling of multiple mcast groups (git-fixes). - tools: ynl: don't leak mcast_groups on init error (git-fixes). - tools: ynl: make sure we always pass yarg to mnl_cb_run (git-fixes). - commit 164182f - iommu/vt-d: Fix WARN_ON in iommu probe path (git-fixes). - iommu/vt-d: Use device rbtree in iopf reporting path (bsc#1224751 CVE-2024-35843). - iommu/vt-d: Use rbtree to track iommu probed devices (git-fixes). - commit 5f366a7 - nilfs2: fix potential kernel bug due to lack of writeback flag waiting (bsc#1227066 CVE-2024-37078). - commit bd6df7f - kABI workaround for FPGA changes (CVE-2024-35247 bsc#1226948 CVE-2024-36479 bsc#1226949 CVE-2024-37021 bsc#1226950). - commit 4b32e86 - fpga: region: add owner module and take its refcount (CVE-2024-35247 bsc#1226948). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 670051c - fpga: manager: add owner module and take its refcount (CVE-2024-37021 bsc#1226950). - Refresh patches.suse/fpga-add-kABI-padding.patch. - commit 34a2533 - fpga: bridge: add owner module and take its refcount (CVE-2024-36479 bsc#1226949). - commit 545627b - Fix build failure on powerpc Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit 4cafc95 - kabi: Use __iowriteXX_copy_inlined for in-kernel modules (bsc#1226502) - commit 54c3656 - net: hns3: Remove io_stop_wc() calls after __iowrite64_copy() (bsc#1226502) - commit 5ea0ed2 - arm64/io: Provide a WC friendly __iowriteXX_copy() (bsc#1226502) - commit a39a193 - s390: Stop using weak symbols for __iowrite64_copy() (bsc#1226502) - commit 4a798a5 - s390: Implement __iowrite32_copy() (bsc#1226502) - commit 80e689b - x86: Stop using weak symbols for __iowrite32_copy() (bsc#1226502) - commit 894aede - net/mlx5: Use mlx5_ipsec_rx_status_destroy to correctly delete status rules (CVE-2024-36281 bsc#1226799). - commit a7197fd ++++ libndp: - Add libndp-CVE-2024-5564.patch: add a check on the route information option length field (bsc#1225771 CVE-2024-5564). ------------------------------------------------------------------ ------------------ 2024-6-26 - Jun 26 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-default: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-default: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-firmware: - Update to version 20240622 (git commit 7d931f8afa51): * linux-firmware: mediatek: Update MT8173 VPU firmware to v1.2.0 * qcom: Add AIC100 firmware files ++++ kernel-kvmsmall: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-kvmsmall: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-kvmsmall: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-rt: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-rt: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ kernel-rt: - ceph: switch to use cap_delay_lock for the unlink delay list (bsc#1226022). - ceph: break the check delayed cap loop every 5s (bsc#1226022). - ceph: add ceph_cap_unlink_work to fire check_caps() immediately (bsc#1226022). - ceph: always queue a writeback when revoking the Fb caps (bsc#1226022). - ceph: always check dir caps asynchronously (bsc#1226022). - commit 7eb372a - arm64: mm: Don't remap pgtables for allocate vs populate (jsc#PED-8688). - arm64: mm: Batch dsb and isb when populating pgtables (jsc#PED-8688). - arm64: mm: Don't remap pgtables per-cont(pte|pmd) block (jsc#PED-8688). - commit fdec960 - epoll: be better about file lifetimes (bsc#1226610 CVE-2024-38580). - commit 4ff3c13 - null_blk: Fix return value of nullb_device_power_store() (bsc#1226841 CVE-2024-36478). - commit f213a2a - f2fs: multidev: fix to recognize valid zero block address (bsc#1226879, CVE-2024-38636). - commit ec1ded3 - s390/cpacf: Make use of invalid opcode produce a link error (git-fixes bsc#1227072). - commit 24c76d1 - s390/ap: Fix crash in AP internal function modify_bitmap() (CVE-2024-38661 bsc#1226996 git-fixes). - commit 456a41d - selftests/bpf: Add sockopt case to verify prog_type (bsc#1226789 CVE-2024-38564). - selftests/bpf: Extend sockopt tests to use BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE (bsc#1226789 CVE-2024-38564). - commit 2f12314 - bpf: Fix verifier assumptions about socket->sk (bsc#1226790 CVE-2024-38566). - commit dc586b3 ++++ libvirt: - qemu: Fix migration with custom XML bsc#1226492 ++++ libxml2: - Security fix (CVE-2024-34459, bsc#1224282) buffer over-read in xmlHTMLPrintFileContext in xmllint.c * Added libxml2-CVE-2024-34459.patch ++++ libxml2-python: - Security fix (CVE-2024-34459, bsc#1224282) buffer over-read in xmlHTMLPrintFileContext in xmllint.c * Added libxml2-CVE-2024-34459.patch ++++ zypper: - Let_readline_abort_on_Ctrl-C (bsc#1226493) - packages: add '--system' to show @System packages (bsc#222971) - version 1.14.74 ------------------------------------------------------------------ ------------------ 2024-6-25 - Jun 25 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-default: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-default: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-kvmsmall: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-kvmsmall: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-kvmsmall: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-rt: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-rt: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ++++ kernel-rt: - scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226758 CVE-2024-38559). - scsi: bfa: Ensure the copied buf is NUL terminated (bsc#1226786 CVE-2024-38560). - scsi: bnx2fc: Remove spin_lock_bh while releasing resources after upload (bsc#1224767 CVE-2024-36919). - commit 3cabc93 - nvme: do not retry authentication failures (bsc#1186716). - nvme-fabrics: short-circuit reconnect retries (bsc#1186716). - nvme: return kernel error codes for admin queue connect (bsc#1186716). - nvmet: return DHCHAP status codes from nvmet_setup_auth() (bsc#1186716). - nvmet: lock config semaphore when accessing DH-HMAC-CHAP key (bsc#1186716). - commit ac2b954 - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978 bsc#1226514). - commit 3b6fd26 - nvmet: prevent sprintf() overflow in nvmet_subsys_nsid_exists() (git-fixes). - commit 556ea4a - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (bsc#1226841 CVE-2024-36478). - commit d0b4b2a - block: fix overflow in blk_ioctl_discard() (bsc#1225770 CVE-2024-36917). - commit bbdd816 - mm: Avoid overflows in dirty throttling logic (bsc#1222364 CVE-2024-26720). - commit 77e301c - net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP (CVE-2024-36974 bsc#1226519). - commit f911add - PCI: Clear Secondary Status errors after enumeration (bsc#1226928) - commit 606f4e7 - nvmet-passthru: propagate status from id override functions (git-fixes). - nvme: fix nvme_pr_* status code parsing (git-fixes). - nvmet: fix nvme status code when namespace is disabled (git-fixes). - nvmet-tcp: fix possible memory leak when tearing down a controller (git-fixes). - nvmet-auth: replace pr_debug() with pr_err() to report an error (git-fixes). - nvmet-auth: return the error code to the nvmet_auth_host_hash() callers (git-fixes). - nvme: find numa distance only if controller has valid numa id (git-fixes). - commit 3709ef4 - nvme: cancel pending I/O if nvme controller is in terminal state (bsc#1226503). Refresh: - patches.suse/nvme-multipath-fix-io-accounting-on-failover.patch - commit 7dbf1d4 - stm class: Fix a double free in stm_register_device() (CVE-2024-38627 bsc#1226857). - commit ef5c589 - Input: ili210x - fix ili251x_read_touch_data() return value (git-fixes). - pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set (git-fixes). - pinctrl: rockchip: use dedicated pinctrl type for RK3328 (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins (git-fixes). - pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins (git-fixes). - pinctrl: fix deadlock in create_pinctrl() when handling - EPROBE_DEFER (git-fixes). - pinctrl: qcom: spmi-gpio: drop broken pm8008 support (git-fixes). - commit a1b46e3 - drivers/perf: hisi: hns3: Actually use devm_add_action_or_reset() (CVE-2024-38603 bsc#1226842). - commit 4db6ba6 - NFSv4.x: by default serialize open/close operations (bsc#1223863 bsc#1227362). - commit 6ed2498 ------------------------------------------------------------------ ------------------ 2024-6-24 - Jun 24 2024 ------------------- ------------------------------------------------------------------ ++++ Leap-Micro-release: - automatically generated by openSUSE-release-tools/pkglistgen ++++ containerd: - Revert noarch for devel subpackage for SLE 15 Switching to noarch causes issues on SLES maintenance updates, reverting it fixes our image builds ++++ docker: - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch - Fix BuildKit's symlink resolution logic to correctly handle non-lexical symlinks. Backport of and . bsc#1221916 + 0006-bsc1221916-update-to-patched-buildkit-version-to-fix.patch - Write volume options atomically so sudden system crashes won't result in future Docker starts failing due to empty files. Backport of . bsc#1214855 + 0007-bsc1214855-volume-use-AtomicWriteFile-to-save-volume.patch ++++ kernel-default: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-default: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-default: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-kvmsmall: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-kvmsmall: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-kvmsmall: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-rt: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-rt: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ kernel-rt: - work around gcc bugs with 'asm goto' with outputs (git-fixes). - Refresh patches.suse/powerpc-uaccess-Fix-build-errors-seen-with-GCC-13-14.patch. - Refresh patches.suse/powerpc-uaccess-Use-YZ-asm-constraint-for-ld.patch. - commit eac0f3f - x86/asm: Remove the __iomem annotation of movdir64b()'s dst argument (git-fixes). - commit 8a8a749 - x86/tdx: Preserve shared bit on mprotect() (git-fixes). - commit ea4a8f6 - x86/sev: Fix position dependent variable references in startup code (git-fixes). - Refresh patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch. - commit 2efccd0 - x86/mce: Mark fatal MCE's page as poison to avoid panic in the kdump kernel (git-fixes). - Refresh patches.suse/x86-mce-Differentiate-real-hardware-MCs-from-TDX-erratum-o.patch. - commit d75f0fd - x86/kexec: Fix bug with call depth tracking (git-fixes). - commit 926155d - x86/nmi: Drop unused declaration of proc_nmi_enabled() (git-fixes). - commit 3441c2e - x86/insn: Fix PUSH instruction in x86 instruction decoder opcode map (git-fixes). - commit 820085a - x86/uaccess: Fix missed zeroing of ia32 u64 get_user() range checking (git-fixes). - commit 1c4403a - blacklist.conf: Blacklist invalid commit (git-fixes) We don't support CPU_MITIGATIONS hence to need for this logic - commit 6899966 - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553 bsc#1226744). - net/mlx5: Discard command completions in internal error (CVE-2024-38555 bsc#1226607). - net/mlx5: Add a timeout to acquire the command queue semaphore (CVE-2024-38556 bsc#1226774). - net/mlx5: Reload only IB representors upon lag disable/enable (CVE-2024-38557 bsc#1226781). - net/mlx5e: Fix netif state handling (CVE-2024-38608 bsc#1226746). - eth: sungem: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38597 bsc#1226749). - net: stmmac: move the EST lock to struct stmmac_priv (CVE-2024-38594 bsc#1226734). - commit d6f20aa - i2c: ocores: set IACK bit after core is enabled (git-fixes). - commit dc04936 ++++ libzypp: - Workaround broken libsolv-tools-base requirements (fixes openSUSE/zypper#551) - Strip ssl_clientkey from repo urls (bsc#1226030) - Remove protobuf build dependency. - Lazily attach medium during refresh workflows (bsc#1223094) - Refactor RepoManager and add Service workflows. - version 17.34.2 (34) ++++ openSUSE-repos-LeapMicro: - Ensure that refresh-services / refs is called after addservice - Update to version 20240621.6fd1ef2: * Update README.md * use osc service mr for update * Disable source and debug repos by default for Tumbleweed ports * Use cdn.opensuse.org for Tumbleweed ports ------------------------------------------------------------------ ------------------ 2024-6-23 - Jun 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-default: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-default: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-kvmsmall: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-kvmsmall: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-kvmsmall: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-rt: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-rt: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ++++ kernel-rt: - regulator: bd71815: fix ramp values (git-fixes). - regulator: core: Fix modpost error "regulator_get_regmap" undefined (git-fixes). - spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 (git-fixes). - spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() (git-fixes). - firmware: psci: Fix return value from psci_system_suspend() (git-fixes). - commit 5c1d1d7 ------------------------------------------------------------------ ------------------ 2024-6-22 - Jun 22 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-default: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-default: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-kvmsmall: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-kvmsmall: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-kvmsmall: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-rt: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-rt: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ++++ kernel-rt: - RDMA/mlx5: Add check for srq max_sge attribute (git-fixes) - commit 5a7a44c - RDMA/mlx5: Fix unwind flow as part of mlx5_ib_stage_init_init (git-fixes) - commit a73b3cb - RDMA/mlx5: Ensure created mkeys always have a populated rb_key (git-fixes) - commit 194920a - RDMA/mlx5: Follow rb_key.ats when creating new mkeys (git-fixes) - commit 93d4abb - RDMA/mlx5: Remove extra unlock on error path (git-fixes) - commit 662ecd8 - RDMA/rxe: Fix responder length checking for UD request packets (git-fixes) - commit 77ecb50 - RDMA/rxe: Fix data copy for IB_SEND_INLINE (git-fixes) - commit 9ec1cd9 - RDMA/bnxt_re: Fix the max msix vectors macro (git-fixes) - commit 19f32fe - drm/i915/mso: using joiner is not possible with eDP MSO (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14AHP9 (stable-fixes). - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Return error in case of invalid efuse data (git-fixes). - dmaengine: ioatdma: Fix missing kmem_cache_destroy() (git-fixes). - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() (git-fixes). - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() (git-fixes). - dmaengine: ioatdma: Fix leaking on version mismatch (git-fixes). - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list (git-fixes). - xhci: Apply broken streams quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Apply reset resume quirk to Etron EJ188 xHCI host (stable-fixes). - xhci: Set correct transferred length for cancelled bulk transfers (stable-fixes). - drm/exynos/vidi: fix memory leak in .get_modes() (stable-fixes). - ACPI: x86: Force StorageD3Enable on more products (stable-fixes). - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors (git-fixes). - kheaders: explicitly define file modes for archived headers (stable-fixes). - intel_th: pci: Add Lunar Lake support (stable-fixes). - intel_th: pci: Add Meteor Lake-S support (stable-fixes). - intel_th: pci: Add Sapphire Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids SOC support (stable-fixes). - intel_th: pci: Add Granite Rapids support (stable-fixes). - clkdev: Update clkdev id usage to allow for longer names (stable-fixes). - nilfs2: return the mapped address from nilfs_get_page() (stable-fixes). - commit 8bec8e0 ------------------------------------------------------------------ ------------------ 2024-6-21 - Jun 21 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-default: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-default: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-kvmsmall: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-kvmsmall: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-kvmsmall: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-rt: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-rt: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ kernel-rt: - drivers/perf: hisi_pcie: Fix out-of-bound access when valid event group (CVE-2024-38569 bsc#1226772). - commit 6715b52 - drivers/perf: hisi: hns3: Fix out-of-bound access when valid event group (CVE-2024-38568 bsc#1226771). - commit 33d69e0 - sched/core: Fix incorrect initialization of the 'burst' parameter in cpu_max_write() (bsc#1226791). - commit 6b67975 - blacklist.conf: Add 6fb454606153 sched: Simplify tg_set_cfs_bandwidth() - commit 4e56705 - virtio_net: checksum offloading handling fix (git-fixes). - commit d283709 - virtio_net: avoid data-races on dev->stats fields (git-fixes). - commit 50373fb - vfio/fsl-mc: Block calling interrupt handler without trigger (bsc#1222810 CVE-2024-26814). - commit b1aee55 - vfio/platform: Create persistent IRQ handlers (bsc#1222809 CVE-2024-26813). - commit 28ae90e - ALSA: hda/realtek: Add more codec ID to no shutup pins list (stable-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 14ARP8 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda/realtek: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 13x Gen 4 (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P Gen 5 (stable-fixes). - ALSA: hda/realtek: Limit mic boost on N14AP7 (stable-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11 (stable-fixes). - ALSA: hda: cs35l56: Fix lifecycle of codec pointer (stable-fixes). - commit 3c2cbdc - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings (git-fixes). - net: usb: ax88179_178a: improve reset check (git-fixes). - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init (git-fixes). - net: lan743x: Support WOL at both the PHY and MAC appropriately (git-fixes). - net: lan743x: disable WOL upon resume to restore full data path operation (git-fixes). - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM (git-fixes). - ALSA: hda: tas2781: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l41: Component should be unbound before deconstruction (git-fixes). - ALSA: hda: cs35l56: Component should be unbound before deconstruction (git-fixes). - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option (git-fixes). - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks (git-fixes). - ALSA: seq: ump: Fix missing System Reset message handling (git-fixes). - ALSA: hda: cs35l41: Possible null pointer dereference in cs35l41_hda_unbind() (git-fixes). - commit 045593b - tcp: Dump bound-only sockets in inet_diag (bsc#1204562). - commit ff006da ++++ openSUSE-build-key: - Ensure that SLM 6.0 key is installed on Leap Micro and Leap 16 - install SLFO / SLM 6.0 key and SLES 15 SP6+ key by default ++++ patterns-container: - Add obsoletes for libcontainers-sles-mounts to allow migration from 5.X boo#1226722 ------------------------------------------------------------------ ------------------ 2024-6-20 - Jun 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-default: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-default: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-kvmsmall: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-kvmsmall: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-kvmsmall: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-rt: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-rt: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ kernel-rt: - cachefiles: remove requests from xarray during flushing requests (bsc#1226588). - commit b238f81 - blacklist.conf: add ppdev cleanup - commit 58ce126 - net/smc: fix neighbour and rtable leak in smc_ib_find_route() (git-fixes bsc#1225823 CVE-2024-36945 bsc#1226547). - commit d4aa573 - selftests/bpf: test case for callback_depth states pruning logic (bsc#1225903). - bpf: check bpf_func_state->callback_depth when pruning states (bsc#1225903). - commit 6632e43 ++++ util-linux: - Document unexpected side effects of lazy destruction (bsc#1159034, util-linux-umount-losetup-lazy-destruction.patch, util-linux-umount-losetup-lazy-destruction-generated.patch). - Don't delete binaries not common for all architectures. Create an util-linux-extra subpackage instead, so users of third party tools can use them. (bsc#1222285) ++++ openSUSE-repos-LeapMicro: - Ensure package gets removed on migration to commmercial products Issue #62 on gh - Update _service file's set_version and obs_scm to manual spec will be now updated by running osc service mr ++++ util-linux-systemd: - Document unexpected side effects of lazy destruction (bsc#1159034, util-linux-umount-losetup-lazy-destruction.patch, util-linux-umount-losetup-lazy-destruction-generated.patch). - Don't delete binaries not common for all architectures. Create an util-linux-extra subpackage instead, so users of third party tools can use them. (bsc#1222285) ------------------------------------------------------------------ ------------------ 2024-6-19 - Jun 19 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-default: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-default: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-kvmsmall: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-kvmsmall: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-kvmsmall: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-rt: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-rt: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ kernel-rt: - supported.conf: Add APM X-Gene SoC hardware monitoring driver (jsc#PED-8649) Module is marked supported because of merge from SP6, but lets add reference to SLM6.0 maintenance task. - commit d270c07 - gpio: tqmx86: introduce shadow register for GPIO output value (git-fixes). - Refresh patches.suse/gpio-tqmx86-store-IRQ-trigger-type-and-unmask-status.patch. - commit 559245f - efi/x86: Free EFI memory map only when installing a new one (git-fixes). - gpio: lpc32xx: fix module autoloading (stable-fixes). - commit d39df35 - Move upstreamed NFS patch into sorted section - commit 19c3986 - nfsd: optimise recalculate_deny_mode() for a common case (bsc#1217912). - commit 882d2ff - NFS: avoid infinite loop in pnfs_update_layout (bsc#1219633 bsc#1226226). - commit b98e69a - NFS: abort nfs_atomic_open_v23 if name is too long (bsc#1219847). - NFS: add atomic_open for NFSv3 to handle O_TRUNC correctly (bsc#1219847). - commit 772961e ++++ openssl-3: - FIPS: Check that the fips provider is available before setting it as the default provider in FIPS mode. [bsc#1220523] * Rebase openssl-Force-FIPS.patch ------------------------------------------------------------------ ------------------ 2024-6-18 - Jun 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-default: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-default: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-firmware: - Update to version 20240618 (git commit 7d931f8afa51): * amlogic: Update bluetooth firmware binary * linux-firmware: Update firmware file for Intel BlazarU core * linux-firmware: Update firmware file for Intel Bluetooth Magnetor core * linux-firmware: Update firmware file for Intel Bluetooth Solar core * linux-firmware: Update firmware file for Intel Bluetooth Pulsar core * rtl_bt: Update RTL8822C BT UART firmware to 0xB5D6_6DCB * rtl_bt: Update RTL8822C BT USB firmware to 0xAED6_6DCB * amdgpu: update DMCUB to v0.0.222.0 for DCN314 * iwlwifi: add ty/So/Ma firmwares for core88-87 release * iwlwifi: update cc/Qu/QuZ firmwares for core88-87 release * linux-firmware: add new cc33xx firmware for cc33xx chips * cirrus: cs35l56: Update firmware for Cirrus CS35L56 for ASUS UM5606 laptop * cirrus: cs35l56: Update firmware for Cirrus CS35L56 for various ASUS laptops * linux-firmware: Add firmware for Lenovo Thinkbooks * amdgpu: update yellow carp firmware * amdgpu: update VCN 4.0.4 firmware * amdgpu: update SDMA 6.0.2 firmware * amdgpu: update PSP 13.0.7 firmware * amdgpu: update GC 11.0.2 firmware * amdgpu: update navi10 firmware * amdgpu: update raven2 firmware * amdgpu: update raven firmware * amdgpu: update SMU 13.0.10 firmware * amdgpu: update SDMA 6.0.3 firmware * amdgpu: update PSP 13.0.10 firmware * amdgpu: update GC 11.0.3 firmware * amdgpu: update VCN 3.1.2 firmware * amdgpu: update PSP 13.0.5 firmware * amdgpu: update psp 13.0.8 firmware * amdgpu: update vega20 firmware * amdgpu: update vega12 firmware * amdgpu: update vega10 firmware * amdgpu: update VCN 4.0.0 firmware * amdgpu: update smu 13.0.0 firmware * amdgpu: update SDMA 6.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * amdgpu: update picasso firmware * amdgpu: update beige goby firmware * amdgpu: update vangogh firmware * amdgpu: update dimgrey cavefish firmware * amdgpu: update green sardine firmware * amdgpu: update navy flounder firmware * amdgpu: update PSP 13.0.11 firmware * amdgpu: update GC 11.0.4 firmware * amdgpu: update VCN 4.0.2 firmware * amdgpu: update SDMA 6.0.1 firmware * amdgpu: update PSP 13.0.4 firmware * amdgpu: update GC 11.0.1 firmware * amdgpu: update sienna cichlid firmware * amdgpu: update VCN 4.0.5 firmware * amdgpu: update PSP 14.0.0 firmware * amdgpu: update GC 11.5.0 firmware * amdgpu: update navi14 firmware * amdgpu: update SMU 13.0.6 firmware * amdgpu: update PSP 13.0.6 firmware * amdgpu: update GC 9.4.3 firmware * amdgpu: update renoir firmware * amdgpu: update navi12 firmware * amdgpu: update aldebaran firmware * amdgpu: add support for PSP 14.0.1 * amdgpu: add support for VPE 6.1.1 * amdgpu: add support for VCN 4.0.6 * amdgpu: add support for SDMA 6.1.1 * amdgpu: add support for GC 11.5.1 * amdgpu: Add support for DCN 3.5.1 * QCA: Update Bluetooth QCA2066 firmware to 2.1.0-00639 * cnm: update chips&media wave521c firmware. * linux-firmware: Add ordinary firmware for RTL8821AU device ++++ kernel-kvmsmall: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-kvmsmall: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-kvmsmall: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 ++++ kernel-rt: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - series.conf: Consolidate RT history - commit 6ef44e2 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 - Update patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 2d3af93 - perf: Split __perf_pending_irq() out of perf_pending_irq() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Remove perf_swevent_get_recursion_context() from perf_pending_task() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Enqueue SIGTRAP always via task_work (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Move irq_work_queue() where the event is prepared (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit bc9fd24 ++++ kernel-rt: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - series.conf: Consolidate RT history - commit 6ef44e2 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 - Update patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 2d3af93 - perf: Split __perf_pending_irq() out of perf_pending_irq() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Remove perf_swevent_get_recursion_context() from perf_pending_task() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Enqueue SIGTRAP always via task_work (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Move irq_work_queue() where the event is prepared (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit bc9fd24 ++++ kernel-rt: - fs/9p: fix uninitialized values during inode evict (bsc#1225815 CVE-2024-36923). - commit b349473 - x86/mce: Dynamically size space for machine check records (bsc#1222241). - commit 2d0d4b2 - nvme-tcp: Export the nvme_tcp_wq to sysfs (bsc#1224049). - Refresh patches.suse/nvme-tcp-Add-wq_unbound-modparam-for-nvme_tcp_wq.patch. - commit 099b967 - net: preserve kabi for struct dst_ops (CVE-2024-36971 bsc#1226145). - commit 6d764b6 - kcov: don't lose track of remote references during softirqs (git-fixes). - commit fc5abf0 - rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back (CVE-2024-27414 bsc#1224439). - commit 6651625 - netfilter: nf_tables: reject new basechain after table flag update (CVE-2024-35900 bsc#1224497). - commit ef2c4d5 - net: fix __dst_negative_advice() race (CVE-2024-36971 bsc#1226145). - commit 604ed28 - series.conf: Consolidate RT history - commit 6ef44e2 - ipv6: Fix infinite recursion in fib6_dump_done() (CVE-2024-35886 bsc#1224670). - commit ba91bc1 - Update patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 2d3af93 - perf: Split __perf_pending_irq() out of perf_pending_irq() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Remove perf_swevent_get_recursion_context() from perf_pending_task() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Enqueue SIGTRAP always via task_work (bsc#1214683 (PREEMPT_RT prerequisite backports)). - perf: Move irq_work_queue() where the event is prepared (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit bc9fd24 ++++ openSUSE-repos-LeapMicro: - Add Leap Micro 6.X 5.X handling * no dedicated update repo for slem updates. * oss repo will now always include slem 6.X updates - Update to version 20240618.8c4e429: * keep micro5 in micro5 repoindex - Update to version 20240618.727f0a2: * Use new path names for micro 6.0 * use 6.0 for leap-micro6 repoindex * Add repoindex for Micro 6 * Update README.md with openqa reference * Update README.md with --gpg-auto-import-keys * Remove reference to undefined substitution ++++ python-urllib3: - Add CVE-2024-37891.patch (bsc#1226469) ++++ wget: - Fix mishandled semicolons in the userinfo subcomponent could lead to an insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. [bsc#1226419, CVE-2024-38428, properly-re-implement-userinfo-parsing.patch] ++++ wget: - Fix mishandled semicolons in the userinfo subcomponent could lead to an insecure behavior in which data that was supposed to be in the userinfo subcomponent is misinterpreted to be part of the host subcomponent. [bsc#1226419, CVE-2024-38428, properly-re-implement-userinfo-parsing.patch] ------------------------------------------------------------------ ------------------ 2024-6-17 - Jun 17 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-default: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-default: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-kvmsmall: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-kvmsmall: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-kvmsmall: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-rt: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - series.conf: Clarification - commit 065b95a - Refresh patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. - commit 7487731 - Replace with mainline and sort Update - patches.suse/kdb-Do-not-assume-write-callback-available.patch. - commit b1b8679 - Refresh ARM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Mainline ARM: 9312/1: vfp: include asm/neon.h in vfpmodule.c ARM: 9327/1: vfp: Add missing VFP instructions to neon_support_hook backports. ARM: entry: Disregard Thumb undef exception in coproc dispatch ARM: entry: Make asm coproc dispatch code NWFPE only ARM: iwmmxt: Use undef hook to enable coprocessor for task ARM: kernel: Get rid of thread_info::used_cp[] array ARM: mm: Make virt_to_pfn() a static inline ARM: vfp: Move sending signals outside of vfp_lock()ed section ARM: vfp: Record VFP bounces as perf emulation faults ARM: vfp: Reimplement VFP exception entry in C code ARM: vfp: Remove workaround for Feroceon CPUs ARM: vfp: Use undef hook for handling VFP exceptions ARM: vfp: Use vfp_lock() in vfp_support_entry() arm: update in-source documentation references - Refresh patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. - Update patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch - Delete patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. - commit 68335de - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-rt: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - series.conf: Clarification - commit 065b95a - Refresh patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. - commit 7487731 - Replace with mainline and sort Update - patches.suse/kdb-Do-not-assume-write-callback-available.patch. - commit b1b8679 - Refresh ARM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Mainline ARM: 9312/1: vfp: include asm/neon.h in vfpmodule.c ARM: 9327/1: vfp: Add missing VFP instructions to neon_support_hook backports. ARM: entry: Disregard Thumb undef exception in coproc dispatch ARM: entry: Make asm coproc dispatch code NWFPE only ARM: iwmmxt: Use undef hook to enable coprocessor for task ARM: kernel: Get rid of thread_info::used_cp[] array ARM: mm: Make virt_to_pfn() a static inline ARM: vfp: Move sending signals outside of vfp_lock()ed section ARM: vfp: Record VFP bounces as perf emulation faults ARM: vfp: Reimplement VFP exception entry in C code ARM: vfp: Remove workaround for Feroceon CPUs ARM: vfp: Use undef hook for handling VFP exceptions ARM: vfp: Use vfp_lock() in vfp_support_entry() arm: update in-source documentation references - Refresh patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. - Update patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch - Delete patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. - commit 68335de - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ++++ kernel-rt: - drm/amd/display: Disable idle reallow as part of command/gpint (bsc#1225702 CVE-2024-36024) - commit 6d53e8c - RAS/AMD/ATL: Use system settings for MI300 DRAM to normalized address translation (bsc#1225300). - RAS/AMD/ATL: Fix MI300 bank hash (bsc#1225300). - commit 82b08f9 - series.conf: Clarification - commit 065b95a - Refresh patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. - commit 7487731 - Replace with mainline and sort Update - patches.suse/kdb-Do-not-assume-write-callback-available.patch. - commit b1b8679 - Refresh ARM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Mainline ARM: 9312/1: vfp: include asm/neon.h in vfpmodule.c ARM: 9327/1: vfp: Add missing VFP instructions to neon_support_hook backports. ARM: entry: Disregard Thumb undef exception in coproc dispatch ARM: entry: Make asm coproc dispatch code NWFPE only ARM: iwmmxt: Use undef hook to enable coprocessor for task ARM: kernel: Get rid of thread_info::used_cp[] array ARM: mm: Make virt_to_pfn() a static inline ARM: vfp: Move sending signals outside of vfp_lock()ed section ARM: vfp: Record VFP bounces as perf emulation faults ARM: vfp: Reimplement VFP exception entry in C code ARM: vfp: Remove workaround for Feroceon CPUs ARM: vfp: Use undef hook for handling VFP exceptions ARM: vfp: Use vfp_lock() in vfp_support_entry() arm: update in-source documentation references - Refresh patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. - Update patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch - Delete patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. - commit 68335de - i2c: designware: Fix the functionality flags of the slave-only interface (git-fixes). - i2c: at91: Fix the functionality flags of the slave-only interface (git-fixes). - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages (git-fixes). - xhci: Handle TD clearing for multiple streams case (git-fixes). - thunderbolt: debugfs: Fix margin debugfs node creation condition (git-fixes). - usb-storage: alauda: Check whether the media is initialized (git-fixes). - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state (git-fixes). - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps (git-fixes). - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected (git-fixes). - tty: n_tty: Fix buffer offsets when lookahead is used (git-fixes). - drivers: core: synchronize really_probe() and dev_uevent() (git-fixes). - iio: imu: inv_icm42600: delete unneeded update watermark call (git-fixes). - iio: dac: ad5592r: fix temperature channel scaling value (git-fixes). - iio: adc: ad9467: fix scan type sign (git-fixes). - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() (git-fixes). - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (git-fixes). - mei: me: release irq in mei_me_pci_resume error path (git-fixes). - ax25: Fix refcount imbalance on inbound connections (git-fixes). - tpm_tis: Do *not* flush uninitialized work (git-fixes). - selftests/mm: fix build warnings on ppc64 (stable-fixes). - selftests/mm: compaction_test: fix incorrect write of zero to nr_hugepages (git-fixes). - genirq/irqdesc: Prevent use-after-free in irq_find_at_or_after() (git-fixes). - drm/amdgpu/atomfirmware: add intergrated info v2.3 table (stable-fixes). - intel_th: pci: Add Meteor Lake-S CPU support (stable-fixes). - mmc: sdhci-acpi: Add quirk to enable pull-up on the card-detect GPIO on Asus T100TA (git-fixes). - mmc: sdhci-acpi: Disable write protect detection on Toshiba WT10-A (stable-fixes). - mmc: sdhci-acpi: Fix Lenovo Yoga Tablet 2 Pro 1380 sdcard slot not working (stable-fixes). - mmc: sdhci-acpi: Sort DMI quirks alphabetically (stable-fixes). - mmc: sdhci: Add support for "Tuning Error" interrupts (stable-fixes). - mmc: core: Add mmc_gpiod_set_cd_config() function (stable-fixes). - media: mxl5xx: Move xpt structures off stack (stable-fixes). - media: lgdt3306a: Add a check against null-pointer-def (stable-fixes). - media: v4l2-core: hold videodev_lock until dev reg, finishes (stable-fixes). - drm/amdgpu: add error handle to avoid out-of-bounds (stable-fixes). - drm/i915/hwmon: Get rid of devm (stable-fixes). - wifi: rtw89: correct aSIFSTime for 6GHz band (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix endianness issue in RX path (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix low speed with WPA3-SAE (stable-fixes). - wifi: rtlwifi: rtl8192de: Fix 5 GHz TX power (stable-fixes). - wifi: rtl8xxxu: Fix the TX power of RTL8192CU, RTL8723AU (stable-fixes). - ACPI: resource: Do IRQ override on TongFang GXxHRXx and GMxHGxx (stable-fixes). - crypto: ecrdsa - Fix module auto-load on add_key (stable-fixes). - drm/sun4i: hdmi: Move mode_set into enable (stable-fixes). - drm/sun4i: hdmi: Convert encoder to atomic (stable-fixes). - mmc: core: Do not force a retune before RPMB switch (stable-fixes). - commit 8df97c4 - nvme/tcp: Add wq_unbound modparam for nvme_tcp_wq (bsc#1224049). - commit 7af7bce ------------------------------------------------------------------ ------------------ 2024-6-16 - Jun 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-default: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-default: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-kvmsmall: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-kvmsmall: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-kvmsmall: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb ++++ kernel-rt: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb - Replace with mainline and sort - Update patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Rename to patches.suse/signal-Add-a-proper-comment-about-preempt_disable-in-ptrace_stop.patch. - Delete patches.suse/signal-Update-the-comment-ptrace_stop.patch. - commit 3987e77 - Replace with mainline and sort patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 4c9e751 - net: Remove conditional threaded-NAPI wakeup based on task state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cxgb4: Properly lock TX queue for the selftest (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't initialize uart_port's spin_lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't disable interrupts while acquiring lock in ISR (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Make push_rx() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Invoke handle_rx_to() directly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - xsk: Add truesize to skb_add_rx_frag() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - bpf: Remove xdp_do_flush_map() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/debug: Update stale reference to sched_debug.c (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Extend the testsuite to also cover HSRv1 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Reorder the testsuite (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Use `let' properly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 085084f ++++ kernel-rt: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb - Replace with mainline and sort - Update patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Rename to patches.suse/signal-Add-a-proper-comment-about-preempt_disable-in-ptrace_stop.patch. - Delete patches.suse/signal-Update-the-comment-ptrace_stop.patch. - commit 3987e77 - Replace with mainline and sort patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 4c9e751 - net: Remove conditional threaded-NAPI wakeup based on task state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cxgb4: Properly lock TX queue for the selftest (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't initialize uart_port's spin_lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't disable interrupts while acquiring lock in ISR (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Make push_rx() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Invoke handle_rx_to() directly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - xsk: Add truesize to skb_add_rx_frag() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - bpf: Remove xdp_do_flush_map() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/debug: Update stale reference to sched_debug.c (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Extend the testsuite to also cover HSRv1 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Reorder the testsuite (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Use `let' properly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 085084f ++++ kernel-rt: - ocfs2: fix sparse warnings (bsc#1219224). - ocfs2: speed up chain-list searching (bsc#1219224). - ocfs2: adjust enabling place for la window (bsc#1219224). - ocfs2: improve write IO performance when fragmentation is high (bsc#1219224). - commit 98a3adb - Replace with mainline and sort - Update patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Rename to patches.suse/signal-Add-a-proper-comment-about-preempt_disable-in-ptrace_stop.patch. - Delete patches.suse/signal-Update-the-comment-ptrace_stop.patch. - commit 3987e77 - Replace with mainline and sort patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 4c9e751 - net: Remove conditional threaded-NAPI wakeup based on task state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cxgb4: Properly lock TX queue for the selftest (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't initialize uart_port's spin_lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Don't disable interrupts while acquiring lock in ISR (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Make push_rx() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pch: Invoke handle_rx_to() directly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - xsk: Add truesize to skb_add_rx_frag() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - bpf: Remove xdp_do_flush_map() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/debug: Update stale reference to sched_debug.c (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Extend the testsuite to also cover HSRv1 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Reorder the testsuite (bsc#1214683 (PREEMPT_RT prerequisite backports)). - selftests: hsr: Use `let' properly (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 085084f ------------------------------------------------------------------ ------------------ 2024-6-15 - Jun 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-default: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-default: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-kvmsmall: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-kvmsmall: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-kvmsmall: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-rt: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-rt: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ++++ kernel-rt: - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found (git-fixes). - drm/nouveau: don't attempt to schedule hpd_work on headless cards (git-fixes). - drm/bridge/panel: Fix runtime warning on panel bridge release (git-fixes). - drm/komeda: check for error-valued pointer (git-fixes). - commit b393dd7 ------------------------------------------------------------------ ------------------ 2024-6-14 - Jun 14 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Enable soft-reboot by default again as announced in https://microos.opensuse.org/blog/2024-06-13-soft-reboot/ ++++ kernel-default: - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-default: - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-default: - smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487, CVE-2023-52752). - commit c4e1b53 - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-kvmsmall: - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-kvmsmall: - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-kvmsmall: - smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487, CVE-2023-52752). - commit c4e1b53 - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-rt: - Move/Refresh PREEMPT_RT upstream prerequisites to sorted section patches.suse/Revert-8250-add-support-for-ASIX-devices-with-a.patch. patches.suse/serial-8250-Add-dl_read-write-bugs-and-mapsize-into-plat_serial8250_port.patch. patches.suse/serial-8250-Fix-oops-for-port-pm-on-uart_chang.patch. patches.suse/serial-8250-RT288x-Au1xxx-code-away-from-core.patch. patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch. patches.suse/serial-8250-omap-Fix-imprecise-external-abort-for-omap_8250_pm.patch. patches.suse/serial-8250-omap-Shut-down-on-remove-for-console-uart.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_omap-Add-earlycon-support-for-the-AM654-.patch. patches.suse/serial-8250_omap-Fix-errors-with-no_console_suspend.patch. patches.suse/serial-8250_omap-Use-force_suspend-and-resume-f.patch. patches.suse/serial-core-Start-managing-serial-controllers-to-enable-runtime-PM.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch. patches.suse/tty-serial-meson-fix-hard-LOCKUP-on-crtscts-mode.patch. - patches.suse/tty-serial-meson-use-dev_err_probe.patch. - commit 8af44ef - Refresh patch metadata patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch. patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. patches.suse/ASoC-mediatek-mt8186-Remove-unused-mutex.patch. patches.suse/POWERPC-Allow-to-enable-RT.patch. patches.suse/Revert-drm-i915-Depend-on-PREEMPT_RT.patch. patches.suse/arch-arm64-Add-lazy-preempt-support.patch. patches.suse/arm-Add-support-for-lazy-preemption.patch. patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. patches.suse/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-during-atomic-updates.patch. patches.suse/drm-i915-Drop-the-irqs_disabled-check.patch. patches.suse/drm-i915-Use-preempt_disable-enable_rt-where-recommended.patch. patches.suse/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_disable-spin_lock.patch. patches.suse/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NOTRACE.patch. patches.suse/entry-Fix-the-preempt-lazy-fallout.patch. patches.suse/kdb-do-not-assume-write-callback-available.patch. patches.suse/net-Avoid-the-IPI-to-free-the.patch. patches.suse/powerpc-Add-support-for-lazy-preemption.patch. patches.suse/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PREEMPT_RT.patch. patches.suse/powerpc-pseries-Select-the-generic-memory-allocator.patch. patches.suse/powerpc-pseries-iommu-Use-a-locallock-instead-local_irq_save.patch. patches.suse/powerpc-stackprotector-work-around-stack-guard-init-from-atomic.patch. patches.suse/powerpc-traps-Use-PREEMPT_RT.patch. patches.suse/preempt-Put-preempt_enable-within-an-instrumentation-section.patch. patches.suse/rcutorture-Also-force-sched-priority-to-timersd-on-boosting-test.patch. patches.suse/sched-Add-support-for-lazy-preemption.patch. patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch. patches.suse/sched-core-Provide-a-method-to-check-if-a-task-is-PI-boosted.patch. patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch. patches.suse/signal-Add-proper-comment-about-the-preempt-disable-in-ptrace_stop.patch. patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch. patches.suse/signal-Update-the-comment-ptrace_stop.patch. patches.suse/softirq-Add-function-to-preempt-serving-softirqs.patch. patches.suse/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch. patches.suse/softirq-Wake-ktimers-thread-also-in-softirq.patch. patches.suse/sysfs-Add-sys-kernel-realtime-entry.patch. patches.suse/tick-Fix-timer-storm-since-introduction-of-timersd.patch. patches.suse/time-Allow-to-preempt-after-a-callback.patch. patches.suse/tty-serial-omap-Make-the-locking-RT-aware.patch. patches.suse/tty-serial-pl011-Make-the-locking-work-on-RT.patch. patches.suse/x86-Allow-to-enable-RT.patch. patches.suse/x86-Enable-RT-also-on-32bit.patch. patches.suse/x86-Support-for-lazy-preemption.patch. patches.suse/x86-entry-Use-should_resched-in-idtentry_exit_cond_resched.patch. patches.suse/x86-microcode-Remove-microcode_mutex.patch. patches.suse/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEMPT_RT.patch. - commit ceed08d - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - Preparation update to v6.10-rc3-rt5 ((bsc#1214683 (PREEMPT_RT prerequisite backports)). - Add console: Improve console_srcu_read_flags() comments device property: Add SOFTWARE_NODE() macro for defining software nodes device property: Add fwnode_name_eq() device property: Add fwnode_property_match_property_string() device property: Implement device_is_big_endian() device property: Implement device_is_compatible() nbcon: Provide functions for drivers to acquire console for non-printing. panic: Flush kernel log buffer at the end panic: Mark emergency section in oops panic: Mark emergency section in warn panic: add option to dump blocked tasks in panic_print panic: suppress gnu_printf warning printk: Add @flags argument for console_is_usable() printk: Add function to replay kernel log on consoles printk: Add kthread for all legacy consoles printk: Add non-BKL (nbcon) console basic infrastructure printk: Add notation to console_srcu locking printk: Atomic print in printk context on shutdown printk: Avoid console_lock dance if no legacy or boot consoles printk: Avoid false positive lockdep report for legacy printing printk: Check printk_deferred_enter()/_exit() usage printk: Check valid console index for preferred console printk: Constify name for add_preferred_console() printk: Coordinate direct printing in panic printk: Don't try to parse DEVNAME:0.0 console options printk: Flag register_console() if console is set on command line. printk: Let console_is_usable() handle nbcon printk: Make console_is_usable() available to nbcon printk: Make static printk buffers available to nbcon printk: Properly deal with nbcon consoles on seq init printk: Provide helper for message prepending printk: Provide threadprintk boot argument printk: Reduce pr_flush() pooling time printk: Remove the now superfluous sentinel elements from ctl_table array printk: Save console options for add_preferred_console_match() printk: Track nbcon consoles printk: Track registered boot consoles printk: fix illegal pbufs access for !CONFIG_PRINTK printk: flush consoles before checking progress printk: nbcon: Add acquire/release logic printk: nbcon: Add buffer management printk: nbcon: Add callbacks to synchronize with driver printk: nbcon: Add context to console_is_usable() printk: nbcon: Add detailed doc for write_atomic() printk: nbcon: Add emit function and callback function for atomic printing printk: nbcon: Add helper to assign priority based on CPU state printk: nbcon: Add ownership state functions printk: nbcon: Add printer thread wakeups printk: nbcon: Add sequence handling printk: nbcon: Add unsafe flushing on panic printk: nbcon: Allow drivers to mark unsafe regions and check state. printk: nbcon: Do not rely on proxy headers printk: nbcon: Implement emergency sections printk: nbcon: Introduce printing kthreads printk: nbcon: Provide function to flush using write_atomic() printk: nbcon: Provide function to reacquire ownership printk: nbcon: Remove return value for write_atomic() printk: nbcon: Show replay message on takeover printk: nbcon: Start printing threads printk: nbcon: Use driver synchronization while (un)registering printk: nbcon: Use nbcon consoles in console_flush_all() serial: convert uart sysrq handling to u8 serial: core: Add UPIO_UNKNOWN constant for unknown port type serial: core: Controller id cannot be negative serial: core: Fix serial core port id to not use port->line serial: core: Implement processing in port->lock wrapper serial: core: Introduce wrapper to set @uart_port->cons serial: core: Move struct uart_port::quirks closer to possible serial: core: Provide low-level functions to lock port serial: core: Update uart_poll_timeout() function to return unsigned long. serial: core: Use lock wrappers serial: core: don't kfree device managed data serial: core: fix -EPROBE_DEFER handling in init serial: make uart_insert_char() accept u8s serial: port: Introduce a common helper to read properties tty/sysrq: Replay kernel log messages on consoles via sysrq - Update patches.suse/dump_stack-Do-not-get-cpu_sync-for-panic-CPU.patch patches.suse/printk-Add-this_cpu_in_panic.patch patches.suse/printk-Adjust-mapping-for-32bit-seq-macros.patch patches.suse/printk-Avoid-non-panic-CPUs-writing-to-ringbuffer.patch patches.suse/printk-Disable-passing-console-lock-owner-completely-during-panic.patch patches.suse/printk-For-suppress_panic_printk-check-for-other-CPU-in-panic.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-Use-prb_first_seq-as-base-for-32bit-seq-macros.patch patches.suse/printk-Wait-for-all-reserved-records-with-pr_flush.patch patches.suse/printk-nbcon-Relocate-32bit-seq-macros.patch patches.suse/printk-ringbuffer-Clarify-special-lpos-values.patch patches.suse/printk-ringbuffer-Cleanup-reader-terminology.patch patches.suse/printk-ringbuffer-Do-not-skip-non-finalized-records-with-prb_next_seq.patch patches.suse/printk-ringbuffer-Skip-non-finalized-records-in-panic.patch patches.suse/printk-nbcon-Stop-threads-on-shutdown-reboot.patch. - Delete patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-emit-function-and-callback-functions-for-atomic-printing.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch - commit 6b8304c - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-rt: - smb: client: fix use-after-free bug in cifs_debug_data_proc_show() (bsc#1225487, CVE-2023-52752). - commit c4e1b53 - Move/Refresh PREEMPT_RT upstream prerequisites to sorted section patches.suse/Revert-8250-add-support-for-ASIX-devices-with-a.patch. patches.suse/serial-8250-Add-dl_read-write-bugs-and-mapsize-into-plat_serial8250_port.patch. patches.suse/serial-8250-Fix-oops-for-port-pm-on-uart_chang.patch. patches.suse/serial-8250-RT288x-Au1xxx-code-away-from-core.patch. patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch. patches.suse/serial-8250-omap-Fix-imprecise-external-abort-for-omap_8250_pm.patch. patches.suse/serial-8250-omap-Shut-down-on-remove-for-console-uart.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_omap-Add-earlycon-support-for-the-AM654-.patch. patches.suse/serial-8250_omap-Fix-errors-with-no_console_suspend.patch. patches.suse/serial-8250_omap-Use-force_suspend-and-resume-f.patch. patches.suse/serial-core-Start-managing-serial-controllers-to-enable-runtime-PM.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch. patches.suse/tty-serial-meson-fix-hard-LOCKUP-on-crtscts-mode.patch. - patches.suse/tty-serial-meson-use-dev_err_probe.patch. - commit 8af44ef - Refresh patch metadata patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch. patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. patches.suse/ASoC-mediatek-mt8186-Remove-unused-mutex.patch. patches.suse/POWERPC-Allow-to-enable-RT.patch. patches.suse/Revert-drm-i915-Depend-on-PREEMPT_RT.patch. patches.suse/arch-arm64-Add-lazy-preempt-support.patch. patches.suse/arm-Add-support-for-lazy-preemption.patch. patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. patches.suse/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-during-atomic-updates.patch. patches.suse/drm-i915-Drop-the-irqs_disabled-check.patch. patches.suse/drm-i915-Use-preempt_disable-enable_rt-where-recommended.patch. patches.suse/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_disable-spin_lock.patch. patches.suse/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NOTRACE.patch. patches.suse/entry-Fix-the-preempt-lazy-fallout.patch. patches.suse/kdb-do-not-assume-write-callback-available.patch. patches.suse/net-Avoid-the-IPI-to-free-the.patch. patches.suse/powerpc-Add-support-for-lazy-preemption.patch. patches.suse/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PREEMPT_RT.patch. patches.suse/powerpc-pseries-Select-the-generic-memory-allocator.patch. patches.suse/powerpc-pseries-iommu-Use-a-locallock-instead-local_irq_save.patch. patches.suse/powerpc-stackprotector-work-around-stack-guard-init-from-atomic.patch. patches.suse/powerpc-traps-Use-PREEMPT_RT.patch. patches.suse/preempt-Put-preempt_enable-within-an-instrumentation-section.patch. patches.suse/rcutorture-Also-force-sched-priority-to-timersd-on-boosting-test.patch. patches.suse/sched-Add-support-for-lazy-preemption.patch. patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch. patches.suse/sched-core-Provide-a-method-to-check-if-a-task-is-PI-boosted.patch. patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch. patches.suse/signal-Add-proper-comment-about-the-preempt-disable-in-ptrace_stop.patch. patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch. patches.suse/signal-Update-the-comment-ptrace_stop.patch. patches.suse/softirq-Add-function-to-preempt-serving-softirqs.patch. patches.suse/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch. patches.suse/softirq-Wake-ktimers-thread-also-in-softirq.patch. patches.suse/sysfs-Add-sys-kernel-realtime-entry.patch. patches.suse/tick-Fix-timer-storm-since-introduction-of-timersd.patch. patches.suse/time-Allow-to-preempt-after-a-callback.patch. patches.suse/tty-serial-omap-Make-the-locking-RT-aware.patch. patches.suse/tty-serial-pl011-Make-the-locking-work-on-RT.patch. patches.suse/x86-Allow-to-enable-RT.patch. patches.suse/x86-Enable-RT-also-on-32bit.patch. patches.suse/x86-Support-for-lazy-preemption.patch. patches.suse/x86-entry-Use-should_resched-in-idtentry_exit_cond_resched.patch. patches.suse/x86-microcode-Remove-microcode_mutex.patch. patches.suse/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEMPT_RT.patch. - commit ceed08d - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - blacklist.conf: Add a7fb0423c201 cgroup: Move rcu_head up near the top of cgroup_root - commit 3f951ce - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - Preparation update to v6.10-rc3-rt5 ((bsc#1214683 (PREEMPT_RT prerequisite backports)). - Add console: Improve console_srcu_read_flags() comments device property: Add SOFTWARE_NODE() macro for defining software nodes device property: Add fwnode_name_eq() device property: Add fwnode_property_match_property_string() device property: Implement device_is_big_endian() device property: Implement device_is_compatible() nbcon: Provide functions for drivers to acquire console for non-printing. panic: Flush kernel log buffer at the end panic: Mark emergency section in oops panic: Mark emergency section in warn panic: add option to dump blocked tasks in panic_print panic: suppress gnu_printf warning printk: Add @flags argument for console_is_usable() printk: Add function to replay kernel log on consoles printk: Add kthread for all legacy consoles printk: Add non-BKL (nbcon) console basic infrastructure printk: Add notation to console_srcu locking printk: Atomic print in printk context on shutdown printk: Avoid console_lock dance if no legacy or boot consoles printk: Avoid false positive lockdep report for legacy printing printk: Check printk_deferred_enter()/_exit() usage printk: Check valid console index for preferred console printk: Constify name for add_preferred_console() printk: Coordinate direct printing in panic printk: Don't try to parse DEVNAME:0.0 console options printk: Flag register_console() if console is set on command line. printk: Let console_is_usable() handle nbcon printk: Make console_is_usable() available to nbcon printk: Make static printk buffers available to nbcon printk: Properly deal with nbcon consoles on seq init printk: Provide helper for message prepending printk: Provide threadprintk boot argument printk: Reduce pr_flush() pooling time printk: Remove the now superfluous sentinel elements from ctl_table array printk: Save console options for add_preferred_console_match() printk: Track nbcon consoles printk: Track registered boot consoles printk: fix illegal pbufs access for !CONFIG_PRINTK printk: flush consoles before checking progress printk: nbcon: Add acquire/release logic printk: nbcon: Add buffer management printk: nbcon: Add callbacks to synchronize with driver printk: nbcon: Add context to console_is_usable() printk: nbcon: Add detailed doc for write_atomic() printk: nbcon: Add emit function and callback function for atomic printing printk: nbcon: Add helper to assign priority based on CPU state printk: nbcon: Add ownership state functions printk: nbcon: Add printer thread wakeups printk: nbcon: Add sequence handling printk: nbcon: Add unsafe flushing on panic printk: nbcon: Allow drivers to mark unsafe regions and check state. printk: nbcon: Do not rely on proxy headers printk: nbcon: Implement emergency sections printk: nbcon: Introduce printing kthreads printk: nbcon: Provide function to flush using write_atomic() printk: nbcon: Provide function to reacquire ownership printk: nbcon: Remove return value for write_atomic() printk: nbcon: Show replay message on takeover printk: nbcon: Start printing threads printk: nbcon: Use driver synchronization while (un)registering printk: nbcon: Use nbcon consoles in console_flush_all() serial: convert uart sysrq handling to u8 serial: core: Add UPIO_UNKNOWN constant for unknown port type serial: core: Controller id cannot be negative serial: core: Fix serial core port id to not use port->line serial: core: Implement processing in port->lock wrapper serial: core: Introduce wrapper to set @uart_port->cons serial: core: Move struct uart_port::quirks closer to possible serial: core: Provide low-level functions to lock port serial: core: Update uart_poll_timeout() function to return unsigned long. serial: core: Use lock wrappers serial: core: don't kfree device managed data serial: core: fix -EPROBE_DEFER handling in init serial: make uart_insert_char() accept u8s serial: port: Introduce a common helper to read properties tty/sysrq: Replay kernel log messages on consoles via sysrq - Update patches.suse/dump_stack-Do-not-get-cpu_sync-for-panic-CPU.patch patches.suse/printk-Add-this_cpu_in_panic.patch patches.suse/printk-Adjust-mapping-for-32bit-seq-macros.patch patches.suse/printk-Avoid-non-panic-CPUs-writing-to-ringbuffer.patch patches.suse/printk-Disable-passing-console-lock-owner-completely-during-panic.patch patches.suse/printk-For-suppress_panic_printk-check-for-other-CPU-in-panic.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-Use-prb_first_seq-as-base-for-32bit-seq-macros.patch patches.suse/printk-Wait-for-all-reserved-records-with-pr_flush.patch patches.suse/printk-nbcon-Relocate-32bit-seq-macros.patch patches.suse/printk-ringbuffer-Clarify-special-lpos-values.patch patches.suse/printk-ringbuffer-Cleanup-reader-terminology.patch patches.suse/printk-ringbuffer-Do-not-skip-non-finalized-records-with-prb_next_seq.patch patches.suse/printk-ringbuffer-Skip-non-finalized-records-in-panic.patch patches.suse/printk-nbcon-Stop-threads-on-shutdown-reboot.patch. - Delete patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-emit-function-and-callback-functions-for-atomic-printing.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch - commit 6b8304c - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ kernel-rt: - Move/Refresh PREEMPT_RT upstream prerequisites to sorted section patches.suse/Revert-8250-add-support-for-ASIX-devices-with-a.patch. patches.suse/serial-8250-Add-dl_read-write-bugs-and-mapsize-into-plat_serial8250_port.patch. patches.suse/serial-8250-Fix-oops-for-port-pm-on-uart_chang.patch. patches.suse/serial-8250-RT288x-Au1xxx-code-away-from-core.patch. patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch. patches.suse/serial-8250-omap-Fix-imprecise-external-abort-for-omap_8250_pm.patch. patches.suse/serial-8250-omap-Shut-down-on-remove-for-console-uart.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_omap-Add-earlycon-support-for-the-AM654-.patch. patches.suse/serial-8250_omap-Fix-errors-with-no_console_suspend.patch. patches.suse/serial-8250_omap-Use-force_suspend-and-resume-f.patch. patches.suse/serial-core-Start-managing-serial-controllers-to-enable-runtime-PM.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-max3100-Lock-port-lock-when-calling-uart_hand.patch. patches.suse/tty-serial-meson-fix-hard-LOCKUP-on-crtscts-mode.patch. - patches.suse/tty-serial-meson-use-dev_err_probe.patch. - commit 8af44ef - Refresh patch metadata patches.suse/ARM-Allow-to-enable-RT.patch. patches.suse/ARM-enable-irq-in-translation-section-permission-fault-handlers.patch. patches.suse/ARM-vfp-Provide-vfp_lock-for-VFP-locking.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_entry.patch. patches.suse/ARM-vfp-Use-vfp_lock-in-vfp_sync_hwstate.patch. patches.suse/ARM64-Allow-to-enable-RT.patch. patches.suse/ASoC-mediatek-mt8186-Remove-unused-mutex.patch. patches.suse/POWERPC-Allow-to-enable-RT.patch. patches.suse/Revert-drm-i915-Depend-on-PREEMPT_RT.patch. patches.suse/arch-arm64-Add-lazy-preempt-support.patch. patches.suse/arm-Add-support-for-lazy-preemption.patch. patches.suse/arm-Disable-jump-label-on-PREEMPT_RT.patch. patches.suse/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_RT.patch. patches.suse/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-during-atomic-updates.patch. patches.suse/drm-i915-Drop-the-irqs_disabled-check.patch. patches.suse/drm-i915-Use-preempt_disable-enable_rt-where-recommended.patch. patches.suse/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_disable-spin_lock.patch. patches.suse/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NOTRACE.patch. patches.suse/entry-Fix-the-preempt-lazy-fallout.patch. patches.suse/kdb-do-not-assume-write-callback-available.patch. patches.suse/net-Avoid-the-IPI-to-free-the.patch. patches.suse/powerpc-Add-support-for-lazy-preemption.patch. patches.suse/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PREEMPT_RT.patch. patches.suse/powerpc-pseries-Select-the-generic-memory-allocator.patch. patches.suse/powerpc-pseries-iommu-Use-a-locallock-instead-local_irq_save.patch. patches.suse/powerpc-stackprotector-work-around-stack-guard-init-from-atomic.patch. patches.suse/powerpc-traps-Use-PREEMPT_RT.patch. patches.suse/preempt-Put-preempt_enable-within-an-instrumentation-section.patch. patches.suse/rcutorture-Also-force-sched-priority-to-timersd-on-boosting-test.patch. patches.suse/sched-Add-support-for-lazy-preemption.patch. patches.suse/sched-avoid-false-lockdep-splat-in-put_task_struct.patch. patches.suse/sched-core-Provide-a-method-to-check-if-a-task-is-PI-boosted.patch. patches.suse/sched-rt-Don-t-try-push-tasks-if-there-are-none.patch. patches.suse/signal-Add-proper-comment-about-the-preempt-disable-in-ptrace_stop.patch. patches.suse/signal-Don-t-disable-preemption-in-ptrace_stop-on-PREEMPT_RT.patch. patches.suse/signal-Update-the-comment-ptrace_stop.patch. patches.suse/softirq-Add-function-to-preempt-serving-softirqs.patch. patches.suse/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch. patches.suse/softirq-Wake-ktimers-thread-also-in-softirq.patch. patches.suse/sysfs-Add-sys-kernel-realtime-entry.patch. patches.suse/tick-Fix-timer-storm-since-introduction-of-timersd.patch. patches.suse/time-Allow-to-preempt-after-a-callback.patch. patches.suse/tty-serial-omap-Make-the-locking-RT-aware.patch. patches.suse/tty-serial-pl011-Make-the-locking-work-on-RT.patch. patches.suse/x86-Allow-to-enable-RT.patch. patches.suse/x86-Enable-RT-also-on-32bit.patch. patches.suse/x86-Support-for-lazy-preemption.patch. patches.suse/x86-entry-Use-should_resched-in-idtentry_exit_cond_resched.patch. patches.suse/x86-microcode-Remove-microcode_mutex.patch. patches.suse/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEMPT_RT.patch. - commit ceed08d - Temporarily drop KVM patch that caused a regression (bsc#1226158) Delete patches.suse/KVM-x86-pmu-Prioritize-VMX-interception-over-GP-on-R.patch - commit 33f31da - kABI: bpf: verifier kABI workaround (bsc#1225903). - commit 726091c - bpf: keep track of max number of bpf_loop callback iterations (bsc#1225903). - selftests/bpf: test widening for iterating callbacks (bsc#1225903). - bpf: widening for callback iterators (bsc#1225903). - selftests/bpf: tests for iterating callbacks (bsc#1225903). - bpf: verify callbacks as if they are called unknown number of times (bsc#1225903). - bpf: extract setup_func_entry() utility function (bsc#1225903). - bpf: extract __check_reg_arg() utility function (bsc#1225903). - selftests/bpf: track string payload offset as scalar in strobemeta (bsc#1225903). - selftests/bpf: track tcp payload offset as scalar in xdp_synproxy (bsc#1225903). - bpf: print full verifier states on infinite loop detection (bsc#1225903). - selftests/bpf: test if state loops are detected in a tricky case (bsc#1225903). - bpf: correct loop detection for iterators convergence (bsc#1225903). - selftests/bpf: tests with delayed read/precision makrs in loop body (bsc#1225903). - bpf: exact states comparison for iterator convergence checks (bsc#1225903). - bpf: extract same_callsites() as utility function (bsc#1225903). - bpf: move explored_state() closer to the beginning of verifier.c (bsc#1225903). - commit 63dfc45 - ipv6: Fix potential uninit-value access in __ip6_make_skb() (CVE-2024-36903 bsc#1225741). - commit f510672 - Update references - commit 36a2563 - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914 bsc#1225757). - commit e1ad803 - cpufreq: amd-pstate: Fix the inconsistency in max frequency units (git-fixes). - commit 9dd9a2b - gpiolib: cdev: Fix use after free in lineinfo_changed_notify (bsc#1225737 CVE-2024-36899). - commit 24144db - Preparation update to v6.10-rc3-rt5 ((bsc#1214683 (PREEMPT_RT prerequisite backports)). - Add console: Improve console_srcu_read_flags() comments device property: Add SOFTWARE_NODE() macro for defining software nodes device property: Add fwnode_name_eq() device property: Add fwnode_property_match_property_string() device property: Implement device_is_big_endian() device property: Implement device_is_compatible() nbcon: Provide functions for drivers to acquire console for non-printing. panic: Flush kernel log buffer at the end panic: Mark emergency section in oops panic: Mark emergency section in warn panic: add option to dump blocked tasks in panic_print panic: suppress gnu_printf warning printk: Add @flags argument for console_is_usable() printk: Add function to replay kernel log on consoles printk: Add kthread for all legacy consoles printk: Add non-BKL (nbcon) console basic infrastructure printk: Add notation to console_srcu locking printk: Atomic print in printk context on shutdown printk: Avoid console_lock dance if no legacy or boot consoles printk: Avoid false positive lockdep report for legacy printing printk: Check printk_deferred_enter()/_exit() usage printk: Check valid console index for preferred console printk: Constify name for add_preferred_console() printk: Coordinate direct printing in panic printk: Don't try to parse DEVNAME:0.0 console options printk: Flag register_console() if console is set on command line. printk: Let console_is_usable() handle nbcon printk: Make console_is_usable() available to nbcon printk: Make static printk buffers available to nbcon printk: Properly deal with nbcon consoles on seq init printk: Provide helper for message prepending printk: Provide threadprintk boot argument printk: Reduce pr_flush() pooling time printk: Remove the now superfluous sentinel elements from ctl_table array printk: Save console options for add_preferred_console_match() printk: Track nbcon consoles printk: Track registered boot consoles printk: fix illegal pbufs access for !CONFIG_PRINTK printk: flush consoles before checking progress printk: nbcon: Add acquire/release logic printk: nbcon: Add buffer management printk: nbcon: Add callbacks to synchronize with driver printk: nbcon: Add context to console_is_usable() printk: nbcon: Add detailed doc for write_atomic() printk: nbcon: Add emit function and callback function for atomic printing printk: nbcon: Add helper to assign priority based on CPU state printk: nbcon: Add ownership state functions printk: nbcon: Add printer thread wakeups printk: nbcon: Add sequence handling printk: nbcon: Add unsafe flushing on panic printk: nbcon: Allow drivers to mark unsafe regions and check state. printk: nbcon: Do not rely on proxy headers printk: nbcon: Implement emergency sections printk: nbcon: Introduce printing kthreads printk: nbcon: Provide function to flush using write_atomic() printk: nbcon: Provide function to reacquire ownership printk: nbcon: Remove return value for write_atomic() printk: nbcon: Show replay message on takeover printk: nbcon: Start printing threads printk: nbcon: Use driver synchronization while (un)registering printk: nbcon: Use nbcon consoles in console_flush_all() serial: convert uart sysrq handling to u8 serial: core: Add UPIO_UNKNOWN constant for unknown port type serial: core: Controller id cannot be negative serial: core: Fix serial core port id to not use port->line serial: core: Implement processing in port->lock wrapper serial: core: Introduce wrapper to set @uart_port->cons serial: core: Move struct uart_port::quirks closer to possible serial: core: Provide low-level functions to lock port serial: core: Update uart_poll_timeout() function to return unsigned long. serial: core: Use lock wrappers serial: core: don't kfree device managed data serial: core: fix -EPROBE_DEFER handling in init serial: make uart_insert_char() accept u8s serial: port: Introduce a common helper to read properties tty/sysrq: Replay kernel log messages on consoles via sysrq - Update patches.suse/dump_stack-Do-not-get-cpu_sync-for-panic-CPU.patch patches.suse/printk-Add-this_cpu_in_panic.patch patches.suse/printk-Adjust-mapping-for-32bit-seq-macros.patch patches.suse/printk-Avoid-non-panic-CPUs-writing-to-ringbuffer.patch patches.suse/printk-Disable-passing-console-lock-owner-completely-during-panic.patch patches.suse/printk-For-suppress_panic_printk-check-for-other-CPU-in-panic.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-Use-prb_first_seq-as-base-for-32bit-seq-macros.patch patches.suse/printk-Wait-for-all-reserved-records-with-pr_flush.patch patches.suse/printk-nbcon-Relocate-32bit-seq-macros.patch patches.suse/printk-ringbuffer-Clarify-special-lpos-values.patch patches.suse/printk-ringbuffer-Cleanup-reader-terminology.patch patches.suse/printk-ringbuffer-Do-not-skip-non-finalized-records-with-prb_next_seq.patch patches.suse/printk-ringbuffer-Skip-non-finalized-records-in-panic.patch patches.suse/printk-nbcon-Stop-threads-on-shutdown-reboot.patch. - Delete patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-emit-function-and-callback-functions-for-atomic-printing.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch - commit 6b8304c - nouveau: report byte usage in VRAM usage (git-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 5638f93 - nouveau: add an ioctl to report vram usage (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 7ea88ac - nouveau: add an ioctl to return vram bar size (stable-fixes). - Refresh patches.suse/drm-nouveau-use-tile_mode-and-pte_kind-for-VM_BIND-b.patch. - commit 07ddfce - platform/x86: dell-smbios: Fix wrong token data in sysfs (git-fixes). - net: phy: Micrel KSZ8061: fix errata solution not taking effect problem (git-fixes). - wifi: ath10k: fix QCOM_RPROC_COMMON dependency (git-fixes). - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element (git-fixes). - wifi: iwlwifi: mvm: don't read past the mfuart notifcation (git-fixes). - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids (git-fixes). - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef (git-fixes). - wifi: iwlwifi: mvm: set properly mac header (git-fixes). - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 (git-fixes). - wifi: iwlwifi: mvm: don't initialize csa_work twice (git-fixes). - wifi: cfg80211: pmsr: use correct nla_get_uX functions (git-fixes). - wifi: cfg80211: Lock wiphy in cfg80211_get_station (git-fixes). - wifi: cfg80211: fully move wiphy work to unbound workqueue (git-fixes). - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() (git-fixes). - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects (git-fixes). - net: phy: micrel: fix KSZ9477 PHY issues after suspend/resume (git-fixes). - module: don't ignore sysfs_create_link() failures (git-fixes). - soundwire: cadence: fix invalid PDI offset (stable-fixes). - platform/x86/intel/tpmi: Handle error from tpmi_process_info() (stable-fixes). - platform/x86: thinkpad_acpi: Take hotkey_mutex during hotkey_exit() (git-fixes). - media: radio-shark2: Avoid led_names truncations (git-fixes). - wifi: nl80211: Avoid address calculations via out of bounds array indexing (git-fixes). - selftests: mptcp: add ms units for tc-netem delay (stable-fixes). - pwm: sti: Simplify probe function using devm functions (git-fixes). - regulator: vqmmc-ipq4019: fix module autoloading (stable-fixes). - regulator: irq_helpers: duplicate IRQ name (stable-fixes). - platform/x86: ISST: Add Grand Ridge to HPM CPU list (stable-fixes). - selftests: sud_test: return correct emulated syscall value on RISC-V (stable-fixes). - wifi: cfg80211: fix the order of arguments for trace events of the tx_rx_evt class (stable-fixes). - wifi: mac80211: ensure beacon is non-S1G prior to extracting the beacon timestamp field (stable-fixes). - wifi: mac80211: don't use rate mask for scanning (stable-fixes). - pwm: sti: Prepare removing pwm_chip from driver data (stable-fixes). - commit d252b95 - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: core: remove unnecessary WARN_ON() in implement() (git-fixes). - kconfig: doc: fix a typo in the note about 'imply' (git-fixes). - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type (git-fixes). - gpio: tqmx86: store IRQ trigger type and unmask status separately (git-fixes). - gpio: tqmx86: fix typo in Kconfig label (git-fixes). - drm/vmwgfx: Don't memcmp equivalent pointers (git-fixes). - drm/vmwgfx: 3D disabled should not effect STDU memory limits (git-fixes). - drm/vmwgfx: Filter modes which exceed graphics memory (git-fixes). - drm/panel: sitronix-st7789v: Add check for of_drm_get_panel_orientation (git-fixes). - drm/amd: Fix shutdown (again) on some SMU v13.0.4/11 platforms (git-fixes). - kconfig: fix comparison to constant symbols, 'm', 'n' (git-fixes). - drm/amdgpu: Fix buffer size in gfx_v9_4_3_init_ cp_compute_microcode() and rlc_microcode() (git-fixes). - drm/amdgpu: init microcode chip name from ip versions (stable-fixes). - fpga: dfl-pci: add PCI subdevice ID for Intel D5005 card (stable-fixes). - iio: accel: mxc4005: Reset chip on probe() and resume() (stable-fixes). - drm/amdkfd: Flush the process wq before creating a kfd_process (stable-fixes). - drm/amd/display: Disable seamless boot on 128b/132b encoding (stable-fixes). - drm/amd/display: Fix DC mode screen flickering on DCN321 (stable-fixes). - drm/amd/display: Add VCO speed parameter for DCN31 FPU (stable-fixes). - drm/amd/display: Allocate zero bw after bw alloc enable (stable-fixes). - drm/amd/display: Add dtbclk access to dcn315 (stable-fixes). - drm/amdgpu: Fix VRAM memory accounting (stable-fixes). - drm/etnaviv: fix tx clock gating on some GC7000 variants (stable-fixes). - HID: mcp-2221: cancel delayed_work only when CONFIG_IIO is enabled (stable-fixes). - iio: adc: ad9467: use chip_info variables instead of array (stable-fixes). - iio: adc: ad9467: use spi_get_device_match_data() (stable-fixes). - iio: accel: mxc4005: allow module autoloading via OF compatible (stable-fixes). - commit 4e48378 - kABI workaround for sof_ipc_pcm_ops (git-fixes). - commit 070cfe5 - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ (git-fixes). - cxl/region: Fix memregion leaks in devm_cxl_add_region() (git-fixes). - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c (git-fixes). - cxl/region: Fix cxlr_pmem leaks (git-fixes). - cxl/trace: Correct DPA field masks for general_media & dram events (git-fixes). - ASoC: SOF: pcm: Restrict DSP D0i3 during S0ix to IPC3 (stable-fixes). - drm/amdgpu/mes: fix use-after-free issue (stable-fixes). - drm/amdgpu: Fix the ring buffer size for queue VM flush (stable-fixes). - drm/amdkfd: Add VRAM accounting for SVM migration (stable-fixes). - drm/amd/pm: Restore config space after reset (stable-fixes). - drm/amdgpu: Update BO eviction priorities (stable-fixes). - drm/amd/display: Set color_mgmt_changed to true on unsuspend (stable-fixes). - drm/amd/display: Revert Remove pixle rate limit for subvp (stable-fixes). - drm/amd/display: Remove pixle rate limit for subvp (stable-fixes). - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS (stable-fixes). - Bluetooth: Remove usage of the deprecated ida_simple_xx() API (stable-fixes). - ASoC: Intel: common: add ACPI matching tables for Arrow Lake (stable-fixes). - Bluetooth: ISO: Fix BIS cleanup (stable-fixes). - commit b6ffdb9 - KVM: arm64: Use local TLBI on permission relaxation (bsc#1219478). - Refresh patches.suse/KVM-arm64-Always-invalidate-TLB-for-stage-2-permission-faults. - commit c414679 ++++ rust-keylime: - Update to version 0.2.6~0: * Bump version to 0.2.6 * build(deps): bump libc from 0.2.153 to 0.2.155 * build(deps): bump serde from 1.0.196 to 1.0.203 * rpm/fedora: Update rust macro usage * config: Support hostnames in registrar_ip option * added use of persisted IAK and IDevID and authorisation values * config changes * Adding /agent/info API to agent * Fix leftover 'unnecessary qualification' warnings on tests ------------------------------------------------------------------ ------------------ 2024-6-13 - Jun 13 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-default: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-default: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-kvmsmall: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-kvmsmall: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-kvmsmall: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-rt: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-rt: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - cgroup: preserve KABI of cgroup_root (bsc#1222254). - commit d652cd6 - cgroup: Add annotation for holding namespace_sem in current_cgns_cgroup_from_root() (bsc#1222254). - cgroup: Eliminate the need for cgroup_mutex in proc_cgroup_show() (bsc#1222254). - cgroup: Make operations on the cgroup root_list RCU safe (bsc#1222254). - cgroup: Remove unnecessary list_empty() (bsc#1222254). - commit 8dc654b - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ kernel-rt: - KVM: x86: Don't advertise guest.MAXPHYADDR as host.MAXPHYADDR in CPUID (git-fixes). - commit 001738e - net: usb: qmi_wwan: add Telit FN920C04 compositions (git-fixes). - commit 49f5909 - Replace the inhouse patch with following upstream patch (bsc#1221097, bsc#1224572, CVE-2024-35979) patches.suse/raid1-fix-use-after-free-for-original-bio-in-raid1_-fcf3.patch. - commit 03ae28a - supported.conf: mark ufs as unsupported UFS is an unsupported filesystem, mark it as such. We still keep it around (not marking as optional), to accommodate any potential migrations from BSD systems. - commit 5192abd - supported.conf: mark orangefs as optional We don't support orangefs at all (and it is already marked as such), but since there are no SLE consumers of it, mark it as optional. - commit 264e3d2 - blacklist.conf: add f2fs fixes 87161a2b0aed and 4e0197f9932f Both are f2fs-related fixes, f2fs is unsupported and not compiled at all. - commit e891815 - nilfs2: fix potential hang in nilfs_detach_log_writer() (git-fixes). - commit 181df2f - rpm/kernel-obs-build.spec.in: Add iso9660 (bsc#1226212) Some builds don't just create an iso9660 image, but also mount it during build. - commit aaee141 - blacklist.conf: kABI - commit 70e89e6 - Input: xpad - add support for ASUS ROG RAIKIRI (git-fixes). - commit 9d3a015 ++++ libarchive: - Fix CVE-2024-20696, heap based out-of-bounds write (CVE-2024-20696, bsc#1225971) * CVE-2024-20696.patch - Fix CVE-2024-20697, Out of bounds Remote Code Execution Vulnerability (CVE-2024-20697, bsc#1225972) * CVE-2024-20697.patch ++++ libarchive: - Fix CVE-2024-20696, heap based out-of-bounds write (CVE-2024-20696, bsc#1225971) * CVE-2024-20696.patch - Fix CVE-2024-20697, Out of bounds Remote Code Execution Vulnerability (CVE-2024-20697, bsc#1225972) * CVE-2024-20697.patch ------------------------------------------------------------------ ------------------ 2024-6-12 - Jun 12 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-default: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-default: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-kvmsmall: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-kvmsmall: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-kvmsmall: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-rt: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-rt: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ++++ kernel-rt: - ext4: correct offset of gdb backup in non meta_bg group to update_backups (bsc#1224735 CVE-2024-35807). - commit 68779d8 - ext4: remove unnecessary check from alloc_flex_gd() (bsc#1222080 CVE-2023-52622). - commit 2e6ec2e - llc: verify mac len before reading mac header (CVE-2023-52843 bsc#1224951). - commit ea955e6 - netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() (CVE-2024-35898 bsc#1224498). - commit 47a49f0 - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies (CVE-2024-36915 bsc#1225758). - commit 0955416 - net: add copy_safe_from_sockptr() helper (git-fixes prerequisite CVE-2024-36915 bsc#1225758). - commit e4ca26d - rpm/kernel-obs-build.spec.in: Add networking modules for docker (bsc#1226211) docker needs more networking modules, even legacy iptable_nat and _filter. - commit 415e132 ------------------------------------------------------------------ ------------------ 2024-6-11 - Jun 11 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - cups-2.4.8-CVE-2024-35235.patch is derived from the upstream patch against master (CUPS 2.5) to apply to CUPS 2.4.8 in openSUSE Factory to fix CVE-2024-35235 "cupsd Listen port arbitrary chmod 0140777" https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f bsc#1225365 ++++ kernel-default: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-default: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-default: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-kvmsmall: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-kvmsmall: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-kvmsmall: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-rt: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-rt: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ kernel-rt: - rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation (CVE-2024-36017 bsc#1225681). - commit 349b81e - mm: use memalloc_nofs_save() in page_cache_ra_order() (bsc#1225723 CVE-2024-36882). - commit 858537f - blk-iocost: avoid out of bounds shift (bsc#1225759 CVE-2024-36916). - commit 9e35e70 - netfilter: complete validation of user input (git-fixes CVE-2024-35896 bsc#1224662). - commit a54ae57 - net: hns3: fix kernel crash when devlink reload during initialization (CVE-2024-36900 bsc#1225726). - net: hns3: release PTP resources if pf initialization failed (CVE-2024-36900 bsc#1225726). - commit ad59124 - blk-mq: make sure active queue usage is held for bio_integrity_prep() (bsc#1225105 CVE-2023-52787). - commit 6131890 - block: prevent division by zero in blk_rq_stat_sum() (bsc#1224661 CVE-2024-35925). - commit 7339ca3 - Update refs for patches.suse/nbd-fix-uaf-in-nbd_open.patch (bsc#1216436 bsc#1224935 CVE-2023-52837). - commit 95ff8cb - netfilter: validate user input for expected length (CVE-2024-35896 bsc#1224662). - commit 6a29de4 - ext4: fix corruption during on-line resize (bsc#1224735 CVE-2024-35807). - commit 751677a - ext4: fix racy may inline data check in dio write (bsc#1224939 CVE-2023-52786). - commit 742009f - ext4: avoid online resizing failures due to oversized flex bg (bsc#1222080 CVE-2023-52622). - commit 817510d - arm64: asm-bug: Add .align 2 to the end of __BUG_ENTRY (git-fixes). - commit d2efb00 - net: mana: Enable MANA driver on ARM64 with 4K page size (jsc#PED-8491). - Update config files. - commit 5211306 - bna: ensure the copied buf is NUL terminated (CVE-2024-36934 bsc#1225760). - ice: ensure the copied buf is NUL terminated (CVE-2024-36935 bsc#1225763). - commit ab36d7d - xdp: use flags field to disambiguate broadcast redirect (bsc#1225834 CVE-2024-36937). - commit de0720c - fs/pipe: move check to pipe_has_watch_queue() (bsc#1224614 CVE-2023-52672). - commit 66a9a3f ++++ less: - Fix CVE-2024-32487, mishandling of \n character in paths when LESSOPEN is set leads to OS command execution (CVE-2024-32487, bsc#1222849) * CVE-2024-32487.patch ------------------------------------------------------------------ ------------------ 2024-6-10 - Jun 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-default: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-default: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-kvmsmall: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-kvmsmall: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-kvmsmall: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-rt: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-rt: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ kernel-rt: - tipc: Change nla_policy for bearer-related names to NLA_NUL_STRING (CVE-2023-52845 bsc#1225585). - commit a73a0ca - pipe: wakeup wr_wait after setting max_usage (bsc#1224614 CVE-2023-52672). - commit 333fe30 - blacklist.conf: add bsc#1223013 CVE-2024-26482, does not apply - commit a7ff2c2 - netfilter: nf_tables: honor table dormant flag from netdev release event path (CVE-2024-36005 bsc#1224539). - commit 5b08b61 - blacklist.conf: irrelevant build fix - commit 226f27a ++++ openssl-3: - FIPS: Port openssl to use jitterentropy [bsc#1220523] * Set the module in error state if the jitter RNG fails either on initialization or entropy gathering because health tests failed. * Add jitterentropy as a seeding source output also in crypto/info.c * Move the jitter entropy collector and the associated lock out of the header file to avoid redefinitions. * Add the fips_local.cnf symlink to the spec file. This simlink points to the openssl_fips.config file that is provided by the crypto-policies package. * Rebase openssl-3-jitterentropy-3.4.0.patch * Rebase openssl-FIPS-enforce-EMS-support.patch ------------------------------------------------------------------ ------------------ 2024-6-9 - Jun 9 2024 ------------------- ------------------------------------------------------------------ ++++ util-linux: - Fix hang of lscpu -e (bsc#1225598, util-linux-libsmartcols-fix-reduction-stages-use.patch). ++++ util-linux-systemd: - Fix hang of lscpu -e (bsc#1225598, util-linux-libsmartcols-fix-reduction-stages-use.patch). ------------------------------------------------------------------ ------------------ 2024-6-8 - Jun 8 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-default: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-default: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-kvmsmall: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-kvmsmall: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-kvmsmall: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-rt: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-rt: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ++++ kernel-rt: - scsi: target: core: Add TMF to tmr_list handling (bsc#1223018 CVE-2024-26845). - commit 6b81c05 ------------------------------------------------------------------ ------------------ 2024-6-7 - Jun 7 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-default: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-default: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-kvmsmall: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-kvmsmall: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-kvmsmall: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-rt: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-rt: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ kernel-rt: - iommu: mtk: fix module autoloading (git-fixes). - commit 50334e4 - iommu/amd: Enhance def_domain_type to handle untrusted device (git-fixes). - commit 9d0dd7f - iommu: Undo pasid attachment only for the devices that have succeeded (git-fixes). - commit 4de170c - net/sched: fix lockdep splat in qdisc_tree_reduce_backlog() (CVE-2024-35892 bsc#1224515). - commit e8fcaf3 - eeprom: at24: fix memory corruption race condition (bsc#1224612 CVE-2024-35848). - commit 269cd6c - udp: do not accept non-tunnel GSO skbs landing in a tunnel (CVE-2024-35884 bsc#1224520). - commit 78d5dd0 - Kabi workaround for icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - icmp: prevent possible NULL dereferences from icmp_build_probe() (CVE-2024-35857 bsc#1224619). - commit fa789e3 ++++ openssl-3: - FIPS: Block non-Approved Elliptic Curves [bsc#1221786] * Add patches - openssl-Add-changes-to-ectest-and-eccurve.patch - openssl-Remove-EC-curves.patch - openssl-Disable-explicit-ec.patch - openssl-skipped-tests-EC-curves.patch - openssl-FIPS-services-minimize.patch - FIPS: Service Level Indicator [bsc#1221365] * Add patches: - openssl-FIPS-Expose-a-FIPS-indicator.patch - openssl-FIPS-Remove-X9.31-padding-from-FIPS-prov.patch - openssl-FIPS-Use-digest_sign-digest_verify-in-self-test.patch - openssl-FIPS-RSA-disable-shake.patch - openssl-FIPS-signature-Add-indicator-for-PSS-salt-length.patch - openssl-FIPS-Add-explicit-indicator-for-key-length.patch - openssl-FIPS-limit-rsa-encrypt.patch - openssl-FIPS-enforce-EMS-support.patch - openssl-3-FIPS-GCM-Implement-explicit-indicator-for-IV-gen.patch - openssl-FIPS-services-minimize.patch - openssl-Add-FIPS-indicator-parameter-to-HKDF.patch - openssl-rand-Forbid-truncated-hashes-SHA-3-in-FIPS-prov.patch - openssl-FIPS-enforce-security-checks-during-initialization.patch - TODO: incomplete - FIPS: Output the FIPS-validation name and module version which uniquely identify the FIPS validated module. [bsc#1221751] * Add openssl-FIPS-release_num_in_version_string.patch - FIPS: Add required selftests: [bsc#1221760] * Add patches - openssl-FIPS-Use-digest_sign-digest_verify-in-self-test.patch - openssl-FIPS-Use-FFDHE2048-in-self-test.patch - openssl-FIPS-early-KATS.patch - openssl-FIPS-Use-OAEP-in-KATs-support-fixed-OAEP-seed.patch - openssl-FIPS-140-3-keychecks.patch - FIPS: DH: Disable FIPS 186-4 Domain Parameters [bsc#1221821] Add openssl-DH-Disable-FIPS-186-4-type-parameters-in-FIPS-mode.patch - FIPS: Recommendation for Password-Based Key Derivation [bsc#1221827] * Add additional check required by FIPS 140-3. Minimum value for PBKDF2 password is 20 characters. * Add patches: - openssl-pbkdf2-Set-minimum-password-length-of-8-bytes.patch - openssl-pbkdf2-Set-indicator-if-pkcs5-param-disabled-checks.patch - FIPS: Zeroization is required [bsc#1221752] * Add openssl-FIPS-140-3-zeroization.patch - FIPS: Reseed DRBG [bsc#1220690, bsc#1220693, bsc#1220696] * Enable prediction resistance for primary DRBG * Add oversampling of the noise source to comply with requirements of NIST SP 800-90C * Change CRNG buf size to align with output size of the Jitter RNG * Add openssl-FIPS-140-3-DRBG.patch - FIPS: NIST SP 800-56Brev2 [bsc#1221824] * Add patches: - openssl-FIPS-limit-rsa-encrypt.patch - openssl-FIPS-RSA-encapsulate.patch - openssl-FIPS-Add-SP800-56Br2-6.4.1.2.1-3.c-check.patch - FIPS: Approved Modulus Sizes for RSA Digital Signature for FIPS 186-4 [bsc#1221787] * Add patches: - openssl-FIPS-services-minimize.patch - openssl-Revert-Improve-FIPS-RSA-keygen-performance.patch - openssl-Allow-disabling-of-SHA1-signatures.patch - openssl-Allow-SHA1-in-seclevel-2-if-rh-allow-sha1-signatures.patch - FIPS: Port openssl to use jitterentropy [bsc#1220523] * Add openssl-3-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0 - FIPS: NIST SP 800-56Arev3 [bsc#1221822] * Add openssl-FIPS-140-3-keychecks.patch - FIPS: Error state has to be enforced [bsc#1221753] * Add patches: - openssl-FIPS-140-3-keychecks.patch - openssl-FIPS-Enforce-error-state.patch ++++ libsolv: - add a conflict to older libsolv-tools to libsolv-tools-base - report unsupported compression in solv_xfopen() with errno - fix return value of repodata.add_solv() in the bindings - fix SHA-224 oid in solv_pgpvrfy ------------------------------------------------------------------ ------------------ 2024-6-6 - Jun 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-default: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-default: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-kvmsmall: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-kvmsmall: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-kvmsmall: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-rt: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-rt: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ kernel-rt: - io_uring/net: correct the type of variable (git-fixes). - commit 91963e3 - sock_map: avoid race between sock_map_close and sk_psock_put (bsc#1225475 CVE-2023-52735). - commit 71eeba4 - Update patches.suse/usb-dwc2-fix-possible-NULL-pointer-dereference-cause.patch (CVE-2023-52855 bsc#1225583). Adding references - commit 4b5e987 - net: preserve kabi for sk_buff (CVE-2024-26921 bsc#1223138). - commit 7bf5961 - inet: inet_defrag: prevent sk release while still in use (CVE-2024-26921 bsc#1223138). - commit 2016faf - perf ui browser: Avoid SEGV on title (git fixes). - commit 1578c22 ++++ openssl-3: - Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551] ++++ python-requests: - update to 2.32.3: * Fixed bug breaking the ability to specify custom SSLContexts in sub-classes of HTTPAdapter. * Fixed issue where Requests started failing to run on Python versions compiled without the `ssl` module. ------------------------------------------------------------------ ------------------ 2024-6-5 - Jun 5 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - add 0001-users-Support-for-watching-lastlog2-and-wutmp-on-ove.patch to fix bsc#1220551 ++++ cockpit: - add 0001-users-Support-for-watching-lastlog2-and-wutmp-on-ove.patch to fix bsc#1220551 ++++ kernel-default: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-default: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-default: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-kvmsmall: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-kvmsmall: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-kvmsmall: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-rt: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-rt: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ++++ kernel-rt: - perf pmu: Count sys and cpuid JSON events separately (git fixes). - perf stat: Don't display metric header for non-leader uncore events (git-fixes). - perf daemon: Fix file leak in daemon_session__control (git-fixes). - perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes). - perf thread: Fixes to thread__new() related to initializing comm (git-fixes). - perf report: Avoid SEGV in report__setup_sample_type() (git-fixes). - perf ui browser: Don't save pointer to stack memory (git-fixes). - perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes). - perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes). - perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes). - perf docs: Document bpf event modifier (git-fixes). - perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes). - perf record: Fix debug message placement for test consumption (git-fixes). - perf tests: Apply attributes to all events in object code reading test (git-fixes). - perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes). - perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes). - perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes). - perf sched timehist: Fix -g/--call-graph option failure (git-fixes). - perf annotate: Get rid of duplicate --group option item (git-fixes). - perf probe: Add missing libgen.h header needed for using basename() (git-fixes). - perf record: Delete session after stopping sideband thread (git-fixes). - perf auxtrace: Fix multiple use of --itrace option (git-fixes). - perf script: Show also errors for --insn-trace option (git-fixes). - perf lock contention: Add a missing NULL check (git-fixes). - perf vendor events amd: Fix Zen 4 cache latency events (git-fixes). - libperf evlist: Avoid out-of-bounds access (git-fixes). - perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes). - perf print-events: make is_event_supported() more robust (git-fixes). - perf list: fix short description for some cache events (git-fixes). - perf metric: Don't remove scale from counts (git-fixes). - perf stat: Avoid metric-only segv (git-fixes). - perf expr: Fix "has_event" function for metric style events (git-fixes). - perf srcline: Add missed addr2line closes (git-fixes). - perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes). - perf bpf: Clean up the generated/copied vmlinux.h (git-fixes). - perf jevents: Drop or simplify small integer values (git-fixes). - perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes). - perf pmu: Treat the msr pmu as software (git-fixes). - perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes). - perf record: Fix possible incorrect free in record__switch_output() (git-fixes). - perf vendor events amd: Add Zen 4 memory controller events (git-fixes). - perf top: Uniform the event name for the hybrid machine (git-fixes). - perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes). - commit a1f9340 - nfs: Bump default write congestion size (bsc#1218442). - commit 563bd84 - nfs: Avoid flushing many pages with NFS_FILE_SYNC (bsc#1218442). - commit 1092c12 - blacklist.conf: remove fix for CVE-2024-35956 bsc#1224674, not applicable - Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: don't commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported." - commit d947258 - crypto: iaa - Fix async_disable descriptor leak (CVE-2024-35926 bsc#1224655). - commit c5d6a9b - xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING (bsc#1224575 CVE-2024-35976). - commit 794d5e8 - bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue (bsc#1225761 CVE-2024-36938). - commit 2f2e817 - ipv4: check for NULL idev in ip_route_use_hint() (CVE-2024-36008 bsc#1224540) - commit d751eb5 ------------------------------------------------------------------ ------------------ 2024-6-4 - Jun 4 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-default: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-default: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-kvmsmall: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-kvmsmall: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-kvmsmall: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-rt: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-rt: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ++++ kernel-rt: - smb3: fix lock ordering potential deadlock in cifs_sync_mid_result (bsc#1225172, bsc#1224549, CVE-2024-35998). - commit 98bfec0 - smb: client: fix potential deadlock when releasing mids (bsc#1225172, bsc#1225548, CVE-2023-52757). - commit 1b322a8 - blacklist.conf: add d380ce70058a4ccddc3e5f5c2063165dc07672c6 netrom: Fix data-races around sysctl_net_busy_read (CVE-2024-27419 bsc#1224759) - commit 1fe217c - octeontx2-af: avoid off-by-one read from userspace (bsc#1225762 CVE-2024-36957) - commit d3dcfbb ------------------------------------------------------------------ ------------------ 2024-6-3 - Jun 3 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-skip-rename.patch (bsc#1219680) + Brute force appraoch to skip renames if the device is already present ++++ kernel-default: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-default: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-default: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-kvmsmall: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-kvmsmall: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-kvmsmall: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-rt: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes bsc#1224557 CVE-2024-35995). - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes bsc#1224627 CVE-2023-52683). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes bsc#1224686 CVE-2023-52693). - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes bsc#1224803 CVE-2024-27436). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes bsc#1224596 CVE-2023-52697). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes bsc#1224630 CVE-2023-52663). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes bsc#1223831 CVE-2024-27057). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes bsc#1224688 CVE-2024-35842). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes bsc#1224571 CVE-2024-35978). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes bsc#1224174 CVE-2024-27398). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes bsc#1224579 CVE-2024-35965). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes bsc#1224576 CVE-2024-35966). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes bsc#1224587 CVE-2024-35967). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes bsc#1224640 CVE-2024-35933). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes bsc#1224723 CVE-2024-27416). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes bsc#1224582 CVE-2024-35963). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes bsc#1224177 CVE-2024-27399). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes bsc#1224600 CVE-2024-35850). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes bsc#1224509 CVE-2024-35851). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes bsc#1224552 CVE-2024-35997). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes bsc#1223805 CVE-2024-27031). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes bsc#1223113 CVE-2024-26870). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes bsc#1224738 CVE-2024-35809). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes bsc#1224722 CVE-2023-52657). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes bsc#1224719 CVE-2023-52658). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes bsc#1223712 CVE-2023-52653). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes bsc#1223744 CVE-2024-27388). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes bsc#1223671 CVE-2024-26934). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes bsc#1224704 CVE-2024-35953). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes bsc#1223748 CVE-2024-26989). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes bsc#1224542 CVE-2024-36009). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes bsc#1224663 CVE-2024-35887). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes bsc#1224566 CVE-2024-35982). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 bsc#1224573 CVE-2024-35974). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes bsc#1224577 CVE-2024-35972). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes bsc#1223637 CVE-2024-26983). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes bsc#1224730 CVE-2023-52676). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 bsc#1224804 CVE-2024-35784). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes bsc#1224733 CVE-2024-35849). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 bsc#1222426 CVE-2024-26794). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 bsc#1223782 CVE-2024-27080). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes bsc#1224644 CVE-2024-35936). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes bsc#1223762 CVE-2024-27004). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes bsc#1223761 CVE-2024-27003). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes bsc#1223759 CVE-2024-27002). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes bsc#1223698 CVE-2024-27001). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 bsc#1220430 CVE-2023-52472). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes bsc#1224637 CVE-2023-52669). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes bsc#1224501 CVE-2023-52687). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 bsc#1224706 CVE-2024-35794). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 bsc#1223654 CVE-2024-26962). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes bsc#1224480 CVE-2024-35916). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes bsc#1224559 CVE-2024-35990). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes bsc#1224632 CVE-2024-35833). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes bsc#1224558 CVE-2024-35989). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 bsc#1224633 CVE-2024-35836). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes bsc#1224654 CVE-2024-35927). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes bsc#1224653 CVE-2024-35928). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes bsc#1224506 CVE-2023-52695). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes bsc#1224741 CVE-2023-52673). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes bsc#1224709 CVE-2024-35788). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes bsc#1224729 CVE-2023-52671). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes bsc#1224740 CVE-2024-35799). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes bsc#1224607 CVE-2023-52691). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes bsc#1224736 CVE-2024-35817). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes bsc#1224634 CVE-2024-35795). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes bsc#1223789 CVE-2024-27029). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes bsc#1224180 CVE-2024-27400). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes bsc#1223665 CVE-2024-26949). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes bsc#1223315 CVE-2024-26922). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes bsc#1224617 CVE-2023-52678). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes bsc#1223728 CVE-2024-26986). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes bsc#1224705 CVE-2024-35952). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes bsc#1224598 CVE-2023-52694). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes bsc#1224703 CVE-2024-35950). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes bsc#1223678 CVE-2024-26938). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes bsc#1223677 CVE-2024-26937). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes bsc#1224707 CVE-2024-35829). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes bsc#1224714 CVE-2024-35786). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes bsc#1224433 CVE-2024-27411). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes bsc#1223802 CVE-2024-27008). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes bsc#1224701 CVE-2024-35951). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes bsc#1224445 CVE-2023-52661). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes bsc#1224650 CVE-2024-35932). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes bsc#1223718 CVE-2024-26940). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes bsc#1224626 CVE-2024-35810). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes bsc#1224449 CVE-2023-52662). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes bsc#1224647 CVE-2024-35947). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes bsc#1224438 CVE-2024-27413). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes bsc#1224507 CVE-2024-35800). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes bsc#1223641 CVE-2024-26973). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes bsc#1224660 CVE-2024-35922). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes bsc#1224586 CVE-2024-35973). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes bsc#1223058 CVE-2024-26857). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes bsc#1224567 CVE-2024-35984). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes bsc#1224486 CVE-2024-35911). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes bsc#1223039 CVE-2024-26854). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes bsc#1224517 CVE-2024-35889). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes bsc#1223061 CVE-2024-26853). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes bsc#1223747 CVE-2024-26988). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes bsc#1222780 CVE-2024-26786). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes bsc#1224697 CVE-2024-35847). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes bsc#1224676 CVE-2024-35955). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes bsc#1223652 CVE-2024-26961). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 bsc#1224623 CVE-2024-35808). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 bsc#1223046 CVE-2024-26900). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes bsc#1224443 CVE-2023-52660). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes bsc#1224680 CVE-2024-35830). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes bsc#1224609 CVE-2024-35824). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes bsc#1224492 CVE-2024-35907). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes bsc#1224519 CVE-2024-35885). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes bsc#1224618 CVE-2024-35813). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes bsc#1224495 CVE-2024-35901). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes bsc#1224747 CVE-2023-52664). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes bsc#1224677 CVE-2024-35958). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes bsc#1224716 CVE-2024-27432). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes bsc#1223041 CVE-2024-26881). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes bsc#1223051 CVE-2024-26855). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes bsc#1224578 CVE-2024-35971). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes bsc#1224615 CVE-2024-35796). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes bsc#1224588 CVE-2024-35960). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes bsc#1224585 CVE-2024-35961). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes bsc#1224666 CVE-2024-35959). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes bsc#1223020 CVE-2024-26858). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 bsc#1224605 CVE-2024-35835). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 bsc#1224603 CVE-2023-52667). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes bsc#1224500 CVE-2024-35837). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes bsc#1224513 CVE-2024-35891). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes bsc#1224639 CVE-2024-35945). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes bsc#1223052 CVE-2024-26856). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 bsc#1224687 CVE-2024-35841). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes bsc#1224491 CVE-2024-35909). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes bsc#1224479 CVE-2024-35915). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes bsc#1223827 CVE-2024-27046). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes bsc#1223038 CVE-2024-26868). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes bsc#1223633 CVE-2024-26984). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes bsc#1223834 CVE-2024-27062). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes bsc#1223023 CVE-2024-26846). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes bsc#1224717 CVE-2024-27435). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes bsc#1223790 CVE-2024-27030). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes bsc#1224569 CVE-2024-35975). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes bsc#1224508 CVE-2023-52679). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes bsc#1224524 CVE-2024-35879). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes bsc#1224671 CVE-2024-35878). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes bsc#1224555 CVE-2024-35992). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes bsc#1224562 CVE-2024-35986). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes bsc#1224568 CVE-2024-35977). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes bsc#1224437 CVE-2024-27412). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes bsc#1224504 CVE-2023-52675). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 bsc#1224682 CVE-2023-52686). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 bsc#1224611 CVE-2023-52690). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes bsc#1223705 CVE-2024-27389). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes bsc#1224728 CVE-2023-52685). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes bsc#1224537 CVE-2024-35940). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes bsc#1224696 CVE-2023-52670). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes bsc#1223675 CVE-2024-26935). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 bsc#1224651 CVE-2024-35930). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes bsc#1224675 CVE-2024-35954). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes bsc#1224494 CVE-2024-35904). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes bsc#1223757 CVE-2024-27000). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes bsc#1223754 CVE-2024-26999). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes bsc#1224699 CVE-2024-35806). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes bsc#1224683 CVE-2024-35819). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes bsc#1223750 CVE-2024-26994). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes bsc#1223024 CVE-2024-26866). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes bsc#1224521 CVE-2024-35883). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes bsc#1223788 CVE-2024-27028). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes bsc#1224629 CVE-2024-35821). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes bsc#1224624 CVE-2024-35812). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes bsc#1223741 CVE-2024-26997). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes bsc#1223651 CVE-2024-26963). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes bsc#1223752 CVE-2024-26996). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes bsc#1224423 CVE-2024-27405). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes bsc#1224681 CVE-2024-35825). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes bsc#1224712 CVE-2024-35790). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes bsc#1223696 CVE-2024-26995). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes bsc#1223649 CVE-2024-26932). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes bsc#1224657 CVE-2024-35924). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes bsc#1224739 CVE-2024-35822). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes bsc#1223650 CVE-2024-26964). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes bsc#1224692 CVE-2024-35823). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 bsc#1224643 CVE-2024-35938). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes bsc#1224526 CVE-2024-35937). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes bsc#1224731 CVE-2024-35845). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes bsc#1224710 CVE-2024-27434). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes bsc#1224487 CVE-2024-35912). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes bsc#1224622 CVE-2024-35828). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes bsc#1224749 CVE-2024-35789). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes bsc#1224613 CVE-2024-35838). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes bsc#1224432 CVE-2024-27410). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes bsc#1224646 CVE-2024-35946). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes bsc#1223661 CVE-2024-26950). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes bsc#1223660 CVE-2024-26951). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes bsc#1223076 CVE-2024-26861). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes bsc#1224665 CVE-2024-35875). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes bsc#1224732 CVE-2024-35801). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes bsc#1223739 CVE-2024-27067). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). - commit 0191191 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-rt: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes bsc#1224557 CVE-2024-35995). - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes bsc#1224627 CVE-2023-52683). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes bsc#1224686 CVE-2023-52693). - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes bsc#1224803 CVE-2024-27436). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes bsc#1224596 CVE-2023-52697). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes bsc#1224630 CVE-2023-52663). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes bsc#1223831 CVE-2024-27057). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes bsc#1224688 CVE-2024-35842). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes bsc#1224571 CVE-2024-35978). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes bsc#1224174 CVE-2024-27398). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes bsc#1224579 CVE-2024-35965). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes bsc#1224576 CVE-2024-35966). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes bsc#1224587 CVE-2024-35967). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes bsc#1224640 CVE-2024-35933). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes bsc#1224723 CVE-2024-27416). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes bsc#1224582 CVE-2024-35963). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes bsc#1224177 CVE-2024-27399). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes bsc#1224600 CVE-2024-35850). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes bsc#1224509 CVE-2024-35851). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 bsc#1223187 CVE-2024-26903). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes bsc#1224552 CVE-2024-35997). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes bsc#1223805 CVE-2024-27031). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes bsc#1223113 CVE-2024-26870). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes bsc#1224738 CVE-2024-35809). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes bsc#1224722 CVE-2023-52657). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes bsc#1224719 CVE-2023-52658). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes bsc#1223712 CVE-2023-52653). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes bsc#1223744 CVE-2024-27388). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes bsc#1223671 CVE-2024-26934). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes bsc#1224704 CVE-2024-35953). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes bsc#1223748 CVE-2024-26989). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes bsc#1224542 CVE-2024-36009). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes bsc#1224663 CVE-2024-35887). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes bsc#1224566 CVE-2024-35982). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 bsc#1224573 CVE-2024-35974). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes bsc#1224577 CVE-2024-35972). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes bsc#1223637 CVE-2024-26983). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes bsc#1224730 CVE-2023-52676). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 bsc#1224804 CVE-2024-35784). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes bsc#1224733 CVE-2024-35849). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 bsc#1222426 CVE-2024-26794). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 bsc#1223782 CVE-2024-27080). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes bsc#1224644 CVE-2024-35936). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes bsc#1223762 CVE-2024-27004). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes bsc#1223761 CVE-2024-27003). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes bsc#1223759 CVE-2024-27002). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes bsc#1223698 CVE-2024-27001). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 bsc#1220430 CVE-2023-52472). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes bsc#1224637 CVE-2023-52669). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes bsc#1224501 CVE-2023-52687). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 bsc#1224706 CVE-2024-35794). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 bsc#1223654 CVE-2024-26962). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes bsc#1224480 CVE-2024-35916). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes bsc#1224559 CVE-2024-35990). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes bsc#1224632 CVE-2024-35833). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes bsc#1224558 CVE-2024-35989). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 bsc#1224546 CVE-2024-36002). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 bsc#1224633 CVE-2024-35836). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes bsc#1224654 CVE-2024-35927). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes bsc#1224653 CVE-2024-35928). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes bsc#1224506 CVE-2023-52695). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes bsc#1224741 CVE-2023-52673). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes bsc#1224709 CVE-2024-35788). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes bsc#1224729 CVE-2023-52671). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes bsc#1224740 CVE-2024-35799). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes bsc#1224607 CVE-2023-52691). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes bsc#1224736 CVE-2024-35817). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes bsc#1224634 CVE-2024-35795). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes bsc#1223789 CVE-2024-27029). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes bsc#1224180 CVE-2024-27400). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes bsc#1223665 CVE-2024-26949). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes bsc#1223315 CVE-2024-26922). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes bsc#1224617 CVE-2023-52678). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes bsc#1223728 CVE-2024-26986). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes bsc#1224705 CVE-2024-35952). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes bsc#1224598 CVE-2023-52694). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes bsc#1224703 CVE-2024-35950). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes bsc#1223678 CVE-2024-26938). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes bsc#1223677 CVE-2024-26937). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes bsc#1224707 CVE-2024-35829). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes bsc#1224714 CVE-2024-35786). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes bsc#1224433 CVE-2024-27411). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes bsc#1223802 CVE-2024-27008). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes bsc#1224701 CVE-2024-35951). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes bsc#1224445 CVE-2023-52661). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes bsc#1224650 CVE-2024-35932). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes bsc#1223718 CVE-2024-26940). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes bsc#1224626 CVE-2024-35810). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes bsc#1224449 CVE-2023-52662). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes bsc#1224647 CVE-2024-35947). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes bsc#1224438 CVE-2024-27413). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes bsc#1224507 CVE-2024-35800). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 bsc#1224505 CVE-2023-52681). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes bsc#1223641 CVE-2024-26973). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes bsc#1224660 CVE-2024-35922). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 bsc#1224685 CVE-2024-35815). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes bsc#1224586 CVE-2024-35973). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes bsc#1223058 CVE-2024-26857). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes bsc#1224567 CVE-2024-35984). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes bsc#1224486 CVE-2024-35911). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes bsc#1223039 CVE-2024-26854). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes bsc#1224517 CVE-2024-35889). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes bsc#1223061 CVE-2024-26853). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes bsc#1223747 CVE-2024-26988). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes bsc#1222780 CVE-2024-26786). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes bsc#1224697 CVE-2024-35847). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes bsc#1224676 CVE-2024-35955). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes bsc#1223652 CVE-2024-26961). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 bsc#1224623 CVE-2024-35808). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 bsc#1223046 CVE-2024-26900). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes bsc#1224443 CVE-2023-52660). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes bsc#1224680 CVE-2024-35830). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes bsc#1224609 CVE-2024-35824). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes bsc#1224492 CVE-2024-35907). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes bsc#1224519 CVE-2024-35885). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes bsc#1224618 CVE-2024-35813). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes bsc#1224495 CVE-2024-35901). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes bsc#1224747 CVE-2023-52664). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes bsc#1224677 CVE-2024-35958). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes bsc#1224716 CVE-2024-27432). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes bsc#1223041 CVE-2024-26881). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes bsc#1223051 CVE-2024-26855). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes bsc#1224578 CVE-2024-35971). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes bsc#1224615 CVE-2024-35796). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes bsc#1224588 CVE-2024-35960). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes bsc#1224585 CVE-2024-35961). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes bsc#1224666 CVE-2024-35959). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes bsc#1223020 CVE-2024-26858). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 bsc#1224605 CVE-2024-35835). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 bsc#1224603 CVE-2023-52667). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes bsc#1224500 CVE-2024-35837). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes bsc#1224513 CVE-2024-35891). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes bsc#1224639 CVE-2024-35945). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes bsc#1223052 CVE-2024-26856). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 bsc#1224687 CVE-2024-35841). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes bsc#1224491 CVE-2024-35909). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes bsc#1224479 CVE-2024-35915). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes bsc#1223827 CVE-2024-27046). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes bsc#1223038 CVE-2024-26868). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 bsc#1224482 CVE-2024-35914). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes bsc#1223633 CVE-2024-26984). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes bsc#1223834 CVE-2024-27062). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes bsc#1223023 CVE-2024-26846). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes bsc#1224717 CVE-2024-27435). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes bsc#1223790 CVE-2024-27030). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes bsc#1224569 CVE-2024-35975). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes bsc#1224508 CVE-2023-52679). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes bsc#1224524 CVE-2024-35879). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes bsc#1224671 CVE-2024-35878). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes bsc#1224555 CVE-2024-35992). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes bsc#1224562 CVE-2024-35986). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes bsc#1224568 CVE-2024-35977). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes bsc#1224437 CVE-2024-27412). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes bsc#1224504 CVE-2023-52675). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 bsc#1224682 CVE-2023-52686). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes bsc#1224601 CVE-2023-52696). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 bsc#1224611 CVE-2023-52690). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes bsc#1223705 CVE-2024-27389). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes bsc#1224728 CVE-2023-52685). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes bsc#1224537 CVE-2024-35940). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes bsc#1224696 CVE-2023-52670). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 bsc#1223666 CVE-2024-26957). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes bsc#1223675 CVE-2024-26935). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 bsc#1224651 CVE-2024-35930). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes bsc#1224675 CVE-2024-35954). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes bsc#1224494 CVE-2024-35904). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes bsc#1223757 CVE-2024-27000). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes bsc#1223754 CVE-2024-26999). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes bsc#1224699 CVE-2024-35806). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes bsc#1224683 CVE-2024-35819). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes bsc#1223750 CVE-2024-26994). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes bsc#1223024 CVE-2024-26866). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes bsc#1224521 CVE-2024-35883). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes bsc#1223788 CVE-2024-27028). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes bsc#1224629 CVE-2024-35821). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes bsc#1224624 CVE-2024-35812). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes bsc#1223741 CVE-2024-26997). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes bsc#1223651 CVE-2024-26963). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes bsc#1223752 CVE-2024-26996). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes bsc#1224423 CVE-2024-27405). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes bsc#1224681 CVE-2024-35825). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes bsc#1224712 CVE-2024-35790). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes bsc#1223696 CVE-2024-26995). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes bsc#1223649 CVE-2024-26932). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes bsc#1224657 CVE-2024-35924). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes bsc#1224739 CVE-2024-35822). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes bsc#1223650 CVE-2024-26964). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes bsc#1224692 CVE-2024-35823). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 bsc#1224643 CVE-2024-35938). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 bsc#1224592 CVE-2024-35811). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes bsc#1224526 CVE-2024-35937). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes bsc#1224731 CVE-2024-35845). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes bsc#1224710 CVE-2024-27434). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes bsc#1224487 CVE-2024-35912). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes bsc#1224622 CVE-2024-35828). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes bsc#1224749 CVE-2024-35789). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes bsc#1224613 CVE-2024-35838). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes bsc#1224432 CVE-2024-27410). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes bsc#1224646 CVE-2024-35946). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes bsc#1223661 CVE-2024-26950). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes bsc#1223660 CVE-2024-26951). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes bsc#1223076 CVE-2024-26861). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes bsc#1224665 CVE-2024-35875). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes bsc#1224732 CVE-2024-35801). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes bsc#1223739 CVE-2024-27067). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 bsc#1224620 CVE-2024-35834). - commit 0191191 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ kernel-rt: - kabi/severities: Ignore io_uring internal symbols - commit 0e91c09 - perf/x86: Fix out of range data (git-fixes). - perf/x86/intel/ds: Don't clear ->pebs_data_cfg for the last PEBS event (git-fixes). - perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes). - commit 664d77f - cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172). - commit 007b237 - smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172). - commit 5f27f69 - Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172). - commit 3ca4c0c - cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172). - commit b7eb8e8 - smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172). - commit 28edb5c - scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842). - scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842). - scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842). - scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch - scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842). - scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842). - scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842). - scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842). - commit 5a56384 - nvmet: fix ns enable/disable possible hang (git-fixes). - nvme-multipath: fix io accounting on failover (git-fixes). - nvme: fix multipath batched completion accounting (git-fixes). - commit ed3b392 - Update patches.suse/ALSA-hda-intel-sdw-acpi-fix-usage-of-device_get_name.patch (git-fixes CVE-2024-36955). - Update patches.suse/ARM-9381-1-kasan-clear-stale-stack-poison.patch (git-fixes bsc#1225715 CVE-2024-36906). - Update patches.suse/Bluetooth-HCI-Fix-potential-null-ptr-deref.patch (git-fixes bsc#1225579 CVE-2024-36011). - Update patches.suse/Bluetooth-L2CAP-Fix-slab-use-after-free-in-l2cap_con.patch (git-fixes bsc#1225578 CVE-2024-36013). - Update patches.suse/Bluetooth-msft-fix-slab-use-after-free-in-msft_do_cl.patch (git-fixes bsc#1225502 CVE-2024-36012). - Update patches.suse/Bluetooth-qca-add-missing-firmware-sanity-checks.patch (git-fixes bsc#1225722 CVE-2024-36880). - Update patches.suse/Bluetooth-qca-fix-firmware-check-error-path.patch (git-fixes CVE-2024-36942). - Update patches.suse/Bluetooth-qca-fix-info-leak-when-fetching-fw-build-i.patch (git-fixes bsc#1225720 CVE-2024-36032). - Update patches.suse/KVM-x86-mmu-Write-protect-L2-SPTEs-in-TDP-MMU-when-c.patch (git-fixes bsc#1223749 CVE-2024-26990). - Update patches.suse/KVM-x86-pmu-Disable-support-for-adaptive-PEBS.patch (git-fixes bsc#1223692 CVE-2024-26992). - Update patches.suse/Reapply-drm-qxl-simplify-qxl_fence_wait.patch (stable-fixes CVE-2024-36944). - Update patches.suse/USB-core-Fix-access-violation-during-port-device-rem.patch (git-fixes bsc#1225734 CVE-2024-36896). - Update patches.suse/amd-amdkfd-sync-all-devices-to-wait-all-processes-be.patch (stable-fixes CVE-2024-36949). - Update patches.suse/bpf-Check-bloom-filter-map-value-size.patch (bsc#1224488 CVE-2024-35905 bsc#1225766 CVE-2024-36918). - Update patches.suse/clk-sunxi-ng-h6-Reparent-CPUX-during-PLL-CPUX-rate-c.patch (git-fixes bsc#1225692 CVE-2023-52882). - Update patches.suse/cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch (git-fixes CVE-2024-26761). - Update patches.suse/drm-amd-display-Atom-Integrated-System-Info-v2_2-for.patch (stable-fixes bsc#1225735 CVE-2024-36897). - Update patches.suse/drm-amd-pm-fixes-a-random-hang-in-S4-for-SMU-v13.0.4.patch (stable-fixes bsc#1225705 CVE-2024-36026). - Update patches.suse/drm-amdkfd-range-check-cp-bad-op-exception-interrupt.patch (stable-fixes CVE-2024-36951). - Update patches.suse/drm-arm-malidp-fix-a-possible-null-pointer-dereferen.patch (git-fixes bsc#1225593 CVE-2024-36014). - Update patches.suse/drm-nouveau-firmware-Fix-SG_DEBUG-error-with-nvkm_fi.patch (stable-fixes bsc#1225728 CVE-2024-36885). - Update patches.suse/efi-unaccepted-touch-soft-lockup-during-memory-accept.patch (git-fixes bsc#1225773 CVE-2024-36936). - Update patches.suse/firewire-ohci-mask-bus-reset-interrupts-between-ISR-.patch (stable-fixes CVE-2024-36950). - Update patches.suse/gpiolib-cdev-fix-uninitialised-kfifo.patch (git-fixes bsc#1225736 CVE-2024-36898). - Update patches.suse/i40e-fix-vf-may-be-used-uninitialized-in-this-functi.patch (git-fixes bsc#1225698 CVE-2024-36020). - Update patches.suse/maple_tree-fix-mas_empty_area_rev-null-pointer-deref.patch (git-fixes bsc#1225710 CVE-2024-36891). - Update patches.suse/mm-slab-make-__free-kfree-accept-error-pointers.patch (git-fixes bsc#1225714 CVE-2024-36890). - Update patches.suse/mmc-sdhci-msm-pervent-access-to-suspended-controller.patch (git-fixes bsc#1225708 CVE-2024-36029). - Update patches.suse/net-hns3-fix-kernel-crash-when-devlink-reload-during.patch (git-fixes bsc#1225699 CVE-2024-36021). - Update patches.suse/nouveau-dmem-handle-kcalloc-allocation-failure.patch (git-fixes CVE-2024-26943). - Update patches.suse/nouveau-uvmm-fix-addr-range-calcs-for-remap-operatio.patch (git-fixes bsc#1225694 CVE-2024-36018). - Update patches.suse/pinctrl-core-delete-incorrect-free-in-pinctrl_enable.patch (git-fixes CVE-2024-36940). - Update patches.suse/pinctrl-devicetree-fix-refcount-leak-in-pinctrl_dt_t.patch (git-fixes CVE-2024-36959). - Update patches.suse/ppdev-Add-an-error-check-in-register_device.patch (git-fixes bsc#1225640 CVE-2024-36015). - Update patches.suse/qibfs-fix-dentry-leak.patch (git-fixes CVE-2024-36947). - Update patches.suse/regmap-maple-Fix-cache-corruption-in-regcache_maple_.patch (git-fixes bsc#1225695 CVE-2024-36019). - Update patches.suse/s390-cio-Ensure-the-copied-buf-is-NUL-terminated.patch (git-fixes bsc#1223869 bsc#1225747 CVE-2024-36931). - Update patches.suse/s390-qeth-Fix-kernel-panic-after-setting-hsuid.patch (git-fixes bsc#1223874 bsc#1225775 CVE-2024-36928). - Update patches.suse/scsi-qla2xxx-Fix-off-by-one-in-qla_edif_app_getstats.patch (git-fixes bsc#1225704 CVE-2024-36025). - Update patches.suse/spi-fix-null-pointer-dereference-within-spi_sync.patch (git-fixes CVE-2024-36930). - Update patches.suse/swiotlb-Fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch (bsc#1224331 bsc#1224602 CVE-2024-35814). - Update patches.suse/tty-n_gsm-fix-possible-out-of-bounds-in-gsm0_receive.patch (git-fixes bsc#1225642 CVE-2024-36016). - Update patches.suse/usb-gadget-f_fs-Fix-race-between-aio_cancel-and-AIO-.patch (git-fixes bsc#1225749 CVE-2024-36894). - Update patches.suse/usb-gadget-uvc-use-correct-buffer-size-when-parsing-.patch (git-fixes bsc#1225750 CVE-2024-36895). - Update patches.suse/usb-typec-tcpm-Check-for-port-partner-validity-befor.patch (git-fixes bsc#1225748 CVE-2024-36893). - Update patches.suse/wifi-iwlwifi-mvm-guard-against-invalid-STA-ID-on-rem.patch (stable-fixes bsc#1225769 CVE-2024-36921). - Update patches.suse/wifi-iwlwifi-read-txq-read_ptr-under-lock.patch (stable-fixes CVE-2024-36922). - Update patches.suse/wifi-nl80211-don-t-free-NULL-coalescing-rule.patch (git-fixes CVE-2024-36941). - Update patches.suse/x86-efistub-Call-mixed-mode-boot-services-on-the-firmware-.patch (git-fixes bsc#1224742 CVE-2024-35803). - commit 539780f - powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes). - commit ceab637 - blacklist.conf: PPC fsl_msi is not used - commit ae6590d - powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869). - powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869). - commit 46b5d84 - Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF. - Update patches.suse/bpf-fix-precision-backtracking-instruction-iteration.patch - Update patches.suse/bpf-handle-ldimm64-properly-in-check_cfg.patch - Update patches.suse/selftests-bpf-add-edge-case-backtracking-logic-test.patch - Update patches.suse/selftests-bpf-precision-tracking-test-for-BPF_NEG-an.patch - commit 054635e - netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path (CVE-2024-26925 bsc#1223390). - commit 578a709 - series.conf: cleanup Fix subsection header to silence series_insert error. - commit 4628dc3 ++++ python-Jinja2: - Add CVE-2024-34064.patch upstream patch (CVE-2024-34064, bsc#1223980, gh#pallets/jinja@0668239dc6b4) Also fixes (CVE-2024-22195, bsc#1218722) ++++ skopeo: - Update to version 1.14.4: * [release-1.14] Bump to Skopeo v1.14.4 * [release-1.14] CVE-2024-3727 fix (bsc#1224123) * Packit: update packit targets * [release-1.14] Bump gopkg.in/go-jose to v2.6.3 * [release-1.14] Bump ocicrypt and go-jose CVE-2024-28180 * Freeze the fedora-minimal image reference at Fedora 38 * [release-1.14] Bump to v1.14.3 * [release-1.14] Bump c/common to v0.57.4 * [release-1.14] Bump google.golang.org/protobuf to v1.33.0 * [release-1.14] Bump Skopeo to v1.14.3-dev ++++ skopeo: - Update to version 1.14.4: * [release-1.14] Bump to Skopeo v1.14.4 * [release-1.14] CVE-2024-3727 fix (bsc#1224123) * Packit: update packit targets * [release-1.14] Bump gopkg.in/go-jose to v2.6.3 * [release-1.14] Bump ocicrypt and go-jose CVE-2024-28180 * Freeze the fedora-minimal image reference at Fedora 38 * [release-1.14] Bump to v1.14.3 * [release-1.14] Bump c/common to v0.57.4 * [release-1.14] Bump google.golang.org/protobuf to v1.33.0 * [release-1.14] Bump Skopeo to v1.14.3-dev ------------------------------------------------------------------ ------------------ 2024-6-1 - Jun 1 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-default: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-default: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-kvmsmall: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-kvmsmall: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-kvmsmall: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-rt: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-rt: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ++++ kernel-rt: - ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes). - ALSA: ump: Set default protocol when not given explicitly (git-fixes). - ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes). - ALSA: core: Remove debugfs at disconnection (git-fixes). - commit f8e0906 - drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes). - dma-buf/sw-sync: don't enable IRQ from sync_print_obj() (git-fixes). - Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes). - drm/amd/display: Enable colorspace property for MST connectors (git-fixes). - drm/i915: Fix audio component initialization (git-fixes). - drm/i915/dpt: Make DPT object unshrinkable (git-fixes). - drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes). - drm/i915/guc: avoid FIELD_PREP warning (git-fixes). - drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes). - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes). - hwmon: (shtc1) Fix property misspelling (git-fixes). - hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes). - spi: stm32: Don't warn about spurious interrupts (git-fixes). - spi: Don't mark message DMA mapped when no transfer in it is (git-fixes). - dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes). - dma-mapping: benchmark: fix node id validation (git-fixes). - ALSA: seq: ump: Fix swapped song position pointer data (git-fixes). - ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes). - ALSA: seq: Fix yet another spot for system message conversion (git-fixes). - ALSA: ump: Don't accept an invalid UMP protocol number (git-fixes). - ALSA: ump: Don't clear bank selection after sending a program change (git-fixes). - ALSA: seq: Fix incorrect UMP type for system messages (git-fixes). - ALSA: seq: Don't clear bank selection at event -> UMP MIDI2 conversion (git-fixes). - ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes). - ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes). - docs: netdev: Fix typo in Signed-off-by tag (git-fixes). - net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes). - net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes). - commit e5505a5 - Add alt-commit to a nouveau patch - commit 0024d10 ------------------------------------------------------------------ ------------------ 2024-5-31 - May 31 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-default: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-default: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-kvmsmall: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-kvmsmall: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-kvmsmall: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-rt: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-rt: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ kernel-rt: - 9p: add missing locking around taking dentry fid list (git-fixes) - commit 581af2d - blacklist.conf: only a VFS cleanup - commit f4a0ca8 - blacklist.conf: openpromfs not built - commit 475ff82 - ecryptfs: Fix buffer size for tag 66 packet (git-fixes) - commit 17aae28 - llc: call sock_orphan() at release time (CVE-2024-26625 bsc#1221086) - commit fe6bd4d - fs/9p: translate O_TRUNC into OTRUNC (git-fixes) - commit e03e9a5 - bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes). - commit e824dba - fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes) - commit ebd0dc6 - selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756). - commit a410d73 - selftests/bpf: add edge case backtracking logic test (bsc#1225756). - bpf: fix precision backtracking instruction iteration (bsc#1225756). - bpf: handle ldimm64 properly in check_cfg() (bsc#1225756). - commit 9cbb99b - blacklist.conf: remove add and revert patch pair - commit f17fe30 - fs: indicate request originates from old mount API (git-fixes) - commit 0754468 - blacklist.conf: only comment fix - commit b912460 - locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes) - commit 4c48f9f - fs: Fix error checking for d_hash_and_lookup() (git-fixes) - commit c90513f - nvme-pci: Add quirk for broken MSIs (git-fixes). - nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes). - drivers/nvme: Add quirks for device 126f:2262 (git-fixes). - commit fff60eb - Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534). - commit d9497f3 - octeontx2-af: fix the double free in rvu_npc_freemem() (bsc#1225712 CVE-2024-36030) - commit 294ca99 - idpf: extend tx watchdog timeout (bsc#1224137). - commit fbf0ed6 - kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696). - Refresh patches.suse/KVM-x86-pmu-Allow-programming-events-that-match-unsu.patch. - commit 0e4ccf5 ++++ libzypp: - zypp-tui: Make sure translated texts use the correct textdomain (fixes #551) - Skip libproxy1 requires for tumbleweed. - version 17.34.1 (34) ++++ patterns-base: - require openSUSE-build key on openSUSE ------------------------------------------------------------------ ------------------ 2024-5-30 - May 30 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-default: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-default: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-kvmsmall: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-kvmsmall: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-kvmsmall: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-rt: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-rt: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ++++ kernel-rt: - swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331) - commit c148fd3 - calipso: fix memory leak in netlbl_calipso_add_pass() (CVE-2023-52698 bsc#1224621) - commit 5fc90b9 - kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them. - commit 494909c - smb: client: set correct id, uid and cruid for multiuser automounts (bsc#1223011, CVE-2024-26822). - commit 6fce785 - smb: client: fix potential OOBs in smb2_parse_contexts() (bsc#1220148, CVE-2023-52434). - commit a00a7f6 ------------------------------------------------------------------ ------------------ 2024-5-29 - May 29 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - Update to version 2.4.8: See https://github.com/openprinting/cups/releases CUPS 2.4.8 brings many bug fixes which aggregated over the last half a year. It brings the important fix for race conditions and errors which can happen when installing permanent IPP Everywhere printer, support for PAM modules password-auth and system-auth and new option for lpstat which can show only the successful jobs. Detailed list (from CHANGES.md): * Added warning if the device has to be asked for 'all,media-col-database' separately (Issue #829) * Added new value for 'lpstat' option '-W' - successfull - for getting successfully printed jobs (Issue #830) * Added support for PAM modules password-auth and system-auth (Issue #892) * Updated IPP Everywhere printer creation error reporting (Issue #347) * Updated and documented the MIME typing buffering limit (Issue #925) * Raised 'cups_enum_dests()' timeout for listing available IPP printers (Issue #751) * Now report an error for temporary printer defaults with lpadmin (Issue #237) * Fixed mapping of PPD InputSlot, MediaType, and OutputBin values (Issue #238) * Fixed "document-unprintable-error" handling (Issue #391) * Fixed the web interface not showing an error for a non-existent printer (Issue #423) * Fixed printing of jobs with job name longer than 255 chars on older printers (Issue #644) * Really backported fix for Issue #742 * Fixed 'cupsCopyDestInfo' device connection detection (Issue #586) * Fixed "Upgrade" header handling when there is no TLS support (Issue #775) * Fixed memory leak when unloading a job (Issue #813) * Fixed memory leak when creating color profiles (Issue #815) * Fixed a punch finishing bug in the IPP Everywhere support (Issue #821) * Fixed crash in 'scan_ps()' if incoming argument is NULL (Issue #831) * Fixed setting job state reasons for successful jobs (Issue #832) * Fixed infinite loop in IPP backend if hostname is IP address with Kerberos (Issue #838) * Added additional check on socket if 'revents' from 'poll()' returns POLLHUP together with POLLIN or POLLOUT in 'httpAddrConnect2()' (Issue #839) * Fixed crash in 'ppdEmitString()' if 'size' is NULL (Issue #850) * Fixed reporting 'media-source-supported' when sharing printer which has numbers as strings instead of keywords as 'InputSlot' values (Issue #859) * Fixed IPP backend to support the "print-scaling" option with IPP printers (Issue #862) * Fixed potential race condition for the creation of temporary queues (Issue #871) * Fixed 'httpGets' timeout handling (Issue #879) * Fixed checking for required attributes during PPD generation (Issue #890) * Fixed encoding of IPv6 addresses in HTTP requests (Issue #903) * Fixed sending response headers to client (Issue #927) * Fixed CGI program initialization and validation of form checkbox and text fields. Issues are those at https://github.com/OpenPrinting/cups/issues - Adapted downgrade-autoconf-requirement.patch for CUPS 2.4.8 ++++ glibc: - Fix typo in last change ++++ kernel-default: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-default: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-default: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-kvmsmall: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-kvmsmall: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-kvmsmall: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-rt: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-rt: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ kernel-rt: - dm-integrity: fix a memory leak when rechecking the data (bsc#1223077, CVE-2024-26860). - commit 29984e7 - btrfs: zoned: don't skip block groups with 100% zone unusable (bsc#1220120). - btrfs: don't refill whole delayed refs block reserve when starting transaction (bsc#1220120). - btrfs: add new unused block groups to the list of unused block groups (bsc#1220120). - btrfs: do not delete unused block group if it may be used soon (bsc#1220120). - btrfs: add and use helper to check if block group is used (bsc#1220120). - btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120). - btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120). - btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120). - btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120). - btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120). - btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120). - btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120). - btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120). - btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120). - btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120). - btrfs: initialize key where it's used when running delayed data ref (bsc#1220120). - btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120). - btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120). - btrfs: remove unnecessary logic when running new delayed references (bsc#1220120). - btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120). - btrfs: log message if extent item not found when running delayed extent op (bsc#1220120). - btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120). - btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120). - btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120). - btrfs: make find_first_extent_bit() return a boolean (bsc#1220120). - btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120). - btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120). - btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120). - btrfs: update documentation for add_new_free_space() (bsc#1220120). - commit 37b05cd - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest. - commit cfa0827 - blacklist.conf: arm: kernel does not support folios - commit e0489ca - printk: Let no_printk() use _printk() (bsc#1225618). - commit 2abd745 - printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616). - commit e5e7ac5 - af_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock (CVE-2024-26676 bsc#1222380). - af_unix: Don't peek OOB data without MSG_OOB (CVE-2024-26676 bsc#1222380). - af_unix: Clear stale u->oob_skb (CVE-2024-26676 bsc#1222380). - commit 7722c8d - af_unix: fix use-after-free in unix_stream_read_actor() (CVE-2023-52772 bsc#1224989). - commit 0f5ff3f - certs: Add ECDSA signature verification self-test (bsc#1222777). - Port "certs: Add ECDSA signature verification self-test". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA. - Refresh 0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: trivial context update to Kconfig - commit 7338b2e - dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607). - commit 3d953e1 - printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607). - commit 9a41cad - certs: Move RSA self-test data to separate file (bsc#1222777). - Port "certs: Move RSA self-test data to separate file". - Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA. - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch: - trivial context update to Kconfig, - account for changed pkcs7_validate_trust() callsite amended by this refreshed patch. - commit 248ad2a - printk: Disable passing console lock owner completely during panic() (bsc#1225607). - commit a31a4d6 - printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607). - commit 8be42db - Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771) - commit 4ade1c7 - printk: Wait for all reserved records with pr_flush() (bsc#1225607). - commit 4a07b6c - printk: ringbuffer: Cleanup reader terminology (bsc#1225607). - commit b3f2a50 - printk: Add this_cpu_in_panic() (bsc#1225607). - commit 8afb830 - printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607). - commit f2045e0 - printk: ringbuffer: Clarify special lpos values (bsc#1225607). - commit d1338d8 - printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607). - commit 1ea687c - prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610). - commit b86afe4 - printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607). - commit ea93856 - printk: Adjust mapping for 32bit seq macros (bsc#1225607). - commit e9e690d - blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605). - blk-cgroup: fix list corruption from resetting io stat (bsc#1225605). - commit c132bd3 - printk: nbcon: Relocate 32bit seq macros (bsc#1225607). - commit 6293dd4 - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607). - commit 74aec78 - printk: Consolidate console deferred printing (bsc#1225607). - commit c45374f - printk: Do not take console lock for console_flush_on_panic() (bsc#1225607). - commit ca5038f - printk: Keep non-panic-CPUs out of console lock (bsc#1225607). - commit 2d7bf36 - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607). - commit 54eafaa - livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539). - commit af0f908 - blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580) - commit 059cebc - cpumap: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718 CVE-2024-27431). - commit fb7728a - kABI: bpf: struct bpf_link and bpf_link_ops kABI workaround (bsc#1224531 CVE-2024-35860). - commit 7744489 - Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes). - Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes). - Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes). - commit 0dc394b - ppdev: Add an error check in register_device (git-fixes). - commit cfdb6a2 - bpf: support deferring bpf_link dealloc to after RCU grace period (bsc#1224531 CVE-2024-35860). - bpf: put uprobe link's path and task in release callback (bsc#1224531 CVE-2024-35860). - commit a95dd44 - Bluetooth: ISO: Fix not validating setsockopt user input (bsc#1224581 CVE-2024-35964). - commit 9d49d44 - blacklist.conf: workqueues: cosmetic; truncated names in ps output - commit 2ed068f - Bluetooth: ISO: Add support for BT_PKT_STATUS (bsc#1224581 CVE-2024-35964). - commit cadac48 - Bluetooth: af_bluetooth: Make BT_PKT_STATUS generic (bsc#1224581 CVE-2024-35964). - Refresh patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch. - commit 774d916 - bpf, sockmap: Prevent lock inversion deadlock in map delete elem (bsc#1209657 CVE-2023-0160 bsc#1224511 CVE-2024-35895). - commit fa3fb92 - tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes). - commit 6d124e2 ++++ openssl-3: - Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, gh#openssl/openssl#23456) * Add openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch * Add openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch ------------------------------------------------------------------ ------------------ 2024-5-28 - May 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-default: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-default: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-kvmsmall: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-kvmsmall: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-kvmsmall: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-rt: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-rt: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ kernel-rt: - smb: client: fix potential UAF in cifs_debug_files_proc_show() (bsc#1225172, bsc#1223532, CVE-2024-26928). - commit 1089c4a - smb3: missing lock when picking channel (bsc#1225172, bsc#1224550, CVE-2024-35999). - commit d7be3a1 - smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1225172, bsc#1224766, CVE-2024-35861). - commit 0d45a76 - smb: client: fix potential UAF in smb2_is_network_name_deleted() (bsc#1225172, bsc#1224764, CVE-2024-35862). - commit 6632102 - smb: client: fix potential UAF in is_valid_oplock_break() (bsc#1225172, bsc#1224763, CVE-2024-35863). - commit 06c348c - smb: client: fix potential UAF in smb2_is_valid_oplock_break() (bsc#1225172, bsc#1224668, CVE-2024-35865). - commit 60bea5b - smb: client: fix potential UAF in smb2_is_valid_lease_break() (bsc#1225172, bsc#1224765, CVE-2024-35864). - commit 52cc8d8 - smb: client: fix potential UAF in cifs_stats_proc_show() (bsc#1225172, bsc#1224664, CVE-2024-35867). - commit 3a82d6a - smb: client: fix potential UAF in cifs_stats_proc_write() (bsc#1225172, bsc#1224678, CVE-2024-35868). - commit fb4bf4e - smb: client: fix potential UAF in cifs_dump_full_key() (bsc#1225172, bsc#1224667, CVE-2024-35866). - commit b0961fe - smb: client: guarantee refcounted children from parent session (bsc#1225172, bsc#1224679, CVE-2024-35869). - commit 97642d2 - smb: client: fix UAF in smb2_reconnect_server() (bsc#1225172, bsc#1224672, CVE-2024-35870). - commit e205efa - smb: Fix regression in writes when non-standard maximum write size negotiated (bsc#1222464, CVE-2024-26692). - commit 761be1f - cifs: Fix writeback data corruption (bsc#1225172, bsc#1223810, CVE-2024-27036). - commit 75108cc - cifs: Don't use certain unnecessary folio_*() functions (bsc#1225172). - commit 3ddf86f - blacklist.conf: Ignore all devicetree schemes changes We do not use them, so lets silence all git-fixes for them. - commit 84a3286 - x86/bpf: Fix IP after emitting call depth accounting (bsc#1224493 CVE-2024-35903). - commit 1c0fa71 - drm/amdgpu: Skip do PCI error slot reset during RAS recovery (CVE-2024-35931 bsc#1224652). - commit 1dec1c9 - kabi/severities: ignore TAS2781 symbol drop, it's only locally used - commit f367fdb - ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes). - commit 5851e36 - mm: page_owner: fix wrong information in dump_page_owner (git-fixes). - ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes). - commit 4b2ccd1 - x86/mm/pat: fix VM_PAT handling in COW mappings (bsc#1224525 CVE-2024-35877). - commit 24cc941 - io_uring: fail NOP if non-zero op flags is passed in (git-fixes). - io_uring/net: fix sendzc lazy wake polling (git-fixes). - io-wq: write next_work before dropping acct_lock (git-fixes). - io_uring: use the right type for work_llist empty check (git-fixes). - io_uring/net: restore msg_control on sendzc retry (git-fixes). - commit 92fcddd - io_uring/kbuf: hold io_buffer_list reference over mmap (git-fixes bsc#1224523 CVE-2024-35880). - io_uring/kbuf: protect io_buffer_list teardown with a reference (git-fixes). Reuses a padding space in the structure. - io_uring/kbuf: get rid of bl->is_ready (git-fixes). - io_uring/kbuf: get rid of lower BGID lists (git-fixes). Including kabi preservation patch. - io_uring/kbuf: rename is_mapped (git-fixes). - commit 3037746 - io_uring: use private workqueue for exit work (git-fixes). - io_uring/rw: don't allow multishot reads without NOWAIT support (git-fixes). - io_uring: clear opcode specific data for an early failure (git-fixes). - io_uring: fix poll_remove stalled req completion (git-fixes). - io_uring: Fix release of pinned pages when __io_uaddr_map fails (git-fixes bsc#1224698 CVE-2024-35831). - io_uring: clean rings on NO_MMAP alloc fail (git-fixes). - io_uring/rw: return IOU_ISSUE_SKIP_COMPLETE for multishot retry (git-fixes). - io_uring: don't save/restore iowait state (git-fixes). - commit 289cc2c - io_uring: fix mshot io-wq checks (git-fixes). - io_uring/net: correctly handle multishot recvmsg retry setup (git-fixes). - io_uring: fix io_queue_proc modifying req->flags (git-fixes). - commit 78dda9b ++++ openssl-3: - Enable livepatching support (bsc#1223428) ------------------------------------------------------------------ ------------------ 2024-5-27 - May 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-default: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-default: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-kvmsmall: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-kvmsmall: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-kvmsmall: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-rt: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-rt: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ++++ kernel-rt: - io_uring: fix mshot read defer taskrun cqe posting (git-fixes). - commit de73141 - ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr (CVE-2024-35969 bsc#1224580) - commit f419c6d - mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work (CVE-2024-35852 bsc#1224502). - mlxsw: spectrum_acl_tcam: Fix incorrect list API usage (CVE-2024-36006 bsc#1224541). - mlxsw: spectrum_acl_tcam: Fix warning during rehash (CVE-2024-36007 bsc#1224543). - commit 88a980b - Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes). - commit f424462 - Revert "iommu/amd: Enable PCI/IMS" (git-fixes). - commit 278bf80 - iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes). - commit 481f9bd - btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120). - btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120). - btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120). - btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120). - btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120). - btrfs: make find_free_dev_extent() static (bsc#1220120). - btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120). - btrfs: fail priority metadata ticket with real fs error (bsc#1220120). - btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120). - btrfs: store the error that turned the fs into error state (bsc#1220120). - btrfs: don't steal space from global rsv after a transaction abort (bsc#1220120). - btrfs: print available space across all block groups when dumping space info (bsc#1220120). - btrfs: print available space for a block group when dumping a space info (bsc#1220120). - btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120). - btrfs: print target number of bytes when dumping free space (bsc#1220120). - btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120). - commit b4554d4 - mm/secretmem: fix GUP-fast succeeding on secretmem folios (CVE-2024-35872 bsc#1224530). - commit 42a2f6f - cifs: fix charset issue in reconnection (bsc#1225172). - commit b4ea103 - btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120). - btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120). - btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120). - btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120). - btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120). - btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120). - btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120). - btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120). - btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120). - btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120). - commit 2e19466 - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956 bsc#1224674) - commit 9bb0c20 - Update patches.suse/btrfs-send-handle-path-ref-underflow-in-header-itera.patch (CVE-2024-35935 bsc#1224645) - commit 5aa2b5a - btrfs: make error messages more clear when getting a chunk map (git-fixes) - commit 47ecf55 - blacklist.conf: btrfs: compilation warning fix - commit 02490e2 - blacklist.conf: btrfs: code not built - commit 5199fc3 - btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes) - commit 907e740 - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes). - commit 113163c - btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes) - commit 4318f3e - ring-buffer: Fix a race between readers and resize checks (git-fixes). - commit 568ebcf - btrfs: add a helper to read the superblock metadata_uuid (git-fixes) - commit 543d7b8 - ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes). - commit 4cf7fca - tracing: hide unused ftrace_event_id_fops (git-fixes). - commit 61c90c7 - blacklist.conf: add not-relevant tracing commits - commit b97c070 - x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes). - commit 1340b2d - x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes). - commit 12dcb3a - x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes). - commit 9d83518 - x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes). - commit 2e5a312 - x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes). - commit 453faa5 - x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes). - commit e894262 - mm/slab: make __free(kfree) accept error pointers (git-fixes). - commit 8b5f449 - x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes). - commit fa1d89a - Update patches.suse/virtio_net-Do-not-send-RSS-key-if-it-is-not-supporte.patch (bsc#1224565, CVE-2024-35981). - commit 50a448d - Update patches.suse/KVM-x86-Mark-target-gfn-of-emulated-atomic-instructi.patch (bsc#1224638, CVE-2024-35804). - commit aac65c3 - Update patches.suse/KVM-SVM-Flush-pages-under-kvm-lock-to-fix-UAF-in-svm.patch (bsc#1224725, CVE-2024-35791). - commit 80eb8d1 - cxl/port: Fix delete_endpoint() vs parent unregistration race (CVE-2023-52771 bsc#1225007). - commit b115e15 ------------------------------------------------------------------ ------------------ 2024-5-26 - May 26 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-default: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-default: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-kvmsmall: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-kvmsmall: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-kvmsmall: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-rt: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-rt: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ++++ kernel-rt: - i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes). - commit cc09a8e - kselftest: Add a ksft_perror() helper (stable-fixes). - Refresh patches.suse/selftests-timers-posix_timers-Reimplement-check_time.patch. - commit f14f41c - nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes). - nilfs2: fix use-after-free of timer for log writer thread (git-fixes). - kasan, fortify: properly rename memintrinsics (git-fixes). - i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes). - serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes). - drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes). - docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes). - mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes). - commit 0b2962b - Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes). - commit 3e2fb47 ------------------------------------------------------------------ ------------------ 2024-5-25 - May 25 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-default: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-default: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-kvmsmall: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-kvmsmall: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-kvmsmall: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-rt: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-rt: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ++++ kernel-rt: - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 440/460 G11 (stable-fixes). - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes). - ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes). - ALSA: timer: Set lower bound of start tick time (stable-fixes). - ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes). - commit ae40914 - drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes). - Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes). - Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes). - Input: ims-pcu - fix printf string overflow (git-fixes). - ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes). - ALSA: core: Fix NULL module pointer assignment at card init (git-fixes). - speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes). - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes). - serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes). - serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes). - tty: n_gsm: fix missing receive state reset after mode switch (git-fixes). - tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes). - commit be92dbc - io_uring/net: fix overflow check in io_recvmsg_mshot_prep() (git-fixes CVE-2024-35827 bsc#1224606). - commit e6510ec - io_uring/net: move receive multishot out of the generic msghdr path (git-fixes). - commit 98302d6 - io_uring/net: unify how recvmsg and sendmsg copy in the msghdr (git-fixes). - commit 8bed9be - cifs: handle cases where multiple sessions share connection (bsc#1225172). - commit 6704757 - smb3: show beginning time for per share stats (bsc#1225172). - commit 9dab491 - cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172). - commit 7f878c6 - cifs: do not pass cifs_sb when trying to add channels (bsc#1225172). - commit b48e89f - smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172). - commit 58e3272 - cifs: reconnect work should have reference on server struct (bsc#1225172). - commit f1bff59 - cifs: handle cases where a channel is closed (bsc#1225172). - commit c305501 - smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172). - commit 16a3d64 - smb: client: get rid of dfs code dep in namespace.c (bsc#1225172). - commit 658ebd6 - smb: client: get rid of dfs naming in automount code (bsc#1225172). - commit b47e685 - smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172). - commit 429bc2d - smb: client: ensure to try all targets when finding nested links (bsc#1225172). - commit b03bac4 - smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172). - commit f066846 - cifs: account for primary channel in the interface list (bsc#1225172). - commit 28558fb - cifs: distribute channels across interfaces based on speed (bsc#1225172). - commit 66db7c6 - io_uring: remove unconditional looping in local task_work handling (git-fixes). - commit 1df83aa - io_uring: remove looping around handling traditional task_work (git-fixes). - commit 6bdc394 ------------------------------------------------------------------ ------------------ 2024-5-24 - May 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-default: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-default: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-kvmsmall: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-kvmsmall: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-kvmsmall: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-rt: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-rt: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ kernel-rt: - dmaengine: dw-edma: eDMA: Add sync read before starting the DMA transfer in remote setup (CVE-2024-27408 bsc#1224430). - commit 26ca7a6 - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943 bsc#1224649). - commit 4abda58 - media: mediatek: vcodec: Fix oops when HEVC init fails (CVE-2024-35921 bsc#1224477). - commit 7226612 - drivers/perf: hisi: use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (CVE-2023-52860 bsc#1224936). - commit f0f6842 - kABI workaround for struct idxd_evl (CVE-2024-35991 bsc#1224553). - commit 4c82821 - dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue (CVE-2024-35991 bsc#1224553). - commit bba26d6 - sched/topology: Optimize topology_span_sane() (bsc#1225053). - cpumask: Add for_each_cpu_from() (bsc#1225053). - commit a6ca3d0 - mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash (CVE-2024-35854 bsc#1224636). - commit 2a8bef6 - net: mctp: take ownership of skb in mctp_local_output (CVE-2024-27418 bsc#1224720) - commit afb99d9 - ipv6: fix potential "struct net" leak in inet6_rtm_getaddr() (CVE-2024-27417 bsc#1224721) - commit 4e68c84 - regulator: bd71828: Don't overwrite runtime voltages (git-fixes). - nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes). - nfc: nci: Fix uninit-value in nci_rx_work (git-fixes). - selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes). - tools/latency-collector: Fix -Wformat-security compile warns (git-fixes). - commit 3a26e1a - bpf: Protect against int overflow for stack access size (bsc#1224488 CVE-2024-35905). - bpf: Check bloom filter map value size (bsc#1224488 CVE-2024-35905). - commit 5fa3c11 - io_uring: drop any code related to SCM_RIGHTS (git-fixes CVE-2023-52656 bsc#1224187). - io_uring/unix: drop usage of io_uring socket (git-fixes). - Refresh patches.suse/fs-Rename-anon_inode_getfile_secure-and-anon_inode_getfd_secure. Commit together because this required explicit merging with the anonymous inode creation function change. Incldues kabi fix up. - commit b304b67 - autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166). - commit eb57c74 ++++ mozilla-nss: - Adding nss-fips-bsc1223724.patch to fix startup crash of Firefox when using FIPS-mode (bsc#1223724). ------------------------------------------------------------------ ------------------ 2024-5-23 - May 23 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - Also include stat64 in the 32-bit libc_nonshared.a workaround (bsc#1221482) ++++ kernel-default: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-default: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-default: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-kvmsmall: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-kvmsmall: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-kvmsmall: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-rt: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-rt: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ kernel-rt: - Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852) - Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852) - commit 4cb5fde - Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)") - commit b4be251 - s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136). - commit 273e6f4 - s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134). - commit 955c716 - s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133). - commit ee9583e - s390/bpf: Fix bpf_plt pointer arithmetic (git-fixes bsc#1224481 CVE-2024-35917). - commit 34e1a55 - Move upstreamed mm patches into sorted section - commit e3937f1 - Move upstreamed powerpc patches into sorted section - commit fdb5fa6 - kABI workaround for cs35l56 (git-fixes). - commit 331f8f7 - ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes). - Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch. - commit 8e475f5 - ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes). - ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes). - commit 1a7f82c - ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put() (CVE-2023-52674 bsc#1224727). - ALSA: scarlett2: Add missing error checks to *_ctl_get() (CVE-2023-52680 bsc#1224608). - ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config() (CVE-2023-52692 bsc#1224628). - commit fff59c9 - vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes). - VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes). - VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes). - VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() (stable-fixes CVE-2024-35944 bsc#1224648). - commit d9694ad - spmi: hisi-spmi-controller: Do not override device identifier (git-fixes). - extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes). - interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes). - iio: pressure: dps310: support negative temperature values (git-fixes). - iio: adc: stm32: Fixing err code to not indicate success (git-fixes). - iio: core: Leave private pointer NULL when no private data supplied (git-fixes). - counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes). - staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes). - serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes). - serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes). - serial: max3100: Fix bitwise types (git-fixes). - serial: max3100: Update uart_driver_registered on driver removal (git-fixes). - serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes). - usb: fotg210: Add missing kernel doc description (git-fixes). - usb: typec: tipd: fix event checking for tps6598x (git-fixes). - usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes). - usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes). - usb: gadget: u_audio: Clear uac pointer when freed (git-fixes). - usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes). - usb: typec: ucsi: simplify partner's PD caps registration (git-fixes). - usb: typec: ucsi: always register a link to USB PD device (git-fixes). - leds: pwm: Disable PWM when going to suspend (git-fixes). - commit 0d08462 ++++ util-linux: - lscpu: Add more ARM cores (bsc#1223605, util-linux-lscpu-add-ARM-cores-neoverse3.patch). ++++ suseconnect-ng: - Update version to 1.10.0 * Build zypper-migration and zypper-packages-search as standalone binaries rather then one single binary * Add --gpg-auto-import-keys flag before action in zypper command (bsc#1219004) * Include /etc/products.d in directories whose content are backed up and restored if a zypper-migration rollback happens. (bsc#1219004) * Add the ability to upload the system uptime logs, produced by the suse-uptime-tracker daemon, to SCC/RMT as part of keepalive report. (jsc#PED-7982) (jsc#PED-8018) * Add support for third party packages in SUSEConnect * Refactor existing system information collection implementation ++++ util-linux-systemd: - lscpu: Add more ARM cores (bsc#1223605, util-linux-lscpu-add-ARM-cores-neoverse3.patch). ------------------------------------------------------------------ ------------------ 2024-5-22 - May 22 2024 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.17. Upstream release notes: - Switch back to using tar_scm service. Aside from obs_scm using more bandwidth and storage than a locally-compressed tar.xz, it seems there's some weird issue with paths in obscpio that break our SLE-12-only patch. - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch - Update to containerd v1.7.16. Upstream release notes: CVE-2023-45288 bsc#1221400 ++++ kernel-default: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-default: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-default: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-kvmsmall: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-kvmsmall: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-kvmsmall: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-rt: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-rt: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ kernel-rt: - af_unix: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (CVE-2024-26923 bsc#1223384). - af_unix: fix lockdep positive in sk_diag_dump_icons() (CVE-2024-26923 bsc#1223384). - commit a652e3a - Update patches.suse/ACPI-CPPC-Use-access_width-over-bit_width-for-system.patch (stable-fixes CVE-2024-35995 bsc#1224557). - Update patches.suse/ALSA-usb-audio-Stop-parsing-channels-bits-when-all-c.patch (git-fixes CVE-2024-27436 bsc#1224803). - Update patches.suse/ASoC-SOF-ipc4-pcm-Workaround-for-crashed-firmware-on.patch (stable-fixes CVE-2024-27057 bsc#1223831). - Update patches.suse/ASoC-mediatek-sof-common-Add-NULL-check-for-normal_l.patch (git-fixes CVE-2024-35842 bsc#1224688). - Update patches.suse/Bluetooth-Fix-memory-leak-in-hci_req_sync_complete.patch (git-fixes CVE-2024-35978 bsc#1224571). - Update patches.suse/Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock.patch (git-fixes CVE-2024-27398 bsc#1224174). - Update patches.suse/Bluetooth-L2CAP-Fix-not-validating-setsockopt-user-i.patch (git-fixes CVE-2024-35965 bsc#1224579). - Update patches.suse/Bluetooth-RFCOMM-Fix-not-validating-setsockopt-user-.patch (git-fixes CVE-2024-35966 bsc#1224576). - Update patches.suse/Bluetooth-SCO-Fix-not-validating-setsockopt-user-inp.patch (git-fixes CVE-2024-35967 bsc#1224587). - Update patches.suse/Bluetooth-btintel-Fix-null-ptr-deref-in-btintel_read.patch (stable-fixes CVE-2024-35933 bsc#1224640). - Update patches.suse/Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_R.patch (git-fixes CVE-2024-27416 bsc#1224723). - Update patches.suse/Bluetooth-hci_sock-Fix-not-validating-setsockopt-use.patch (git-fixes CVE-2024-35963 bsc#1224582). - Update patches.suse/Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_tim.patch (git-fixes CVE-2024-27399 bsc#1224177). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-setup.patch (git-fixes CVE-2024-35850 bsc#1224600). - Update patches.suse/Bluetooth-qca-fix-NULL-deref-on-non-serdev-suspend.patch (git-fixes CVE-2024-35851 bsc#1224509). - Update patches.suse/Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_.patch (bsc#1219170 CVE-2024-22099 CVE-2024-26903 bsc#1223187). - Update patches.suse/HID-i2c-hid-remove-I2C_HID_READ_PENDING-flag-to-prev.patch (git-fixes CVE-2024-35997 bsc#1224552). - Update patches.suse/NFS-Fix-nfs_netfs_issue_read-xarray-locking-for-writ.patch (git-fixes CVE-2024-27031 bsc#1223805). - Update patches.suse/NFSv4.2-fix-nfs4_listxattr-kernel-BUG-at-mm-usercopy.patch (git-fixes CVE-2024-26870 bsc#1223113). - Update patches.suse/PCI-PM-Drain-runtime-idle-callbacks-before-driver-re.patch (stable-fixes CVE-2024-35809 bsc#1224738). - Update patches.suse/SUNRPC-fix-some-memleaks-in-gssx_dec_option_array.patch (git-fixes CVE-2024-27388 bsc#1223744). - Update patches.suse/USB-core-Fix-deadlock-in-usb_deauthorize_interface.patch (git-fixes CVE-2024-26934 bsc#1223671). - Update patches.suse/accel-ivpu-Fix-deadlock-in-context_xa.patch (git-fixes CVE-2024-35953 bsc#1224704). - Update patches.suse/arm64-hibernate-Fix-level3-translation-fault-in-swsu.patch (git-fixes CVE-2024-26989 bsc#1223748). - Update patches.suse/ax25-Fix-netdev-refcount-issue.patch (git-fixes CVE-2024-36009 bsc#1224542). - Update patches.suse/ax25-fix-use-after-free-bugs-caused-by-ax25_ds_del_t.patch (git-fixes CVE-2024-35887 bsc#1224663). - Update patches.suse/batman-adv-Avoid-infinite-loop-trying-to-resize-loca.patch (git-fixes CVE-2024-35982 bsc#1224566). - Update patches.suse/block-fix-q-blkg_list-corruption-during-disk-rebind.patch (bsc#1223591 CVE-2024-35974 bsc#1224573). - Update patches.suse/bnxt_en-Fix-possible-memory-leak-in-bnxt_rdma_aux_de.patch (git-fixes CVE-2024-35972 bsc#1224577). - Update patches.suse/bootconfig-use-memblock_free_late-to-free-xbc-memory.patch (git-fixes CVE-2024-26983 bsc#1223637). - Update patches.suse/btrfs-fix-deadlock-with-fiemap-and-extent-locking.patch (bsc#1223285 CVE-2024-35784 bsc#1224804). - Update patches.suse/btrfs-fix-information-leak-in-btrfs_ioctl_logical_to.patch (git-fixes CVE-2024-35849 bsc#1224733). - Update patches.suse/btrfs-fix-race-between-ordered-extent-completion-and.patch (bsc#1223285 CVE-2024-26794 bsc#1222426). - Update patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch (bsc#1223285 CVE-2024-27080 bsc#1223782). - Update patches.suse/btrfs-handle-chunk-tree-lookup-error-in-btrfs_reloca.patch (git-fixes CVE-2024-35936 bsc#1224644). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-during-disabl.patch (git-fixes CVE-2024-27004 bsc#1223762). - Update patches.suse/clk-Get-runtime-PM-before-walking-tree-for-clk_summa.patch (git-fixes CVE-2024-27003 bsc#1223761). - Update patches.suse/clk-mediatek-Do-a-runtime-PM-get-on-controllers-duri.patch (git-fixes CVE-2024-27002 bsc#1223759). - Update patches.suse/comedi-vmk80xx-fix-incomplete-endpoint-checking.patch (git-fixes CVE-2024-27001 bsc#1223698). - Update patches.suse/dm-raid-really-frozen-sync_thread-during-suspend-16c4.patch (jsc#PED-7542 CVE-2024-35794 bsc#1224706). - Update patches.suse/dm-raid456-md-raid456-fix-a-deadlock-for-dm-raid456-4142.patch (bsc#1219596 CVE-2024-26962 bsc#1223654). - Update patches.suse/dma-buf-Fix-NULL-pointer-dereference-in-sanitycheck.patch (git-fixes CVE-2024-35916 bsc#1224480). - Update patches.suse/dma-xilinx_dpdma-Fix-locking.patch (git-fixes CVE-2024-35990 bsc#1224559). - Update patches.suse/dmaengine-fsl-qdma-Fix-a-memory-leak-related-to-the--3aa58cb.patch (git-fixes CVE-2024-35833 bsc#1224632). - Update patches.suse/dmaengine-idxd-Fix-oops-during-rmmod-on-single-CPU-p.patch (git-fixes CVE-2024-35989 bsc#1224558). - Update patches.suse/dpll-fix-dpll_pin_on_pin_register-for-multiple-paren.patch (CVE-2024-27027 bsc#1223787 CVE-2024-36002 bsc#1224546). - Update patches.suse/dpll-fix-pin-dump-crash-for-rebound-module.patch (jsc#PED-6079 CVE-2024-35836 bsc#1224633). - Update patches.suse/drm-Check-output-polling-initialized-before-disablin.patch (stable-fixes CVE-2024-35927 bsc#1224654). - Update patches.suse/drm-amd-amdgpu-Fix-potential-ioremap-memory-leaks-in.patch (stable-fixes CVE-2024-35928 bsc#1224653). - Update patches.suse/drm-amd-display-Fix-bounds-check-for-dcn35-DcfClocks.patch (git-fixes CVE-2024-35788 bsc#1224709). - Update patches.suse/drm-amd-display-Prevent-crash-when-disable-stream.patch (stable-fixes CVE-2024-35799 bsc#1224740). - Update patches.suse/drm-amdgpu-amdgpu_ttm_gart_bind-set-gtt-bound-flag.patch (stable-fixes CVE-2024-35817 bsc#1224736). - Update patches.suse/drm-amdgpu-fix-deadlock-while-reading-mqd-from-debug.patch (git-fixes CVE-2024-35795 bsc#1224634). - Update patches.suse/drm-amdgpu-fix-mmhub-client-id-out-of-bounds-access.patch (git-fixes CVE-2024-27029 bsc#1223789). - Update patches.suse/drm-amdgpu-once-more-fix-the-call-oder-in-amdgpu_ttm.patch (git-fixes CVE-2024-27400 bsc#1224180). - Update patches.suse/drm-amdgpu-pm-Fix-NULL-pointer-dereference-when-get-.patch (git-fixes CVE-2024-26949 bsc#1223665). - Update patches.suse/drm-amdgpu-validate-the-parameters-of-bo-mapping-ope.patch (git-fixes CVE-2024-26922 bsc#1223315). - Update patches.suse/drm-amdkfd-Fix-memory-leak-in-create_process-failure.patch (git-fixes CVE-2024-26986 bsc#1223728). - Update patches.suse/drm-ast-Fix-soft-lockup.patch (git-fixes CVE-2024-35952 bsc#1224705). - Update patches.suse/drm-client-Fully-protect-modes-with-dev-mode_config..patch (stable-fixes CVE-2024-35950 bsc#1224703). - Update patches.suse/drm-i915-bios-Tolerate-devdata-NULL-in-intel_bios_en.patch (stable-fixes CVE-2024-26938 bsc#1223678). - Update patches.suse/drm-i915-gt-Reset-queue_priority_hint-on-parking.patch (git-fixes CVE-2024-26937 bsc#1223677). - Update patches.suse/drm-lima-fix-a-memleak-in-lima_heap_alloc.patch (git-fixes CVE-2024-35829 bsc#1224707). - Update patches.suse/drm-nouveau-fix-stale-locked-mutex-in-nouveau_gem_io.patch (git-fixes CVE-2024-35786 bsc#1224714). - Update patches.suse/drm-nouveau-keep-DMA-buffers-required-for-suspend-re.patch (git-fixes CVE-2024-27411 bsc#1224433). - Update patches.suse/drm-nv04-Fix-out-of-bounds-access.patch (git-fixes CVE-2024-27008 bsc#1223802). - Update patches.suse/drm-panfrost-Fix-the-error-path-in-panfrost_mmu_map_.patch (git-fixes CVE-2024-35951 bsc#1224701). - Update patches.suse/drm-vc4-don-t-check-if-plane-state-fb-state-fb.patch (stable-fixes CVE-2024-35932 bsc#1224650). - Update patches.suse/drm-vmwgfx-Create-debugfs-ttm_resource_manager-entry.patch (git-fixes CVE-2024-26940 bsc#1223718). - Update patches.suse/drm-vmwgfx-Fix-the-lifetime-of-the-bo-cursor-memory.patch (git-fixes CVE-2024-35810 bsc#1224626). - Update patches.suse/dyndbg-fix-old-BUG_ON-in-control-parser.patch (stable-fixes CVE-2024-35947 bsc#1224647). - Update patches.suse/efi-capsule-loader-fix-incorrect-allocation-size.patch (git-fixes CVE-2024-27413 bsc#1224438). - Update patches.suse/efi-fix-panic-in-kdump-kernel.patch (git-fixes CVE-2024-35800 bsc#1224507). - Update patches.suse/fat-fix-uninitialized-field-in-nostale-filehandles.patch (git-fixes CVE-2024-26973 bsc#1223641). - Update patches.suse/fbmon-prevent-division-by-zero-in-fb_videomode_from_.patch (stable-fixes CVE-2024-35922 bsc#1224660). - Update patches.suse/fs-aio-Check-IOCB_AIO_RW-before-the-struct-aio_kiocb.patch (bsc#1222721 CVE-2024-26764 CVE-2024-35815 bsc#1224685). - Update patches.suse/geneve-fix-header-validation-in-geneve-6-_xmit_skb.patch (git-fixes CVE-2024-35973 bsc#1224586). - Update patches.suse/geneve-make-sure-to-pull-inner-header-in-geneve_rx.patch (git-fixes CVE-2024-26857 bsc#1223058). - Update patches.suse/i2c-smbus-fix-NULL-function-pointer-dereference.patch (git-fixes CVE-2024-35984 bsc#1224567). - Update patches.suse/ice-fix-memory-corruption-bug-with-suspend-and-rebui.patch (git-fixes CVE-2024-35911 bsc#1224486). - Update patches.suse/ice-fix-uninitialized-dplls-mutex-usage.patch (git-fixes CVE-2024-26854 bsc#1223039). - Update patches.suse/idpf-fix-kernel-panic-on-unknown-packet-types.patch (git-fixes CVE-2024-35889 bsc#1224517). - Update patches.suse/igc-avoid-returning-frame-twice-in-XDP_REDIRECT.patch (git-fixes CVE-2024-26853 bsc#1223061). - Update patches.suse/init-main.c-Fix-potential-static_command_line-memory.patch (git-fixes CVE-2024-26988 bsc#1223747). - Update patches.suse/iommufd-Fix-iopt_access_list_id-overwrite-bug.patch (git-fixes CVE-2024-26786 bsc#1222780). - Update patches.suse/irqchip-gic-v3-its-Prevent-double-free-on-error.patch (git-fixes CVE-2024-35847 bsc#1224697). - Update patches.suse/kprobes-Fix-possible-use-after-free-issue-on-kprobe-registration.patch (git-fixes CVE-2024-35955 bsc#1224676). - Update patches.suse/mac802154-fix-llsec-key-resources-release-in-mac8021.patch (git-fixes CVE-2024-26961 bsc#1223652). - Update patches.suse/md-dm-raid-don-t-call-md_reap_sync_thread-directly-cd32.patch (jsc#PED-7542 CVE-2024-35808 bsc#1224623). - Update patches.suse/md-fix-kmemleak-of-rdev-serial-6cf3.patch (jsc#PED-7542 CVE-2024-26900 bsc#1223046). - Update patches.suse/media-tc358743-register-v4l2-async-device-only-after.patch (git-fixes CVE-2024-35830 bsc#1224680). - Update patches.suse/misc-lis3lv02d_i2c-Fix-regulators-getting-en-dis-abl.patch (git-fixes CVE-2024-35824 bsc#1224609). - Update patches.suse/mlxbf_gige-call-request_irq-after-NAPI-initialized.patch (git-fixes CVE-2024-35907 bsc#1224492). - Update patches.suse/mlxbf_gige-stop-interface-during-shutdown.patch (git-fixes CVE-2024-35885 bsc#1224519). - Update patches.suse/mmc-core-Avoid-negative-index-with-array-access.patch (git-fixes CVE-2024-35813 bsc#1224618). - Update patches.suse/msft-hv-2971-net-mana-Fix-Rx-DMA-datasize-and-skb_over_panic.patch (git-fixes CVE-2024-35901 bsc#1224495). - Update patches.suse/net-ena-Fix-incorrect-descriptor-free-behavior.patch (git-fixes CVE-2024-35958 bsc#1224677). - Update patches.suse/net-ethernet-mtk_eth_soc-fix-PPE-hanging-issue.patch (git-fixes CVE-2024-27432 bsc#1224716). - Update patches.suse/net-hns3-fix-kernel-crash-when-1588-is-received-on-H.patch (git-fixes CVE-2024-26881 bsc#1223041). - Update patches.suse/net-ice-Fix-potential-NULL-pointer-dereference-in-ic.patch (git-fixes CVE-2024-26855 bsc#1223051). - Update patches.suse/net-ks8851-Handle-softirqs-at-the-end-of-IRQ-thread-.patch (git-fixes CVE-2024-35971 bsc#1224578). - Update patches.suse/net-ll_temac-platform_get_resource-replaced-by-wrong.patch (git-fixes CVE-2024-35796 bsc#1224615). - Update patches.suse/net-mlx5-Properly-link-new-fs-rules-into-the-tree.patch (git-fixes CVE-2024-35960 bsc#1224588). - Update patches.suse/net-mlx5-Register-devlink-first-under-devlink-lock.patch (git-fixes CVE-2024-35961 bsc#1224585). - Update patches.suse/net-mlx5e-Fix-mlx5e_priv_init-cleanup-flow.patch (git-fixes CVE-2024-35959 bsc#1224666). - Update patches.suse/net-mlx5e-Use-a-memory-barrier-to-enforce-PTP-WQ-xmi.patch (git-fixes CVE-2024-26858 bsc#1223020). - Update patches.suse/net-mlx5e-fix-a-double-free-in-arfs_create_groups.patch (jsc#PED-3311 CVE-2024-35835 bsc#1224605). - Update patches.suse/net-mvpp2-clear-BM-pool-before-initialization.patch (git-fixes CVE-2024-35837 bsc#1224500). - Update patches.suse/net-phy-micrel-Fix-potential-null-pointer-dereferenc.patch (git-fixes CVE-2024-35891 bsc#1224513). - Update patches.suse/net-phy-phy_device-Prevent-nullptr-exceptions-on-ISR.patch (stable-fixes CVE-2024-35945 bsc#1224639). - Update patches.suse/net-sparx5-Fix-use-after-free-inside-sparx5_del_mact.patch (git-fixes CVE-2024-26856 bsc#1223052). - Update patches.suse/net-tls-fix-WARNIING-in-__sk_msg_free.patch (bsc#1221858 CVE-2024-35841 bsc#1224687). - Update patches.suse/net-wwan-t7xx-Split-64bit-accesses-to-fix-alignment-.patch (git-fixes CVE-2024-35909 bsc#1224491). - Update patches.suse/nfc-nci-Fix-uninit-value-in-nci_dev_up-and-nci_ntf_p.patch (git-fixes CVE-2024-35915 bsc#1224479). - Update patches.suse/nfp-flower-handle-acti_netdevs-allocation-failure.patch (git-fixes CVE-2024-27046 bsc#1223827). - Update patches.suse/nfs-fix-panic-when-nfs4_ff_layout_prepare_ds-fails.patch (git-fixes CVE-2024-26868 bsc#1223038). - Update patches.suse/nfsd-Fix-error-cleanup-path-in-nfsd_rename.patch (bsc#1221044 CVE-2023-52591 CVE-2024-35914 bsc#1224482). - Update patches.suse/nouveau-fix-instmem-race-condition-around-ptr-stores.patch (git-fixes CVE-2024-26984 bsc#1223633). - Update patches.suse/nouveau-lock-the-client-object-tree.patch (stable-fixes CVE-2024-27062 bsc#1223834). - Update patches.suse/nvme-fc-do-not-wait-in-vain-when-unloading-module.patch (git-fixes CVE-2024-26846 bsc#1223023). - Update patches.suse/nvme-fix-reconnection-fail-due-to-reserved-tag-alloc.patch (git-fixes CVE-2024-27435 bsc#1224717). - Update patches.suse/octeontx2-af-Use-separate-handlers-for-interrupts.patch (git-fixes CVE-2024-27030 bsc#1223790). - Update patches.suse/octeontx2-pf-Fix-transmit-scheduler-resource-leak.patch (git-fixes CVE-2024-35975 bsc#1224569). - Update patches.suse/of-dynamic-Synchronize-of_changeset_destroy-with-the.patch (git-fixes CVE-2024-35879 bsc#1224524). - Update patches.suse/of-module-prevent-NULL-pointer-dereference-in-vsnpri.patch (stable-fixes CVE-2024-35878 bsc#1224671). - Update patches.suse/phy-marvell-a3700-comphy-Fix-out-of-bounds-read.patch (git-fixes CVE-2024-35992 bsc#1224555). - Update patches.suse/phy-ti-tusb1210-Resolve-charger-det-crash-if-charger.patch (git-fixes CVE-2024-35986 bsc#1224562). - Update patches.suse/platform-chrome-cros_ec_uart-properly-fix-race-condi.patch (git-fixes CVE-2024-35977 bsc#1224568). - Update patches.suse/power-supply-bq27xxx-i2c-Do-not-free-non-existing-IR.patch (git-fixes CVE-2024-27412 bsc#1224437). - Update patches.suse/pstore-inode-Only-d_invalidate-is-needed.patch (git-fixes CVE-2024-27389 bsc#1223705). - Update patches.suse/pstore-zone-Add-a-null-pointer-check-to-the-psz_kmsg.patch (stable-fixes CVE-2024-35940 bsc#1224537). - Update patches.suse/s390-zcrypt-fix-reference-counting-on-zcrypt-card-objects.patch (git-fixes bsc#1223592 CVE-2024-26957 bsc#1223666). - Update patches.suse/scsi-core-Fix-unremoved-procfs-host-directory-regression.patch (git-fixes CVE-2024-26935 bsc#1223675). - Update patches.suse/scsi-lpfc-Fix-possible-memory-leak-in-lpfc_rcv_padis.patch (bsc#1220021 CVE-2024-35930 bsc#1224651). - Update patches.suse/scsi-sg-Avoid-sg-device-teardown-race.patch (git-fixes CVE-2024-35954 bsc#1224675). - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes CVE-2024-26742 bsc#1222608). - Update patches.suse/selinux-avoid-dereference-of-garbage-after-mount-fai.patch (git-fixes CVE-2024-35904 bsc#1224494). - Update patches.suse/serial-mxs-auart-add-spinlock-around-changing-cts-st.patch (git-fixes CVE-2024-27000 bsc#1223757). - Update patches.suse/serial-pmac_zilog-Remove-flawed-mitigation-for-rx-ir.patch (git-fixes CVE-2024-26999 bsc#1223754). - Update patches.suse/soc-fsl-qbman-Always-disable-interrupts-when-taking-.patch (git-fixes CVE-2024-35806 bsc#1224699). - Update patches.suse/soc-fsl-qbman-Use-raw-spinlock-for-cgr_lock.patch (git-fixes CVE-2024-35819 bsc#1224683). - Update patches.suse/speakup-Avoid-crash-on-very-long-word.patch (git-fixes CVE-2024-26994 bsc#1223750). - Update patches.suse/spi-lpspi-Avoid-potential-use-after-free-in-probe.patch (git-fixes CVE-2024-26866 bsc#1223024). - Update patches.suse/spi-mchp-pci1xxx-Fix-a-possible-null-pointer-derefer.patch (git-fixes CVE-2024-35883 bsc#1224521). - Update patches.suse/spi-spi-mt65xx-Fix-NULL-pointer-access-in-interrupt-.patch (git-fixes CVE-2024-27028 bsc#1223788). - Update patches.suse/ubifs-Set-page-uptodate-in-the-correct-place.patch (git-fixes CVE-2024-35821 bsc#1224629). - Update patches.suse/usb-cdc-wdm-close-race-between-read-and-workqueue.patch (git-fixes CVE-2024-35812 bsc#1224624). - Update patches.suse/usb-dwc2-host-Fix-dereference-issue-in-DDMA-completi.patch (git-fixes CVE-2024-26997 bsc#1223741). - Update patches.suse/usb-dwc3-am62-fix-module-unload-reload-behavior.patch (git-fixes CVE-2024-26963 bsc#1223651). - Update patches.suse/usb-gadget-f_ncm-Fix-UAF-ncm-object-at-re-bind-after.patch (stable-fixes CVE-2024-26996 bsc#1223752). - Update patches.suse/usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-.patch (git-fixes CVE-2024-27405 bsc#1224423). - Update patches.suse/usb-gadget-ncm-Fix-handling-of-zero-block-length-pac.patch (git-fixes CVE-2024-35825 bsc#1224681). - Update patches.suse/usb-typec-altmodes-displayport-create-sysfs-nodes-as.patch (git-fixes CVE-2024-35790 bsc#1224712). - Update patches.suse/usb-typec-tcpm-Correct-the-PDO-counting-in-pd_set.patch (git-fixes CVE-2024-26995 bsc#1223696). - Update patches.suse/usb-typec-tcpm-fix-double-free-issue-in-tcpm_port_un.patch (git-fixes CVE-2024-26932 bsc#1223649). - Update patches.suse/usb-typec-ucsi-Limit-read-size-on-v1.2.patch (stable-fixes CVE-2024-35924 bsc#1224657). - Update patches.suse/usb-udc-remove-warning-when-queue-disabled-ep.patch (stable-fixes CVE-2024-35822 bsc#1224739). - Update patches.suse/usb-xhci-Add-error-handling-in-xhci_map_urb_for_dma.patch (git-fixes CVE-2024-26964 bsc#1223650). - Update patches.suse/vt-fix-unicode-buffer-corruption-when-deleting-chara.patch (git-fixes CVE-2024-35823 bsc#1224692). - Update patches.suse/wifi-ath11k-decrease-MHI-channel-buffer-length-to-8K.patch (bsc#1207948 CVE-2024-35938 bsc#1224643). - Update patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch (CVE-2023-47233 bsc#1216702 CVE-2024-35811 bsc#1224592). - Update patches.suse/wifi-cfg80211-check-A-MSDU-format-more-carefully.patch (stable-fixes CVE-2024-35937 bsc#1224526). - Update patches.suse/wifi-iwlwifi-dbg-tlv-ensure-NUL-termination.patch (git-fixes CVE-2024-35845 bsc#1224731). - Update patches.suse/wifi-iwlwifi-mvm-don-t-set-the-MFP-flag-for-the-GTK.patch (git-fixes CVE-2024-27434 bsc#1224710). - Update patches.suse/wifi-iwlwifi-mvm-rfi-fix-potential-response-leaks.patch (git-fixes CVE-2024-35912 bsc#1224487). - Update patches.suse/wifi-libertas-fix-some-memleaks-in-lbs_allocate_cmd_.patch (git-fixes CVE-2024-35828 bsc#1224622). - Update patches.suse/wifi-mac80211-check-clear-fast-rx-for-non-4addr-sta-.patch (stable-fixes CVE-2024-35789 bsc#1224749). - Update patches.suse/wifi-mac80211-fix-potential-sta-link-leak.patch (git-fixes CVE-2024-35838 bsc#1224613). - Update patches.suse/wifi-nl80211-reject-iftype-change-with-mesh-ID-chang.patch (git-fixes CVE-2024-27410 bsc#1224432). - Update patches.suse/wifi-rtw89-fix-null-pointer-access-when-abort-scan.patch (stable-fixes CVE-2024-35946 bsc#1224646). - Update patches.suse/wireguard-netlink-access-device-through-ctx-instead-.patch (git-fixes CVE-2024-26950 bsc#1223661). - Update patches.suse/wireguard-netlink-check-for-dangling-peer-via-is_dea.patch (git-fixes CVE-2024-26951 bsc#1223660). - Update patches.suse/wireguard-receive-annotate-data-race-around-receivin.patch (git-fixes CVE-2024-26861 bsc#1223076). - Update patches.suse/x86-coco-Require-seeding-RNG-with-RDRAND-on-CoCo-systems.patch (git-fixes CVE-2024-35875 bsc#1224665). - Update patches.suse/x86-fpu-Keep-xfd_state-in-sync-with-MSR_IA32_XFD.patch (git-fixes CVE-2024-35801 bsc#1224732). - Update patches.suse/xen-evtchn-avoid-WARN-when-unbinding-an-event-channe.patch (git-fixes CVE-2024-27067 bsc#1223739). - Update patches.suse/xsk-recycle-buffer-in-case-Rx-queue-was-full.patch (bsc#1221303 CVE-2024-26611 CVE-2024-35834 bsc#1224620). - commit 005afc6 - Update patches.suse/ACPI-LPIT-Avoid-u32-multiplication-overflow.patch (git-fixes CVE-2023-52683 bsc#1224627). - Update patches.suse/ACPI-video-check-for-error-while-searching-for-backl.patch (git-fixes CVE-2023-52693 bsc#1224686). - Update patches.suse/ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-headset_c.patch (git-fixes CVE-2023-52697 bsc#1224596). - Update patches.suse/ASoC-SOF-amd-Fix-memory-leak-in-amd_sof_acp_probe.patch (git-fixes CVE-2023-52663 bsc#1224630). - Update patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes CVE-2023-52657 bsc#1224722). - Update patches.suse/Revert-net-mlx5-Block-entering-switchdev-mode-with-n.patch (git-fixes CVE-2023-52658 bsc#1224719). - Update patches.suse/SUNRPC-fix-a-memleak-in-gss_import_v2_context.patch (git-fixes CVE-2023-52653 bsc#1223712). - Update patches.suse/bpf-Guard-stack-limits-against-32bit-overflow.patch (git-fixes CVE-2023-52676 bsc#1224730). - Update patches.suse/crypto-rsa-add-a-check-for-allocation-failure.patch (bsc#1222775 CVE-2023-52472 bsc#1220430). - Update patches.suse/crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch (git-fixes CVE-2023-52669 bsc#1224637). - Update patches.suse/crypto-safexcel-Add-error-handling-for-dma_map_sg-ca.patch (git-fixes CVE-2023-52687 bsc#1224501). - Update patches.suse/drm-amd-display-Check-writeback-connectors-in-create.patch (git-fixes CVE-2023-52695 bsc#1224506). - Update patches.suse/drm-amd-display-Fix-a-debugfs-null-pointer-error.patch (git-fixes CVE-2023-52673 bsc#1224741). - Update patches.suse/drm-amd-display-Fix-hang-underflow-when-transitionin.patch (git-fixes CVE-2023-52671 bsc#1224729). - Update patches.suse/drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch (git-fixes CVE-2023-52691 bsc#1224607). - Update patches.suse/drm-amdkfd-Confirm-list-is-non-empty-before-utilizin.patch (git-fixes CVE-2023-52678 bsc#1224617). - Update patches.suse/drm-bridge-tpd12s015-Drop-buggy-__exit-annotation-fo.patch (git-fixes CVE-2023-52694 bsc#1224598). - Update patches.suse/drm-tegra-rgb-Fix-missing-clk_put-in-the-error-handl.patch (git-fixes CVE-2023-52661 bsc#1224445). - Update patches.suse/drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch (git-fixes CVE-2023-52662 bsc#1224449). - Update patches.suse/efivarfs-Free-s_fs_info-on-unmount.patch (bsc#1220328 CVE-2023-52463 CVE-2023-52681 bsc#1224505). - Update patches.suse/media-rkisp1-Fix-IRQ-handling-due-to-shared-interrup.patch (stable-fixes CVE-2023-52660 bsc#1224443). - Update patches.suse/net-atlantic-eliminate-double-free-in-error-handling.patch (git-fixes CVE-2023-52664 bsc#1224747). - Update patches.suse/net-mlx5e-fix-a-potential-double-free-in-fs_any_crea.patch (jsc#PED-3311 CVE-2023-52667 bsc#1224603). - Update patches.suse/of-Fix-double-free-in-of_parse_phandle_with_args_map.patch (git-fixes CVE-2023-52679 bsc#1224508). - Update patches.suse/powerpc-imc-pmu-Add-a-null-pointer-check-in-update_events_in_group.patch (git-fixes CVE-2023-52675 bsc#1224504). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_eve.patch (bsc#1065729 CVE-2023-52686 bsc#1224682). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-in-opal_pow.patch (bsc#1181674 ltc#189159 git-fixes CVE-2023-52696 bsc#1224601). - Update patches.suse/powerpc-powernv-Add-a-null-pointer-check-to-scom_deb.patch (bsc#1194869 CVE-2023-52690 bsc#1224611). - Update patches.suse/pstore-ram_core-fix-possible-overflow-in-persistent_.patch (git-fixes CVE-2023-52685 bsc#1224728). - Update patches.suse/rpmsg-virtio-Free-driver_override-when-rpmsg_remove.patch (git-fixes CVE-2023-52670 bsc#1224696). - commit 578211b - vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes). - commit 2e20e2c - vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes). - commit 936d53e - virtio_net: Do not send RSS key if it is not supported (git-fixes). - commit cc7c4a0 - vsock/virtio: fix packet delivery to tap device (git-fixes). - commit dfd8673 - virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes). - commit 966a23e - KVM: VMX: Disable LBR virtualization if the CPU doesn't support LBR callstacks (git-fixes). - commit f941b05 - efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes). - commit c99f198 - proc/kcore: do not try to access unaccepted memory (git-fixes). - commit 2daf00c - efi/unaccepted: touch soft lockup during memory accept (git-fixes). - commit 45ed7cb - x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442 CVE-2023-52659). - commit dad72fd - kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes). - commit 5db441c - perf/x86/intel: Expose existence of callback support to KVM (git-fixes). - commit b24b5fc - kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit 38bcaaa - ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866). - commit 6a4b4a1 - supported.conf: Add APM X-Gene SoC hardware monitoring driver (bsc#1223265 jsc#PED-8570) - commit 4b0eeb3 - blacklist.conf: cephfs client logging infrastructure commits These two commits are useless in isolation, they are part of a larger set of commits that add extra info to debug logs. - commit 2056926 - remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes). - commit 6f545f8 - libsubcmd: Fix parse-options memory leak (git-fixes). - dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes). - dmaengine: axi-dmac: fix possible race in remove() (git-fixes). - dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes). - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes). - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes). - remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes). - PCI: tegra194: Fix probe path for Endpoint mode (git-fixes). - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes). - PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes). - PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes). - PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes). - KEYS: trusted: Do not use WARN when encode fails (git-fixes). - KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes). - commit d7da373 ++++ python-requests: - Update to 2.32.2 * To provide a more stable migration for custom HTTPAdapters impacted by the CVE changes in 2.32.0, we've renamed _get_connection to a new public API, get_connection_with_tls_context. Existing custom HTTPAdapters will need to migrate their code to use this new API. get_connection is considered deprecated in all versions of Requests>=2.32.0. ++++ python-requests: - Update to 2.32.2 * To provide a more stable migration for custom HTTPAdapters impacted by the CVE changes in 2.32.0, we've renamed _get_connection to a new public API, get_connection_with_tls_context. Existing custom HTTPAdapters will need to migrate their code to use this new API. get_connection is considered deprecated in all versions of Requests>=2.32.0. ------------------------------------------------------------------ ------------------ 2024-5-21 - May 21 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-default: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-default: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-firmware: - Update to version 20240519 (git commit aae8224390e2): * amdgpu: add new ISP 4.1.1 firmware ++++ kernel-kvmsmall: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-kvmsmall: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-kvmsmall: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-rt: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-rt: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ kernel-rt: - KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes). - commit 7d13726 - KVM: x86: Allow, don't ignore, same-value writes to immutable MSRs (git-fixes). - commit e25e965 - KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes). - commit 21a74db - KVM: x86/mmu: Don't force emulation of L2 accesses to non-APIC internal slots (git-fixes). - commit b2d6429 - KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes). - commit 2108d3a - KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes). - commit 52160e6 - KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes). - commit 7bdd69f - blacklist.conf: Add a1fd0b9d751f sched/fair: Allow disabling sched_balance_newidle with sched_relax_domain_level - commit 3d0aa70 - drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838). - commit 07ffc12 - iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331) - commit 55fb87b - swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331) - commit 8bebd77 - swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331) - commit fcf796a - swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331) - commit c65bb03 - KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes). - commit 1ba62ae - KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes). - commit 9862bdd - KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes). - commit 5f8077d - KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes). - commit c9c8902 - x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes). - commit f882a8e - KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes). - commit 80b67d0 - s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793). - commit f1aa928 - s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792). - commit d08e4ce - KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790). - commit b0b1c22 - KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes). - commit 652c188 - rpm/kernel-obs-build.spec.in: remove reiserfs from OBS initrd We disabled the FS in bug 1202309. And we actively blacklist it in: /usr/lib/modprobe.d/60-blacklist_fs-reiserfs.conf This, as a side-effect, fixes obs-build's warning: dracut-pre-udev[1463]: sh: line 1: /usr/lib/module-init-tools/unblacklist: No such file or directory Exactly due to the above 60-blacklist_fs-reiserfs.conf trying to call the above unblacklist. We should likely drop ext2+ext3 from the list too, as we don't build them at all. But that's a different story. - commit 9e1a078 - KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes). - commit 9327154 - KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes). - commit b0fec37 - tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765). - commit 7c0d70f - KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes). - commit 389ea84 - KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes). - commit d63a8c9 - KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes). - commit 538dcab - KVM: x86/xen: improve accuracy of Xen timers (git-fixes). - commit 921d76d - KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes). - commit be2edf0 - KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes). - commit fe18eef - KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes). - commit 406de6b - KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes). - commit dd1520f - KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes). - commit b2e9cf1 - blacklist.conf: add "libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos" - commit f859338 - KVM: x86/pmu: Don't ignore bits 31:30 for RDPMC index on AMD (git-fixes). - commit fd656b7 - KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes). - commit 60f57dc - firmware: dmi-id: add a release callback function (git-fixes). - watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes). - watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes). - watchdog: bd9576: Drop "always-running" property (git-fixes). - watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes). - i2c: acpi: Unbind mux adapters before delete (git-fixes). - i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes). - i2c: cadence: Avoid fifo clear after start (git-fixes). - pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes). - pinctrl: armada-37xx: remove an unused variable (git-fixes). - crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes). - commit 60d82a4 - KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes). - commit c4b0d18 - KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes). - commit d6b020d - KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes). - commit 69a1ee8 - SEV: disable SEV-ES DebugSwap by default (git-fixes). - commit dcaff2f - KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes). - commit c561279 - KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes). - commit aba16e8 - KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes). - commit 303882a - KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes). - commit 4382f8a ++++ gcc13: - Update to GCC 13.3 release ++++ gcc13: - Update to GCC 13.3 release ++++ util-linux: - Document that chcpu -g is not supported on IBM z/VM (bsc#1218609, util-linux-chcpu-document-zVM-limitations.patch, util-linux-chcpu-document-zVM-limitations-generated.patch). ++++ python-requests: - Update to 2.32.1 * Fixed an issue where setting verify=False on the first request from a Session will cause subsequent requests to the same origin to also ignore cert verification, regardless of the value of verify. (bsc#1224788, CVE-2024-35195) * verify=True now reuses a global SSLContext which should improve request time variance between first and subsequent requests. * Requests now supports optional use of character detection (chardet or charset_normalizer) when repackaged or vendored. This enables pip and other projects to minimize their vendoring surface area. * Requests has officially added support for CPython 3.12 and dropped support for CPython 3.7. * Starting in Requests 2.33.0, Requests will migrate to a PEP 517 build system using hatchling. ++++ python-requests: - Update to 2.32.1 * Fixed an issue where setting verify=False on the first request from a Session will cause subsequent requests to the same origin to also ignore cert verification, regardless of the value of verify. (bsc#1224788, CVE-2024-35195) * verify=True now reuses a global SSLContext which should improve request time variance between first and subsequent requests. * Requests now supports optional use of character detection (chardet or charset_normalizer) when repackaged or vendored. This enables pip and other projects to minimize their vendoring surface area. * Requests has officially added support for CPython 3.12 and dropped support for CPython 3.7. * Starting in Requests 2.33.0, Requests will migrate to a PEP 517 build system using hatchling. ++++ util-linux-systemd: - Document that chcpu -g is not supported on IBM z/VM (bsc#1218609, util-linux-chcpu-document-zVM-limitations.patch, util-linux-chcpu-document-zVM-limitations-generated.patch). ------------------------------------------------------------------ ------------------ 2024-5-20 - May 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-default: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-default: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-kvmsmall: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-kvmsmall: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-kvmsmall: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-rt: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-rt: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ kernel-rt: - sysv: don't call sb_bread() with pointers_lock held (bsc#1224659 CVE-2023-52699). - commit 6cad3fd - Update patches.suse/scsi-smartpqi-Fix-disable_managed_interrupts.patch (git-fixes bsc#1222608 CVE-2024-26742). - commit 950259c - btrfs: always clear PERTRANS metadata during commit (git-fixes) - commit f24386b - btrfs: record delayed inode root in transaction (git-fixes) - commit 3382370 - btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes) - commit 21cfc26 - btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes) - commit a357818 - btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes) - commit 3227c75 - btrfs: sysfs: validate scrub_speed_max value (git-fixes) - commit 333b480 - blacklist.conf: btrfs: build fix for config we don't use - commit d489b93 - btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes) - commit e1ff84f - btrfs: fix race when refilling delayed refs block reserve (git-fixes) - commit f241886 - btrfs: assert delayed node locked when removing delayed item (git-fixes) - commit 7298484 - btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes) - commit f5815af - btrfs: output extra debug info if we failed to find an inline backref (git-fixes) - commit 92fba41 - btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes) - commit 446041f - btrfs: handle errors properly in update_inline_extent_backref() (git-fixes) - commit ca5b7a2 - RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes) - commit 4bdc550 - RDMA/IPoIB: Fix format truncation compilation errors (git-fixes) - commit 6d737b0 - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes) - commit 3e0bec3 - IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes) - commit 9a3847d - RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes) - commit c50f3b5 - RDMA/rxe: Allow good work requests to be executed (git-fixes) - commit b36653a - RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes) - commit ba9e71d - RDMA/hns: Modify the print level of CQE error (git-fixes) - commit 12a2ba5 - RDMA/hns: Use complete parentheses in macros (git-fixes) - commit 7a9c544 - RDMA/hns: Fix GMV table pagesize (git-fixes) - commit fb0321b - RDMA/hns: Fix UAF for cq async event (git-fixes) - commit 8ea7fea - RDMA/hns: Fix deadlock on SRQ async events. (git-fixes) - commit fb64efc - RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes) - commit 6c2f69b - RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes) - commit 60cadbc - RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes) - commit dacefcf - RDMA/mlx5: Change check for cacheable mkeys (git-fixes) - commit c838c29 - RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes) - commit 3012f2a - qibfs: fix dentry leak (git-fixes) - commit 3dd0249 - RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes) - commit 52028fd - RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes) - commit 1a1a1ef - RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes) - commit 0a73f85 - blacklist.conf: ("arm64: dts: broadcom: bcmbca: bcm4908: set brcm,wp-not-connected") - commit a7b0273 - arm64: dts: microchip: sparx5: fix mdio reg (git-fixes) - commit 88132f5 - arm64: dts: hi3798cv200: fix the size of GICR (git-fixes) - commit 366d274 - arm64: tegra: Correct Tegra132 I2C alias (git-fixes) - commit da1130e - arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes) - commit eee423c - arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes) - commit 7d432cc - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit d52e38e - arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes) - commit 029788f - arm64: dts: rockchip: fix alphabetical ordering RK3399 puma (git-fixes) Refresh patches.suse/arm64-dts-rockchip-enable-internal-pull-up-on-PCIE_WAKE-for-RK3399-Puma.patch - commit aeac8db - blacklist.conf: ("dt-bindings: display: samsung,ams495qa01: add missing SPI properties") - commit f4f5a90 - blacklist.conf: ("dt-bindings: iio: health: maxim,max30102: fix compatible check") - commit 1690e24 - blacklist.conf: ("dt-bindings: pwm: mediatek,pwm-disp: Document power-domains property") - commit 6958159 - blacklist.conf: ("dt-bindings: fsl-imx-sdma: fix HDMI audio index") - commit 952bf73 - blacklist.conf: ("dt-bindings: lcdif: Do not require power-domains for i.MX6ULL") - commit eabdd33 - blacklist.conf: ("dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update") - commit ad9009e - blacklist.conf: ("dt-bindings: mtd: avoid automatically select from mtd.yaml") - commit 2d9981a - blacklist.conf: ("dt-bindings: can: mpfs: add missing required clock") - commit d5f79eb - blacklist.conf: ("dt-bindings: mfd: dlg,da9063: Make #interrupt-cells required") - commit a6ea77b - blacklist.conf: ("dt-bindings: pinctr: pinctrl-zynq: Fix compatible string") - commit f208a95 - blacklist.conf: ("dt-bindings: msm: qcom, mdss: Include ommited fam-b compatible") - commit 3478db8 - blacklist.conf: ("dt-bindings: display: ti,am65x-dss: Add support for common1 region") - commit 7eb6591 - blacklist.conf: ("dt-bindings: opp: drop maxItems from inner items") - commit 878a019 - blacklist.conf: ("dt-bindings: pwm: amlogic: fix s4 bindings") - commit e2029e3 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Banana Pi R2 Pro") - commit c1d1519 - blacklist.conf: ("dt-bindings: arm: rockchip: Correct vendor for Orange Pi RK3399 board") - commit 88539b6 - dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes) - commit 4e403e4 - blacklist.conf: ("dt-bindings: arm: qcom: drop the superfluous device compatibility") - commit f6fdbc2 - blacklist.conf: ("dt-bindings: riscv: cpus: Clarify mmu-type interpretation") - commit 4b6b7f4 - blacklist.conf: ("dt-bindings: power: reset: qcom-pon: fix inconsistent example") - commit b2da43b - blacklist.conf: ("dt-bindings: rtc: qcom-pm8xxx: fix inconsistent example") - commit 673e959 - blacklist.conf: ("dt-bindings: phy: qcom,sc8280xp-qmp-usb43dp-phy: fix path to header") - commit 2965719 - blacklist.conf: ("dt-bindings: phy: amlogic,g12a-mipi-dphy-analog: drop unneeded reg") - commit 44293cc - blacklist.conf: ("dt-bindings: gpio: xilinx: Fix node address in gpio") - commit 51eae0f - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-vadc: fix example node names") - commit 5559cae - blacklist.conf: ("dt-bindings: iio/adc: qcom,spmi-iadc: fix example node name") - commit 6d910c5 - blacklist.conf: ("dt-bindings: PCI: qcom: Correct reset-names property") - commit cfa6f44 - blacklist.conf: ("dt-bindings: mailbox: zynqmp: extend required list") - commit 193f0ac - blacklist.conf: ("dt-bindings: mailbox: qcom,apcs-kpss-global: drop duplicated") - commit 855a271 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix regulator binding") - commit 9b3e020 - blacklist.conf: ("dt-bindings: mfd: hisilicon,hi6421-spmi-pmic: Fix up binding") - commit a0c4967 - blacklist.conf: ("dt-bindings: remoteproc: qcom: sc7180-pas: Fix SC7280 MPSS PD-names") - commit de1ba63 - blacklist.conf: ("dt-bindings: mmc: sdhci-pxa: Fix 'regs' typo") - commit 3378497 - blacklist.conf: ("dt-bindings: Remove alt_ref from versal") - commit 4d14333 - blacklist.conf: ("dt-bindings: watchdog: qcom-wdt: Make the interrupt example edge") - commit 17a3ab8 - blacklist.conf: ("dt-bindings: display: msm: qcm2290-mdss: Use the non-deprecated DSI") - commit 4aa1481 - blacklist.conf: ("dt-bindings: arm: stm32: don't mix SCMI and non-SCMI board") - commit 448ff06 - blacklist.conf: ("dt-bindings: media: mediatek: mdp3: correct RDMA and WROT node with") - commit ab03332 - blacklist.conf: ("dt-bindings: nvmem: mxs-ocotp: Document fsl,ocotp") - commit 1d6fc28 - blacklist.conf: ("dt-bindings: interrupt-controller: Allow #power-domain-cells") - commit 027195f - blacklist.conf: ("dt: dt-extract-compatibles: Don't follow symlinks when walking tree") - commit 60fcfee - blacklist.conf: ("dt-bindings: soc: fsl: cpm_qe: cpm1-scc-qmc: Fix example property") - commit de60146 - blacklist.conf: ("dt-bindings: PCI: brcm,iproc-pcie: Fix 'msi' child node schema") - commit d7b96e4 - blacklist.conf: ("dt-bindings: soc: qcom: smd-rpm: Add MSM8909 to qcom,smd-channels") - commit 1171729 - selftests/kcmp: remove unused open mode (git-fixes). - nilfs2: make superblock data array index computation sparse friendly (git-fixes). - Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes). - lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes). - commit 7902091 - powerpc/pseries/vio: Don't return ENODEV if node or compatible missing (bsc#1220783). - commit 19e446b ++++ openssl-3: - Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch ++++ openSUSE-repos-LeapMicro: - Fix macro reference ------------------------------------------------------------------ ------------------ 2024-5-19 - May 19 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-default: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-default: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-kvmsmall: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-kvmsmall: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-kvmsmall: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ++++ kernel-rt: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (bsc#1224174 CVE-2024-27398). - commit 5039ac8 ++++ kernel-rt: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (bsc#1224174 CVE-2024-27398). - commit 5039ac8 ++++ kernel-rt: - clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes). - clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes). - clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes). - clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes). - clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes). - clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes). - clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes). - clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes). - clk: rs9: fix wrong default value for clock amplitude (git-fixes). - clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes). - clk: mediatek: pllfh: Don't log error for missing fhctl node (git-fixes). - commit 8bfa411 ------------------------------------------------------------------ ------------------ 2024-5-18 - May 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-default: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-default: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-kvmsmall: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-kvmsmall: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-kvmsmall: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-rt: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-rt: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ++++ kernel-rt: - blacklist.conf: Add reverted dmaengine commit entries - commit 134f997 - selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes). - of: module: add buffer overflow check in of_modalias() (git-fixes). - selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes). - firmware: raspberrypi: Use correct device for DMA mappings (git-fixes). - Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes). - drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes). - gpiolib: cdev: fix uninitialised kfifo (git-fixes). - selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes). - Bluetooth: qca: fix firmware check error path (git-fixes). - dyndbg: fix old BUG_ON in >control parser (stable-fixes). - mei: me: add lunar lake point M DID (stable-fixes). - usb: xhci-plat: Don't include xhci.h (stable-fixes). - ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes). - drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes). - drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes). - drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes). - drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes). - clk: Don't hold prepare_lock when calling kref_put() (stable-fixes). - drm/nouveau/dp: Don't probe eDP ports twice harder (stable-fixes). - drm/radeon: silence UBSAN warning (v3) (stable-fixes). - net:usb:qmi_wwan: support Rolling modules (stable-fixes). - gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes). - gpio: wcove: Use -ENOTSUPP consistently (stable-fixes). - platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes). - selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes). - gpu: host1x: Do not setup DMA for virtual devices (stable-fixes). - amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes). - drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes). - drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes). - drm/amdgpu: Refine IB schedule error logging (stable-fixes). - firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes). - regulator: tps65132: Add of_match table (stable-fixes). - ata: sata_gemini: Check clk_enable() result (stable-fixes). - ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes). - ALSA: line6: Zero-initialize message buffers (stable-fixes). - vboxsf: explicitly deny setlease attempts (stable-fixes). - drm/amdkfd: range check cp bad op exception interrupts (stable-fixes). - drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes). - selftests/ftrace: Fix event filter target_func selection (stable-fixes). - wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes). - wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes). - wifi: mac80211: fix prep_connection error path (stable-fixes). - wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes). - wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes). - ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes). - gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes). - selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes). - commit 2872089 ------------------------------------------------------------------ ------------------ 2024-5-17 - May 17 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-default: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-default: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-kvmsmall: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-kvmsmall: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-kvmsmall: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-rt: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-rt: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ++++ kernel-rt: - af_unix: Fix garbage collector racing against connect() (CVE-2024-26923 bsc#1223384). - af_unix: Replace BUG_ON() with WARN_ON_ONCE() (CVE-2024-26923 bsc#1223384). - af_unix: Do not use atomic ops for unix_sk(sk)->inflight (CVE-2024-26923 bsc#1223384). - commit a683abb - dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575). - commit 2f6779f - btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes) - commit b85295a - btrfs: don't arbitrarily slow down delalloc if we're committing (git-fixes) - commit d9b2223 - btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes) - commit 7ef02d5 - btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes) - commit e6b51c1 - btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes) - commit 0bc88db - blacklist.conf: btrfs: cleanup, v0 extent removal - commit fecc398 - btrfs: don't start transaction when joining with TRANS_JOIN_NOSTART (git-fixes) - commit 74fcad3 - btrfs: fix start transaction qgroup rsv double free (git-fixes) - commit 272247e - btrfs: free qgroup rsv on io failure (git-fixes) - commit 384dac4 - netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes). - commit 76bebd5 - mptcp: process pending subflow error on close (git-fixes). - commit ef629c5 - mptcp: move __mptcp_error_report in protocol.c (git-fixes). - commit a777e91 - mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes). - commit deea9a0 - netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes). - commit ddc952e - net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes). - commit 2d7895b - net/smc: bugfix for smcr v2 server connect success statistic (git-fixes). - commit e746f6b - netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes). - commit ec5b855 - net: annotate data-races around sk->sk_bind_phc (git-fixes). - commit 16b7a1e - net: annotate data-races around sk->sk_tsflags (git-fixes). - commit b028530 - arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/. - commit 4fba46a - af_unix: Drop oob_skb ref before purging queue in GC (CVE-2024-26676 bsc#1222380). - commit 57acc3a - af_unix: Fix task hung while purging oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 3af3fbb - af_unix: Call kfree_skb() for dead unix_(sk)->oob_skb in GC (CVE-2024-26676 bsc#1222380). - commit 7728cdc - platform/x86/intel-uncore-freq: Don't present root domain on error (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes). - tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes). - tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes). - platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes). - mtd: rawnand: hynix: fixed typo (git-fixes). - mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes). - mmc: davinci: Don't strip remove function when driver is builtin (git-fixes). - mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes). - mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes). - mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes). - mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes). - mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes). - media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes). - media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes). - media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes). - media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes). - media: v4l: Don't turn on privacy LED if streamon fails (git-fixes). - media: mc: mark the media devnode as registered from the, start (git-fixes). - media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes). - media: v4l2-subdev: Fix stream handling for crop API (git-fixes). - media: mc: Fix graph walk in media_pipeline_start (git-fixes). - media: i2c: et8ek8: Don't strip remove function when driver is builtin (git-fixes). - media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes). - media: ipu3-cio2: Request IRQ earlier (git-fixes). - media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes). - media: ngene: Add dvb_ca_en50221_init return value check (git-fixes). - commit ceb1555 - Move upstreamed media patches into sorted section - commit 521e539 ------------------------------------------------------------------ ------------------ 2024-5-16 - May 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-default: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-default: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-firmware: - Update aliases from 6.9 TW kernels ++++ kernel-kvmsmall: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-kvmsmall: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-kvmsmall: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-rt: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-rt: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ kernel-rt: - dmaengine: idxd: move safety flag to struct ends (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a write() method for applications to submit work (bsc#1223625 CVE-2024-21823). - dmaengine: idxd: add a new security check to deal with a hardware erratum (bsc#1223625 CVE-2024-21823). - VFIO: Add the SPR_DSA and SPR_IAX devices to the denylist (bsc#1223625 CVE-2024-21823). - commit 8718675 - Update patches.suse/io_uring-af_unix-disable-sending-io_uring-over-socke.patch (bsc#1218447 CVE-2023-6531 CVE-2023-52654 bsc#1224099). - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (git-fixes CVE-2023-52655 bsc#1217169). - commit 07c8bc1 - octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes). - commit 78ec58d - net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes). - commit 6a691b6 - net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes). - commit 19da0bb - net: sparx5: flower: fix fragment flags handling (git-fixes). - commit 5fd27e9 - net: ena: Set tx_info->xdpf value to NULL (git-fixes). - commit 7d1d83a - net: ena: Fix incorrect descriptor free behavior (git-fixes). - commit 69577fd - net: ena: Wrong missing IO completions check order (git-fixes). - commit fbbd86e - net: ena: Fix potential sign extension issue (git-fixes). - commit b3cc5f8 - net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes). - commit 726080b - net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes). - commit d2d1229 - net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes). - commit 40b1ccb - net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes). - commit dfb4099 - btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes) - commit a1c6e8c - btrfs: don't warn if discard range is not aligned to sector (git-fixes) - commit f239c2a - btrfs: tree-checker: fix inline ref size in error messages (git-fixes) - commit a304971 - btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes) - commit 81a1329 - btrfs: do not allow non subvolume root targets for snapshot (git-fixes) - commit d495a4b - btrfs: send: ensure send_fd is writable (git-fixes) - commit 5055583 - btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes) - commit 532ad3c - btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes) - commit 2c30d15 - btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes) - commit e5842bb - blacklist.conf: btrfs: ref-verify not built - commit 701d654 - btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes) - commit a1c6ed1 - btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes) - commit e6bb34b - btrfs: error when COWing block from a root that is being deleted (git-fixes) - commit 78a2694 - btrfs: error out when COWing block using a stale transaction (git-fixes) - commit 850d86f - s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348). - commit 36c1e09 - btrfs: always print transaction aborted messages with an error level (git-fixes) - commit 26fa5ae - net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes). - commit 287b501 - net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes). - commit 0085432 - net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes). - commit 01134b3 - net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes). - commit c93a7d5 - net/mlx5: Correctly compare pkt reformat ids (git-fixes). - commit 76a7159 - net/mlx5: Properly link new fs rules into the tree (git-fixes). - commit 7272c33 - net/mlx5: offset comp irq index in name by one (git-fixes). - commit 56809e4 - net/mlx5: Register devlink first under devlink lock (git-fixes). - commit 3162538 - net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes). - commit d6f7fd4 - ALSA: hda/realtek - fixed headset Mic not show (stable-fixes). - ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes). - ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes). - ALSA: hda: clarify Copyright information (stable-fixes). - ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes). - ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes). - ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes). - ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes). - ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes). - ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes). - ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes). - ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes). - ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes). - ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes). - ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes). - ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes). - commit bd5e5fc - Add cherry-picked patch references to amdgpu patches - commit fb4ef8e - ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes). - ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes). - ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes). - ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes). - ASoC: Intel: avs: Fix potential integer overflow (git-fixes). - ASoC: Intel: avs: Fix ASRC module initialization (git-fixes). - ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes). - ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes). - ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes). - Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes). - ASoC: kirkwood: Fix potential NULL dereference (git-fixes). - ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes). - ASoC: Intel: Disable route checks for Skylake boards (git-fixes). - ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes). - ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes). - ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes). - ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes). - ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes). - fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes). - fbdev: sh7760fb: allow modular build (git-fixes). - fbdev: sisfb: hide unused variables (git-fixes). - fbdev: shmobile: fix snprintf truncation (git-fixes). - drm: zynqmp_dpsub: Always register bridge (git-fixes). - Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes). - drm/fbdev-generic: Do not set physical framebuffer address (git-fixes). - drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes). - drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes). - drm/msm/dpu: Add callback function pointer check before its call (git-fixes). - drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes). - drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes). - drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes). - drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes). - drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes). - drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes). - drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes). - drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes). - drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes). - drm/meson: gate px_clk when setting rate (git-fixes). - drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes). - drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes). - drm/bridge: anx7625: Update audio status while detecting (git-fixes). - drm/panel: novatek-nt35950: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: dpc3433: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: tc358775: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611uxc: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt9611: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: lt8912b: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: icn6211: Don't log an error when DSI host can't be found (git-fixes). - drm/bridge: anx7625: Don't log an error when DSI host can't be found (git-fixes). - drm: vc4: Fix possible null pointer dereference (git-fixes). - drm/arm/malidp: fix a possible null pointer dereference (git-fixes). - drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes). - drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes). - drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes). - drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes). - drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes). - drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes). - drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes). - drm/omapdrm: Fix console by implementing fb_dirty (git-fixes). - drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes). - drm/ci: update device type for volteer devices (git-fixes). - drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes). - commit e7d2777 - Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed. - commit 35271c3 ++++ openSUSE-repos-LeapMicro: - Update to version 20240516.5431918: * Update README.md * ci: Use bash for repo_checks to not rely on shebang * t: Add diagnostic to leap test * Add ci * Add basic url_checker * repo_checks: Add handling for Leap and Leap Micro * Drop Leap armv7hl debug repo definitions boo#1224217 * Use Leap source repo for Leap 15 ports * Fix urls for leap-ports (32 bit arm) * Create repo_checks.yml * rename url_checker to repo_checks * Drop leap16 definitions for now to get url_checker working ++++ qemu: - Update to version 8.2.4. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1715632914.382233.1013785.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/sh4: Fix SUBV opcode target/sh4: Fix ADDV opcode hw/arm/npcm7xx: Store derivative OTP fuse key in little endian hw/dmax/xlnx_dpdma: fix handling of address_extension descriptor fields hw/ufs: Fix buffer overflow bug tests/avocado: update sunxi kernel from armbian to 6.6.16 target/loongarch/cpu.c: typo fix: expection backends/cryptodev-builtin: Fix local_error leaks nbd/server: Mark negotiation functions as coroutine_fn nbd/server: do not poll within a coroutine context linux-user: do_setsockopt: fix SOL_ALG.ALG_SET_KEY target/riscv/kvm: change timer regs size to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 ... ++++ qemu: - Update to version 8.2.4. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1715632914.382233.1013785.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/sh4: Fix SUBV opcode target/sh4: Fix ADDV opcode hw/arm/npcm7xx: Store derivative OTP fuse key in little endian hw/dmax/xlnx_dpdma: fix handling of address_extension descriptor fields hw/ufs: Fix buffer overflow bug tests/avocado: update sunxi kernel from armbian to 6.6.16 target/loongarch/cpu.c: typo fix: expection backends/cryptodev-builtin: Fix local_error leaks nbd/server: Mark negotiation functions as coroutine_fn nbd/server: do not poll within a coroutine context linux-user: do_setsockopt: fix SOL_ALG.ALG_SET_KEY target/riscv/kvm: change timer regs size to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 ... ++++ qemu: - Update to version 8.2.4. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1715632914.382233.1013785.nullmailer@tls.msk.ru/ Some of the upstream backports are: target/sh4: Fix SUBV opcode target/sh4: Fix ADDV opcode hw/arm/npcm7xx: Store derivative OTP fuse key in little endian hw/dmax/xlnx_dpdma: fix handling of address_extension descriptor fields hw/ufs: Fix buffer overflow bug tests/avocado: update sunxi kernel from armbian to 6.6.16 target/loongarch/cpu.c: typo fix: expection backends/cryptodev-builtin: Fix local_error leaks nbd/server: Mark negotiation functions as coroutine_fn nbd/server: do not poll within a coroutine context linux-user: do_setsockopt: fix SOL_ALG.ALG_SET_KEY target/riscv/kvm: change timer regs size to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 ... ++++ rust-keylime: - Update to version 0.2.5~4: * Fix 'unnecessary qualification' warnings * fix IAK template to match IDevID * rpm: fix COPR RPMs build for centos-stream-10 * Build COPR RPMs for centos-stream-10 ------------------------------------------------------------------ ------------------ 2024-5-15 - May 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-default: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-default: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-kvmsmall: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-kvmsmall: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-kvmsmall: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-rt: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-rt: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ kernel-rt: - powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740). - commit b9c2f2f - fat: fix uninitialized field in nostale filehandles (git-fixes) - commit f1e1fd7 - net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes). - commit cc9313f - Move upstreamed ACPI patch into sorted section - commit 6c48aae - fs: relax mount_setattr() permission checks (git-fixes) - commit 3b377cf - bpf, arm64: Fix incorrect runtime stats (git-fixes) - commit c30a258 - fast_dput(): handle underflows gracefully (git-fixes) - commit 7a48807 - ecryptfs: Reject casefold directory inodes (git-fixes) - commit bc23622 - fsverity: skip PKCS#7 parser when keyring is empty (git-fixes) - commit 97f203b - cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084). - commit 40aba68 - blacklist.conf: fs updates - commit 372a9be - octeontx2-af: Fix NIX SQ mode and BP config (git-fixes). - commit 6fa6e4e - net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes). - commit 871b504 - net: ks8851: Inline ks8851_rx_skb() (git-fixes). - commit 0fafe3f - bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes). - commit 9421aa8 - bnxt_en: Fix error recovery for RoCE ulp client (git-fixes). - commit a747a74 - bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes). - commit 6a62a82 - geneve: fix header validation in geneve[6]_xmit_skb (git-fixes). - commit d4d699c - octeontx2-pf: Fix transmit scheduler resource leak (git-fixes). - commit 9beffaf - net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes). - commit 2583247 - mlxsw: Use refcount_t for reference counting (git-fixes). - commit 5be65d6 - net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes). - commit d4b3628 - net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes). - commit c080c13 - net: ena: Move XDP code to its new files (git-fixes). - commit 7cd4a35 - net: openvswitch: Fix Use-After-Free in ovs_ct_exit (bsc#1224098 CVE-2024-27395). - commit a237c4c - selinux: introduce an initial SID for early boot processes (bsc#1208593). - commit a82f05c - mctp: perform route lookups under a RCU read-side lock (CVE-2023-52483 bsc#1220738). - commit 659b74f - net: gtp: Fix Use-After-Free in gtp_dellink (bsc#1224096 CVE-2024-27396). - commit 7f59223 - Move upstreamed patches into sorted section - commit 25085d6 - wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes). - commit 61c5310 - ax25: Fix reference count leak issue of net_device (git-fixes). - ax25: Fix reference count leak issues of ax25_dev (git-fixes). - net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes). - selftests: net: move amt to socat for better compatibility (git-fixes). - Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes). - net: usb: smsc95xx: stop lying about skb->truesize (git-fixes). - wifi: mwl8k: initialize cmd->addr[] properly (git-fixes). - wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes). - wifi: ar5523: enable proper endpoint verification (git-fixes). - wifi: carl9170: add a proper sanity check for endpoints (git-fixes). - wifi: ath10k: populate board data for WCN3990 (git-fixes). - wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes). - wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes). - wifi: carl9170: re-fix fortified-memset warning (git-fixes). - wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes). - wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes). - net: usb: sr9700: stop lying about skb->truesize (git-fixes). - usb: aqc111: stop lying about skb->truesize (git-fixes). - wifi: iwlwifi: mvm: init vif works only once (git-fixes). - net: nfc: remove inappropriate attrs check (stable-fixes). - wifi: ath11k: don't force enable power save on non-running vdevs (git-fixes). - wifi: ath10k: poll service ready message before failing (git-fixes). - wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes). - wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes). - wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes). - wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes). - wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes). - wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes). - wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes). - bitops: add missing prototype check (git-fixes). - ata: pata_legacy: make legacy_exit() work again (git-fixes). - efi: libstub: only free priv.runtime_map when allocated (git-fixes). - HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes). - HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes). - hwmon: (lm70) fix links in doc and comments (git-fixes). - spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes). - ACPI: LPSS: Advertise number of chip selects via property (git-fixes). - ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes). - ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes). - ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes). - ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes). - ACPI: disable -Wstringop-truncation (git-fixes). - cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes). - cppc_cpufreq: Fix possible null pointer dereference (git-fixes). - cpufreq: exit() callback is optional (git-fixes). - thermal/drivers/tsens: Fix null pointer dereference (git-fixes). - thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes). - selftests: default to host arch for LLVM builds (git-fixes). - selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes). - selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes). - irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes). - irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes). - commit ea6926d ++++ ucode-intel: - Intel CPU Microcode was updated to the 20240514 release (bsc#1224277) - CVE-2023-45733: Security updates for INTEL-SA-01051 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html - CVE-2023-46103: Security updates for INTEL-SA-01052 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html - CVE-2023-45745,CVE-2023-47855: Security updates for INTEL-SA-01036 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html - Update for functional issues. Refer to 5th Gen Intel Xeon Processor Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902 for details. - Update for functional issues. Refer to 4th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/772415 for details. - Update for functional issues. Refer to 14th & 13th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/740518 for details. - Update for functional issues. Refer to 12th Generation Intel Cor™ Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436 for details. - Update for functional issues. Refer to Intel Processors and Intel Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616 for details. - Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000034 | 00000035 | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000034 | 00000035 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000432 | 00000433 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000432 | 00000433 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000015 | 00000017 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | 00000005 | 00000007 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | 00000005 | 00000007 | Intel(R) Atom(R) C1100 | EMR-SP | A0 | 06-cf-01/87 | 21000200 | 21000230 | Xeon Scalable Gen5 | EMR-SP | A1 | 06-cf-02/87 | 21000200 | 21000230 | Xeon Scalable Gen5 | RPL-E/HX/S | B0 | 06-b7-01/32 | 00000122 | 00000123 | Core Gen13/Gen14 | RPL-HX/S | C0 | 06-bf-02/07 | 00000034 | 00000035 | Core Gen13/Gen14 | RPL-S | H0 | 06-bf-05/07 | 00000034 | 00000035 | Core Gen13/Gen14 | SPR-HBM | Bx | 06-8f-08/10 | 2c000290 | 2c000390 | Xeon Max | SPR-SP | E2 | 06-8f-05/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 ++++ ucode-intel: - Intel CPU Microcode was updated to the 20240514 release (bsc#1224277) - CVE-2023-45733: Security updates for INTEL-SA-01051 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html - CVE-2023-46103: Security updates for INTEL-SA-01052 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html - CVE-2023-45745,CVE-2023-47855: Security updates for INTEL-SA-01036 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html - Update for functional issues. Refer to 5th Gen Intel Xeon Processor Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902 for details. - Update for functional issues. Refer to 4th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/772415 for details. - Update for functional issues. Refer to 14th & 13th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/740518 for details. - Update for functional issues. Refer to 12th Generation Intel Cor™ Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436 for details. - Update for functional issues. Refer to Intel Processors and Intel Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616 for details. - Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000034 | 00000035 | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000034 | 00000035 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000432 | 00000433 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000432 | 00000433 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000015 | 00000017 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | 00000005 | 00000007 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | 00000005 | 00000007 | Intel(R) Atom(R) C1100 | EMR-SP | A0 | 06-cf-01/87 | 21000200 | 21000230 | Xeon Scalable Gen5 | EMR-SP | A1 | 06-cf-02/87 | 21000200 | 21000230 | Xeon Scalable Gen5 | RPL-E/HX/S | B0 | 06-b7-01/32 | 00000122 | 00000123 | Core Gen13/Gen14 | RPL-HX/S | C0 | 06-bf-02/07 | 00000034 | 00000035 | Core Gen13/Gen14 | RPL-S | H0 | 06-bf-05/07 | 00000034 | 00000035 | Core Gen13/Gen14 | SPR-HBM | Bx | 06-8f-08/10 | 2c000290 | 2c000390 | Xeon Max | SPR-SP | E2 | 06-8f-05/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000590 | 2b0005c0 | Xeon Scalable Gen4 ------------------------------------------------------------------ ------------------ 2024-5-14 - May 14 2024 ------------------- ------------------------------------------------------------------ ++++ git: - update to 2.45.1: * CVE-2024-32002: recursive clones on case-insensitive filesystems that support symbolic links are susceptible to case confusion (boo#1224168) * CVE-2024-32004: arbitrary code execution during local clones (boo#1224170) * CVE-2024-32020: file overwriting vulnerability during local clones (boo#1224171) * CVE-2024-32021: git may create hardlinks to arbitrary user- readable files (boo#1224172) * CVE-2024-32465: arbitrary code execution during clone operations (boo#1224173) ++++ kernel-default: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-default: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-default: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-kvmsmall: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-kvmsmall: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-kvmsmall: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-rt: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-rt: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ kernel-rt: - block: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635 CVE-2024-26632). - commit a419383 - iomap: clear the per-folio dirty bits on all writeback failures (git-fixes) - commit cfedccd - x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes). - commit 431e388 - kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users. - commit 8d79889 - Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference - commit 3985fb5 - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (bsc#1223847 CVE-2024-26919). Added bugzilla ID and CVE - commit 44b677b - xfs: fix perag leak when growfs fails (git-fixes). - commit 111377b - xfs: add lock protection when remove perag from radix tree (git-fixes). - commit fdadeb0 - xfs: force all buffers to be written during btree bulk load (git-fixes). - commit bcc67e9 - xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes). - commit 0ef8d73 - xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes). - commit 3312038 - xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes). - commit 9cdf2ef - xfs: pass the xfs_defer_pending object to iop_recover (git-fixes). - commit c4d4eda - xfs: use xfs_defer_pending objects to recover intent items (git-fixes). - commit 4e8f44d - jffs2: prevent xattr node from overflowing the eraseblock (git-fixes). - commit bb15e9c - x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes). - commit 7c55ce6 - x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes). - commit b73f38c - x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes). - commit 5ad2192 - x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes). - commit 653bafb - x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes). - commit 3e5de92 - x86/srso: Disentangle rethunk-dependent options (git-fixes). - Refresh patches.suse/x86-bugs-Cache-the-value-of-MSR_IA32_ARCH_CAPABILITIES.patch. - commit 4761d61 - x86/bugs: Remove default case for fully switched enums (git-fixes). - commit caa1a64 - x86/srso: Remove 'pred_cmd' label (git-fixes). - commit d2d0e6a - x86/srso: Unexport untraining functions (git-fixes). - commit f855258 - x86/srso: Improve i-cache locality for alias mitigation (git-fixes). - commit 8ffea3d - x86/srso: Fix unret validation dependencies (git-fixes). - commit 95452af - x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 3afb908 - blacklist.conf: not applicable - commit 158f7dc - x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes). - commit 9588be6 - x86/nmi: Fix the inverse "in NMI handler" check (git-fixes). - commit 3b9c9ee - x86/purgatory: Switch to the position-independent small code model (git-fixes). - commit 57ab7d5 - x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes). - commit f043bca - Move upstreamed patches into sorted section - commit 96e6c4c - soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes). - commit 410217d - soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes). - commit 2c41b82 - crypto: qat - specify firmware files for 402xx (git-fixes). - crypto: qat - improve error logging to be consistent across features (git-fixes). - crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes). - crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes). - crypto: ccp - drop platform ifdef checks (git-fixes). - crypto: bcm - Fix pointer arithmetic (git-fixes). - crypto: ecdsa - Fix module auto-load on add-key (git-fixes). - kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes). - nilfs2: fix out-of-range warning (git-fixes). - admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes). - soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes). - soc: qcom: pmic_glink: notify clients about the current state (git-fixes). - soc: qcom: pmic_glink: don't traverse clients list without a lock (git-fixes). - commit 7da1cbc ++++ libzypp: - don't require libproxy1 on tumbleweed, it is optional now - version 17.34.0 (34) - Fix versioning scheme ------------------------------------------------------------------ ------------------ 2024-5-13 - May 13 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-default: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-default: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-firmware: - Update to version 20240510 (git commit 7c2303328d8e): * linux-firmware: Amphion: Update vpu firmware * linux-firmware: Update firmware file for Intel BlazarU core * linux-firmware: Update firmware file for Intel Bluetooth Magnetor core * linux-firmware: Update firmware file for Intel Bluetooth Solar core * linux-firmware: Update firmware file for Intel Bluetooth Solar core * i915: Add BMG DMC v2.06 * linux-firmware: Add CS35L41 HDA Firmware for Asus HN7306 * linux-firmware: Update firmware tuning for HP Consumer Laptop * amdgpu: DMCUB updates for various AMDGPU ASICs * rtl_bt: Update RTL8822C BT UART firmware to 0x0FD6_407B * rtl_bt: Update RTL8822C BT USB firmware to 0x0ED6_407B * cirrus: cs35l56: Add firmware for Cirrus CS35L56 for various ASUS laptops * linux-firmware: Add firmware and tuning for Lenovo Y770S ++++ kernel-kvmsmall: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-kvmsmall: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-kvmsmall: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-rt: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-rt: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ kernel-rt: - btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes) - commit 8bc326a - blacklist.conf: add perf patch already known by alias commit - commit 706da8e - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6. - commit 8dcf7c1 - btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes) - commit 622d549 - btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes) - commit 84f4309 - btrfs: reject encoded write if inode has nodatasum flag set (git-fixes) - commit bbc649d - btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes) - commit 8ef1c53 - btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes) - commit a6f28a6 - btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes) - commit 4b7ba54 - blacklist.conf: Add 2d6cd791e63e "btrfs: fix race between finishing block group creation and its item update" - commit ca673ac - firewire: nosy: ensure user_length is taken into account when fetching packet contents (CVE-2024-27401 bsc#1224181). - commit 5441039 - Update patches.suse/usb-aqc111-check-packet-for-fixup-for-true-limit.patch (bsc#1217169 CVE-2023-52655). Added bugzilla and CVE - commit 20db8f9 - btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes) - commit 9ec1333 - crypto: rsa - add a check for allocation failure (bsc#1222775). - commit 8c6c396 - blacklist.conf: kABI - commit 70f199a - blacklist.conf: kABI - commit 835874a - kABI workaround for of driver changes (git-fixes). - commit ef08885 - aoe: avoid potential deadlock at set_capacity (CVE-2024-26775, bsc#1222627). - commit fd6e05d - crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769). - commit 0de6756 - crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775). - commit c5ca0e4 - of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes). - of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes). - of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes). - of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes). - of: property: Improve finding the supplier of a remote-endpoint property (git-fixes). - of: property: Improve finding the consumer of a remote-endpoint property (git-fixes). - of: unittest: Fix compile in the non-dynamic case (git-fixes). - of: property: fix typo in io-channels (git-fixes). - commit 7743bc7 - crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782). - commit bcc0381 - selftests/pidfd: Fix config for pidfd_setns_test (git-fixes). - EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes). - commit 85ce9d3 - nfs: fix UAF in direct writes (bsc#1223653 CVE-2024-26958). - commit 9b53f23 ++++ libzypp: - version 17.33.4 (35) ------------------------------------------------------------------ ------------------ 2024-5-11 - May 11 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-default: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-default: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-kvmsmall: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-kvmsmall: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-kvmsmall: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-rt: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-rt: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ++++ kernel-rt: - drm/connector: Add \n to message about demoting connector force-probes (git-fixes). - drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes). - drm/meson: dw-hdmi: power up phy on device init (git-fixes). - drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes). - drm/amdkfd: don't allow mapping the MMIO HDP page with large pages (git-fixes). - dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes). - drm/i915/bios: Fix parsing backlight BDB data (git-fixes). - drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes). - maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes). - spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes). - regulator: core: fix debugfs creation regression (git-fixes). - commit 3a3ad92 ------------------------------------------------------------------ ------------------ 2024-5-10 - May 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-default: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-default: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-kvmsmall: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-kvmsmall: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-kvmsmall: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-rt: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-rt: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ kernel-rt: - netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout (bsc#1221829 CVE-2024-26643). - commit c841ee9 - block/rnbd-srv: Check for unlikely string overflow (bsc#1221615 CVE-2023-52618). - commit 3cf7eb9 - block: bio-integrity: fix kcalloc() arguments order (bsc#1217384 CVE-2023-6238). - commit 37816df - hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes). - hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes). - hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes). - hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes). - nfc: nci: Fix kcov check in nci_rx_work() (git-fixes). - Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes). - Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes). - Bluetooth: qca: fix info leak when fetching fw build id (git-fixes). - Bluetooth: qca: fix NVM configuration parsing (git-fixes). - Bluetooth: qca: add missing firmware sanity checks (git-fixes). - Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes). - Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes). - ARM: 9381/1: kasan: clear stale stack poison (git-fixes). - commit aa6a883 - Update patches.suse/xen-netfront-Add-missing-skb_mark_for_recycle.patch (git-fixes CVE-2024-27393 bsc#1224076). - commit 3dacd9a ++++ gcc13: - Update to gcc-13 branch head, b7a2697733d19a093cbdd0e200, git8761 - Removed gcc13-pr111731.patch now included upstream ++++ gcc13: - Update to gcc-13 branch head, b7a2697733d19a093cbdd0e200, git8761 - Removed gcc13-pr111731.patch now included upstream ++++ openSUSE-repos-LeapMicro: - Update to version 20240510.6bfa644: * Update nvidia-leap-repoindex.xml * Leap add missing slash after distsub * Update README.md ------------------------------------------------------------------ ------------------ 2024-5-9 - May 9 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update to version 10.2.0 (bsc#1223571, bsc#1224014, bsc#1224016) + In addition to logging, write message to stderr when registration fails + Detect transactional-update system with read only setup and use the transactional-update command to register + Handle operation in a different target root directory for credentials checking ++++ kernel-default: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-default: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-default: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-kvmsmall: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-kvmsmall: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-kvmsmall: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-rt: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-rt: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ kernel-rt: - kprobes/x86: Use copy_from_kernel_nofault() to read from unsafe address (CVE-2024-26946 bsc#1223669). - commit c3ef9f9 - Move upstreamed powerpc patches into sorted section - commit de7fc3a ++++ libzypp: - add one more missing export for libyui-qt-pkg ++++ regionServiceClientConfigEC2: - Version 4.2.0 Replace certs (length 4096): rgnsrv-ec2-cn-north1 -> 54.223.148.145 expires in 8 years rgnsrv-ec2-us-west2-2 -> 54.245.101.47 expires in 9 years Sidenote: We have one server with a short cert (2048) left; 34.197.223.242 expires in 2027 ++++ regionServiceClientConfigGCE: - Update to version 4.1.0 (bsc#1217538) + Replace 162.222.182.90 and 35.187.193.56 (length 4096): rgnsrv-gce-asia-northeast1 -> 162.222.182.90 expires in 9 years rgnsrv-gce-us-central1 -> 35.187.193.56 expires in 10 years ------------------------------------------------------------------ ------------------ 2024-5-8 - May 8 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - ulp-prologue-into-asm-functions.patch: Avoid creating ULP prologue for _start routine (bsc#1221940) ++++ kernel-default: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-default: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-default: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-kvmsmall: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-kvmsmall: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-kvmsmall: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-rt: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-rt: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ kernel-rt: - io_uring: kabi cookie remove (bsc#1217384). - commit 6174cfd - Update patches.suse/USB-core-Fix-deadlock-in-port-disable-sysfs-attribut.patch (bsc#1223670 CVE-2024-26933). Added CVE and bugzilla ID - commit 2932a82 - crypto: iaa - Fix nr_cpus < nr_iaa case (bsc#1223732 CVE-2024-26945). - commit d4480a0 - supported.conf: support tcp_dctcp module (jsc#PED-8111) - commit 84b1f91 - Update patches.suse/crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_.patch (git-fixes CVE-2023-52616 bsc#1221612). - commit 0f801e9 - Update "drm/vmwgfx: Fix possible null pointer derefence with invalid contexts" (CVE-2024-26979 bsc#1223628) - commit 562486d ++++ unbound: - Update to 1.20.0: Features: * The config for discard-timeout, wait-limit, wait-limit-cookie, wait-limit-netblock and wait-limit-cookie-netblock was added, for the fix to the DNSBomb issue. * Merge GH#1027: Introduce 'cache-min-negative-ttl' option. * Merge GH#1043 from xiaoxiaoafeifei: Add loongarch support; updates config.guess(2024-01-01) and config.sub(2024-01-01), verified with upstream. * Implement cachedb-check-when-serve-expired: yes option, default is enabled. When serve expired is enabled with cachedb, it first checks cachedb before serving the expired response. * Fix GH#876: [FR] can unbound-checkconf be silenced when configuration is valid? Bug Fixes: * Fix for the DNSBomb vulnerability CVE-2024-33655. Thanks to Xiang Li from the Network and Information Security Lab of Tsinghua University for reporting it. * Update doc/unbound.doxygen with 'doxygen -u'. Fixes option deprecation warnings and updates with newer defaults. * Remove unused portion from iter_dname_ttl unit test. * Fix validator classification of qtype DNAME for positive and redirection answers, and fix validator signature routine for dealing with the synthesized CNAME for a DNAME without previously encountering it and also for when the qtype is DNAME. * Fix qname minimisation for reply with a DNAME for qtype CNAME that answers it. * Fix doc test so it ignores but outputs unsupported doxygen options. * Fix GH#1021 Inconsistent Behavior with Changing rpz-cname-override and doing a unbound-control reload. * Merge GH#1028: Clearer documentation for tcp-idle-timeout and edns-tcp-keepalive-timeout. * Fix GH#1029: rpz trigger clientip and action rpz-passthru not working as expected. * Fix rpz that the rpz override is taken in case of clientip triggers. Fix that the clientip passthru action is logged. Fix that the clientip localdata action is logged. Fix rpz override action cname for the clientip trigger. * Fix to unify codepath for local alias for rpz cname action override. * Fix rpz for cname override action after nsdname and nsip triggers. * Fix that addrinfo is not kept around but copied and freed, so that log-destaddr uses a copy of the information, much like NSD does. * Merge GH#1030: Persist the openssl and expat directories for repeated Windows builds. * Fix that rpz CNAME content is limited to the max number of cnames. * Fix rpz, it follows iterator CNAMEs for nsip and nsdname and sets the reply query_info values, that is better for debug logging. * Fix rpz that copies the cname override completely to the temp region, so there are no references to the rpz region. * Add rpz unit test for nsip action override. * Fix rpz for qtype CNAME after nameserver trigger. * Fix rpz so that rpz CNAME can apply after rpz CNAME. And fix that clientip and nsip can give a CNAME. * Fix localdata and rpz localdata to match CNAME only if no direct type match is available. * Merge GH#831 from Pierre4012: Improve Windows NSIS installer script (setup.nsi). * For GH#831: Format text, use exclamation icon and explicit label names. * Fix name of unit test for subnet cache response. * Fix GH#1032: The size of subnet_msg_cache calculation mistake cause memory usage increased beyond expectations. * Fix for GH#1032, add safeguard to make table space positive. * Fix comment in lruhash space function. * Fix to add unit test for lruhash space that exercises the routines. * Fix that when the server truncates the pidfile, it does not follow symbolic links. * Fix that the server does not chown the pidfile. * Fix GH#1034: DoT forward-zone via unbound-control. * Fix for crypto related failures to have a better error string. * Fix GH#1035: Potential Bug while parsing port from the "stub-host" string; also affected forward-zones and remote-control host directives. * Fix GH#369: dnstap showing extra responses; for client responses right from the cache when replying with expired data or prefetching. * Fix GH#1040: fix heap-buffer-overflow issue in function cfg_mark_ports of file util/config_file.c. * For GH#1040: adjust error text and disallow negative ports in other parts of cfg_mark_ports. * Fix comment syntax for view function views_find_view. * Fix GH#595: unbound-anchor cannot deal with full disk; it will now first write out to a temp file before replacing the original one, like Unbound already does for auto-trust-anchor-file. * Fixup compile without cachedb. * Add test for cachedb serve expired. * Extended test for cachedb serve expired. * Fix makefile dependencies for fake_event.c. * Fix cachedb for serve-expired with serve-expired-reply-ttl. * Fix to not reply serve expired unless enabled for cachedb. * Fix cachedb for serve-expired with serve-expired-client-timeout. * Fixup unit test for cachedb server expired client timeout with a check if response if from upstream or from cachedb. * Fixup cachedb to not refetch when serve-expired-client-timeout is used. * Merge GH#1049 from Petr Menšík: Py_NoSiteFlag is not needed since Python 3.8 * Fix GH#1048: Update ax_pkg_swig.m4 and ax_pthread.m4. * Fix configure, autoconf for GH#1048. * Add checklock feature verbose_locking to trace locks and unlocks. * Fix edns subnet to sort rrset references when storing messages in the cache. This fixes a race condition in the rrset locks. * Merge GH#1053: Remove child delegations from cache when grandchild delegations are returned from parent. * Fix ci workflow for macos for moved install locations. * Fix configure flto check error, by finding grep for it. * Merge GH#1041: Stub and Forward unshare. This has one structure for them and fixes GH#1038: fatal error: Could not initialize thread / error: reading root hints. * Fix to disable fragmentation on systems with IP_DONTFRAG, with a nonzero value for the socket option argument. * Fix doc unit test for out of directory build. * Fix cachedb with serve-expired-client-timeout disabled. The edns subnet module deletes global cache and cachedb cache when it stores a result, and serve-expired is enabled, so that the global reply, that is older than the ecs reply, does not return after the ecs reply expires. * Add unit tests for cachedb and subnet cache expired data. * Man page entry for unbound-checkconf -q. * Cleanup unnecessary strdup calls for EDE strings. * Fix doxygen comment for errinf_to_str_bogus. ++++ libvirt: - CVE-2024-4418: rpc: ensure temporary GSource is removed from client event loop bsc#1223849 - libxl: Fix domxml-to-native conversion bsc#1222584 ++++ libzypp: - Revert eintrSafeCall behavior to setting errno to 0. - version 17.33.3 (34) ++++ qemu: - Fixes: * [openSUSE][RPM] Prioritize PA over PipeWire in SLE (bsc#1222218) * [openSUSE][RPM] Hostname normalization (for repr. build ) done properly (boo#1084909) ++++ qemu: - Fixes: * [openSUSE][RPM] Prioritize PA over PipeWire in SLE (bsc#1222218) * [openSUSE][RPM] Hostname normalization (for repr. build ) done properly (boo#1084909) ++++ qemu: - Fixes: * [openSUSE][RPM] Prioritize PA over PipeWire in SLE (bsc#1222218) * [openSUSE][RPM] Hostname normalization (for repr. build ) done properly (boo#1084909) ------------------------------------------------------------------ ------------------ 2024-5-7 - May 7 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.6.8 - tukit: Properly handle overlay syncing failures: If the system would not be rebooted and several snapshots accumulated in the meantime, it was possible that the previous base snapshot - required for /etc syncing - was deleted already. In that case changes in /etc might have been reset. [gh#openSUSE/transactional-update#116] [gh#kube-hetzner/terraform-hcloud-kube-hetzner#1287] - soft-reboot: Log requested reboot type - soft-reboot: Don't force hard reboot on version change only ++++ fde-tools: - Add fde-tools-bsc1223771-firstboot-make-Pass-phrase-mandatory.patch to make "pass" mandatory during firstboot (bsc#1223771) ++++ glibc: - nscd-netgroup-cache-timeout.patch: Use time_t for return type of addgetnetgrentX (CVE-2024-33602, bsc#1223425) - Also add libc_nonshared.a workaround to 32-bit x86 compat package (bsc#1221482) ++++ kernel-default: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-default: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-default: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-kvmsmall: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-kvmsmall: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-kvmsmall: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-rt: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-rt: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ kernel-rt: - btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285). - commit b4449a9 - btrfs: ensure fiemap doesn't race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285). - commit e1d5456 - btrfs: fix race between ordered extent completion and fiemap (bsc#1223285). - commit b2ade77 - btrfs: fix deadlock with fiemap and extent locking (bsc#1223285). - commit 032df64 - btrfs: send: don't issue unnecessary zero writes for trailing hole (bsc#1222459). - commit 79ef069 - inet: read sk->sk_family once in inet_recv_error() (bsc#1222385 CVE-2024-26679). - commit cb5e75a - Move upstreamed HD-audio patch into sorted section - commit d615f15 - ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750). - commit 9e75dfd - btrfs: dev-replace: properly validate device names (CVE-2024-26791 bsc#1222793) - commit 0244362 - fs/ntfs3: Add NULL ptr dereference checking at the end of attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 3195e8d - fix patch references (CVE-2024-26739 bsc#1222559): - patches.suse/net-sched-act_mirred-Create-function-tcf_mirred_to_d.patch - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit af4b677 - usb: dwc3: core: Prevent phy suspend during init (Git-fixes). - commit 0feb823 - netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes). - commit e0fbf15 - drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679). - commit 0c69759 - Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes). - commit 2bd2798 - rds: tcp: Fix use-after-free of net in reqsk_timer_handler() (CVE-2024-26865 bsc#1223062). - commit 4df5c35 ++++ patterns-micro: - Use registries-conf-default on Leap Micro ++++ suseconnect-ng: - Update to version 1.9.0 * Fix certificate import for Yast when using a registration proxy with self-signed SSL certificate (bsc#1223107) ------------------------------------------------------------------ ------------------ 2024-5-6 - May 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-default: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-default: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-kvmsmall: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-kvmsmall: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-kvmsmall: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-rt: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-rt: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ kernel-rt: - packet: annotate data-races around ignore_outgoing (CVE-2024-26862 bsc#1223111). - commit 50ec7e9 - Update patches.suse/sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch references (add CVE-2024-0639 bsc#1218917). - commit 61e4bcd - fs/ntfs3: Fix NULL pointer dereference on error in attr_allocate_frame() (CVE-2023-52641 bsc#1222303) - commit 45e1211 - netfilter: nft_ct: sanitize layer 3 and 4 protocol number in custom expectations (bsc#1222368 CVE-2024-26673). - commit bffaac0 - fs: sysfs: Fix reference leak in sysfs_break_active_protection() (CVE-2024-26993 bsc#1223693) - commit b75cd2c - btrfs: don't drop extent_map for free space inode on write error (CVE-2024-26726 bsc#1222532) - commit 60707c9 - ring-buffer: Only update pages_touched when a new page is touched (git-fixes). - commit f2292de - kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes). - commit 3121e4a - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699). - Update patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch (git-fixes CVE-2024-26959 bsc#1223667). - Update patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch (git-fixes CVE-2024-27059 bsc#1223738). - Update patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch (git-fixes CVE-2024-27071 bsc#1223734). - Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch (git-fixes CVE-2024-27038 bsc#1223816). - Update patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch (git-fixes CVE-2024-27039 bsc#1223821). - Update patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26970 bsc#1223644). - Update patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26969 bsc#1223645). - Update patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch (git-fixes CVE-2024-26968 bsc#1223642). - Update patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26966 bsc#1223646). - Update patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch (git-fixes CVE-2024-26965 bsc#1223648). - Update patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch (git-fixes CVE-2024-27037 bsc#1223717). - Update patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch (git-fixes CVE-2024-27051 bsc#1223769). - Update patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch (git-fixes CVE-2024-26974 bsc#1223638). - Update patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch (git-fixes CVE-2024-27040 bsc#1223711). - Update patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch (git-fixes CVE-2024-27045 bsc#1223826). - Update patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch (git-fixes CVE-2024-27044 bsc#1223723). - Update patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch (git-fixes CVE-2024-27041 bsc#1223714). - Update patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch (git-fixes CVE-2024-27042 bsc#1223823). - Update patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch (git-fixes CVE-2024-26979 bsc#1223628). - Update patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch (jsc#PED-7542 CVE-2024-27023 bsc#1223776). - Update patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch (git-fixes CVE-2024-27075 bsc#1223842). - Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch (git-fixes CVE-2024-27043 bsc#1223824). - Update patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch (git-fixes CVE-2024-27074 bsc#1223844). - Update patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch (git-fixes CVE-2024-27076 bsc#1223779). - Update patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch (git-fixes CVE-2024-27073 bsc#1223843). - Update patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch (git-fixes CVE-2024-27072 bsc#1223837). - Update patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch (git-fixes CVE-2024-27077 bsc#1223780). - Update patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch (git-fixes CVE-2024-27078 bsc#1223781). - Update patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch (git-fixes CVE-2024-27047 bsc#1223828). - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch (git-fixes CVE-2024-26977 bsc#1223631). - Update patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch (git-fixes CVE-2024-26975 bsc#1223632). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819). - Update patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch (bsc#1221816 CVE-2024-26931 bsc#1223627). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch (bsc#1221816 CVE-2024-26929 bsc#1223715). - Update patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch (bsc#1221816 CVE-2024-26930 bsc#1223626). - Update patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch (git-fixes CVE-2024-27068 bsc#1223808). - Update patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch (git-fixes CVE-2024-27060 bsc#1223725). - Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch (git-fixes CVE-2024-26919 bsc#1223847). - Update patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch (git-fixes CVE-2024-27048 bsc#1223760). - Update patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch (git-fixes CVE-2024-27052 bsc#1223829). - Update patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch (git-fixes CVE-2024-27391 bsc#1223709). - Update patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch (git-fixes CVE-2024-27053 bsc#1223737). - commit 9296e40 - Update patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch (git-fixes CVE-2023-52650 bsc#1223770). - Update patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch (git-fixes CVE-2023-52649 bsc#1223768). - Update patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch (git-fixes CVE-2023-52648 bsc#1223765). - Update patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch (git-fixes CVE-2023-52647 bsc#1223764). - commit f67398e - Update patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch (bsc#1215199 CVE-2022-48669 bsc#1223756). - commit e9a7939 - ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes). - commit 8f1aa4c - Delete patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace. (bsc#1222654) - commit dc5c22e - fuse: don't unhash root (bsc#1223946). - fuse: fix root lookup with nonzero generation (bsc#1223945). - virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944). - commit 5171d01 - tun: limit printing rate when illegal packet received by tun dev (bsc#1223745 CVE-2024-27013). - net/mlx5e: Prevent deadlock while disabling aRFS (bsc#1223735 CVE-2024-27014). - commit d039d3b - drm/amd/display: Add a dc_state NULL check in dc_state_release (CVE-2024-26948 bsc#1223664) - commit adac21d - slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes). - iio:imu: adis16475: Fix sync mode setting (git-fixes). - iio: accel: mxc4005: Interrupt handling fixes (git-fixes). - iio: pressure: Fixes BME280 SPI driver data (git-fixes). - usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes). - usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes). - usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes). - usb: ohci: Prevent missed ohci interrupts (git-fixes). - usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes). - USB: core: Fix access violation during port device removal (git-fixes). - usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes). - usb: gadget: composite: fix OS descriptors w_value logic (git-fixes). - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes). - clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes). - commit 8d8f752 - Move upstreamed USB fix into sorted section - commit 21751fe ++++ util-linux: - bsc#1220117: Processes not cleaned up after failed SSH session are using up 100% CPU + util-linux-more-exit-if-POLLERR-and-POLLHUP-on-stdin-is-received.patch ++++ openssl-3: - Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch ++++ libzypp: - fix up requires_eq usage for libsolv-tools-base - add one more missing export for PackageKit - version 17.33.2 ++++ util-linux-systemd: - bsc#1220117: Processes not cleaned up after failed SSH session are using up 100% CPU + util-linux-more-exit-if-POLLERR-and-POLLHUP-on-stdin-is-received.patch ------------------------------------------------------------------ ------------------ 2024-5-4 - May 4 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-default: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-default: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-kvmsmall: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-kvmsmall: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-kvmsmall: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-rt: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-rt: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ++++ kernel-rt: - ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes). - ASoC: rt715-sdca: volume step modification (git-fixes). - ASoC: rt715: add vendor clear control register (git-fixes). - ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes). - ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes). - ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes). - ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes). - ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes). - ASoC: acp: Support microphone from device Acer 315-24p (git-fixes). - ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes). - commit 59787a2 - ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes). - ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes). - ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes). - ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes). - ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes). - commit 11f233b - ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes). - ASoC: meson: axg-card: make links nonatomic (git-fixes). - ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes). - ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes). - ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes). - ASoC: Intel: avs: Set name of control as in topology (git-fixes). - regmap: Add regmap_read_bypassed() (git-fixes). - ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes). - ASoC: tegra: Fix DSPK 16-bit playback (git-fixes). - ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes). - drm/panel: ili9341: Use predefined error codes (git-fixes). - drm/panel: ili9341: Respect deferred probe (git-fixes). - drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes). - drm/vmwgfx: Fix Legacy Display Unit (git-fixes). - drm/amdgpu: fix doorbell regression (git-fixes). - drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes). - spi: fix null pointer dereference within spi_sync (git-fixes). - spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes). - commit de68d11 ------------------------------------------------------------------ ------------------ 2024-5-3 - May 3 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d ++++ kernel-default: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-default: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-default: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-kvmsmall: - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-kvmsmall: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-rt: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-rt: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ kernel-rt: - wifi: iwlwifi: mvm: ensure offloading TID queue exists (CVE-2024-27056 bsc#1223822). - commit 8f83255 - dpll: fix dpll_pin_on_pin_register() for multiple parent pins (CVE-2024-27027 bsc#1223787). - commit ce9b326 - dpll: fix dpll_xa_ref_*_del() for multiple registrations (CVE-2024-27027 bsc#1223787). - commit f5ff522 - s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874). - commit eae1390 - s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872). - commit 329e03c - s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871). - commit a7e3ff2 - s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870). - commit 2641ba1 - s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869). - commit dcf45a9 - KVM: x86/mmu: x86: Don't overflow lpage_info when checking attributes (bsc#1223695, CVE-2024-26991). - commit da41325 - mm: swap: fix race between free_swap_and_cache() and swapoff() (CVE-2024-26960 bsc#1223655). - swap: comments get_swap_device() with usage rule (CVE-2024-26960 bsc#1223655). - commit 9df3192 - NTB: fix possible name leak in ntb_register_device() (CVE-2023-52652 bsc#1223686). - commit a6fcfa7 - Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch. - commit ca33aea - powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199). - commit bead2d2 - fork: defer linking file vma until vma is fully initialized (bsc#1223774 CVE-2024-27022). - commit 126ee1a - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit 5a30b4d - Fix a potential infinite loop in extract_user_to_sg() (git-fixes). - mtd: diskonchip: work around ubsan link failure (stable-fixes). - drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes). - drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes). - drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes). - ACPI: CPPC: Fix access width used for PCC registers (git-fixes). - ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes). - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes). - Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes). - drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes). - ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes). - wifi: mac80211: clean up assignments to pointer cache (stable-fixes). - commit 49aaf49 ++++ libzypp: - version 17.33.1 (33) - switch to reduced size libsolv-tools-base (jsc#PED-8153) - Fixed check for outdated repo metadata as non-root user (bsc#1222086) - Add ZYPP_API for exported functions and switch to visibility=hidden (jsc#PED-8153) - Dynamically resolve libproxy (jsc#PED-8153) - version 17.33.0 (33) ++++ patterns-micro: - rename of registries-conf to registries-conf-suse ++++ patterns-micro: - rename of registries-conf to registries-conf-suse ++++ zypper: - Fixed check for outdated repo metadata as non-root user (bsc#1222086) - BuildRequires: libzypp-devel >= 17.33.0. - Delay zypp lock until command options are parsed (bsc#1223766) - version 1.14.73 ------------------------------------------------------------------ ------------------ 2024-5-2 - May 2 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 ++++ kernel-default: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-default: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-default: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-kvmsmall: - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 ++++ kernel-kvmsmall: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-kvmsmall: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-kvmsmall: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-rt: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-rt: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ kernel-rt: - io_uring: remove uring_cmd cookie (bsc#1217384 CVE-2023-6238). - iouring: remove IORING_URING_CMD_POLLED (bsc#1217384 CVE-2023-6238). - nvme: use bio_integrity_map_user (bsc#1217384 CVE-2023-6238). - block: bio-integrity: directly map user buffers (bsc#1217384 CVE-2023-6238). - commit 3372add - arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes) - commit c9b9705 - arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes) - commit 51da7a0 - arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes) - commit d74d11d - arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes) - commit 300083f - arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes) - commit 7730872 - arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes) - commit 279e432 - arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes) - commit 57cc3f7 - arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes) - commit 9f868d4 - kABI workaround for cec_adapter (CVE-2024-23848 bsc#1219104). - commit 03d06c5 - arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes) - commit dd3deb9 - media: cec: core: avoid recursive cec_claim_log_addrs (CVE-2024-23848 bsc#1219104). - commit c64de88 - Update media cec fix patches to the latest upstream version (CVE-2024-23848 bsc#1219104) - commit 4a0b406 - arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes) - commit e69bdf0 - arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes) - commit 4dc5b7a - arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes) - commit e2d7944 - arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes) - commit fbb3351 - arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes) - commit a21edf3 - arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes) - commit 3f691a1 - blacklist.conf: ("arm64: dts: rockchip: mark system power controller on rk3588-evb1") - commit 24dc024 - blacklist.conf: ("arm64/mm: Modify range-based tlbi to decrement scale") - commit 9fd5163 - Update patches.suse/serial-max310x-fix-NULL-pointer-dereference-in-I2C-i.patch (git-fixes bsc#1223629 CVE-2024-26978). - commit b81ff78 - Squashfs: check the inode number is not the invalid value of zero (bsc#1223634 CVE-2024-26982). - commit a406e7c - Update patches.suse/ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link-in-error-path.patch (git-fixes CVE-2024-26972 bsc#1223643). - commit 6db660a - Update patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch (git-fixes CVE-2024-26955 bsc#1223657). - commit a77f45b - Update patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch (git-fixes CVE-2024-26956 bsc#1223663). - commit 95ba522 - Update patches.suse/nilfs2-fix-OOB-in-nilfs_set_de_type.patch (git-fixes CVE-2024-26981 bsc#1223668). - commit 5740c7f - Update patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch (git-fixes CVE-2024-26927 bsc#1223525). - commit d3c5f91 - cec: core: avoid confusing "transmit timed out" message (CVE-2024-23848 bsc#1219104). - commit eae740c - regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes). - regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes). - regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes). - commit c50a631 ++++ gcc13: - Add gcc13-amdgcn-remove-fiji.patch removing Fiji support from the GCN offload compiler as that is requiring Code Object version 3 which is no longer supported by llvm18. ++++ gcc13: - Add gcc13-amdgcn-remove-fiji.patch removing Fiji support from the GCN offload compiler as that is requiring Code Object version 3 which is no longer supported by llvm18. ++++ rust-keylime: - Update to version 0.2.5~0: * Bump version to 0.2.5 * cargo: Relax required version for pest crate * build(deps): bump log from 0.4.20 to 0.4.21 * build(deps): bump thiserror from 1.0.56 to 1.0.59 ------------------------------------------------------------------ ------------------ 2024-5-1 - May 1 2024 ------------------- ------------------------------------------------------------------ ++++ git: - update to 2.45.0: * Improved efficiency managing repositories with many references ("git init --ref-format=reftable") * "git checkout -p" and friends learned that that "@" is a synonym for "HEAD" * cli improvements handling refs * Expanded a number of commands and options, UI improvements * status.showUntrackedFiles now accepts "true" * git-cherry-pick(1) now automatically drops redundant commits with new --empty option * The userdiff patterns for C# has been updated. ++++ glibc: - glibc-CVE-2024-33599-nscd-Stack-based-buffer-overflow-in-n.patch: nscd: Stack-based buffer overflow in netgroup cache (CVE-2024-33599, bsc#1223423, BZ #31677) - glibc-CVE-2024-33600-nscd-Avoid-null-pointer-crashes-after.patch: nscd: Avoid null pointer crashes after notfound response (CVE-2024-33600, bsc#1223424, BZ #31678) - glibc-CVE-2024-33600-nscd-Do-not-send-missing-not-found-re.patch: nscd: Do not send missing not-found response in addgetnetgrentX (CVE-2024-33600, bsc#1223424, BZ #31678) - glibc-CVE-2024-33601-CVE-2024-33602-nscd-netgroup-Use-two.patch: netgroup: Use two buffers in addgetnetgrentX (CVE-2024-33601, CVE-2024-33602, bsc#1223425, BZ #31680) ++++ kernel-default: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-default: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-default: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-kvmsmall: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-kvmsmall: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-kvmsmall: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-rt: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-rt: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ++++ kernel-rt: - power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes). - power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes). - pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes). - pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes). - pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes). - pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes). - pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes). - pinctrl/meson: fix typo in PDM's pin name (git-fixes). - pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes). - crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes). - commit d973920 ------------------------------------------------------------------ ------------------ 2024-4-30 - Apr 30 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.6.7 - Add support for snapper 0.11.0; also significantly decreases cleanup time [boo#1223504] ++++ kernel-default: - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 ++++ kernel-default: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-default: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-default: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-firmware: - Update to version 20240426 (git commit 2398d264f953): * amdgpu: DMCUB updates for various AMDGPU ASICs * linux-firmware: Add firmware for Cirrus CS35L56 for various HP laptops * i915: Update Xe2LPD DMC to v2.20 * linux-firmware: Remove Calibration Firmware and Tuning for CS35L41 * linux-firmware: Add firmware for Lenovo Thinkbook 13X * ASoC: tas2781: Add dsp firmware for Thinkpad ICE-1 laptop * amdgpu: add DMCUB 3.5 firmware * amdgpu: add VPE 6.1.0 firmware * amdgpu: add VCN 4.0.5 firmware * amdgpu: add UMSCH 4.0.0 firmware * amdgpu: add SDMA 6.1.0 firmware * amdgpu: add PSP 14.0.0 firmware * amdgpu: add GC 11.5.0 firmware * amdgpu: update license date ++++ kernel-kvmsmall: - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-kvmsmall: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-rt: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-rt: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ kernel-rt: - ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462). - commit 6f0889c - usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569). - commit 4748678 - media: cec: cec-api: add locking in cec_release() (CVE-2024-23848 bsc#1219104). - media: cec: cec-adap: always cancel work in cec_transmit_msg_fh (CVE-2024-23848 bsc#1219104). - commit c39ac04 - blacklist.conf: refactoring, not a fix - commit d5a22ac - s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593). - commit 643ece2 - s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592). - commit c37186f - block: fix q->blkg_list corruption during disk rebind (bsc#1223591). - commit 9da98d5 - s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590). - commit 0652865 - block: fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045 CVE-2024-26899). - commit e4bd17c - quota: Fix potential NULL pointer dereference (bsc#1223060 CVE-2024-26878). - commit dcf7382 - do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak (bsc#1223198 CVE-2024-26901). - commit 5c1d722 - blk-mq: fix IO hang from sbitmap wakeup race (bsc#1222357 CVE-2024-26671). - commit 1ebf5fb - nbd: always initialize struct msghdr completely (bsc#1221649 CVE-2024-26638). - commit eb8ab1c - ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613 CVE-2024-26772). - commit 4004f20 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451 git-fixes). - Update patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch (bsc#1141539 git-fixes). - commit 73a9e98 - net/ipv6: avoid possible UAF in ip6_route_mpath_notify() (CVE-2024-26852 bsc#1223057) - commit 9474f59 - PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes). - commit ec609ee - PCI: Fix typos in docs and comments (stable-fixes). - PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes). - PCI: switchtec: Use normal comment style (stable-fixes). - PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes). - commit 9bba47f - Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers. - commit 267eec1 - soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free (CVE-2024-26909 bsc#1223143). - commit 043c9e0 - nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408). - commit 36cb9bb ++++ libsolv: - improve updating of installed multiversion packages - fix decision introspection going into an endless loop in some cases - added experimental lua bindings - bump version to 0.7.29 ++++ qemu: - Fix a build issue on riscv: * target/riscv/kvm: rename riscv_reg_id() to riscv_reg_id_ulong() * target/riscv/kvm: add RISCV_CONFIG_REG() * target/riscv/kvm: change timer regs size to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 - Update to version 8.2.3. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1713980341.971368.1218343.nullmailer@tls.msk.ru/ Some of the upstream backports are: * Update version for 8.2.3 release * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS. * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. * hw/pci-host/ppc440_pcix: Do not expose a bridge device on PCI bus * hw/isa/vt82c686: Keep track of PIRQ/PINT pins separately * virtio-pci: fix use of a released vector * linux-user/x86_64: Handle the vsyscall page in open_self_maps_{2,4} * hw/audio/virtio-snd: Remove unused assignment * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set * hw/net/lan9118: Fix overflow in MIL TX FIFO * hw/net/lan9118: Replace magic '2048' value by MIL_TXFIFO_SIZE definition * backends/cryptodev: Do not abort for invalid session ID * hw/misc/applesmc: Fix memory leak in reset() handler * hw/block/nand: Fix out-of-bound access in NAND block buffer * hw/block/nand: Have blk_load() take unsigned offset and return boolean * hw/block/nand: Factor nand_load_iolen() method out * qemu-options: Fix CXL Fixed Memory Window interleave-granularity typo * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs * mirror: Don't call job_pause_point() under graph lock (bsc#1224179) * ...and many more... ++++ qemu: - Fix a build issue on riscv: * target/riscv/kvm: rename riscv_reg_id() to riscv_reg_id_ulong() * target/riscv/kvm: add RISCV_CONFIG_REG() * target/riscv/kvm: change timer regs size to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 - Update to version 8.2.3. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1713980341.971368.1218343.nullmailer@tls.msk.ru/ Some of the upstream backports are: * Update version for 8.2.3 release * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS. * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. * hw/pci-host/ppc440_pcix: Do not expose a bridge device on PCI bus * hw/isa/vt82c686: Keep track of PIRQ/PINT pins separately * virtio-pci: fix use of a released vector * linux-user/x86_64: Handle the vsyscall page in open_self_maps_{2,4} * hw/audio/virtio-snd: Remove unused assignment * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set * hw/net/lan9118: Fix overflow in MIL TX FIFO * hw/net/lan9118: Replace magic '2048' value by MIL_TXFIFO_SIZE definition * backends/cryptodev: Do not abort for invalid session ID * hw/misc/applesmc: Fix memory leak in reset() handler * hw/block/nand: Fix out-of-bound access in NAND block buffer * hw/block/nand: Have blk_load() take unsigned offset and return boolean * hw/block/nand: Factor nand_load_iolen() method out * qemu-options: Fix CXL Fixed Memory Window interleave-granularity typo * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs * mirror: Don't call job_pause_point() under graph lock (bsc#1224179) * ...and many more... ++++ qemu: - Fix a build issue on riscv: * target/riscv/kvm: rename riscv_reg_id() to riscv_reg_id_ulong() * target/riscv/kvm: add RISCV_CONFIG_REG() * target/riscv/kvm: change timer regs size to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_D to u64 * target/riscv/kvm: change KVM_REG_RISCV_FP_F to u32 - Update to version 8.2.3. Full changelog/backports here: https://lore.kernel.org/qemu-devel/1713980341.971368.1218343.nullmailer@tls.msk.ru/ Some of the upstream backports are: * Update version for 8.2.3 release * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS. * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. * hw/pci-host/ppc440_pcix: Do not expose a bridge device on PCI bus * hw/isa/vt82c686: Keep track of PIRQ/PINT pins separately * virtio-pci: fix use of a released vector * linux-user/x86_64: Handle the vsyscall page in open_self_maps_{2,4} * hw/audio/virtio-snd: Remove unused assignment * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set * hw/net/lan9118: Fix overflow in MIL TX FIFO * hw/net/lan9118: Replace magic '2048' value by MIL_TXFIFO_SIZE definition * backends/cryptodev: Do not abort for invalid session ID * hw/misc/applesmc: Fix memory leak in reset() handler * hw/block/nand: Fix out-of-bound access in NAND block buffer * hw/block/nand: Have blk_load() take unsigned offset and return boolean * hw/block/nand: Factor nand_load_iolen() method out * qemu-options: Fix CXL Fixed Memory Window interleave-granularity typo * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs * mirror: Don't call job_pause_point() under graph lock (bsc#1224179) * ...and many more... ++++ rust-keylime: - actix-web update moves rustls as feature (bsc#1223234, CVE-2024-32650) - Update to version 0.2.4~39: * build(deps): bump openssl from 0.10.63 to 0.10.64 * build(deps): bump h2 from 0.3.24 to 0.3.26 * build(deps): bump serde_json from 1.0.107 to 1.0.116 * build(deps): bump actix-web from 4.4.1 to 4.5.1 * crypto: Enable TLS 1.3 * build(deps): bump tempfile from 3.9.0 to 3.10.1 * build(deps): bump mio from 0.8.4 to 0.8.11 * enable hex values to be used for tpm_ownerpassword * config: Support IPv6 with or without brackets * keylime: Implement a simple IP parser to remove brackets * crypto: Implement CertificateBuilder to generate certificates * tests: Fix coverage download by supporting arbitrary URL * cargo: Add testing feature to keylime library * Set X509 SAN with local DNSname/IP/IPv6 * Include newest Node20 versions for Github actions * tpm: Add unit test for uncovered public functions * crypto: Implement ECC key generation support * crypto: Add test for match_cert_to_template() * Fix minor typo, format and remove end whitespaces * crypto: Make error types less specific * tests/run.sh: Run tarpaulin with a single thread * payloads: Remove explicit drop of channel transmitter * crypto: Move to keylime library * crypto: Add specific type for every possible error * tpm: Rename origin of error as source in structures * list_parser: Add source for error for backtrace * algorithms: Make errors more specific * typo fix for default path to measured boot log file * README: remove mentions of libarchive as a dependency * Dockerfile.wolfi: Update clang to version 17 * docker: Remove libarchive as a dependency * rpm: Remove libarchive from dependencies * cargo: Replace compress-tools with zip crate * cargo: Bump ahash to version 0.8.7 * build(deps): bump serde from 1.0.195 to 1.0.196 * build(deps): bump libc from 0.2.152 to 0.2.153 * build(deps): bump reqwest from 0.11.23 to 0.11.24 * docker: Install configuration file in the correct path * config: Make IAK/IDevID disabled by default ------------------------------------------------------------------ ------------------ 2024-4-29 - Apr 29 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-usr-sudoers.patch (bsc#1223469) + Handle the existence of /usr/etc/sudoers to search for the expected include location ++++ cloud-init: - Add cloud-init-usr-sudoers.patch (bsc#1223469) + Handle the existence of /usr/etc/sudoers to search for the expected include location ++++ kernel-default: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-default: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-default: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-kvmsmall: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-kvmsmall: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-kvmsmall: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-rt: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-rt: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ kernel-rt: - Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238). - commit 8328f6d - x86/lib: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378 CVE-2024-26674). - commit 46190f1 - ipvs: Fix checksumming on GSO of SCTP packets (bsc#1221958) - commit 0b000e0 - x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault() (bsc#1223202 CVE-2024-26906). - commit 664e61f - x86/mm: Move is_vsyscall_vaddr() into asm/vsyscall.h (bsc#1223202 CVE-2024-26906). - commit 28c59d1 - x86/boot: Ignore relocations in .notes sections in walk_relocs() too (bsc#1222624 CVE-2024-26816). - commit 3cc2b03 - x86, relocs: Ignore relocations in .notes section (bsc#1222624 CVE-2024-26816). - commit 16f8af3 - mm: zswap: fix missing folio cleanup in writeback race path (bsc#1223007 CVE-2024-26832). - commit b985b2a - mm/vmscan: fix a bug calling wakeup_kswapd() with a wrong zone index (bsc#1222615 CVE-2024-26783). - commit 7fe5b26 - Update config files. Disable N_GSM (jsc#PED-8240). - commit ae9b7c6 - Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439) - commit 02eb8a1 - irqchip/gic-v3-its: Prevent double free on error (git-fixes). - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes). - irqchip/armada-370-xp: Suppress unused-function warning (git-fixes). - irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes). - irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes). - irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes). - irqchip/mbigen: Don't use bus_get_dev_root() to find the parent (git-fixes). - irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes). - irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes). - commit 8e6882b ++++ libzypp: - Fix download from gpgkey URL (bsc#1223430, fixes openSUSE/zypper#546) - version 17.32.6 (32) ++++ openSUSE-repos-LeapMicro: - Ensure that only one NVIDIA package flavor can be installed Related to Issue #53 ++++ zypper: - Unify message format(fixes #485) - version 1.14.72 ------------------------------------------------------------------ ------------------ 2024-4-28 - Apr 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-default: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-default: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-kvmsmall: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-kvmsmall: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-kvmsmall: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-rt: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-rt: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ++++ kernel-rt: - i2c: smbus: fix NULL function pointer dereference (git-fixes). - soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes). - dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes). - dma: xilinx_dpdma: Fix locking (git-fixes). - idma64: Don't try to serve interrupts when device is powered off (git-fixes). - dmaengine: tegra186: Fix residual calculation (git-fixes). - dmaengine: owl: fix register access functions (git-fixes). - phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes). - phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes). - phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes). - phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes). - phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes). - phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes). - phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes). - commit 900a00b - selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes). - commit f533a19 - selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes). - commit d9f09cc - USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes). - USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes). - USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes). - USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes). - USB: serial: option: support Quectel EM060K sub-models (stable-fixes). - USB: serial: option: add Fibocom FM135-GL variants (stable-fixes). - thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes). - thunderbolt: Fix wake configurations after device unplug (stable-fixes). - usb: Disable USB3 LPM at shutdown (stable-fixes). - usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes). - clk: Get runtime PM before walking tree for clk_summary (git-fixes). - clk: Get runtime PM before walking tree during disable_unused (git-fixes). - clk: Initialize struct clk_core kref earlier (stable-fixes). - arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes). - drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes). - platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes). - selftests/ftrace: Limit length in subsystem-enable tests (git-fixes). - selftests: kselftest: Fix build failure with NOLIBC (git-fixes). - selftests: timers: Fix abs() warning in posix_timers test (git-fixes). - selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes). - drm/amd/display: Do not recursively call manual trigger programming (stable-fixes). - drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes). - thunderbolt: Reset only non-USB4 host routers in resume (git-fixes). - thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes). - thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes). - thunderbolt: Introduce tb_port_reset() (stable-fixes). - ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes). - ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes). - ALSA: scarlett2: Add correct product series name to messages (stable-fixes). - ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes). - ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes). - ALSA: scarlett2: Default mixer driver to enabled (stable-fixes). - PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes). - PCI/DPC: Use FIELD_GET() (stable-fixes). - selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes). - clk: Show active consumers of clocks in debugfs (stable-fixes). - commit 8adba5b ------------------------------------------------------------------ ------------------ 2024-4-27 - Apr 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-default: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-default: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-kvmsmall: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-kvmsmall: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-kvmsmall: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-rt: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-rt: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ++++ kernel-rt: - Update patch reference for x86 p2sb fix (CVE-2024-26650 bsc#1222048) - commit b68c2ef - mmc: sdhci-msm: pervent access to suspended controller (git-fixes). - gpio: tangier: Use correct type for the IRQ chip data (git-fixes). - gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes). - fbdev: fix incorrect address computation in deferred IO (git-fixes). - drm/gma500: Remove lid code (git-fixes). - commit 783bf0e ------------------------------------------------------------------ ------------------ 2024-4-26 - Apr 26 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-default: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-default: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-default: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-kvmsmall: - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-kvmsmall: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-kvmsmall: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-kvmsmall: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-rt: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-rt: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ kernel-rt: - blacklist.conf: Add 246f80a0b17f8 ("sh: push-switch: Reorder cleanup operations to avoid use-after-free bug") - commit 0fe9e4b - kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415) - commit 689bcfa - mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes). - commit a5d9cb6 - net: annotate data-races around sk->sk_forward_alloc (git-fixes). - commit bceb548 - ipv4: annotate data-races around fi->fib_dead (git-fixes). - commit f1e77d4 - sctp: annotate data-races around sk->sk_wmem_queued (git-fixes). - commit 66bd390 - net: annotate data-races around sk->sk_lingertime (git-fixes). - commit 33a5ffc - mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes). - commit dfc1c14 - idpf: fix kernel panic on unknown packet types (git-fixes). - commit def5526 - ice: fix enabling RX VLAN filtering (git-fixes). - commit 3d7f5a8 - net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes). - commit 9f9ee96 - net: ravb: Always update error counters (git-fixes). - commit 5d5deb7 - net: ravb: Always process TX descriptor ring (git-fixes). - commit 99798f7 - net: stmmac: fix rx queue priority assignment (git-fixes). - commit 3506dda - net: fec: Set mac_managed_pm during probe (git-fixes). - commit c315308 - octeontx2-af: Add array index check (git-fixes). - commit 446ffd7 - i40e: Fix VF MAC filter removal (git-fixes). - commit fbb3a5f - octeontx2-pf: check negative error code in otx2_open() (git-fixes). - commit a7c7e4f - i40e: fix vf may be used uninitialized in this function warning (git-fixes). - commit 80b3415 - i40e: fix i40e_count_filters() to count only active/new filters (git-fixes). - commit 1870048 - i40e: Enforce software interrupt during busy-poll exit (git-fixes). - commit 2c9264a - wifi: mac80211: fix unaligned le16 access (git-fixes). - wifi: mac80211: remove link before AP (git-fixes). - wifi: mac80211_hwsim: init peer measurement result (git-fixes). - wifi: nl80211: don't free NULL coalescing rule (git-fixes). - wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes). - wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes). - Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes). - Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes). - Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes). - net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes). - ax25: Fix netdev refcount issue (git-fixes). - NFC: trf7970a: disable all regulators on removal (git-fixes). - HID: logitech-dj: allow mice to use all types of reports (git-fixes). - HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes). - HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes). - commit 416e04c - Move the upstreamed BT patch into sorted section - commit aaffc85 - Move the upstreamed BT fix patch to sorted section - commit ab94ffe - Update kabi files: updated for post-PublicRC - commit f978f5f ++++ openSUSE-repos-LeapMicro: - NVIDIA package needs to require specific flavor. Issue #53 ++++ patterns-micro: - make sure to prefer registries-conf-sl-micro (jsc#SMO-376) ++++ patterns-micro: - make sure to prefer registries-conf-sl-micro (jsc#SMO-376) ------------------------------------------------------------------ ------------------ 2024-4-25 - Apr 25 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 ++++ kernel-default: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-default: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-default: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-kvmsmall: - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 ++++ kernel-kvmsmall: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-kvmsmall: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-kvmsmall: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-rt: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-rt: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ++++ kernel-rt: - Update patch reference for PM devfreq fix (CVE-2023-52635 bsc#1222294) - commit f099bed - Update kabi files: fix for arm64/64kb flavor, too (bsc#1223357) - commit 8ef0762 - Update patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26890 bsc#1223192). - Update patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch (jsc#PED-3311 CVE-2024-26907 bsc#1223203). - Update patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes CVE-2024-26916 bsc#1223137). - Update patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch (git-fixes CVE-2024-26877 bsc#1223140). - Update patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch (git-fixes CVE-2024-26880 bsc#1223188). - Update patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch (git-fixes CVE-2024-26913 bsc#1223204). - Update patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch (git-fixes CVE-2024-26914 bsc#1223205). - Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch (git-fixes CVE-2024-26915 bsc#1223207). - Update patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch (git-fixes CVE-2024-26893 bsc#1223196). - Update patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch (bsc#1221858 CVE-2024-26582 bsc#1220214). - Update patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch (git-fixes CVE-2024-26897 bsc#1223323). - Update patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch (git-fixes CVE-2024-26892 bsc#1223195). - Update patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch (git-fixes CVE-2024-26895 bsc#1223197). - commit d9b565f - Fix missing CONFIG_SUSE_SUPPORTED for arm64/64kb flavor (bsc#1223357) - commit 1c0959e - mlxbf_gige: stop interface during shutdown (git-fixes). - commit f770ea3 - octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes). - commit 65682db - e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes). - commit af85d1c - e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes). - commit 8830724 - Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes). - commit 43722bd - bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes). - commit e671e96 - arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes). - bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes). - init/main.c: Fix potential static_command_line memory overflow (git-fixes). - gpiolib: swnode: Remove wrong header inclusion (git-fixes). - ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes). - ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes). - i2c: pxa: hide unused icr_bits[] variable (git-fixes). - driver core: Introduce device_link_wait_removal() (stable-fixes). - ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes). - init: open /initrd.image with O_LARGEFILE (stable-fixes). - Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes). - ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes). - ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes). - kexec: do syscore_shutdown() in kernel_kexec (git-fixes). - PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes). - ida: make 'ida_dump' static (git-fixes). - asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes). - ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes). - bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes). - commit b6327c9 - Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing Adv Monitor (bsc#1219216). - commit 81c5485 - crypto: ccp - Add support for PCI device 0x156E (bsc#1223338). - crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338). - commit 9af2745 - lsm: fix the logic in security_inode_getsecctx() (git-fixes). - commit 9f85f33 - PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888). - commit 03aecd7 ------------------------------------------------------------------ ------------------ 2024-4-24 - Apr 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-default: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-default: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-kvmsmall: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-kvmsmall: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-kvmsmall: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-rt: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-rt: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ kernel-rt: - Update ath11k suspend patches from the latest subsystem tree (bsc#1207948). - commit caea96a - bpf: Fix stackmap overflow check on 32-bit arches (bsc#1223035 CVE-2024-26883). - bpf: Fix hashtab overflow check on 32-bit arches (bsc#1223189 CVE-2024-26884). - bpf: Fix DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190 CVE-2024-26885). - commit 98fad20 - kABI: bpf: struct xsk_buff_pool kABI workaround (bsc#1221303 CVE-2024-26611). - commit 764f7c3 ++++ libcontainers-common: - Introduce new subpackage that ships registries.conf that uses registry.suse.com as the only unqualified registry while pulling images on SL Micro and SP6. (jsc#SMO-376, jsc#PED-8289) ++++ zypper: - switch cmake build type to RelWithDebInfo - modernize spec file (remove Authors section, use proper macros, remove redundant clean section, don't mark man pages as doc) - switch to -O2 -fvisibility=hidden -fpie: * PIC is not needed as no shared lib is built * fstack-protector-strong is default on modern dists and would be downgraded by fstack-protector * default visibility hidden allows better optimisation * O2 is reducing inlining bloat - > 18% reduced binary size ------------------------------------------------------------------ ------------------ 2024-4-23 - Apr 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-default: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-default: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-kvmsmall: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-kvmsmall: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-kvmsmall: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-rt: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-rt: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ++++ kernel-rt: - Update patches.suse/scsi-target-pscsi-Fix-bio_put-for-error-case.patch (bsc#1222596 cve-2024-26760), fixng CVE number. - commit 10886ae - powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191). - commit da2d8d3 ------------------------------------------------------------------ ------------------ 2024-4-22 - Apr 22 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add missing tool requires Latest changes on the bundler used sed and file which were not required by the spec. This is related to bsc#1221790 - Fix file references in kiwi bundler result files When using a custom bundle_format the kiwi result bundler renames the output files to match the bundle_format. However, if there are output files that references other output files, for example the vmware binary (.vmdk) in the guest config file (.vmx) then this renaming breaks those result files. This patch adds a reference file check for all non binary output files if they contain a reference to another output file and updates the data accordingly. This Fixes bsc#1221790 ++++ kernel-default: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-default: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-default: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-kvmsmall: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-kvmsmall: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-kvmsmall: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-rt: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-rt: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-rt: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ kernel-rt: - Move out-of-tree powerpc patch to the right section - commit ff83284 - ice: use relative VSI index for VFs instead of PF VSI number (git-fixes). - commit 271fd81 - e1000e: Minor flow correction in e1000_shutdown function (git-fixes). - commit cc5b32c - net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes). - commit 9b19312 - net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() (git-fixes CVE-2024-26882 bsc#1223034). - commit c42f011 - ionic: set adminq irq affinity (git-fixes). - commit 7862c8a - net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes). - commit a8ebc57 - net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes). - commit d6b522e - x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes). - commit a29a0e4 - x86/bugs: Fix BHI retpoline check (git-fixes). - commit 00081b1 - blacklist.conf: Blacklist spurious patch - commit 14b3e73 - selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes). - commit 8847657 - Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch. - commit de47fb9 - peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes). - comedi: vmk80xx: fix incomplete endpoint checking (git-fixes). - mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes). - speakup: Avoid crash on very long word (git-fixes). - serial: stm32: Reset .throttled state in .startup() (git-fixes). - serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes). - serial: mxs-auart: add spinlock around changing cts state (git-fixes). - serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes). - Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes). - thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes). - usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes). - usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes). - usb: typec: ucsi: Fix connector check on init (git-fixes). - usb: xhci: correct return value in case of STS_HCE (git-fixes). - commit 1d56577 ++++ libsolv: - split libsolv-tools into libsolv-tools-base [jsc#PED-8153] ++++ zypper: - remove procps requires (was only for ZMD which is dropped) (jsc#PED-8153) ------------------------------------------------------------------ ------------------ 2024-4-21 - Apr 21 2024 ------------------- ------------------------------------------------------------------ ++++ containerd: - Use obs_scm service instead of tar_scm - Removed patch 0002-shim-Create-pid-file-with-0644-permissions.patch (merged upstream at ) - Update to containerd v1.7.15. Upstream release notes: - Update to containerd v1.7.14. Upstream release notes: - Update to containerd v1.7.13. Upstream release notes: - Update to containerd v1.7.12. Upstream release notes: - Update to containerd v1.7.11. Upstream release notes: GHSA-jq35-85cj-fj4p bsc#1224323 ++++ kernel-default: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-default: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-default: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-kvmsmall: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-kvmsmall: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-kvmsmall: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-rt: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-rt: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-rt: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ++++ kernel-rt: - clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes). - clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes). - commit 78e7847 - scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes). - commit 855ebc6 ------------------------------------------------------------------ ------------------ 2024-4-20 - Apr 20 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-default: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-default: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-kvmsmall: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-kvmsmall: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-kvmsmall: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-rt: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-rt: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-rt: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ++++ kernel-rt: - Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504). - commit 8ea8f78 - ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes). - ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes). - ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes). - ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes). - ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes). - commit 2244c24 - ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes). - ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes). - ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes). - drm/panel: visionox-rm69299: don't unregister DSI device (git-fixes). - drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes). - drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes). - drm/vmwgfx: Fix prime import/export (git-fixes). - drm/ttm: stop pooling cached NUMA pages v2 (git-fixes). - drm: nv04: Fix out of bounds access (git-fixes). - nouveau: fix instmem race condition around ptr stores (git-fixes). - drm/amdgpu: fix visible VRAM handling during faults (git-fixes). - drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes). - Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes). - drm/amdkfd: Fix memory leak in create_process failure (git-fixes). - drm/amdgpu: remove invalid resource->start check v2 (git-fixes). - nilfs2: fix OOB in nilfs_set_de_type (git-fixes). - commit de35710 ------------------------------------------------------------------ ------------------ 2024-4-19 - Apr 19 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Don't compress vmdk images Like with qcow2 it's not expected that the format type gets compressed in the bundle ++++ kernel-default: - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 ++++ kernel-default: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-default: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-default: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-firmware: - Update to version 20240419 (git commit 7eab37522984): (CVE-2023-47210, bsc#1225601, CVE-2023-38417, bsc#1225600) * Montage: update firmware for Mont-TSSE * linux-firmware: Add tuning parameter configs for CS35L41 Firmware * linux-firmware: Fix firmware names for Laptop SSID 104316a3 * linux-firmware: Add CS35L41 HDA Firmware for Lenovo Legion Slim 7 16ARHA7 * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for MT7922 WiFi device * iwlwifi: add gl FW for core87-44 release * iwlwifi: add ty/So/Ma firmwares for core87-44 release * iwlwifi: update cc/Qu/QuZ firmwares for core87-44 release * nvidia: Update Tegra210 XUSB firmware to v50.29 * amdgpu: update beige goby firmware * amdgpu: update dimgrey cavefish firmware * amdgpu: update psp 13.0.11 firmware * amdgpu: update gc 11.0.4 firmware * amdgpu: update navy flounder firmware * amdgpu: update renoir firmware * amdgpu: update vcn 4.0.2 firmware * amdgpu: update sdma 6.0.1 firmware * amdgpu: update psp 13.0.4 firmware * amdgpu: update gc 11.0.1 firmware * amdgpu: update sienna cichlid firmware * amdgpu: update vega20 firmware * amdgpu: update yellow carp firmware * amdgpu: update green sardine firmware * amdgpu: update vega12 firmware * amdgpu: update raven2 firmware * amdgpu: update vcn 4.0.4 firmware * amdgpu: update smu 13.0.7 firmware * amdgpu: update sdma 6.0.2 firmware * amdgpu: update ipsp 13.0.7 firmware * amdgpu: update gc 11.0.2 firmware * amdgpu: update vega10 firmware * amdgpu: update raven firmware * amdgpu: update navi14 firmware * amdgpu: update smu 13.0.10 firmware * amdgpu: update sdma 6.0.3 firmware * amdgpu: update psp 13.0.10 firmware * amdgpu: update gc 11.0.3 firmware * amdgpu: update vcn 3.1.2 firmware * amdgpu: update psp 13.0.5 firmware * amdgpu: update gc 10.3.6 firmware * amdgpu: update navi12 firmware * amdgpu: update arcturus firmware * amdgpu: update vangogh firmware * amdgpu: update navi10 firmware * amdgpu: update vcn 4.0.3 firmware * amdgpu: update smu 13.0.6 firmware * amdgpu: update psp 13.0.6 firmware * amdgpu: update gc 9.4.3 firmware * amdgpu: update vcn 4.0.0 firmware * amdgpu: update smu 13.0.0 firmware * amdgpu: update sdma 6.0.0 firmware * amdgpu: update psp 13.0.0 firmware * amdgpu: update gc 11.0.0 firmware * amdgpu: update firmware * amdgpu: update aldebaran firmware * amdgpu: update psp 13.0.8 firmware * amdgpu: update gc 10.3.7 firmware * linux-firmware: mediatek: Update MT8173 VPU firmware to v1.1.9 * ath10k: WCN3990: hw1.0: add qcm2290 firmware API file * ath10k: WCN3990: hw1.0: move firmware back from qcom/ location * i915: Add DG2 HuC 7.10.15 * amdgpu: DMCUB updates for various AMDGPU ASICs * linux-firmware: update firmware for en8811h 2.5G ethernet phy * rtw89: 8852c: update fw to v0.27.56.14 * rtw89: 8922a: add firmware v0.35.18.0 * rtw88: Add RTL8703B firmware v11.0.0 ++++ kernel-kvmsmall: - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 ++++ kernel-kvmsmall: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-kvmsmall: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-kvmsmall: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-rt: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-rt: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-rt: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ kernel-rt: - blacklist.conf: kill erroneous blank line added by 58324b9ff787 - commit abcb85f - blacklist.conf: add 3 commits to be skipped One is a configuration change for an unused options, and two are for SCSI structure changes that breaks kabi. - commit c143746 - scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes). - scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes). - scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes). - scsi: mylex: Fix sysfs buffer lengths (git-fixes). - scsi: core: Fix unremoved procfs host directory regression (git-fixes). - scsi: sg: Avoid sg device teardown race (git-fixes). - scsi: libsas: Fix disk not being scanned in after being removed (git-fixes). - scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes). - scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes). - scsi: csiostor: Avoid function pointer casts (git-fixes). - scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes). - scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes). - scsi: smartpqi: Fix disable_managed_interrupts (git-fixes). - scsi: core: Consult supported VPD page list prior to fetching page (git-fixes). - commit 8d33038 - pmdomain: mediatek: fix race conditions with genpd (CVE-2023-52645 bsc#1223033). - commit c2656fd - Delete patches.suse/modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch This caused an overflow of the table as we haven't taken other earlier changes. Drop it for now. - commit bc7d928 - block: Fix WARNING in _copy_from_iter (bsc#1223015, CVE-2024-26844). - commit a5a381a - platform/x86: think-lmi: Fix password opcode ordering for workstations (CVE-2024-26836 bsc#1222968). - platform/x86: think-lmi: Enable opcode support on BIOS settings (CVE-2024-26836 bsc#1222968). - commit a97b715 - net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes). - commit e8c290a - net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes). - commit 0bf4249 - nf_conntrack: fix -Wunused-const-variable= (git-fixes). - commit 771e185 - net: NSH: fix kernel-doc notation warning (git-fixes). - commit ab89a9e - net: llc: fix kernel-doc notation warnings (git-fixes). - commit a9e21ce - inet: frags: eliminate kernel-doc warning (git-fixes). - commit 3d5b832 - net: cfg802154: fix kernel-doc notation warnings (git-fixes). - commit f9d49a1 - net: bonding: remove kernel-doc comment marker (git-fixes). - commit b25069a - net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes). - commit da73105 - net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes). - commit 644ea8f - bnx2x: Fix firmware version string character counts (git-fixes). - commit b005933 - net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes). - commit 3b59a03 - Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes). - commit f7f3760 - usb: typec: ucsi: Limit read size on v1.2 (stable-fixes). - Refresh patches.suse/usb-typec-ucsi-Update-connector-cap-and-status.patch. - commit e357444 - wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes). - commit ac66d90 - net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes). - random: handle creditable entropy from atomic process context (git-fixes). - firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes). - mmc: omap: restore original power up/down steps (git-fixes). - mmc: omap: fix deferred probe (git-fixes). - mmc: omap: fix broken slot switch lookup (git-fixes). - nouveau: fix function cast warning (git-fixes). - PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes). - platform/chrome: cros_ec_uart: properly fix race condition (git-fixes). - platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes). - nouveau: fix devinit paths to only handle display on GSP (git-fixes). - gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes). - gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes). - gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes). - usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes). - usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes). - usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes). - thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes). - Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes). - Input: imagis - use FIELD_GET where applicable (stable-fixes). - input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes). - Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes). - media: sta2x11: fix irq handler cast (stable-fixes). - media: cec: core: remove length check of Timer Status (stable-fixes). - PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes). - platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes). - Input: allocate keycode for Display refresh rate toggle (stable-fixes). - pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes). - HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes). - wifi: cfg80211: check A-MSDU format more carefully (stable-fixes). - wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes). - wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes). - wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes). - wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes). - wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes). - net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes). - wifi: rtw89: fix null pointer access when abort scan (stable-fixes). - overflow: Allow non-type arg to type_max() and type_min() (stable-fixes). - pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes). - modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes). - commit 7321185 - drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes). - drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes). - drm/msm/dpu: don't allow overriding data from catalog (git-fixes). - drm/msm: Add newlines to some debug prints (git-fixes). - drm/vmwgfx: Enable DMA mappings with SEV (git-fixes). - drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes). - Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes). - drm/ast: Fix soft lockup (git-fixes). - drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes). - drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes). - drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes). - drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes). - drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes). - drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes). - drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes). - drm/amdgpu: always force full reset for SOC21 (stable-fixes). - drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes). - drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes). - drm/i915: Disable port sync when bigjoiner is used (stable-fixes). - drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes). - drm/i915: Pre-populate the cursor physical dma address (git-fixes). - fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes). - fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes). - drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes). - drm/amd/display: Fix nanosec stat overflow (stable-fixes). - drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes). - drm: Check output polling initialized before disabling (stable-fixes). - drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes). - drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes). - firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes). - commit 2efe82e - ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes). - amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes). - accel/ivpu: Fix deadlock in context_xa (git-fixes). - ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes). - Bluetooth: l2cap: Don't double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes). - Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes). - Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes). - Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes). - Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes). - Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes). - Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes). - Bluetooth: ISO: Don't reject BT_ISO_QOS if parameters are unset (git-fixes). - batman-adv: Avoid infinite loop trying to resize local TT (git-fixes). - Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes). - ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes). - ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes). - ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes). - ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes). - ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes). - Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes). - drm/vc4: don't check if plane->state->fb == state->fb (stable-fixes). - ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes). - Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes). - Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes). - Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes). - Bluetooth: btintel: Fixe build regression (git-fixes). - Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes). - drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes). - commit 79cdb13 - Update patches.suse/stmmac-Clear-variable-when-destroying-workqueue.patch (git-fixes CVE-2024-26802 bsc#1222799). - commit a49cc37 - Update patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch (bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482). - Update patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch (git-fixes CVE-2024-26891 bsc#1223037). - Update patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch (git-fixes CVE-2024-26894 bsc#1223043). - Update patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch (git-fixes CVE-2024-26799 bsc#1222415). - Update patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch (git-fixes CVE-2024-26801 bsc#1222413). - Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch (git-fixes CVE-2024-26886 bsc#1223044). - Update patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch (git-fixes CVE-2024-26839 bsc#1222975). - Update patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch (git-fixes CVE-2024-26838 bsc#1222974). - Update patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch (git-fixes CVE-2024-26872 bsc#1223115). - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes CVE-2024-26848 bsc#1223030). - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - Update patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch (bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430). - Update patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch (bsc#1220265 CVE-2024-26840 bsc#1222976). - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689 bsc#1222503). - Update patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch (git-fixes CVE-2024-26879 bsc#1223066). - Update patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch (git-fixes CVE-2024-26824 bsc#1223081). - Update patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch (git-fixes CVE-2024-26788 bsc#1222783). - Update patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch (bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444). - Update patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch (git-fixes CVE-2024-26700 bsc#1222870). - Update patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes CVE-2024-26833 bsc#1223036). - Update patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes CVE-2024-26729 bsc#1222552). - Update patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes CVE-2024-26797 bsc#1222425). - Update patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch (git-fixes CVE-2024-26876 bsc#1223119). - Update patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch (git-fixes CVE-2024-26911 bsc#1223055). - Update patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch (git-fixes CVE-2024-26874 bsc#1223048). - Update patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch (git-fixes CVE-2024-26912 bsc#1223064). - Update patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch (git-fixes CVE-2024-26843 bsc#1223014). - Update patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch (git-fixes CVE-2024-26798 bsc#1222798). - Update patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch (git-fixes CVE-2024-26830 bsc#1223012). - Update patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch (git-fixes CVE-2024-26711 bsc#1222420). - Update patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch (git-fixes CVE-2024-26755 bsc#1222529). - Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch (git-fixes CVE-2024-26829 bsc#1223027). - Update patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch (git-fixes CVE-2024-26875 bsc#1223118). - Update patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch (git-fixes CVE-2024-26820 bsc#1223078). - Update patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch (bsc#1215322 CVE-2024-26859 bsc#1223049). - Update patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch (git-fixes CVE-2024-26803 bsc#1222788). - Update patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch (git-fixes CVE-2024-26825 bsc#1223065). - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - Update patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch (jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709 bsc#1222418). - Update patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch (bsc#1215199 CVE-2024-26710 bsc#1222419). - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607). - Update patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch (bsc#1215199 CVE-2024-26847 bsc#1223026). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - Update patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch (git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056). - Update patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch (git-fixes CVE-2024-26693 bsc#1222451). - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - Update patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch (git-fixes CVE-2024-26896 bsc#1223042). - Update patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch (git-fixes CVE-2024-26687 bsc#1222435). - commit a69636a - Update patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch (git-fixes CVE-2023-52643 bsc#1222960). - Update patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch (git-fixes CVE-2023-52642 bsc#1223031). - Update patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch (git-fixes CVE-2023-52644 bsc#1222961). - commit 2c2d37f - Update patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch (git-fixes CVE-2024-26779 bsc#1222772). - commit 463d6dd - Update patch reference of iio fix (CVE-2024-26702 bsc#1222424) - commit 9436142 - Update patch reference for interconnect patch (CVE-2024-26714 bsc#1222489) - commit 773fbda ++++ libzypp: - Don't try to refresh volatile media as long as raw metadata are present (bsc#1223094) - version 17.32.5 (32) ------------------------------------------------------------------ ------------------ 2024-4-18 - Apr 18 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.6.6 - soft-reboot: Fix inverted logic of soft-reboot detection - soft-reboot: Don't use D-Bus for snapper call - it may be shutting down already - soft-reboot: Remove unused variable - doc: Document configuration file snippets for tukit.conf - Remove script to disable soft-reboot support - this is the default for now anyway ++++ transactional-update: - Version 4.6.6 - soft-reboot: Fix inverted logic of soft-reboot detection - soft-reboot: Don't use D-Bus for snapper call - it may be shutting down already - soft-reboot: Remove unused variable - doc: Document configuration file snippets for tukit.conf - Remove script to disable soft-reboot support - this is the default for now anyway ++++ fde-tools: - Add fde-tools-bsc1222970-firstboot-replace-ALP.patch to replace "ALP" with "This system" (bsc#1222970) - Add fde-tools-bsc1223002-firstboot-disable-ccid.patch to disable the non-functional ccid option (bsc#1223002) ++++ glibc: - iconv-iso-2022-cn-ext.patch: iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence (CVE-2024-2961, bsc#1222992) ++++ kernel-default: - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 ++++ kernel-default: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-default: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-default: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-kvmsmall: - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 ++++ kernel-kvmsmall: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-kvmsmall: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-kvmsmall: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-rt: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-rt: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-rt: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 53ad931 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ kernel-rt: - ext4: regenerate buddy after block freeing failed if under fc replay (bsc#1220342 CVE-2024-26601). - commit fec1ddc - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858). - tls: fix peeking with sync+async decryption (bsc#1221858). - tls: don't skip over different type records from the rx_list (bsc#1221858). - tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858). - tls: break out of main loop when PEEK gets a non-data record (bsc#1221858). - net: tls: fix returned read length with async decrypt (bsc#1221858). - net: tls: fix use-after-free with partial reads and async (bsc#1221858). - net: tls, fix WARNIING in __sk_msg_free (bsc#1221858). - commit 9d8d293 - Refresh patches.suse/nvme-keyring-restrict-match-length-for-version-1-ide.patch. - commit da3d979 - Update patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch (git-fixes bsc#1223030 CVE-2024-26848). - commit 9f64be5 ++++ qemu: - Backports and bugfixes: * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() (bsc#1222841, CVE-2024-3567) * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/virtio: Introduce virtio_bh_new_guarded() helper (bsc#1222843, CVE-2024-3446) * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set (bsc#1222845, CVE-2024-3447) * hw/nvme: Use pcie_sriov_num_vfs() (bsc#1220065, CVE-2024-26328) ++++ qemu: - Backports and bugfixes: * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() (bsc#1222841, CVE-2024-3567) * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/virtio: Introduce virtio_bh_new_guarded() helper (bsc#1222843, CVE-2024-3446) * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set (bsc#1222845, CVE-2024-3447) * hw/nvme: Use pcie_sriov_num_vfs() (bsc#1220065, CVE-2024-26328) ++++ qemu: - Backports and bugfixes: * hw/net/net_tx_pkt: Fix overrun in update_sctp_checksum() (bsc#1222841, CVE-2024-3567) * hw/virtio/virtio-crypto: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/char/virtio-serial-bus: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/display/virtio-gpu: Protect from DMA re-entrancy bugs (bsc#1222843, CVE-2024-3446) * hw/virtio: Introduce virtio_bh_new_guarded() helper (bsc#1222843, CVE-2024-3446) * hw/sd/sdhci: Do not update TRNMOD when Command Inhibit (DAT) is set (bsc#1222845, CVE-2024-3447) * hw/nvme: Use pcie_sriov_num_vfs() (bsc#1220065, CVE-2024-26328) ------------------------------------------------------------------ ------------------ 2024-4-17 - Apr 17 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-default: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-default: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-default: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-kvmsmall: - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-kvmsmall: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-kvmsmall: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-kvmsmall: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-rt: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-rt: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-rt: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ kernel-rt: - fs/aio: Check IOCB_AIO_RW before the struct aio_kiocb conversion (bsc#1222721 CVE-2024-26764). - commit 72ff5e9 - fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio (bsc#1222721 CVE-2024-26764). - commit 241f561 - ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622 CVE-2024-26774). - commit f7c2563 - ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found() (bsc#1222618 CVE-2024-26773). - commit 920069c - Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. (don't print about zero-sized CMA reservation) - commit 14e6598 - Update patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch (bsc#1222609 CVE-2024-26747). Added CVE reference - commit 5db3e1d - iommu/vt-d: Fix wrong use of pasid config (git-fixes). - commit 09ffca7 - iommu/vt-d: Allocate local memory for page request queue (git-fixes). - commit 9b67401 - powerpc/pseries/iommu: LPAR panics when rebooted with a frozen PE (bsc#1222011 ltc#205900). - commit a6aad75 - Update patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch (bsc#1219485 bsc#1219451). - Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch (bsc#1219485 bsc#1219451). - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485 bsc#1219451). - Update patches.suse/s390-qeth-handle-deferred-cc1.patch (bsc#1219485 git-fixes bsc#1219451). - commit 097f888 - Update patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26778 bsc#1222770). - commit fbfa53e - Update patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch (git-fixes CVE-2024-26777 bsc#1222765). - commit 4648979 - Update patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch (CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728). - commit 6cb76c6 ++++ libzypp: - Fix creation of sibling cache dirs with too restrictive mode (bsc#1222398) Some install workflows in YAST may lead to too restrictive (0700) raw cache directories in case of newly created repos. Later commands running with user privileges may not be able to access these repos. - version 17.32.4 (32) ------------------------------------------------------------------ ------------------ 2024-4-16 - Apr 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea ++++ kernel-default: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-default: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-default: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-kvmsmall: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea ++++ kernel-kvmsmall: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-kvmsmall: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-kvmsmall: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-rt: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-rt: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-rt: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ kernel-rt: - crash: use macro to add crashk_res into iomem early for specific arch (jsc#PED-7249, bsc#1222742). Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch. - commit b256f70 - blacklist.conf: Disable irrelevant patch We don't have syscall hardening in our kernels. - commit 36739c9 - x86/bugs: Fix BHI documentation (git-fixes). - commit b981493 - net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check (bsc#1222635 CVE-2024-26815). - commit 0dd110f - spi: cadence-qspi: fix pointer reference in runtime PM hooks (CVE-2024-26807 bsc#1222801) - commit 5687920 - Update patches.suse/nvmet-fc-avoid-deadlock-on-delete-association-path.patch (git-fixes CVE-2024-26769 bsc#1222727). - commit 2dfa751 - kprobes: Fix double free of kretprobe_holder (bsc#1220901). - commit 6f75bb6 - "nouveau: offload fence uevents work to workqueue" Reference bug report and CVE number. - commit 92c99bd - xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes). - commit 05ac0c8 - xdp: reflect tail increase for MEM_TYPE_XSK_BUFF_POOL (bsc#1221303 CVE-2024-26611). - xsk: fix usage of multi-buffer BPF helpers for ZC XDP (bsc#1221303 CVE-2024-26611). - xsk: recycle buffer in case Rx queue was full (bsc#1221303 CVE-2024-26611). - commit c10f182 - Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch (git-fixes bsc#1222449 CVE-2024-26744) - Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch (git-fixes bsc#1222677 CVE-2024-26743) - Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch (git-fixes bsc#1222726 CVE-2024-26766) - commit 3b16fea - RDMA/cm: add timeout to cm_destroy_id wait (git-fixes) - commit e7fcab4 ++++ patterns-base: - use clout-init-config-suse instead of -ALP which no longer exists ++++ patterns-base: - use clout-init-config-suse instead of -ALP which no longer exists ++++ patterns-micro: - remove apparmor-utils ++++ patterns-micro: - remove apparmor-utils ------------------------------------------------------------------ ------------------ 2024-4-15 - Apr 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 ++++ kernel-default: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-default: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-default: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-kvmsmall: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 ++++ kernel-kvmsmall: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-kvmsmall: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-kvmsmall: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-rt: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-rt: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-rt: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ kernel-rt: - Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch (bsc#1220419 bsc#1222656). - Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch (bsc#1220419 bsc#1222656). - Refresh patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch. Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to resolve a performance regression in HTML traffic. - commit e2e7d0b - udp: Avoid call to compute_score on multiple sites (bsc#1220709). - commit 78244c6 - xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes). - commit fe7eef3 - xen/events: increment refcnt only if event channel is refcounted (git-fixes). - commit af3cb5d - xen-netfront: Add missing skb_mark_for_recycle (git-fixes). - commit 421f313 - x86/xen: attempt to inflate the memory balloon on PVH (git-fixes). - commit df9367a - x86/xen: Add some null pointer checking to smp.c (git-fixes). - commit f502fc5 - x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes). - commit 3d18f9a - x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes). - Update config files. - commit b2f373b - x86/bugs: Fix BHI handling of RRSBA (git-fixes). - commit 66c46fb - x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes). - commit 6aec207 - xen/events: modify internal [un]bind interfaces (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit 77df536 - x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes). - commit 1fdb38f - x86/bugs: Fix return type of spectre_bhi_state() (git-fixes). - commit 13662e2 - xen/events: drop xen_allocate_irqs_dynamic() (git-fixes). - commit a93b368 - x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823). - Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch. - commit 1bc31f7 - KVM: x86: Add BHI_NO (bsc#1222823). - commit 07366ce - x86/bhi: Mitigate KVM by default (bsc#1222823). - commit 64cbcbe - x86/bhi: Add BHI mitigation knob (bsc#1222823). - Update config files. - commit 65ced6f - x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823). - commit 5ca568d - xen/events: remove some simple helpers from events_base.c (git-fixes). - Refresh patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch. - commit faab65b - x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823). - commit 496b11d - x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823). - commit dee5dff - xen/events: reduce externally visible helper functions (git-fixes). - commit a7834c4 - xen: evtchn: Allow shared registration of IRQ handers (git-fixes). - commit fac6c90 - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). Added CVE reference. - commit 070cd49 - Update patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch (git-fixes bsc#1222427 CVE-2024-26680). Added CVE reference. - commit 97f0341 - s390/cio: fix race condition during online processing (bsc#1219485). - commit 83d7614 - s390/qdio: handle deferred cc1 (bsc#1219485). - commit aec0983 - s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes). - commit 6c10bf2 - Update patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch (git-fixes bsc#1220360 bsc#1219485). - commit 174a4e8 - Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781) - commit 2816ca9 - Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784) - commit 0d6086f - Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764) - commit ec068f3 - blacklist.conf: add non-backport md git-fixes patch commit. - commit 58324b9 - Delete the disabled patch which breaks KABI now, patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch. - blacklist.conf: add the above patch commit. - commit 9b0b89b ++++ zypper: - Do not try to refresh repo metadata as non-root user (bsc#1222086) Instead show refresh stats and hint how to update them. - man: Explain how to protect orphaned packages by collecting them in a plaindir repo. - packages: Add --autoinstalled and --userinstalled options to list them. - Don't print 'reboot required' message if download-only or dry-run (fixes #529) Instead point out that a reboot would be required if the option was not used. - Resepect zypper.conf option `showAlias` search commands (bsc#1221963) Repository::asUserString (or Repository::label) respects the zypper.conf option, while name/alias return the property. - version 1.14.71 ------------------------------------------------------------------ ------------------ 2024-4-14 - Apr 14 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-default: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-default: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-kvmsmall: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-kvmsmall: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-kvmsmall: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-rt: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-rt: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-rt: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ kernel-rt: - dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch - commit 4604cae ++++ systemd-presets-branding-ALP-transactional: - On a transactional system make sure that /var and /etc are mounted on a soft-reboot, the system may hang otherwise. Implemented in prepare-nextroot-for-softreboot.service ------------------------------------------------------------------ ------------------ 2024-4-13 - Apr 13 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e ++++ kernel-default: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-default: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-default: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-kvmsmall: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e ++++ kernel-kvmsmall: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-kvmsmall: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-kvmsmall: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-rt: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-rt: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-rt: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ++++ kernel-rt: - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit de5884e - Update to add bsc#1222531, CVE-2024-26756 references, patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch (bsc#1219596, bsc#1222531, CVE-2024-26756). - commit 4150d19 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 67019f2 - Update to add bsc#1222527, CVE-2024-26757 references, patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch (bsc#1219596, bsc#1222527, CVE-2024-26757). - commit 0b6b491 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch (bsc#1222416, CVE-2024-26718). - commit 59bf5a5 - Update to add bsc# and CVE tags, patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch (bsc#1222720, CVE-2024-26763). - commit 710cd5e - scsi: target: pscsi: Fix bio_put() for error case (bsc#1222596 cve-2024-267600). - commit a67c294 ------------------------------------------------------------------ ------------------ 2024-4-12 - Apr 12 2024 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.6.5 - Rework soft-reboot support introduced in 4.6.0: - On transactional systems with systemd 254 the system could hang with with a soft-reboot, as /var and /etc have to be mounted in /run/nextroot explicitly. As a soft-reboot can also be triggered by an admin the mounting of the corresponding mount points was moved to a systemd service to be independent of t-u itself. - Support for systemd 255 - Don't decrease reboot level on multiple commands - Various other bugfixes - soft-reboot support is disabled by default now to gather more feedback - libtukit: Fix kexec reboot method to boot kernel / initrd of next snapshot - tukit: Don't clone lock file handle on exec [boo#1222411] - t-u: Always use zypper of installed system [bsc#1221346] - t-u: Remove remaining telemetrics references - Add prepare-nextroot-for-softreboot service - Add (empty) %check section ++++ transactional-update: - Version 4.6.5 - Rework soft-reboot support introduced in 4.6.0: - On transactional systems with systemd 254 the system could hang with with a soft-reboot, as /var and /etc have to be mounted in /run/nextroot explicitly. As a soft-reboot can also be triggered by an admin the mounting of the corresponding mount points was moved to a systemd service to be independent of t-u itself. - Support for systemd 255 - Don't decrease reboot level on multiple commands - Various other bugfixes - soft-reboot support is disabled by default now to gather more feedback - libtukit: Fix kexec reboot method to boot kernel / initrd of next snapshot - tukit: Don't clone lock file handle on exec [boo#1222411] - t-u: Always use zypper of installed system [bsc#1221346] - t-u: Remove remaining telemetrics references - Add prepare-nextroot-for-softreboot service - Add (empty) %check section ++++ kernel-default: - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 ++++ kernel-default: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-default: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-default: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-kvmsmall: - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 ++++ kernel-kvmsmall: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-kvmsmall: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-kvmsmall: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-rt: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-rt: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-rt: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ kernel-rt: - iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes). - commit b7fc473 - iommufd: Reject non-zero data_type if no data_len is provided (git-fixes). - commit ceca619 - iommu/vt-d: Update iotlb in nested domain attach (git-fixes). - commit e2cf9d1 - iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes). - commit 200d970 - selftests/bpf: Test racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - bpf: Fix racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557 CVE-2024-26737). - commit 24333b7 - Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724) - commit a85b7fa - bpf, sockmap: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371 CVE-2024-26731). - commit 9a8765c - netlink: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630 CVE-2024-26805). - commit 8e8585b - Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610) - commit b7bab4f - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch (git-fixes CVE-2024-26754 bsc#1222632). - commit 0bddcea - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789 bsc#1222626). - commit 9c3828e - KVM: arm64: pmu: Resync EL0 state on counter rotation (bsc#1219475). - commit 99d8e75 - tools/power/turbostat: Fix uncore frequency file string (bsc#1221765). - commit dfd2a8e ++++ openSUSE-repos-LeapMicro: - Update to version 20240412.89bd714: * Update opensuse-leap-micro-repoindex.xml - Update to version 20240412.c2caafb: * Drop specfile from git * remove an extra slash in 'nvidia-slowroll-repoindex.xml' file * deleted an extra slash in the repository files * Ensure that LeapMicro flavor is built also if sle_version is not set (6.X+) ------------------------------------------------------------------ ------------------ 2024-4-11 - Apr 11 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit 1762ca5 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit e627f8d - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 6398fc1 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 1a3becd - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit a9c1ee0 - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 270f850 ++++ kernel-default: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-default: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-default: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-kvmsmall: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit 1762ca5 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit e627f8d - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 6398fc1 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 1a3becd - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit a9c1ee0 - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 270f850 ++++ kernel-kvmsmall: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-kvmsmall: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-kvmsmall: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-rt: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-rt: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-rt: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ kernel-rt: - KVM: arm64: Always invalidate TLB for stage-2 permission faults (bsc#1219478). - commit d1d5006 - Update patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch (git-fixes CVE-2024-26749 bsc#1222680). - commit 25b429b - Update patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch (bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678). - commit 589b808 - Update patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch (bsc#1220419 CVE-2024-26752 bsc#1222667). - commit 2f09d95 - blacklist.conf: Add d9b3ce8769e3 mm: writeback: ratelimit stat flush from mem_cgroup_wb_stats - commit 82800cb - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - commit 3d5abbd - Update patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch (git-fixes CVE-2024-26789). - commit 98918ce ++++ libzypp: - Update RepoStatus fromCookieFile according to the files mtime (bsc#1222086) - TmpFile: Don't call chmod if makeSibling failed. - version 17.32.3 (32) ------------------------------------------------------------------ ------------------ 2024-4-10 - Apr 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit b3e425f - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit ebacab7 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 8a44287 ++++ kernel-default: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-default: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-default: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-kvmsmall: - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit b3e425f - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit ebacab7 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 8a44287 ++++ kernel-kvmsmall: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-kvmsmall: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-kvmsmall: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-rt: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-rt: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-rt: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ kernel-rt: - arp: Prevent overflow in arp_req_get() (CVE-2024-26733 bsc#1222585). - commit 2f8c9e8 - net/sched: act_mirred: use the backlog for mirred ingress (CVE-2024-26740 bsc#1222563). - refresh: - patches.suse/net-sched-act_mirred-don-t-override-retval-if-we-alr.patch - commit b1920f0 - net/sched: act_mirred: don't override retval if we already lost the skb (CVE-2024-26733 bsc#1222585). - net/sched: act_mirred: Create function tcf_mirred_to_dev and improve readability (CVE-2024-26733 bsc#1222585). - commit 805fd21 - Update patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch (bsc#1222513 CVE-2024-26748). Added CVE references - commit 7c3ca16 - Update patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch (bsc#1222561 CVE-2024-26715). Added CVE reference - commit f58a80f - mm,page_owner: Defer enablement of static branch (bsc#1222366). - commit a442fcd - ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes). - commit 3cff1f5 - tracing: Have saved_cmdlines arrays all in one allocation (git-fixes). - commit 8871703 - tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes). - kABI: Adjust trace_iterator.wait_index (git-fixes). - commit 503fcea - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738). - commit d6e4ef3 - Update patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch (git-fixes CVE-2024-26699 bsc#1222602). - commit f52d16e - igc: Remove stale comment about Tx timestamping (git-fixes). - commit 83821ed - ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes). - commit aab4796 - Update patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch (git-fixes CVE-2024-26753 bsc#1222601). - commit 0099199 - ice: fix memory corruption bug with suspend and rebuild (git-fixes). - commit 5927273 - ice: Refactor FW data type and fix bitmap casting issue (git-fixes). - commit ddf5e8c - mlxbf_gige: call request_irq() after NAPI initialized (git-fixes). - commit 39b7ae3 - net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes). - commit 88d4f13 - net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes). - commit 5900fb4 - net: hns3: fix index limit to support all queue stats (git-fixes). - commit fcda370 - mlxbf_gige: stop PHY during open() error paths (git-fixes). - commit 087df13 - net: dsa: mt7530: fix handling of all link-local frames (git-fixes). - commit 62930ae - net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes). - commit 7b1c501 - ceph: stop copying to iter at EOF on sync reads (bsc#1222606). - commit 6d8bd5d - dlm: fix user space lkb refcounting (git-fixes). - commit 26e28b8 - Update patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch (bsc#1221391 CVE-2024-26689). - commit 05ffdb2 - ubifs: Queue up space reservation tasks if retrying many times (git-fixes). - commit 44bfcee - ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes). - commit 9a4ebd6 - ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes). - commit f4e5ca1 - ubifs: fix sort function prototype (git-fixes). - commit f7d0a9f - ubifs: Set page uptodate in the correct place (git-fixes). - commit aa187f8 - Update patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch (git-fixes CVE-2024-26736 bsc#1222586). - commit 06c0c6c ++++ openSUSE-build-key: - SLM 6.0 key (ALP / SLF1) RSA 4096 bit key - gpg-pubkey-09d9ea69-645b99ce.asc - 2024 SUSE Linux Enterprise 15 SP6 RSA 4096 bit key - gpg-pubkey-3fa1d6ce-63c9481c.asc - SLM 6.0 key (ALP / SLF1) RSA 4096 bit reserve key - gpg-pubkey-73f03759-626bd414.asc - 2024 SUSE Linux Enterprise 15 SP6 RSA 4096 bit reserve key - gpg-pubkey-d588dc46-63c939db.asc - obsoleted a incorrectly used DSA1024 key (used in Slowroll). ------------------------------------------------------------------ ------------------ 2024-4-9 - Apr 9 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Update cloud-init-no-openstack-guess.patch + Do not enable cloud-init on systems where there is no DMI just because no data source has been found. No data source means cloud-init will not run. ++++ cloud-init: - Update cloud-init-no-openstack-guess.patch + Do not enable cloud-init on systems where there is no DMI just because no data source has been found. No data source means cloud-init will not run. ++++ kernel-default: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-default: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-default: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-default: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-kvmsmall: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-kvmsmall: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-kvmsmall: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-kvmsmall: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-rt: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-rt: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-rt: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ kernel-rt: - Update patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch (bsc#1219126 CVE-2024-26727 bsc#1222536). - commit 7bb93e9 - Update patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch (git-fixes CVE-2024-26696 bsc#1222549). - commit 932abcf - Update patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch (git-fixes CVE-2024-26697 bsc#1222550). - commit fa7ddf4 - Update patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch (git-fixes CVE-2024-26724 bsc#1222523). - commit bb60edc - Update patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch (git-fixes CVE-2024-26722 bsc#1222520). - commit f0aaca0 - net: stmmac: xgmac: use #define for string constants (bsc#1222445 CVE-2024-26684). - net: stmmac: xgmac: fix a typo of register name in DPP safety handling (bsc#1222445 CVE-2024-26684). - commit 75e180f - ext4: fix double-free of blocks due to wrong extents moved_len (bsc#1222422 CVE-2024-26704). - commit ff97911 - Update patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch (git-fixes CVE-2024-26681 bsc#1222431). - commit 12b3ceb - mm: memcg: don't periodically flush stats when memcg is disabled (bsc#1222525). - commit 5b28bba - mm: memcg: use larger batches for proactive reclaim (bsc#1222522). - commit b1effac - net: stmmac: xgmac: fix handling of DPP safety error for DMA channels (bsc#1222445 CVE-2024-26684). - commit a8e5095 - Update patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_new.patch (bsc#1222428 CVE-2024-26793). Added CVE reference. - commit 956dfa1 - Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch (git-fixes CVE-2024-26694 bsc#1222466). - commit 5048255 - mm,page_owner: Fix printing of stack records (bsc#1222366). - commit 18c2e4e - mm,page_owner: Fix accounting of pages when migrating (bsc#1222366). - commit aaa0270 - mm,page_owner: Fix refcount imbalance (bsc#1222366). - commit f6d6769 - mm,page_owner: Update metadata for tail pages (bsc#1222366). - commit 6f3c7f1 - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264 CVE-2024-0841). - commit 440934e ++++ libvirt: - security: Ensure file exists before attempting to restore label bsc#1220714 ++++ libvirt: - security: Ensure file exists before attempting to restore label bsc#1220714 ------------------------------------------------------------------ ------------------ 2024-4-8 - Apr 8 2024 ------------------- ------------------------------------------------------------------ ++++ gnutls: - Security fix: [bsc#1221747, CVE-2024-28835] * gnutls: certtool crash when verifying a certificate chain * Add gnutls-CVE-2024-28835.patch - Security fix: [bsc#1221746, CVE-2024-28834] * gnutls: side-channel in the deterministic ECDSA * Add gnutls-CVE-2024-28834.patch ++++ kernel-default: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-default: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-default: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-kvmsmall: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-kvmsmall: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-kvmsmall: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-rt: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-rt: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-rt: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ kernel-rt: - Update patches.suse/nilfs2-fix-potential-bug-in-end_buffer_async_write.patch (git-fixes CVE-2024-26685 bsc#1222437). - commit f659b7a - nfsd: Fix error cleanup path in nfsd_rename() (bsc#1221044 CVE-2023-52591). - commit e2fc972 - octeontx2-af: Use separate handlers for interrupts (git-fixes). - commit fdf696d - octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes). - commit e9223ab - octeontx2-pf: Use default max_active works instead of one (git-fixes). - commit e2c337f - octeontx2-pf: Wait till detach_resources msg is complete (git-fixes). - commit e377bd9 - octeontx2: Detect the mbox up or down message via register (git-fixes). - commit 9554388 - net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes). - commit 0a16435 - wireguard: netlink: access device through ctx instead of peer (git-fixes). - commit 42d72df - wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes). - commit a1c80d8 - wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes). - commit 17fcb7b - net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes). - commit 3804285 - usb: dwc3-am62: Disable wakeup at remove (git-fixes). - commit d52ac96 - net: veth: do not manipulate GRO when using XDP (git-fixes). - commit 15eca84 - usb: dwc3-am62: fix module unload/reload behavior (git-fixes). - commit 6f51a6a - usb: dwc3-am62: Rename private data (git-fixes). - commit 7196cb2 - net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes). - commit 9896f5f - mm,page_owner: fix recursion (bsc#1222366). - commit 297023a - ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes). - commit 20eed3f - ring-buffer: Fix full_waiters_pending in poll (git-fixes). - commit 76c6893 - mm,page_owner: drop unnecessary check (bsc#1222366). - commit 233b383 - mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366). - commit 232b11a - ring-buffer: Do not set shortest_full when full target is hit (git-fixes). - commit 9d2e0c0 - tracing: Use .flush() call to wake up readers (git-fixes). - commit ae4cfa5 - ring-buffer: Fix resetting of shortest_full (git-fixes). - commit eec6028 - arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes) - commit 7892aeb - bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes) - commit 8894bd2 - arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes) - commit c68c0f5 - blacklist.conf: ("arm64: ftrace: Don't forbid CALL_OPS+CC_OPTIMIZE_FOR_SIZE with Clang") - commit 92045ae - arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes) - commit 193e8cd - arm64: tegra: Set the correct PHY mode for MGBE (git-fixes) - commit 68a4464 - arm64: dts: Fix dtc interrupt_provider warnings (git-fixes) - commit 41dcf37 - arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes) - commit e1e7f29 - net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes). - x86/hyperv: Use per cpu initial stack for vtl context (git-fixes). - RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes). - PCI: hv: Fix ring buffer size calculation (git-fixes). - x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes). - commit ff0ef0f - ring-buffer: Fix waking up ring buffer readers (git-fixes). - commit 0457e87 - sched/fair: Use helper functions to access root_domain::overload (bsc#1222173). - sched/fair: Check root_domain::overload value before update (bsc#1222173). - sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173). - commit bfceb46 - tracing: Remove precision vsnprintf() check from print event (git-fixes). - commit 84653fa - tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes). - commit 623f97a ++++ libcontainers-common: - Add patch to keep containers.conf modifications in sync with upstream (bsc#1213556) + 0001-containers.conf-SUSE-clear-cni-config-dir-for-ALP.patch - Fallback to podman's default capabilities and journal driver via containers.conf - New release 20240408 - bump bundled c/common to 0.58.0 - bump bundled c/image to 5.30.0 - bump bundled c/storage to 1.53.0 ------------------------------------------------------------------ ------------------ 2024-4-6 - Apr 6 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-default: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-default: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-rt: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-rt: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-rt: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ++++ kernel-rt: - ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes). - ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes). - ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes). - ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes). - commit dc89a62 - ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes). - ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes). - ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes). - commit 048c9fd - spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes). - spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes). - regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes). - regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes). - ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes). - ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes). - ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes). - ASoC: amd: acp: fix for acp_init function error handling (git-fixes). - ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdw: fix locking sequence (git-fixes). - ASoC: rt711-sdca: fix locking sequence (git-fixes). - ASoC: rt5682-sdw: fix locking sequence (git-fixes). - ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes). - ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes). - ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes). - ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes). - drm/i915/mst: Reject FEC+MST on ICL (git-fixes). - drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes). - drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes). - drm/i915/gt: Enable only one CCS for compute workload (git-fixes). - drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes). - drm/i915/gt: Disable HW load balancing for CCS (git-fixes). - drm/i915/dp: Remove support for UHBR13.5 (git-fixes). - drm/display: fix typo (git-fixes). - drm/prime: Unbreak virtgpu dma-buf export (git-fixes). - nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes). - drm/panfrost: fix power transition timeout warnings (git-fixes). - commit 7455674 - Delete patches.suse/counter-fix-privdata-alignment.patch This actually breaks the build when CONFIG_COUNTER=y - commit b8cad45 ------------------------------------------------------------------ ------------------ 2024-4-5 - Apr 5 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-no-nmcfg-needed.patch (bsc#1221726) + Do not require a NetworkManager config file in order to detect NetworkManager as the renderer - Add cloud-init-no-openstack-guess.patch (bsc#1222113) + Do not guess if we are running on OpenStack or not. Only recognize the known markers and enable cloud-init if we know for sure. ++++ cloud-init: - Add cloud-init-no-nmcfg-needed.patch (bsc#1221726) + Do not require a NetworkManager config file in order to detect NetworkManager as the renderer - Add cloud-init-no-openstack-guess.patch (bsc#1222113) + Do not guess if we are running on OpenStack or not. Only recognize the known markers and enable cloud-init if we know for sure. ++++ branding-openSUSE: * Drop hicolor symlinks from Makefile which are no longer present in TW exactly these are raising unpackaged errors on Leap 16.0 build. * Plasma 6 drops support for metadata.desktop - Bump to 16.0 and se png for wallpapers * SLES seems to be using png * Using a compat symlink wallpapers/openSUSEdefault-> wallpapers/SLEdefault allows running certain apps without rebuild. Such as cockpit. * Use optipng -o5 to compress files (has to be reflected in spec) * Bump date ++++ kernel-default: - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc ++++ kernel-default: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-default: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-default: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-kvmsmall: - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc ++++ kernel-kvmsmall: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-kvmsmall: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-kvmsmall: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-rt: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-rt: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-rt: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ++++ kernel-rt: - Update patches.suse/ALSA-sh-aica-reorder-cleanup-operations-to-avoid-UAF.patch (git-fixes CVE-2024-26654 bsc#1222304). - Update patches.suse/drm-amdgpu-fix-use-after-free-bug.patch (stable-fixes CVE-2024-26656 bsc#1222307). - Update patches.suse/drm-sched-fix-null-ptr-deref-in-init-entity.patch (git-fixes CVE-2024-26657 bsc#1222273). - Update patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch (git-fixes CVE-2024-26652 bsc#1222115). - Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes CVE-2024-26675 bsc#1222379). - commit 05edc93 - Update patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch (git-fixes CVE-2024-26717 bsc#1222360). - Update patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch (git-fixes CVE-2024-26670 bsc#1222356). - Update patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch (git-fixes CVE-2024-26695 bsc#1222373). - Update patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch (jsc#PED-6079 CVE-2024-26725 bsc#1222369). - Update patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes CVE-2024-26661 bsc#1222323). - Update patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes CVE-2024-26662 bsc#1222324). - Update patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes CVE-2024-26660 bsc#1222266). - Update patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes CVE-2024-26728 bsc#1222370). - Update patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch (git-fixes CVE-2024-26672 bsc#1222358). - Update patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch (git-fixes CVE-2024-26721 bsc#1222365). - Update patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch (git-fixes CVE-2024-26667 bsc#1222331). - Update patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch (git-fixes CVE-2024-26664 bsc#1222355). - Update patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch (git-fixes CVE-2024-26723 bsc#1222367). - Update patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch (git-fixes CVE-2024-26720 bsc#1222364). - Update patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch (git-fixes CVE-2024-26698 bsc#1222374). - Update patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch (git-fixes CVE-2024-26651 bsc#1221337). - Update patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch (git-fixes CVE-2024-26716 bsc#1222359). - Update patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch (git-fixes CVE-2024-26666 bsc#1222293). - Update patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch (git-fixes CVE-2024-26659 bsc#1222317). - commit 967a843 - Update patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch (git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300). - Update patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch (git-fixes CVE-2023-52637 bsc#1222291). - Update patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch (git-fixes CVE-2023-52638 bsc#1222299). - Update patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch (git-fixes CVE-2023-52634 bsc#1222278). - Update patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch (git-fixes CVE-2023-52625 bsc#1222085). - Update patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch (git-fixes CVE-2023-52624 bsc#1222083). - Update patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch (git-fixes CVE-2023-52632 bsc#1222274). - Update patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch (bsc#1221390 CVE-2023-52636 bsc#1222247). - Update patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch (CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117). - commit dc877fc - net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes). - net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes). - r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes). - ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes). - net: phy: micrel: Fix potential null pointer dereference (git-fixes). - Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes). - Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes). - Bluetooth: qca: fix device-address endianness (git-fixes). - Bluetooth: add quirk for broken address properties (git-fixes). - r8169: skip DASH fw status checks when DASH is disabled (git-fixes). - commit 8be20da - kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes). - commit 0d24410 ------------------------------------------------------------------ ------------------ 2024-4-4 - Apr 4 2024 ------------------- ------------------------------------------------------------------ ++++ distribution-logos-openSUSE: - Update to version 20240404: * Turn apple-touch-icon into round square ones * SLES Compatability supply apple-touch-icon for Leap, LeapMicro, TW * Delete dist/package directory * fix source mismatch with package name ++++ kernel-default: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d ++++ kernel-default: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-default: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-default: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-firmware: - Drop duplicated WHENCE from kernel-firmware-* subpackages (bsc#1222319) ++++ kernel-kvmsmall: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d ++++ kernel-kvmsmall: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-kvmsmall: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-kvmsmall: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-rt: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-rt: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-rt: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ kernel-rt: - selinux: saner handling of policy reloads (bsc#1222230). - commit 35fdf2d - kabi/severities: ignore brcmfmac-specific local symbols - commit 4492559 - fs/ntfs3: Fix oob in ntfs_listxattr (bsc#1222301 CVE-2023-52640). - commit eaa4525 - tee: amdtee: fix use-after-free vulnerability in amdtee_close_session (bsc#1220915 CVE-2023-52503). - commit 861ab74 - net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes). - commit 57f3e15 - net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes). - commit 19afa38 - octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes). - commit 4f98ac2 - net: hns3: tracing: fix hclgevf trace event strings (git-fixes). - commit 786a967 - nfp: flower: handle acti_netdevs allocation failure (git-fixes). - commit e441ee8 - ice: fix stats being updated by way too large values (git-fixes). - commit a2ff54d - igb: Fix missing time sync events (git-fixes). - commit 0cd215b - igc: Fix missing time sync events (git-fixes). - commit f2d41db - staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes). - Refresh patches.suse/staging-vc04_services-fix-information-leak-in-create.patch. - commit f661a45 - drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes). - commit 264c256 - wifi: iwlwifi: pcie: fix RB status reading (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-pcie-add-another-missing-bh-disable-for.patch. - commit 9937396 - vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes). - USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes). - USB: core: Add hub_get() and hub_put() routines (stable-fixes). - usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes). - usb: typec: ucsi: Ack unsupported commands (stable-fixes). - usb: udc: remove warning when queue disabled ep (stable-fixes). - Revert "usb: phy: generic: Get the vbus supply" (git-fixes). - USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes). - drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes). - drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes). - drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes). - drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes). - drm/amd/display: Prevent crash when disable stream (stable-fixes). - wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes). - drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes). - drm/amd/display: Return the correct HDCP error code (stable-fixes). - drm/amd/display: Fix idle check for shared firmware state (stable-fixes). - drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes). - drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes). - drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes). - drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes). - drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes). - drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes). - drm/amdgpu: fix use-after-free bug (stable-fixes). - drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes). - drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes). - drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes). - drm/exynos: do not return negative values from .get_modes() (stable-fixes). - drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes). - drm/probe-helper: warn about negative .get_modes() (stable-fixes). - kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes). - USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes). - USB: serial: option: add MeiG Smart SLM320 product (stable-fixes). - USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes). - USB: serial: add device ID for VeriFone adapter (stable-fixes). - USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes). - ahci: asm1064: asm1166: don't limit reported ports (git-fixes). - cxl/trace: Properly initialize cxl_poison region name (git-fixes). - mtd: spinand: Add support for 5-byte IDs (stable-fixes). - media: mc: Rename pad variable to clarify intent (stable-fixes). - media: mc: Fix flags handling when creating pad links (stable-fixes). - kasan/test: avoid gcc warning for intentional overflow (git-fixes). - PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes). - PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes). - PCI/AER: Block runtime suspend when handling errors (stable-fixes). - drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes). - drm/amdgpu: make damage clips support configurable (stable-fixes). - drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes). - drm/i915: Include the PLL name in the debug messages (stable-fixes). - drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes). - drm/i915: Replace a memset() with zero initialization (stable-fixes). - hwmon: (amc6821) add of_match table (stable-fixes). - mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes). - wifi: rtw88: 8821cu: Fix connection failure (stable-fixes). - wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes). - wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes). - wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes). - wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes). - docs: Restore "smart quotes" for quotes (stable-fixes). - mei: me: add arrow lake point H DID (stable-fixes). - mei: me: add arrow lake point S DID (stable-fixes). - Input: xpad - add additional HyperX Controller Identifiers (stable-fixes). - nouveau: lock the client object tree (stable-fixes). - drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes). - drm/amd/display: handle range offsets in VRR ranges (stable-fixes). - drm/amd/swsmu: modify the gfx activity scaling (stable-fixes). - cxl/acpi: Fix load failures due to single window creation failure (git-fixes). - cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes). - ahci: asm1064: correct count of reported ports (stable-fixes). - interconnect: qcom: sm8550: Enable sync_state (git-fixes). - interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes). - nilfs2: fix potential bug in end_buffer_async_write (git-fixes). - drm/amd/display: Add dml2 copy functions (stable-fixes). - drm/i915: Stop printing pipe name as hex (stable-fixes). - drm/i915: Use named initializers for DPLL info (stable-fixes). - i915: make inject_virtual_interrupt() void (stable-fixes). - interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit db0bc11 - Add cherry-picked id to amdgpu patch - commit c14e810 - perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes). - perf/x86/amd/lbr: Use freeze based on availability (git-fixes). - perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes). - powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes). - commit 450ea2e ++++ gcc13: - Add gcc13-pr101523.patch to avoid combine spending too much compile-time and memory doing nothing on s390x. [boo#1188441] ++++ gcc13: - Add gcc13-pr101523.patch to avoid combine spending too much compile-time and memory doing nothing on s390x. [boo#1188441] ++++ nghttp2: - security update - added patches fix CVE-2024-28182 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks + nghttp2-CVE-2024-28182-1.patch fix CVE-2024-28182 [bsc#1221399], HTTP/2 CONTINUATION frames can be utilized for DoS attacks + nghttp2-CVE-2024-28182-2.patch ++++ patterns-base: - rename patterns-alp - put Micro-specific patterns to separate package ++++ patterns-base: - rename patterns-alp - put Micro-specific patterns to separate package ++++ patterns-micro: - split off from patterns-base (patterns specific for Micro product) ++++ patterns-micro: - split off from patterns-base (patterns specific for Micro product) ------------------------------------------------------------------ ------------------ 2024-4-3 - Apr 3 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - Add workaround for invalid use of libc_nonshared.a with non-SUSE libc (bsc#1221482) ++++ kernel-default: - Move upstreamed patches into sorted section - commit ebe113d ++++ kernel-default: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-default: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-default: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-kvmsmall: - Move upstreamed patches into sorted section - commit ebe113d ++++ kernel-kvmsmall: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-kvmsmall: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-kvmsmall: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-rt: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-rt: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-rt: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ++++ kernel-rt: - arm64: bpf: fix 32bit unconditional bswap (git-fixes). - commit 9eb9b7b - selinux: avoid dereference of garbage after mount failure (git-fixes). - net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes). - commit 7c956e3 - Move upstreamed patches into sorted section - commit ebe113d - Move upstreamed patches into sorted section - commit f0c6082 - fs/ntfs3: Fix an NULL dereference bug (bsc#1222264 CVE-2023-52631). - commit b468789 - xfs: allow extent free intents to be retried (git-fixes). - commit 681b677 - Update references in patches.suse/media-xc4000-Fix-atomicity-violation-in-xc4000_get_f.patch (git-fixes bsc#1219623 CVE-2024-24861). - commit cf893ec ------------------------------------------------------------------ ------------------ 2024-4-2 - Apr 2 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 ++++ kernel-default: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-default: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-default: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-kvmsmall: - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 ++++ kernel-kvmsmall: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-kvmsmall: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-kvmsmall: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-rt: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-rt: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-rt: - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ kernel-rt: - drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599). - drm/i915/lspcon: Separate function to set expected mode (bsc#1193599). - commit 3dfca11 - blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814) - commit 6339fe4 - netfilter: nf_tables: skip set commit for deleted/destroyed sets (CVE-2024-0193 bsc#1218495). - commit e7bf1c3 - netfilter: nf_tables: disallow anonymous set with timeout flag (CVE-2024-26642 bsc#1221830). - commit 9cf0701 ++++ libzypp: - Fixup New VendorSupportOption flag VendorSupportSuperseded (jsc#OBS-301, jsc#PED-8014) Fixed the name of the keyword to "support_superseded" as it was agreed on in jsc#OBS-301. - version 17.32.2 (32) ------------------------------------------------------------------ ------------------ 2024-3-31 - Mar 31 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-default: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-default: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-kvmsmall: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-kvmsmall: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-kvmsmall: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-rt: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-rt: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-rt: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ++++ kernel-rt: - usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes). - usb: typec: ucsi: Check for notifications after init (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes). - usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes). - usb: dwc3: pci: Drop duplicate ID (git-fixes). - usb: dwc3: Properly set system wakeup (git-fixes). - usb: cdc-wdm: close race between read and workqueue (git-fixes). - usb: dwc2: gadget: LPM flow fix (git-fixes). - usb: dwc2: gadget: Fix exiting from clock gating (git-fixes). - usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes). - usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes). - usb: dwc2: host: Fix hibernation flow (git-fixes). - USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes). - usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes). - usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes). - usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes). - usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes). - staging: vc04_services: fix information leak in create_component() (git-fixes). - commit d945fd3 ------------------------------------------------------------------ ------------------ 2024-3-30 - Mar 30 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-default: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-default: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-kvmsmall: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-kvmsmall: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-kvmsmall: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-rt: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-rt: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-rt: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ++++ kernel-rt: - drm/i915/gt: Reset queue_priority_hint on parking (git-fixes). - drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes). - drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes). - drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes). - drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes). - drm/i915/mtl: Update workaround 14018575942 (git-fixes). - drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes). - drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes). - drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes). - drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes). - drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes). - dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes). - drm/sched: fix null-ptr-deref in init entity (git-fixes). - nouveau/dmem: handle kcalloc() allocation failure (git-fixes). - drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes). - drm/amd/display: Send DTBCLK disable message on first commit (git-fixes). - drm/amd: Flush GFXOFF requests in prepare stage (git-fixes). - Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes). - thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes). - Revert "thermal: core: Don't update trip points inside the hysteresis range" (git-fixes). - ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes). - commit 3764402 ------------------------------------------------------------------ ------------------ 2024-3-29 - Mar 29 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - README.BRANCH: Remove copy of branch name - commit 795da64 - README.BRANCH: Remove copy of branch name - commit fc25aed ++++ kernel-default: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-default: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-default: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-kvmsmall: - README.BRANCH: Remove copy of branch name - commit 795da64 - README.BRANCH: Remove copy of branch name - commit fc25aed ++++ kernel-kvmsmall: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-kvmsmall: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-kvmsmall: - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-rt: - README.BRANCH: Remove copy of branch name - commit 85aeac7 - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-rt: - README.BRANCH: Remove copy of branch name - commit 85aeac7 - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-rt: - README.BRANCH: Remove copy of branch name - commit 85aeac7 - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ++++ kernel-rt: - README.BRANCH: Remove copy of branch name - commit 85aeac7 - README.BRANCH: Remove copy of branch name - commit 1a0e3e3 - README.BRANCH: Remove copy of branch name - commit 978e089 - README.BRANCH: Remove copy of branch name - commit fc25aed - sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes). - mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes). - mmc: core: Avoid negative index with array access (git-fixes). - mmc: core: Initialize mmc_blk_ioc_data (git-fixes). - ALSA: hda/tas2781: add locks to kcontrols (git-fixes). - ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes). - ALSA: aoa: avoid false-positive format truncation warning (git-fixes). - ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes). - ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes). - net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes). - wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes). - wifi: iwlwifi: fw: don't always use FW dump trig (git-fixes). - wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes). - selftests: vxlan_mdb: Fix failures with old libnet (git-fixes). - net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes). - net: ll_temac: platform_get_resource replaced by wrong function (git-fixes). - nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes). - commit 699a684 ------------------------------------------------------------------ ------------------ 2024-3-28 - Mar 28 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-ds-deterministic.patch (bsc#1221132) + Do not guess a data source when checking for a CloudStack environment ++++ cloud-init: - Add cloud-init-ds-deterministic.patch (bsc#1221132) + Do not guess a data source when checking for a CloudStack environment ++++ kernel-default: - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-default: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-default: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-default: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-kvmsmall: - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-kvmsmall: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-kvmsmall: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-kvmsmall: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 6ad1be8 - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-rt: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 4469f5b - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - Break out portions of the monolithic printk patch - Add Revert "tty: serial: meson: Add a earlycon for the T7 SoC" serial: Do not hold the port lock when setting rx-during-tx GPIO serial: ar933x: Use devm_platform_get_and_ioremap_resource() serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() serial: clps711x: Use devm_platform_get_and_ioremap_resource() serial: core: Fix checks for tx runtime PM state serial: core: Fix runtime PM handling for pending tx serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() serial: imx: Use devm_platform_get_and_ioremap_resource() serial: linflexuart: Use devm_platform_get_and_ioremap_resource() serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() serial: omap: Use devm_platform_get_and_ioremap_resource() serial: qcom-geni: clean up clock-rate debug printk serial: qcom-geni: use icc tag defines serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array serial: sccnxp: Use devm_platform_get_and_ioremap_resource() serial: sifive: Add suspend and resume operations serial: sifive: Remove redundant of_match_ptr() serial: sifive: Use devm_platform_get_and_ioremap_resource() serial: sprd: Use devm_platform_get_and_ioremap_resource() serial: st-asc: Use devm_platform_get_and_ioremap_resource() serial: stm32: avoid clearing DMAT bit during transfer serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled serial: stm32: group dma pause/resume error handling into single function serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled serial: stm32: replace access to DMAR bit by dmaengine_pause/resume serial: stm32: synchronize RX DMA channel in shutdown serial: stm32: use DMAT as a configuration bit serial: tegra: Don't print error on probe deferral serial: tegra: Use devm_platform_get_and_ioremap_resource() serial: vt8500: Use devm_platform_get_and_ioremap_resource() tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp tty: serial: fsl_lpuart: move the lpuart32_int() below tty: serial: meson: Add a earlycon for the T7 SoC tty: serial: meson: add independent uart_data for A1 SoC family tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs tty: serial: meson: introduce separate uart_data for S4 SoC family tty: serial: meson: redesign the module to platform_driver tty: serial: meson: refactor objects definition for different devnames tty: serial: meson: use dev_err_probe tty: serial: samsung: Set missing PM ops for hibernation support tty: serial: samsung_tty: Use abs() to simplify some code tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() - Update patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. - commit 21d1e61 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-rt: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 4469f5b - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - Break out portions of the monolithic printk patch - Add Revert "tty: serial: meson: Add a earlycon for the T7 SoC" serial: Do not hold the port lock when setting rx-during-tx GPIO serial: ar933x: Use devm_platform_get_and_ioremap_resource() serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() serial: clps711x: Use devm_platform_get_and_ioremap_resource() serial: core: Fix checks for tx runtime PM state serial: core: Fix runtime PM handling for pending tx serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() serial: imx: Use devm_platform_get_and_ioremap_resource() serial: linflexuart: Use devm_platform_get_and_ioremap_resource() serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() serial: omap: Use devm_platform_get_and_ioremap_resource() serial: qcom-geni: clean up clock-rate debug printk serial: qcom-geni: use icc tag defines serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array serial: sccnxp: Use devm_platform_get_and_ioremap_resource() serial: sifive: Add suspend and resume operations serial: sifive: Remove redundant of_match_ptr() serial: sifive: Use devm_platform_get_and_ioremap_resource() serial: sprd: Use devm_platform_get_and_ioremap_resource() serial: st-asc: Use devm_platform_get_and_ioremap_resource() serial: stm32: avoid clearing DMAT bit during transfer serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled serial: stm32: group dma pause/resume error handling into single function serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled serial: stm32: replace access to DMAR bit by dmaengine_pause/resume serial: stm32: synchronize RX DMA channel in shutdown serial: stm32: use DMAT as a configuration bit serial: tegra: Don't print error on probe deferral serial: tegra: Use devm_platform_get_and_ioremap_resource() serial: vt8500: Use devm_platform_get_and_ioremap_resource() tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp tty: serial: fsl_lpuart: move the lpuart32_int() below tty: serial: meson: Add a earlycon for the T7 SoC tty: serial: meson: add independent uart_data for A1 SoC family tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs tty: serial: meson: introduce separate uart_data for S4 SoC family tty: serial: meson: redesign the module to platform_driver tty: serial: meson: refactor objects definition for different devnames tty: serial: meson: use dev_err_probe tty: serial: samsung: Set missing PM ops for hibernation support tty: serial: samsung_tty: Use abs() to simplify some code tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() - Update patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. - commit 21d1e61 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-rt: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 4469f5b - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - Break out portions of the monolithic printk patch - Add Revert "tty: serial: meson: Add a earlycon for the T7 SoC" serial: Do not hold the port lock when setting rx-during-tx GPIO serial: ar933x: Use devm_platform_get_and_ioremap_resource() serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() serial: clps711x: Use devm_platform_get_and_ioremap_resource() serial: core: Fix checks for tx runtime PM state serial: core: Fix runtime PM handling for pending tx serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() serial: imx: Use devm_platform_get_and_ioremap_resource() serial: linflexuart: Use devm_platform_get_and_ioremap_resource() serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() serial: omap: Use devm_platform_get_and_ioremap_resource() serial: qcom-geni: clean up clock-rate debug printk serial: qcom-geni: use icc tag defines serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array serial: sccnxp: Use devm_platform_get_and_ioremap_resource() serial: sifive: Add suspend and resume operations serial: sifive: Remove redundant of_match_ptr() serial: sifive: Use devm_platform_get_and_ioremap_resource() serial: sprd: Use devm_platform_get_and_ioremap_resource() serial: st-asc: Use devm_platform_get_and_ioremap_resource() serial: stm32: avoid clearing DMAT bit during transfer serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled serial: stm32: group dma pause/resume error handling into single function serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled serial: stm32: replace access to DMAR bit by dmaengine_pause/resume serial: stm32: synchronize RX DMA channel in shutdown serial: stm32: use DMAT as a configuration bit serial: tegra: Don't print error on probe deferral serial: tegra: Use devm_platform_get_and_ioremap_resource() serial: vt8500: Use devm_platform_get_and_ioremap_resource() tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp tty: serial: fsl_lpuart: move the lpuart32_int() below tty: serial: meson: Add a earlycon for the T7 SoC tty: serial: meson: add independent uart_data for A1 SoC family tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs tty: serial: meson: introduce separate uart_data for S4 SoC family tty: serial: meson: redesign the module to platform_driver tty: serial: meson: refactor objects definition for different devnames tty: serial: meson: use dev_err_probe tty: serial: samsung: Set missing PM ops for hibernation support tty: serial: samsung_tty: Use abs() to simplify some code tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() - Update patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. - commit 21d1e61 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ kernel-rt: - ipv6: init the accept_queue's spinlocks in inet6_create (bsc#1221293 CVE-2024-26614). - tcp: make sure init the accept_queue's spinlocks once (bsc#1221293 CVE-2024-26614). - commit ec637cb - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217958). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit 561883a - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc#1221816). - scsi: qla2xxx: Fix double free of fcport (bsc#1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc#1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc#1221816). - scsi: qla2xxx: Update manufacturer detail (bsc#1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816). - commit 5c3d977 - Rename and refresh patches.suse/sched-fair-Combine-EAS-check-with-root_domain-overutilized-access.patch. - commit 4469f5b - powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205). - commit 03daeb8 - net/bnx2x: Prevent access to a freed page in page_pool (bsc#1215322). - commit c9d3937 - Break out portions of the monolithic printk patch - Add Revert "tty: serial: meson: Add a earlycon for the T7 SoC" serial: Do not hold the port lock when setting rx-during-tx GPIO serial: ar933x: Use devm_platform_get_and_ioremap_resource() serial: bcm63xx-uart: Use devm_platform_get_and_ioremap_resource() serial: clps711x: Use devm_platform_get_and_ioremap_resource() serial: core: Fix checks for tx runtime PM state serial: core: Fix runtime PM handling for pending tx serial: fsl_lpuart: Use devm_platform_get_and_ioremap_resource() serial: imx: Use devm_platform_get_and_ioremap_resource() serial: linflexuart: Use devm_platform_get_and_ioremap_resource() serial: mps2-uart: Use devm_platform_get_and_ioremap_resource() serial: mvebu-uart: Use devm_platform_get_and_ioremap_resource() serial: omap: Use devm_platform_get_and_ioremap_resource() serial: qcom-geni: clean up clock-rate debug printk serial: qcom-geni: use icc tag defines serial: qcom_geni: Comment use of devm_krealloc rather than devm_krealloc_array serial: sccnxp: Use devm_platform_get_and_ioremap_resource() serial: sifive: Add suspend and resume operations serial: sifive: Remove redundant of_match_ptr() serial: sifive: Use devm_platform_get_and_ioremap_resource() serial: sprd: Use devm_platform_get_and_ioremap_resource() serial: st-asc: Use devm_platform_get_and_ioremap_resource() serial: stm32: avoid clearing DMAT bit during transfer serial: stm32: do not always set SER_RS485_RX_DURING_TX if RS485 is enabled serial: stm32: group dma pause/resume error handling into single function serial: stm32: modify parameter and rename stm32_usart_rx_dma_enabled serial: stm32: replace access to DMAR bit by dmaengine_pause/resume serial: stm32: synchronize RX DMA channel in shutdown serial: stm32: use DMAT as a configuration bit serial: tegra: Don't print error on probe deferral serial: tegra: Use devm_platform_get_and_ioremap_resource() serial: vt8500: Use devm_platform_get_and_ioremap_resource() tty: serial: fsl_lpuart: add IDLE interrupt support for rx_dma on imx7ulp/imx8ulp/imx8qxp tty: serial: fsl_lpuart: move the lpuart32_int() below tty: serial: meson: Add a earlycon for the T7 SoC tty: serial: meson: add independent uart_data for A1 SoC family tty: serial: meson: apply ttyS devname instead of ttyAML for new SoCs tty: serial: meson: introduce separate uart_data for S4 SoC family tty: serial: meson: redesign the module to platform_driver tty: serial: meson: refactor objects definition for different devnames tty: serial: meson: use dev_err_probe tty: serial: samsung: Set missing PM ops for hibernation support tty: serial: samsung_tty: Use abs() to simplify some code tty: serial: xilinx_uartps: Do not check for 0 return after calling platform_get_irq() - Update patches.suse/drm-i915-guc-Consider-also-RCU-depth-in-busy-loop.patch patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch. patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch. patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/tty-don-t-check-for-signal_pending-in-send_break.patch. patches.suse/tty-use-if-in-send_break-instead-of-goto.patch. patches.suse/usb-cdc-acm-return-correct-error-code-on-unsupported-break.patch. - commit 21d1e61 - usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491) - commit 24e3b19 - phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491) - commit be854b3 ++++ libzypp: - Add resolver option 'removeUnneeded' to file weak remove jobs for unneeded packages (bsc#1175678) - version 17.32.1 (32) ------------------------------------------------------------------ ------------------ 2024-3-27 - Mar 27 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1221666, CVE-2024-2379] * curl: QUIC certificate check bypass with wolfSSL * Add curl-CVE-2024-2379.patch - Security fix: [bsc#1221668, CVE-2024-2466] * curl: TLS certificate check bypass with mbedTLS * Add curl-CVE-2024-2466.patch ++++ curl: - Security fix: [bsc#1221666, CVE-2024-2379] * curl: QUIC certificate check bypass with wolfSSL * Add curl-CVE-2024-2379.patch - Security fix: [bsc#1221668, CVE-2024-2466] * curl: TLS certificate check bypass with mbedTLS * Add curl-CVE-2024-2466.patch ++++ jeos-firstboot: - Update to version 1.3.0.8: * Match CPE_NAME for checking whether to show the registration dialog (bsc#1222034) ++++ kernel-default: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 ++++ kernel-default: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-default: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-default: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-kvmsmall: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 ++++ kernel-kvmsmall: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-kvmsmall: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-kvmsmall: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-rt: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-rt: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-rt: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ kernel-rt: - Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814) This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d. This fixes bsc#1221814 - commit a7a9087 - btrfs: qgroup: always free reserved space for extent records (bsc#1216196). - commit a5aefa7 - btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489). - commit a8d6afc - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes CVE-2024-26618 bsc#1221295). - Update patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch (bsc#1221282 CVE-2024-26644 bsc#1222072). - Update patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch (bsc#1220943 CVE-2024-26616). - Update patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch (git-fixes CVE-2024-26647 bsc#1222066). - Update patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch (git-fixes CVE-2024-26648 bsc#1222067). - Update patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch (git-fixes CVE-2024-26649 bsc#1222055). - Update patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch (git-fixes CVE-2024-26597 bsc#1220363). - Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch (bsc#1218968 CVE-2024-26629 bsc#1221379). - Update patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch (git-fixes CVE-2024-26599 bsc#1220365). - Update patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch (git-fixes CVE-2024-26627 bsc#1221090). - Update patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch (git-fixes CVE-2024-26646 bsc#1222070). - Update patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch (git-fixes CVE-2024-26645 bsc#1222056). - Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch (git-fixes CVE-2024-26610 bsc#1221299). - Update patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch (bsc#1220335 CVE-2024-26603). - commit 29c1925 - Update patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch (bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836). - Update patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch (git-fixes CVE-2023-52518 bsc#1221056). - Update patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch (git-fixes CVE-2023-52464 bsc#1220330). - Update patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52604 bsc#1221067). - Update patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch (git-fixes CVE-2023-52519 bsc#1220920). - Update patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch (git-fixes CVE-2023-52529 bsc#1220929). - Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch (jsc#PED-6864 CVE-2023-52587 bsc#1221082). - Update patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch (git-fixes CVE-2023-52617 bsc#1221613). - Update patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch (git-fixes CVE-2023-52614 bsc#1221617). - Update patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch (git-fixes CVE-2023-52498 bsc#1221269). - Update patches.suse/RDMA-siw-Fix-connection-failure-handling.patch (git-fixes CVE-2023-52513 bsc#1221022). - Update patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch (git-fixes CVE-2023-52515 bsc#1221048). - Update patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch (git-fixes CVE-2023-52564 bsc#1220938). - Update patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch (git-fixes CVE-2023-52623 bsc#1222060). - Update patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch (git-fixes CVE-2023-52603 bsc#1221066). - Update patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch (git-fixes CVE-2023-52443 bsc#1220240). - Update patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch (git-fixes CVE-2023-52561 bsc#1220935). - Update patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch (bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073). - Update patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch (git-fixes CVE-2023-52494 bsc#1221273). - Update patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch (git-fixes CVE-2023-52493 bsc#1221274). - Update patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch (bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946). - Update patches.suse/class-fix-use-after-free-in-class_register.patch (git-fixes CVE-2023-52468 bsc#1220431). - Update patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch (git-fixes CVE-2023-52612 bsc#1221616). - Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch (bsc#1220419 CVE-2023-52577 bsc#1220873). - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes CVE-2023-52492 bsc#1221276). - Update patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch (git-fixes CVE-2023-52469 bsc#1220411). - Update patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch (git-fixes CVE-2023-52486 bsc#1221277). - Update patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch (git-fixes CVE-2023-52460 bsc#1220319). - Update patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch (git-fixes CVE-2023-52585 bsc#1221080). - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563 bsc#1220937). - Update patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch (git-fixes CVE-2023-52586 bsc#1221081). - Update patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch (git-fixes CVE-2023-52470 bsc#1220413). - Update patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch (git-fixes CVE-2023-52461 bsc#1220322). - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes CVE-2023-52608 bsc#1221375). - Update patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch (git-fixes CVE-2023-52448 bsc#1220253). - Update patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch (git-fixes CVE-2023-52615 bsc#1221614). - Update patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch (git-fixes CVE-2023-52510 bsc#1220898). - Update patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch (git-fixes CVE-2023-52627 bsc#1222051). - Update patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch (git-fixes CVE-2023-52455 bsc#1220332). - Update patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch (bsc#1215921 CVE-2023-52484 bsc#1220797). - Update patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend (jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933). - Update patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch (bsc#1220419 CVE-2023-52527 bsc#1220928). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch (git-fixes CVE-2023-52601 bsc#1221068). - Update patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch (git-fixes CVE-2023-52599 bsc#1221062). - Update patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch (git-fixes CVE-2023-52602 bsc#1221070). - Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch (git-fixes CVE-2023-52600 bsc#1221071). - Update patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch (bsc#1012628 CVE-2023-52440 bsc#1220182). - Update patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch (git-fixes CVE-2023-52491 bsc#1221281). - Update patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch (git-fixes CVE-2023-52589 bsc#1221084). - Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes CVE-2023-52565 bsc#1220939). - Update patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch (git-fixes CVE-2023-52467 bsc#1220433). - Update patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch (git-fixes CVE-2023-52490 bsc#1221325). - Update patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch (git-fixes CVE-2023-52562 bsc#1220936). - Update patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch (git-fixes CVE-2023-52449 bsc#1220238). - Update patches.suse/net-bridge-use-DEV_STATS_INC.patch (bsc#1220419 CVE-2023-52578 bsc#1220874). - Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch (bsc#1220419 CVE-2023-52580 bsc#1220876). - Update patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch (bsc#1220419 CVE-2023-52522 bsc#1220924). - Update patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch (jsc#PED-3311 CVE-2023-52626 bsc#1222054). - Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch (jsc#PED-3311 CVE-2023-52487 bsc#1221341). - Update patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch (git-fixes CVE-2023-52502 bsc#1220831). - Update patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch (git-fixes CVE-2023-52524 bsc#1220927). - Update patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch (bsc#1220419 CVE-2023-52573 bsc#1220869). - Update patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch (git-fixes CVE-2023-52528 bsc#1220843). - Update patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch (git-fixes CVE-2023-52433 bsc#1220137). - Update patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch (git-fixes CVE-2023-52507 bsc#1220833). - Update patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch (git-fixes CVE-2023-52566 bsc#1220940). - Update patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch (bsc#1214842 CVE-2023-52508 bsc#1221015). - Update patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356 CVE-2023-52454 bsc#1220320). - Update patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch (bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088). - Update patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch (bsc#1218958 CVE-2023-52450 bsc#1220237). - Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch (git-fixes CVE-2023-52476 bsc#1220703). - Update patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch (git-fixes CVE-2023-52505 bsc#1220830). - Update patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch (git-fixes CVE-2023-52512 bsc#1221021). - Update patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch (git-fixes CVE-2023-52520 bsc#1220921). - Update patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch (git-fixes CVE-2023-52571 bsc#1220945). - Update patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch (bsc#1215199 CVE-2023-52606 bsc#1221069). - Update patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch (bsc#1215199 CVE-2023-52607 bsc#1221061). - Update patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch (git-fixes CVE-2023-52619 bsc#1221618). - Update patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch (git-fixes CVE-2023-52501 bsc#1220885). - Update patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch (jsc#PED-6874 CVE-2023-52500 bsc#1220883). - Update patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch (git-fixes CVE-2023-52567 bsc#1220839). - Update patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch (git-fixes CVE-2023-52488 bsc#1221162). - Update patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch (git-fixes CVE-2023-52495 bsc#1221271). - Update patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch (git-fixes CVE-2023-52517 bsc#1221055). - Update patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch (git-fixes CVE-2023-52511 bsc#1221012). - Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch (git-fixes CVE-2023-52584 bsc#1221079). - Update patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch (git-fixes CVE-2023-52473 bsc#1220430). - Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch (git-fixes CVE-2023-52439 bsc#1220140). - Update patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch (git-fixes CVE-2023-52594 bsc#1221045). - Update patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch (git-fixes CVE-2023-52525 bsc#1220840). - Update patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch (git-fixes CVE-2023-52595 bsc#1221046). - Update patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch (git-fixes CVE-2023-52611 bsc#1221611). - Update patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch (git-fixes CVE-2023-52593 bsc#1221042). - Update patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch (git-fixes CVE-2023-52504 bsc#1221553). - Update patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch (git-fixes CVE-2023-52575 bsc#1220871). - commit 6296dca - RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619). - commit 5b92ea7 - RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619). - commit dbe7333 - RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619). - commit 6f11306 - ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes). - commit 7817302 - wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes). - Refresh patches.suse/wifi-iwlwifi-mvm-use-FW-rate-for-non-data-only-on-ne.patch. - commit 5b989e7 - drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes). - Refresh patches.suse/drm-msm-dpu-finalise-global-state-object.patch. - commit d966716 - pwm: img: fix pwm clock lookup (git-fixes). - crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes). - clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes). - clk: qcom: reset: Commonize the de/assert functions (stable-fixes). - media: cadence: csi2rx: use match fwnode for media link (git-fixes). - ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes). - Bluetooth: hci_core: Cancel request on command timeout (stable-fixes). - inet_diag: annotate data-races around inet_diag_table[] (git-fixes). - pstore: inode: Only d_invalidate() is needed (git-fixes). - Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes). - firewire: core: use long bus reset on gap count error (stable-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes). - ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes). - drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes). - drm/buddy: check range allocation matches alignment (stable-fixes). - Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes). - wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes). - soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes). - drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes). - platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes). - media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes). - ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes). - ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes). - spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes). - regmap: kunit: Ensure that changed bytes are actually different (stable-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes). - wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes). - crypto: qat - relocate and rename get_service_enabled() (stable-fixes). - pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes). - ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes). - commit 88eb41a - octeontx2-af: Fix devlink params (git-fixes). - commit 4b1b7ca - net: hns3: fix port duplex configure error in IMP reset (git-fixes). - commit 1e6cd3d - net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes). - commit 1a3aae0 - net: hns3: fix wrong judgment condition issue (git-fixes). - commit 1fd3681 - net: ena: Remove ena_select_queue (git-fixes). - commit e9af613 - net: pds_core: Fix possible double free in error handling path (git-fixes). - commit 2613145 - xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes). - commit 1154baf - intel: legacy: Partial revert of field get conversion (git-fixes). - commit d4f114e - igc: avoid returning frame twice in XDP_REDIRECT (git-fixes). - commit 75f7f5f - i40e: Fix firmware version comparison function (git-fixes). - commit 2c37782 - ice: fix typo in assignment (git-fixes). - commit f19020e - ice: fix uninitialized dplls mutex usage (git-fixes). - commit ff34920 - net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes). - commit 1e87fbd ++++ gcc13: - Make requirement to lld version specific to avoid requiring the meta-package. ++++ gcc13: - Make requirement to lld version specific to avoid requiring the meta-package. ++++ util-linux: - Properly neutralize escape sequences in wall (util-linux-wall-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085). ++++ libvirt: - qemu: Fix migration from libvirt older than 9.10.0 when vmx is enabled bsc#1221879 ++++ libvirt: - qemu: Fix migration from libvirt older than 9.10.0 when vmx is enabled bsc#1221879 ++++ open-vm-tools: - Remove protobuf < 22 dependency from spec file (bsc#1217478) Required linking with additional absl libraries for sle_version > 150400. - Use (boo#1222089) for updating open-vm-tools to version 12.4.0. ++++ open-vm-tools: - Remove protobuf < 22 dependency from spec file (bsc#1217478) Required linking with additional absl libraries for sle_version > 150400. - Use (boo#1222089) for updating open-vm-tools to version 12.4.0. ++++ openSUSE-repos-LeapMicro: - Update to version 20240327.09add4e: * Set higher prio for Slowroll update repo * Re-use TW Nvidia repo for Slowroll * Add slowroll repos * LeapMicro cleanup of repo-main.repo ++++ util-linux-systemd: - Properly neutralize escape sequences in wall (util-linux-wall-CVE-2024-28085.patch, bsc#1221831, CVE-2024-28085). ------------------------------------------------------------------ ------------------ 2024-3-26 - Mar 26 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-default: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-default: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-default: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-kvmsmall: - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-kvmsmall: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-kvmsmall: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-kvmsmall: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit fed9643 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-rt: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit a7915f6 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-rt: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit a7915f6 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-rt: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit a7915f6 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ kernel-rt: - block: add check that partition length needs to be aligned with block size (bsc#1220428, CVE-2023-52458). - commit 9530f29 - Refresh series - patches.suse/sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch. - patches.suse/sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch. - patches.suse/sched-fair-Combine-EAS-check-with-overutilized-access.patch. - commit a7915f6 - Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch. (fix unused variable warning) - commit c953180 - Update References patches.suse/wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_w.patch (git-fixes bsc#1218336 CVE-2023-7042). - commit 5dbf535 - Move upstreamed patches into sorted section - commit 70b2e3d ++++ openSUSE-build-key: - Fix import-openSUSE-build-key:set proper timer name to try to stop (openSUSE-build-key-import.timer, not suse-build-key-import.timer) (boo#1221948). ------------------------------------------------------------------ ------------------ 2024-3-25 - Mar 25 2024 ------------------- ------------------------------------------------------------------ ++++ docker: [NOTE: This update was only ever released in SLES and Leap.] - Update to Docker 25.0.5-ce. See upstream changelog online at bsc#1223409 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * cli-0001-docs-include-required-tools-in-source-tree.patch - Remove upstreamed patches: - 0007-daemon-overlay2-remove-world-writable-permission-fro.patch - Update --add-runtime to point to correct binary path. ++++ python-kiwi: - Live ISO Wait for udev events after repart Make sure to wait for the event queue to become empty after the creation of the write partition. When kiwi calls the code to create the write partition this emits new udev events. It's important to wait for the event queue to become empty to avoid a potential regression on the use of the device nodes. In the processing of the events it can happen that a device gets removed and re-added. If we don't want for udev to process the entire queue it can happen that the wrong block device is used. This wrong selection is only possible because the way how hybrid ISOs are designed exposes both, the disk and the partition for the root device with the same label. This Fixes bsc#1213595 ++++ kernel-default: - Move upstreamed uio patches into sorted section - commit bd64fed ++++ kernel-default: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-default: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-default: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-firmware: - Update to version 20240322 (git commit 9a6a0cc195c1): * mekdiatek: Update mt8186 SOF firmware to v2.0.1 * linux-firmware: Add firmware for Cirrus CS35L56 for Dell laptops * Montage: update firmware for Mont-TSSE * WHENCE: Link the Raspberry Pi CM4 and 5B to the 4B * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX200 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX201 * Intel Bluetooth: Update firmware file for Intel Bluetooth 9560 * Intel Bluetooth: Update firmware file for Intel Bluetooth 9260 * amdgpu: DMCUB updates for various AMDGPU ASICs * linux-firmware: mediatek: Update MT8173 VPU firmware to v1.1.8 * imx: sdma: update firmware to v3.6/v4.6 - Update aliases from 6.8 kernels ++++ kernel-kvmsmall: - Move upstreamed uio patches into sorted section - commit bd64fed ++++ kernel-kvmsmall: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-kvmsmall: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-kvmsmall: - mm_init kABI workaround (git-fixes). - commit 258a68b - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-rt: - mm_init kABI workaround (git-fixes). - commit 258a68b - Break out portions of the monolithic printk patch - Add lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 tty: tty_io: update timestamps on all device nodes tty_audit: invert the condition in tty_audit_log() (bsc#1214683 tty_audit: make data of tty_audit_log() const (bsc#1214683 tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 kill do_each_thread() tty: change tty_write_lock()'s ndelay parameter to bool tty: don't check for signal_pending() in send_break() tty: don't pass write() to do_tty_write() tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK tty: make check_tty_count() void tty: rename and de-inline do_tty_write() tty: switch size and count types in iterate_tty_read() to size_t tty: tty_io: update timestamps on all device nodes tty: use 'if' in send_break() instead of 'goto' tty: use min() for size computation in iterate_tty_read() tty: use min() in iterate_tty_write() tty: use ssize_t for iterate_tty_read() returned type usb: cdc-acm: return correct error code on unsupported break - Update patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. - commit d6984e0 - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID - Refresh patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. - commit d0958aa - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-rt: - mm_init kABI workaround (git-fixes). - commit 258a68b - Break out portions of the monolithic printk patch - Add lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 tty: tty_io: update timestamps on all device nodes tty_audit: invert the condition in tty_audit_log() (bsc#1214683 tty_audit: make data of tty_audit_log() const (bsc#1214683 tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 kill do_each_thread() tty: change tty_write_lock()'s ndelay parameter to bool tty: don't check for signal_pending() in send_break() tty: don't pass write() to do_tty_write() tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK tty: make check_tty_count() void tty: rename and de-inline do_tty_write() tty: switch size and count types in iterate_tty_read() to size_t tty: tty_io: update timestamps on all device nodes tty: use 'if' in send_break() instead of 'goto' tty: use min() for size computation in iterate_tty_read() tty: use min() in iterate_tty_write() tty: use ssize_t for iterate_tty_read() returned type usb: cdc-acm: return correct error code on unsupported break - Update patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. - commit d6984e0 - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID - Refresh patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. - commit d0958aa - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-rt: - mm_init kABI workaround (git-fixes). - commit 258a68b - Break out portions of the monolithic printk patch - Add lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 tty: tty_io: update timestamps on all device nodes tty_audit: invert the condition in tty_audit_log() (bsc#1214683 tty_audit: make data of tty_audit_log() const (bsc#1214683 tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 kill do_each_thread() tty: change tty_write_lock()'s ndelay parameter to bool tty: don't check for signal_pending() in send_break() tty: don't pass write() to do_tty_write() tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK tty: make check_tty_count() void tty: rename and de-inline do_tty_write() tty: switch size and count types in iterate_tty_read() to size_t tty: tty_io: update timestamps on all device nodes tty: use 'if' in send_break() instead of 'goto' tty: use min() for size computation in iterate_tty_read() tty: use min() in iterate_tty_write() tty: use ssize_t for iterate_tty_read() returned type usb: cdc-acm: return correct error code on unsupported break - Update patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. - commit d6984e0 - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID - Refresh patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. - commit d0958aa - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ kernel-rt: - mm_init kABI workaround (git-fixes). - commit 258a68b - Break out portions of the monolithic printk patch - Add lockdep: Add lock_set_cmp_fn() annotation (bsc#1214683 tty: tty_io: update timestamps on all device nodes tty_audit: invert the condition in tty_audit_log() (bsc#1214683 tty_audit: make data of tty_audit_log() const (bsc#1214683 tty_audit: make icanon a bool (bsc#1214683 (PREEMPT_RT tty_audit: use TASK_COMM_LEN for task comm (bsc#1214683 tty_audit: use kzalloc() in tty_audit_buf_alloc() (bsc#1214683 kill do_each_thread() tty: change tty_write_lock()'s ndelay parameter to bool tty: don't check for signal_pending() in send_break() tty: don't pass write() to do_tty_write() tty: early return from send_break() on TTY_DRIVER_HARDWARE_BREAK tty: make check_tty_count() void tty: rename and de-inline do_tty_write() tty: switch size and count types in iterate_tty_read() to size_t tty: tty_io: update timestamps on all device nodes tty: use 'if' in send_break() instead of 'goto' tty: use min() for size computation in iterate_tty_read() tty: use min() in iterate_tty_write() tty: use ssize_t for iterate_tty_read() returned type usb: cdc-acm: return correct error code on unsupported break - Update patches.suse/printk-Update-the-printk-series.patch. patches.suse/printk-nbcon-move-locked_port-flag-to-struct-uart_port.patch. - commit d6984e0 - device-dax: make dax_bus_type const (jsc#PED-5853). - nvdimm: make nvdimm_bus_type const (jsc#PED-5853). - libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853). - nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853). - dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853). - nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853). - dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853). - dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853). - dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542). - dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542). - dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542). - dm crypt: remove redundant state settings after waking up (jsc#PED-7542). - dm thin: add braces around conditional code that spans lines (jsc#PED-7542). - md/dm-raid: don't call md_reap_sync_thread() directly (jsc#PED-7542). - dm-raid: really frozen sync_thread during suspend (jsc#PED-7542). - md: add a new helper reshape_interrupted() (jsc#PED-7542). - md: export helper md_is_rdwr() (jsc#PED-7542). - md: export helpers to stop sync_thread (jsc#PED-7542). - md: don't clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542). - md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542). - md/raid1: factor out the code to manage sequential IO (jsc#PED-7542). - md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542). - md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542). - md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542). - md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542). - md/raid1: fix choose next idle in read_balance() (jsc#PED-7542). - commit 9ee2d7c - md: preserve KABI in struct md_personality (jsc#PED-7542). - dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542). - commit ee8ae3a - md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch. - commit 6221037 - md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542). - md: add a new helper rdev_has_badblock() (jsc#PED-7542). - md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542). - md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542). - md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542). - md: factor out a helper to sync mddev (jsc#PED-7542). - md: Don't clear MD_CLOSING when the raid is about to stop (jsc#PED-7542). - md: return directly before setting did_set_md_closing (jsc#PED-7542). - md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542). - md: changed the switch of RAID_VERSION to if (jsc#PED-7542). - md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542). - md: fix kmemleak of rdev->serial (jsc#PED-7542). - md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542). - md: get rdev->mddev with READ_ONCE() (jsc#PED-7542). - md: remove redundant md_wakeup_thread() (jsc#PED-7542). - md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542). - commit ce67549 - Move upstreamed uio patches into sorted section - commit bd64fed - clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes). - clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes). - speakup: Fix 8bit characters from direct synth (git-fixes). - wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes). - sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes). - serial: core: Fix atomicity violation in uart_tiocmget (git-fixes). - commit 1a369e8 - Add cherry-picked id to amdgpu patch (git-fixes) - commit 520ebef - efi: fix panic in kdump kernel (git-fixes). - efi: disable mirror feature during crashkernel (stable-fixes). - commit 1fa1fb0 - xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code - commit 09553b9 - xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes). - commit 9738c27 - xhci: simplify event ring dequeue tracking for transfer events (git-fixes). - Refresh patches.suse/xhci-Simplify-event-ring-dequeue-pointer-update-for-.patch. - commit b590884 - xhci: add helper that checks for unhandled events on a event ring (git-fixes). - commit 14f6eb3 - usb: xhci: Implement xhci_handshake_check_state() helper. - commit f377708 - kabi/severities: ignore Wangxun ethernet driver local symbols - commit 86b4a3b - series.conf: Sort PREEMPT_RT pre-requisites by upstream commit ID - Refresh patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. - commit d0958aa - ubi: Check for too small LEB size in VTBL code (bsc#1219834 CVE-2024-25739). - commit 8837d83 - xhci: Simplify event ring dequeue pointer update for port change events (git-fixes). - commit 87ce2b5 - wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948). - commit fa1c47a - x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes). - commit 4352288 - x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes). - commit 6ea0e27 - ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes). - commit 6cbf931 - idpf: disable local BH when scheduling napi for marker packets (git-fixes). - commit 30580cd - net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes). - commit ed256c0 - net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes). - commit 41be7c6 - net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes). - commit 0ab8957 - net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes). - commit 82f6a71 - net: libwx: fix memory leak on free page (git-fixes). - commit 1147e4f - Update references - commit 2642ab1 - blacklist.conf: add one PCI miss - commit 45d2467 - PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes). - PCI: qcom: Add support for sa8775p SoC (git-fixes). - PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes). - commit 85600d2 - nvme: fix reconnection fail due to reserved tag allocation (git-fixes). - commit b4e9845 - bpf, scripts: Correct GPL license name (git-fixes). - commit 0780a36 ++++ toolbox: - Rename SLE-Micro to SL-Micro ++++ toolbox: - Rename SLE-Micro to SL-Micro ++++ zypper: - dup: New option --remove-orphaned to remove all orphaned packages in dup (bsc#1221525) - version 1.14.70 ------------------------------------------------------------------ ------------------ 2024-3-24 - Mar 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Move out-of-tree kexec patches into the right section - commit 06266e2 ++++ kernel-default: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-default: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-default: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-kvmsmall: - Move out-of-tree kexec patches into the right section - commit 06266e2 ++++ kernel-kvmsmall: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-kvmsmall: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-kvmsmall: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-rt: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-rt: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-rt: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ kernel-rt: - Move out-of-tree kexec patches into the right section - commit 06266e2 - Move upstreamed patches into sorted section - commit d7cfbed ++++ shadow: - Update to 4.15.1: * Fix a bug that caused spurious error messages about unknown login.defs configuration options #967 * Adding checks for fd omission #964 * Use temporary stat buffer #974 * Fix wrong french translation #975 - Drop shadow-4.15.0-fix-definition.patch ++++ openSUSE-build-key: - Requires(post): coreutils is missing * instead of adding it, change the post scriptlet: do not use touch, use shell redirection ------------------------------------------------------------------ ------------------ 2024-3-23 - Mar 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-default: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-default: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-kvmsmall: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-kvmsmall: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-kvmsmall: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-rt: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-rt: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-rt: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ kernel-rt: - Drop usb gadget patch that was taken mistakenly and reverted (git-fixes) - commit 57ae154 - spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes). - spi: lm70llp: fix links in doc and comments (git-fixes). - spi: lpspi: Avoid potential use-after-free in probe() (git-fixes). - ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes). - ASoC: tlv320adc3xxx: Don't strip remove function when driver is builtin (git-fixes). - commit 0e27f7b ++++ open-vm-tools: - update to 12.4.0: https://github.com/vmware/open-vm-tools/blob/stable-12.4.0/ReleaseNotes.md https://github.com/vmware/open-vm-tools/blob/stable-12.4.0/open-vm-tools/ChangeLog There are no new features in the open-vm-tools 12.4.0 release. This is primarily a maintenance release that addresses a few critical problems, including: * A Github pull request has been handled. Please see the Resolved Issues section of the Release Notes. * A number of issues flagged by Coverity have been addressed. * For issues resolved in this release, see the Resolved Issues section of the Release Notes. ++++ open-vm-tools: - update to 12.4.0: https://github.com/vmware/open-vm-tools/blob/stable-12.4.0/ReleaseNotes.md https://github.com/vmware/open-vm-tools/blob/stable-12.4.0/open-vm-tools/ChangeLog There are no new features in the open-vm-tools 12.4.0 release. This is primarily a maintenance release that addresses a few critical problems, including: * A Github pull request has been handled. Please see the Resolved Issues section of the Release Notes. * A number of issues flagged by Coverity have been addressed. * For issues resolved in this release, see the Resolved Issues section of the Release Notes. ------------------------------------------------------------------ ------------------ 2024-3-22 - Mar 22 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1221665, CVE-2024-2004] * Usage of disabled protocol * Add curl-CVE-2024-2004.patch ++++ curl: - Security fix: [bsc#1221665, CVE-2024-2004] * Usage of disabled protocol * Add curl-CVE-2024-2004.patch ++++ kernel-default: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-default: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-default: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-kvmsmall: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-kvmsmall: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-kvmsmall: - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-rt: - printk: nbcon: move locked_port flag to struct uart_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-rt: - printk: nbcon: move locked_port flag to struct uart_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-rt: - printk: nbcon: move locked_port flag to struct uart_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ kernel-rt: - printk: nbcon: move locked_port flag to struct uart_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Update-the-printk-series.patch. - commit 1025e3e - drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes). - drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes). - drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes). - drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes). - nouveau/gsp: don't check devinit disable on GSP (git-fixes). - drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes). - nouveau: reset the bo resource bus info after an eviction (git-fixes). - rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes). - selftests: forwarding: Fix ping failure due to short timeout (git-fixes). - soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes). - soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes). - kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes). - slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes). - hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes). - bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes). - iio: gts-helper: Fix division loop (git-fixes). - iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes). - serial: Lock console when calling into driver before registration (git-fixes). - serial: core: only stop transmit when HW fifo is empty (git-fixes). - serial: 8250_exar: Don't remove GPIO device on suspend (git-fixes). - tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes). - serial: max310x: fix syntax error in IRQ error message (git-fixes). - serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes). - tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes). - usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes). - usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes). - usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes). - usb: phy: generic: Get the vbus supply (git-fixes). - usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes). - remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes). - remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes). - commit 0e293ea - iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes). - commit 7b0b857 - iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes). - commit 0bcb37d - iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes). - commit 0dce02e - iommufd: Fix iopt_access_list_id overwrite bug (git-fixes). - commit 393f087 - Update patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch (git-fixes bsc#1221276 CVE-2023-52492) - commit 4334575 - Update patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch (git-fixes bsc#1221375 CVE-2023-52608) - commit 9e41d96 ++++ krb5: - Fix memory leaks, add patch 0010-Fix-three-memory-leaks.patch * CVE-2024-26458, bsc#1220770 * CVE-2024-26461, bsc#1220771 * CVE-2024-26462, bsc#1220772 ++++ python311-core: - Because of bsc#1189495 we have to revert use of %autopatch. ++++ python311-core: - Because of bsc#1189495 we have to revert use of %autopatch. ++++ libzypp: - Add resolver option 'removeOrphaned' for distupgrade (bsc#1221525) - New VendorSupportOption flag VendorSupportSuperseded (jsc#OBS-301, jsc#PED-8014) - Tests: fix vsftpd.conf where SUSE and Fedora use different defaults (fixes #522) - Add default stripe minimum (#529) - Don't expose std::optional where YAST/PK explicitly use c++11. - Digest: Avoid using the deprecated OPENSSL_config. - version 17.32.0 (32) ++++ python311: - Because of bsc#1189495 we have to revert use of %autopatch. ++++ python311: - Because of bsc#1189495 we have to revert use of %autopatch. ++++ zypper: - info,summary: Support VendorSupportOption flag VendorSupportSuperseded (jsc#OBS-301, jsc#PED-8014) - BuildRequires: libzypp-devel >= 17.32.0. API cleanup and changes for VendorSupportSuperseded. - Show active dry-run/download-only at the commit propmpt. - patch: Add --skip-not-applicable-patches option (closes #514) - Fix printing detailed solver problem description. The problem description() is one rule out possibly many in completeProblemInfo() the solver has chosen to represent the problem. So either description or completeProblemInfo should be printed, but not both. - Fix bash-completion to work with right adjusted numbers in the 1st column too (closes #505) - Set libzypp shutdown request signal on Ctrl+C (fixes #522) - lr REPO: In the detailed view show all baseurls not just the first one (bsc#1218171) - version 1.14.69 ------------------------------------------------------------------ ------------------ 2024-3-21 - Mar 21 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Security fix: [bsc#1221667, CVE-2024-2398] * curl: HTTP/2 push headers memory-leak * Add curl-CVE-2024-2398.patch ++++ curl: - Security fix: [bsc#1221667, CVE-2024-2398] * curl: HTTP/2 push headers memory-leak * Add curl-CVE-2024-2398.patch ++++ glibc: - malloc-arena-get2.patch: malloc: Use __get_nprocs on arena_get2 (BZ [#30945]) - sched-getcpu-rseq-area.patch: linux: Use rseq area unconditionally in sched_getcpu (BZ #31479) ++++ kernel-default: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-default: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-default: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-kvmsmall: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-kvmsmall: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-kvmsmall: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-rt: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Update printk to v6.6.20-rt25 - kernel/panic: Add atomic write enforcement to warn/panic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - panic: hide unused global functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add non-BKL console basic infrastructure (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add threaded printing support for BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Consolidate console deferred printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Do not take console lock for console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Perform atomic flush in console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Update the printk series (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add acquire/release logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add buffer management (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add emit function and callback functions for atomic printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add print state functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add printer thread wakeups (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add sequence handling (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add write context storage for atomic writes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Introduce printer threads (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Provide functions for atomic write enforcement (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Stop threads on shutdown/reboot (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: only disable if actually unregistered (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: replace local_irq_save with local_lock for safe mode (bsc#1214683 (PREEMPT_RT prerequisite backports)). - proc: consoles: Add support for non-BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - rcu: Add atomic write enforcement for rcu stalls (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: implement non-BKL console - serial: Make uart_remove_one_port() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Switch i2c drivers back to use .probe() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Don't drop port_mutex in serial_core_remove_one_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix error handling for serial_core_ctrl_device_add() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix probing serial_base_bus devices (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Start managing serial controllers to enable runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pl011: set UART011_CR_RXE in pl011_set_termios after port shutdown (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: Check the return value of dmaengine_tx_status (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: optimize the timer based EOP logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: tty_io: Show non-BKL consoles as active (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. - Delete patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - Revert v6.5-rt printk - commit 36c3e65 - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-rt: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Update printk to v6.6.20-rt25 - kernel/panic: Add atomic write enforcement to warn/panic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - panic: hide unused global functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add non-BKL console basic infrastructure (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add threaded printing support for BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Consolidate console deferred printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Do not take console lock for console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Perform atomic flush in console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Update the printk series (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add acquire/release logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add buffer management (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add emit function and callback functions for atomic printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add print state functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add printer thread wakeups (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add sequence handling (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add write context storage for atomic writes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Introduce printer threads (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Provide functions for atomic write enforcement (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Stop threads on shutdown/reboot (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: only disable if actually unregistered (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: replace local_irq_save with local_lock for safe mode (bsc#1214683 (PREEMPT_RT prerequisite backports)). - proc: consoles: Add support for non-BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - rcu: Add atomic write enforcement for rcu stalls (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: implement non-BKL console - serial: Make uart_remove_one_port() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Switch i2c drivers back to use .probe() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Don't drop port_mutex in serial_core_remove_one_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix error handling for serial_core_ctrl_device_add() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix probing serial_base_bus devices (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Start managing serial controllers to enable runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pl011: set UART011_CR_RXE in pl011_set_termios after port shutdown (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: Check the return value of dmaengine_tx_status (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: optimize the timer based EOP logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: tty_io: Show non-BKL consoles as active (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. - Delete patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - Revert v6.5-rt printk - commit 36c3e65 - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-rt: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit 0d4de14 - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Update printk to v6.6.20-rt25 - kernel/panic: Add atomic write enforcement to warn/panic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - panic: hide unused global functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add non-BKL console basic infrastructure (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add threaded printing support for BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Consolidate console deferred printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Do not take console lock for console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Perform atomic flush in console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Update the printk series (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add acquire/release logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add buffer management (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add emit function and callback functions for atomic printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add print state functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add printer thread wakeups (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add sequence handling (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add write context storage for atomic writes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Introduce printer threads (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Provide functions for atomic write enforcement (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Stop threads on shutdown/reboot (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: only disable if actually unregistered (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: replace local_irq_save with local_lock for safe mode (bsc#1214683 (PREEMPT_RT prerequisite backports)). - proc: consoles: Add support for non-BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - rcu: Add atomic write enforcement for rcu stalls (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: implement non-BKL console - serial: Make uart_remove_one_port() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Switch i2c drivers back to use .probe() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Don't drop port_mutex in serial_core_remove_one_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix error handling for serial_core_ctrl_device_add() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix probing serial_base_bus devices (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Start managing serial controllers to enable runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pl011: set UART011_CR_RXE in pl011_set_termios after port shutdown (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: Check the return value of dmaengine_tx_status (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: optimize the timer based EOP logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: tty_io: Show non-BKL consoles as active (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. - Delete patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - Revert v6.5-rt printk - commit 36c3e65 - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ kernel-rt: - perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045). - perf tests: Make data symbol test wait for perf to start (bsc#1220045). - commit c2fa164 - Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security (bsc#1219170 CVE-2024-22099). - commit ee8d9c4 - scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816). - scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816). - scsi: qla2xxx: Change debug message during driver unload (bsc1221816). - scsi: qla2xxx: Fix double free of fcport (bsc1221816). - scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816). - scsi: qla2xxx: Fix command flush on cable pull (bsc1221816). - scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816). - scsi: qla2xxx: Update manufacturer detail (bsc1221816). - scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816). - scsi: qla2xxx: Fix N2N stuck connection (bsc1221816). - scsi: qla2xxx: Prevent command send on chip reset (bsc1221816). - commit 1d07bf4 - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016). - aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562 CVE-2023-6270). - commit bd4199d - scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777). - scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777). - scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777). - scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777). - scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777). - scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777). - scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777). - scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777). - scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777). - scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959). - scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777). - scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777). - scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777). - scsi: lpfc: Correct size for wqe for memset() (bsc#1221777). - commit eef9737 - Update printk to v6.6.20-rt25 - kernel/panic: Add atomic write enforcement to warn/panic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - panic: hide unused global functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add non-BKL console basic infrastructure (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Add threaded printing support for BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Consolidate console deferred printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Do not take console lock for console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Perform atomic flush in console_flush_on_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Update the printk series (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add acquire/release logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add buffer management (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add emit function and callback functions for atomic printing (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add print state functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add printer thread wakeups (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add sequence handling (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Add write context storage for atomic writes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Introduce printer threads (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Provide functions for atomic write enforcement (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: nobkl: Stop threads on shutdown/reboot (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: only disable if actually unregistered (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: replace local_irq_save with local_lock for safe mode (bsc#1214683 (PREEMPT_RT prerequisite backports)). - proc: consoles: Add support for non-BKL consoles (bsc#1214683 (PREEMPT_RT prerequisite backports)). - rcu: Add atomic write enforcement for rcu stalls (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: implement non-BKL console - serial: Make uart_remove_one_port() return void (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Switch i2c drivers back to use .probe() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Don't drop port_mutex in serial_core_remove_one_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix error handling for serial_core_ctrl_device_add() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Fix probing serial_base_bus devices (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: core: Start managing serial controllers to enable runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: pl011: set UART011_CR_RXE in pl011_set_termios after port shutdown (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: Check the return value of dmaengine_tx_status (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: fsl_lpuart: optimize the timer based EOP logic (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: tty_io: Show non-BKL consoles as active (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. - Delete patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. - commit cd25188 - Workaround broken chacha crypto fallback (bsc#1218205). - commit 55f136c - Revert v6.5-rt printk - commit 36c3e65 - net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes). - commit c382d3a - net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes). - commit 7293938 - net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes). - commit 5274665 - net/mlx5: Fix fw reporter diagnose output (git-fixes). - commit 3377c89 - net/mlx5: E-switch, Change flow rule destination checking (git-fixes). - commit 1d30b46 - Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes). - commit a37e618 - Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes). - commit 917148d - ice: reconfig host after changing MSI-X on VF (git-fixes). - commit f980680 - ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes). - commit 4099ba6 - i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes). - commit 1715806 - ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes). - commit fbfea47 - geneve: make sure to pull inner header in geneve_rx() (git-fixes). - commit 8b261ce - gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes). - commit 897cd65 - igb: extend PTP timestamp adjustments to i211 (git-fixes). - commit b173908 - stmmac: Clear variable when destroying workqueue (git-fixes). - commit 94d14a9 - s390/vtime: fix average steal time calculation (git-fixes bsc#1221783). - commit e044390 ++++ shadow: - Add shadow-4.15.0-fix-definition.patch: Fix error messages about config options. See gh/shadow-maint/shadow#967 ++++ libvirt: - CVE-2024-2494: remote: check for negative array lengths before allocation bsc#1221815 ++++ libvirt: - CVE-2024-2494: remote: check for negative array lengths before allocation bsc#1221815 ++++ runc: - Add upstream patch to properly fix -ENOSYS stub on ppc64le. bsc#1192051 bsc#1221050 + 0001-bsc1221050-libct-seccomp-patchbpf-rm-duplicated-code.patch + 0002-bsc1221050-seccomp-patchbpf-rename-nativeArch-linuxA.patch + 0003-bsc1221050-seccomp-patchbpf-always-include-native-ar.patch ------------------------------------------------------------------ ------------------ 2024-3-20 - Mar 20 2024 ------------------- ------------------------------------------------------------------ ++++ gnutls: - jitterentropy: Release the memory of the entropy collector when using jitterentropy with phtreads as there is also a pre-intitization done in the main thread. [bsc#1221242] * Add gnutls-FIPS-jitterentropy-deinit-threads.patch ++++ kernel-default: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d ++++ kernel-default: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-default: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-default: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-kvmsmall: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d ++++ kernel-kvmsmall: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-kvmsmall: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-kvmsmall: - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-rt: - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - Update patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Check-only-for-migration-in-printk_deferred_.patch. patches.suse/printk-Consolidate-console-deferred-printing.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-nobkl-Stop-threads-on-shutdown-reboot.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/proc-consoles-Add-support-for-non-BKL-consoles.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch. patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch. patches.suse/tty-Explicitly-include-correct-DT-includes.patch. patches.suse/tty-tty_io-Show-non-BKL-consoles-as-active.patch. - commit a8be181 - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - Break out patches from RT monolithic printk update - serial: 8250: lock port for omap8250_restore_regs() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port for rx_dma() callback (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: convert to modern PM ops (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_mtk: Simplify clock sequencing and runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: arc_uart: simplify flags handling in arc_serial_rx_chars() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: drivers: switch ch and flag to u8 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: exar: Add RS-485 support for Sealevel XR17V35X based cards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: omap-serial: remove flag from serial_omap_rdi() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: Explicitly include correct DT includes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Keep non-panic-CPUs out of console lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-rt: - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - Update patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Check-only-for-migration-in-printk_deferred_.patch. patches.suse/printk-Consolidate-console-deferred-printing.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-nobkl-Stop-threads-on-shutdown-reboot.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/proc-consoles-Add-support-for-non-BKL-consoles.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch. patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch. patches.suse/tty-Explicitly-include-correct-DT-includes.patch. patches.suse/tty-tty_io-Show-non-BKL-consoles-as-active.patch. - commit a8be181 - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - Break out patches from RT monolithic printk update - serial: 8250: lock port for omap8250_restore_regs() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port for rx_dma() callback (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: convert to modern PM ops (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_mtk: Simplify clock sequencing and runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: arc_uart: simplify flags handling in arc_serial_rx_chars() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: drivers: switch ch and flag to u8 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: exar: Add RS-485 support for Sealevel XR17V35X based cards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: omap-serial: remove flag from serial_omap_rdi() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: Explicitly include correct DT includes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Keep non-panic-CPUs out of console lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-rt: - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - Update patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Check-only-for-migration-in-printk_deferred_.patch. patches.suse/printk-Consolidate-console-deferred-printing.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-nobkl-Stop-threads-on-shutdown-reboot.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/proc-consoles-Add-support-for-non-BKL-consoles.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch. patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch. patches.suse/tty-Explicitly-include-correct-DT-includes.patch. patches.suse/tty-tty_io-Show-non-BKL-consoles-as-active.patch. - commit a8be181 - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - Break out patches from RT monolithic printk update - serial: 8250: lock port for omap8250_restore_regs() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port for rx_dma() callback (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: convert to modern PM ops (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_mtk: Simplify clock sequencing and runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: arc_uart: simplify flags handling in arc_serial_rx_chars() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: drivers: switch ch and flag to u8 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: exar: Add RS-485 support for Sealevel XR17V35X based cards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: omap-serial: remove flag from serial_omap_rdi() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: Explicitly include correct DT includes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Keep non-panic-CPUs out of console lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ kernel-rt: - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - Update patches.suse/kernel-panic-Add-atomic-write-enforcement-to-warn-panic.patch. patches.suse/printk-Add-NMI-check-to-console_flush_on_panic-and-console_unblank.patch. patches.suse/printk-Add-non-BKL-console-basic-infrastructure.patch. patches.suse/printk-Add-per-console-suspended-state.patch. patches.suse/printk-Add-threaded-printing-support-for-BKL-consoles.patch. patches.suse/printk-Check-only-for-migration-in-printk_deferred_.patch. patches.suse/printk-Consolidate-console-deferred-printing.patch. patches.suse/printk-Keep-non-panic-CPUs-out-of-console-lock.patch. patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. patches.suse/printk-Perform-atomic-flush-in-console_flush_on_panic.patch. patches.suse/printk-Reduce-console_unblank-usage-in-unsafe-scenarios.patch. patches.suse/printk-nobkl-Add-acquire-release-logic.patch. patches.suse/printk-nobkl-Add-buffer-management.patch. patches.suse/printk-nobkl-Add-print-state-functions.patch. patches.suse/printk-nobkl-Add-printer-thread-wakeups.patch. patches.suse/printk-nobkl-Add-sequence-handling.patch. patches.suse/printk-nobkl-Add-write-context-storage-for-atomic-writes.patch. patches.suse/printk-nobkl-Introduce-printer-threads.patch. patches.suse/printk-nobkl-Provide-functions-for-atomic-write-enforcement.patch. patches.suse/printk-nobkl-Stop-threads-on-shutdown-reboot.patch. patches.suse/printk-only-disable-if-actually-unregistered.patch. patches.suse/printk-replace-local_irq_save-with-local_lock-for-safe-mode.patch. patches.suse/proc-consoles-Add-support-for-non-BKL-consoles.patch. patches.suse/rcu-Add-atomic-write-enforcement-for-rcu-stalls.patch. patches.suse/serial-8250-implement-non-BKL-console.patch. patches.suse/serial-8250-lock-port-for-omap8250_restore_regs.patch. patches.suse/serial-8250-lock-port-for-rx_dma-callback.patch. patches.suse/serial-8250-omap-convert-to-modern-PM-ops.patch. patches.suse/serial-8250_mtk-Simplify-clock-sequencing-and-runtime-PM.patch. patches.suse/serial-arc_uart-simplify-flags-handling-in-arc_serial_rx_chars.patch. patches.suse/serial-drivers-switch-ch-and-flag-to-u8.patch. patches.suse/serial-exar-Add-RS-485-support-for-Sealevel-XR17V35X-based-cards.patch. patches.suse/serial-omap-serial-remove-flag-from-serial_omap_rdi.patch. patches.suse/tty-Explicitly-include-correct-DT-includes.patch. patches.suse/tty-tty_io-Show-non-BKL-consoles-as-active.patch. - commit a8be181 - series.conf: Move v6.5-rc7-rt4 printk series to prepare for revert and refresh - commit 1c36877 - kdump: wait for DMA to time out when using CMA (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249). - kdump, x86: implement crashkernel cma reservation (jsc#PED-7249). - commit 99814c5 - kdump: implement reserve_crashkernel_cma (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit fc59052 - kdump: add crashkernel= ,cma suffix (jsc#PED-7249). - commit 41f0c07 - kdump: defer the insertion of crashkernel resources (jsc#PED-7249). - crash_core: fix the check for whether crashkernel is from high memory (jsc#PED-7249). - crash_core.c: remove unneeded functions (jsc#PED-7249). - riscv: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - commit 8326859 - arm64: kdump: use generic interface to simplify crashkernel reservation (jsc#PED-7249). - Update config files. - commit 7ae6d47 - x86: kdump: use generic interface to simplify crashkernel reservation code (jsc#PED-7249). - Update config files. - commit c141552 - crash_core: move crashk_*res definition into crash_core.c (jsc#PED-7249). - commit 0e37e20 - crash_core: add generic function to do reservation (jsc#PED-7249). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit a0ccf1b - crash_core: change parse_crashkernel() to support crashkernel=,high|low parsing (jsc#PED-7249). - crash_core: change the prototype of function parse_crashkernel() (jsc#PED-7249). - crash_core.c: remove unnecessary parameter of function (jsc#PED-7249). - riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249). - arm64: kdump: simplify the reservation behaviour of crashkernel=,high (jsc#PED-7249). - commit 9191c97 - Break out patches from RT monolithic printk update - serial: 8250: lock port for omap8250_restore_regs() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port for rx_dma() callback (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: convert to modern PM ops (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_mtk: Simplify clock sequencing and runtime PM (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: arc_uart: simplify flags handling in arc_serial_rx_chars() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: drivers: switch ch and flag to u8 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: exar: Add RS-485 support for Sealevel XR17V35X based cards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: omap-serial: remove flag from serial_omap_rdi() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: Explicitly include correct DT includes (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Keep non-panic-CPUs out of console lock (bsc#1214683 (PREEMPT_RT prerequisite backports)). - printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1214683 (PREEMPT_RT prerequisite backports)). - Refresh patches.suse/printk-Monolithic-bring-printk-up-to-date-with-v6.6-rt25.patch. - commit dde15d2 - blacklist.conf: add one x86/mem_encrypt entry - commit 6d2cc3b - net/smc: fix documentation of buffer sizes (git-fixes). - bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes). - swiotlb: use the calculated number of areas (git-fixes). - sched/psi: Select KERNFS as needed (git-fixes). - commit ed6834a - veth: try harder when allocating queue memory (git-fixes). - commit fda44e7 - vdpa/mlx5: Allow CVQ size changes (git-fixes). - commit 7026f16 - vdpa_sim: reset must not run (git-fixes). - commit b05aeef - Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c - commit 1eccf32 - soc: fsl: dpio: fix kcalloc() argument order (git-fixes). - cpufreq: dt: always allocate zeroed cpumask (git-fixes). - thermal/drivers/mediatek: Fix control buffer enablement on MT7896 (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in an error handling path (git-fixes). - commit 353a58d - NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes). - nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes). - NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes). - NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes). - NFS: Fix an off by one in root_nfs_cat() (git-fixes). - NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes). - NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes). - NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes). - net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes). - nfsd: Fix a regression in nfsd_setattr() (git-fixes). - nfsd: don't call locks_release_private() twice concurrently (git-fixes). - NFSD: Retransmit callbacks after client reconnects (git-fixes). - NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes). - NFSD: Convert the callback workqueue to use delayed_work (git-fixes). - NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes). - NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes). - NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes). - NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes). - NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes). - SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes). - SUNRPC: fix a memleak in gss_import_v2_context (git-fixes). - commit cf1cfe0 - blacklist.conf: add a 'cosmetic' commit - commit 704be6f ++++ gcc13: - Add gcc13-pr111731.patch to fix unwinding for JIT code. [bsc#1221239] ++++ gcc13: - Add gcc13-pr111731.patch to fix unwinding for JIT code. [bsc#1221239] ++++ libcontainers-common: - reenable SUSE registry key validation for new key. ++++ unbound: - Update to 1.19.3: * Features: - Merge PR #973: Use the origin (DNAME) TTL for synthesized CNAMEs as per RFC 6672. * Bug Fixes - Fix unit test parse of origin syntax. - Use 127.0.0.1 explicitly in tests to avoid delays and errors on newer systems. - Fix #964: config.h.in~ backup file in release tar balls. - Merge #968: Replace the obsolescent fgrep with grep -F in tests. - Merge #971: fix 'WARNING: Message has 41 extra bytes at end'. - Fix #969: [FR] distinguish Do53, DoT and DoH in the logs. - Fix dnstap that assertion failed on logging other than UDP and TCP traffic. It lists it as TCP traffic. - Fix to sync the tests script file common.sh. - iana portlist update. - Updated IPv4 and IPv6 address for b.root-servers.net in root hints. - Update test script file common.sh. - Fix tests to use new common.sh functions, wait_logfile and kill_from_pidfile. - Fix #974: doc: default number of outgoing ports without libevent. - Merge #975: Fixed some syntax errors in rpl files. - Fix root_zonemd unit test, it checks that the root ZONEMD verifies, now that the root has a valid ZONEMD. - Update example.conf with cookie options. - Merge #980: DoH: reject non-h2 early. To fix #979: Improve errors for non-HTTP/2 DoH clients. - Merge #985: Add DoH and DoT to dnstap message. - Fix #983: Sha1 runtime insecure change was incomplete. - Remove unneeded newlines and improve indentation in remote control code. - Merge #987: skip edns frag retry if advertised udp payload size is not smaller. - Fix unit test for #987 change in udp1xxx retry packet send. - Merge #988: Fix NLnetLabs#981: dump_cache truncates large records. - Fix to link with -lcrypt32 for OpenSSL 3.2.0 on Windows. - Fix to link with libssp for libcrypto and getaddrinfo check for only header. Also update crosscompile to remove ssp for 32bit. - Merge #993: Update b.root-servers.net also in example config file. - Update workflow for ports to use newer openssl on windows compile. - Fix warning for windres on resource files due to redefinition. - Fix for #997: Print details for SSL certificate failure. - Update error printout for duplicate trust anchors to include the trust anchor name (relates to #920). - Update message TTL when using cached RRSETs. It could result in non-expired messages with expired RRSETs (non-usable messages by Unbound). - Merge #999: Search for protobuf-c with pkg-config. - Fix #1006: Can't find protobuf-c package since #999. - Fix documentation for access-control in the unbound.conf man page. - Merge #1010: Mention REFUSED has the TC bit set with unmatched allow_cookie acl in the manpage. It also fixes the code to match the documentation about clients with a valid cookie that bypass the ratelimit regardless of the allow_cookie acl. - Document the suspend argument for process_ds_response(). - Move github workflows to use checkoutv4. - Fix edns subnet replies for scope zero answers to not get stored in the global cache, and in cachedb, when the upstream replies without an EDNS record. - Fix for #1022: Fix ede prohibited in access control refused answers. - Fix unbound-control-setup.cmd to use 3072 bits so that certificates are long enough for newer OpenSSL versions. - Fix TTL of synthesized CNAME when a DNAME is used from cache. - Fix unbound-control-setup.cmd to have CA v3 basicConstraints, like unbound-control-setup.sh has. ------------------------------------------------------------------ ------------------ 2024-3-19 - Mar 19 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixup unit test for clone_device Missing setup_method causes the test to fail with newer versions of pytest - Fixup cleanup of zipl templates Make sure temporary modifications to the zipl template and config file are not effective in the later system. This Fixes bsc#1221469 ++++ kernel-default: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-default: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-default: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-default: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-kvmsmall: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-kvmsmall: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-kvmsmall: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-kvmsmall: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-rt: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-rt: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-rt: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ++++ kernel-rt: - Refresh patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch. - commit 4c6eb4e - iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes). - commit a53df01 - RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes) - commit 4586f58 - RDMA/device: Fix a race between mad_client and cm_client init (git-fixes) - commit 0f4890f - RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes) - commit a44fff2 - RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes) - commit faac2cb - RDMA/irdma: Remove duplicate assignment (git-fixes) - commit 5dbeef5 - drm/amd/display: Fix && vs || typos (git-fixes). - commit 1a09c42 - iommu: Map reserved memory as cacheable if device is coherent (git-fixes). - Refresh patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch. - commit 3835906 - memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330) - commit 7fbb1f9 - memory: tegra: Correct DLA client names (bsc#1221330) - commit 09ff68e - Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes) Alt-commit - commit c5c0b23 - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes) Alt-commit - commit b9c791c - Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes) Alt-commit - commit efd4bf7 - Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes) Alt-commit - commit 6ffd9c2 - Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes) Alt-commit - commit 3adc50a - Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes) Alt-commit - commit 1e0a8c4 - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes) Alt-commit - commit e173f6f - Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes) Alt-commit - commit 36a7865 - Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes) Alt-commit - commit c463983 - Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes) Alt-commit - commit 04c948e - Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes) Alt-commit - commit 30b9cb6 - Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes) Alt-commit - commit 84c8d2c - Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes) Alt-commit - commit b40ba61 - Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes) Alt-commit - commit c3f6221 - Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes) Alt-commit - commit e48d42e - Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes) Alt-commit - commit 2eea2ce - Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes) Alt-commit - commit d676a78 - Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes) Alt-commit - commit c8a379e - Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes) Alt-commit - commit 31dbfa0 - Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes) Alt-commit - commit 1aea4a9 - Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes) Alt-commit - commit 8ed7043 - Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes) Alt-commit - commit 06e5854 - Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes) Alt-commit - commit 933ecff - Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes) Alt-commit - commit 3901f67 - Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes) Alt-commit - commit c410dd8 - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes) Alt-commit - commit e2f8984 - Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes) Alt-commit - commit fd4226b - Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes) Alt-commit - commit eb02c03 - Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes) Alt-commit - commit c6467b6 - Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes) Alt-commit - commit c6bd3a5 - Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes) Alt-commit - commit 7fcb6ca - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit 2a5c3b0 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit cce0614 - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit f6c0702 - Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit e213d83 - Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit ef2737c - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit ad4332b - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 2c67e58 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit c8de278 - Move upstreamed patches into sorted section - commit 8b684d5 - Move out-of-tree patches into the right sections - commit 2aa9e6c - Move upstreamed patches into sorted section - commit cdb27f5 - drm/i915: Add missing ; to __assign_str() macros in tracepoint code (git-fixes). - ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71 (git-fixes). - Revert "ALSA: usb-audio: Name feature ctl using output if input is PCM" (git-fixes). - ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9 (git-fixes). - commit fbc9b5f ------------------------------------------------------------------ ------------------ 2024-3-18 - Mar 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-default: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-default: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-default: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-kvmsmall: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-kvmsmall: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-kvmsmall: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-kvmsmall: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-rt: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-rt: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-rt: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ kernel-rt: - fs: don't assume arguments are non-NULL (bsc#1221044 CVE-2023-52591). - commit ec8f09d - fs: Restrict lock_two_nondirectories() to non-directory inodes (bsc#1221044 CVE-2023-52591). - commit b103012 - fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591). - commit a281985 - rename(): avoid a deadlock in the case of parents having no common ancestor (bsc#1221044 CVE-2023-52591). - commit ea7137b - kill lock_two_inodes() (bsc#1221044 CVE-2023-52591). - commit 005222f - rename(): fix the locking of subdirectories (bsc#1221044 CVE-2023-52591). - commit a6484cb - f2fs: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 3fb2dd8 - ext4: don't access the source subdirectory content on same-directory rename (bsc#1221044 CVE-2023-52591). - commit ba7d1aa - ext2: Avoid reading renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - commit 65af3c2 - udf_rename(): only access the child content on cross-directory rename (bsc#1221044 CVE-2023-52591). - commit a29fcb6 - ocfs2: Avoid touching renamed directory if parent does not change (bsc#1221044 CVE-2023-52591). - Update references in patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch (git-fixes bsc#1221044 CVE-2023-52591). - commit 0477c34 - Update kabi files: adapting kABI changes for ppc64le, too - commit bf73791 - dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes bsc#1221626). - commit eaf806c - s390/cache: prevent rebuild of shared_cpu_list (git-fixes bsc#1221625). - commit d9bc980 - s390/pai: fix attr_event_free upper limit for pai device drivers (git-fixes bsc#1221623). - commit eac0e1f - KVM: s390: only deliver the set service event bits (git-fixes bsc#1221620). - commit 55838c8 - dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (git-fixes). - dm: call the resume method on internal suspend (git-fixes). - dm raid: fix false positive for requeue needed during reshape (git-fixes). - dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list (git-fixes). - dm-raid: fix lockdep waring in "pers->hot_add_disk" (jsc#PED-7542). - md/raid5: fix atomicity violation in raid5_cache_count (bsc#1219169, CVE-2024-23307). - dm: dm-zoned: guard blkdev_zone_mgmt with noio scope (jsc#PED-7542). - dm-integrity, dm-verity: reduce stack usage for recheck (jsc#PED-7542). - dm-crypt, dm-integrity, dm-verity: bump target version (jsc#PED-7542). - dm-verity, dm-crypt: align "struct bvec_iter" correctly (jsc#PED-7542). - dm-crypt: recheck the integrity tag after a failure (git-fixes). - dm-crypt: don't modify the data when using authenticated encryption (git-fixes). - dm-verity: recheck the hash after a failure (git-fixes). - dm-integrity: recheck the integrity tag after a failure (git-fixes). - md: Fix missing release of 'active_io' for flush (jsc#PED-7542). - dm-crypt, dm-verity: disable tasklets (git-fixes). - dm writecache: allow allocations larger than 2GiB (jsc#PED-7542). - dm stats: limit the number of entries (jsc#PED-7542). - md/raid1: Use blk_opf_t for read and write operations (git-fixes). - md: Fix md_seq_ops() regressions (git-fixes). - md: Whenassemble the array, consult the superblock of the freshest device (git-fixes). - md/raid1: remove unnecessary null checking (jsc#PED-7542). - md: synchronize flush io with array reconfiguration (git-fixes). - commit 7042e1b - md/raid5: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid1: remove rcu protection to access rdev from conf (jsc#PED-7542). - md/raid10: remove rcu protection to access rdev from conf (jsc#PED-7542). - md: remove flag RemoveSynchronized (jsc#PED-7542). - dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM (git-fixes). - dm-integrity: don't modify bio's immutable bio_vec in integrity_metadata() (git-fixes). - commit 1587009 - raid1: fix use-after-free for original bio in raid1_write_request() (bsc#1221097). - commit 296098e - Update patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch (git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060). - commit 0d496e7 - Update patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch (git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298). - commit b046ad1 - selftests/bpf: Add testcases for tailcall infinite loop fixing (git-fixes). - bpf, x64: Fix tailcall infinite loop (git-fixes). - selftests/bpf: Correct map_fd to data_fd in tailcalls (git-fixes). - commit 1302854 - btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362). - commit c7ccbf0 - i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling (git-fixes). - watchdog: stm32_iwdg: initialize default timeout (git-fixes). - watchdog: starfive: Check pm_runtime_enabled() before decrementing usage counter (git-fixes). - commit 357d510 ++++ expat: - Security fix (boo#1221289, CVE-2024-28757): XML Entity Expansion attack when there is isolated use of external parsers. * Added expat-CVE-2024-28757.patch * Added expat-fix-minicheck.patch ++++ expat: - Security fix (boo#1221289, CVE-2024-28757): XML Entity Expansion attack when there is isolated use of external parsers. * Added expat-CVE-2024-28757.patch * Added expat-fix-minicheck.patch ------------------------------------------------------------------ ------------------ 2024-3-16 - Mar 16 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-default: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-default: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-default: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-kvmsmall: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-kvmsmall: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-kvmsmall: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-kvmsmall: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-rt: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-rt: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-rt: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ++++ kernel-rt: - of: make for_each_property_of_node() available to to !OF (git-fixes). - mtd: rawnand: Constrain even more when continuous reads are enabled (git-fixes). - mtd: rawnand: Fix and simplify again the continuous read derivations (git-fixes). - mtd: rawnand: lpc32xx_mlc: fix irq handler prototype (git-fixes). - mtd: rawnand: meson: fix scrambling mode value in command macro (git-fixes). - mtd: maps: physmap-core: fix flash size larger than 32-bit (git-fixes). - media: usbtv: Remove useless locks in usbtv_video_free() (git-fixes). - media: ttpci: fix two memleaks in budget_av_attach (git-fixes). - media: go7007: fix a memleak in go7007_load_encoder (git-fixes). - media: dvb-frontends: avoid stack overflow warnings with clang (git-fixes). - media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes). - media: i2c: imx290: Fix IMX920 typo (git-fixes). - media: pvrusb2: fix pvr2_stream_callback casts (git-fixes). - media: pvrusb2: remove redundant NULL check (git-fixes). - media: go7007: add check of return value of go7007_read_addr() (git-fixes). - media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak (git-fixes). - media: sun8i-di: Fix chroma difference threshold (git-fixes). - media: sun8i-di: Fix power on/off sequences (git-fixes). - media: sun8i-di: Fix coefficient writes (git-fixes). - media: cedrus: h265: Fix configuring bitstream size (git-fixes). - media: edia: dvbdev: fix a use-after-free (git-fixes). - media: nxp: imx8-isi: Check whether crossbar pad is non-NULL before access (git-fixes). - media: mc: Add local pad to pipeline regardless of the link state (git-fixes). - net: lan78xx: fix runtime PM count underflow on link stop (git-fixes). - commit 9b93c7d - clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks (git-fixes). - commit 0b0c529 - crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes). - crypto: qat - remove double initialization of value (git-fixes). - crypto: qat - avoid division by zero (git-fixes). - crypto: qat - removed unused macro in adf_cnv_dbgfs.c (git-fixes). - crypto: qat - remove unused macros in qat_comp_alg.c (git-fixes). - crypto: ccp - Avoid discarding errors in psp_send_platform_access_msg() (git-fixes). - crypto: arm/sha - fix function cast warnings (git-fixes). - crypto: qat - resolve race condition during AER recovery (git-fixes). - crypto: qat - change SLAs cleanup flow at shutdown (git-fixes). - crypto: xilinx - call finalize with bh disabled (git-fixes). - clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes). - clk: samsung: exynos850: Propagate SPI IPCLK rate change (git-fixes). - clk: Fix clk_core_get NULL dereference (git-fixes). - clk: qcom: mmcc-msm8974: fix terminating of frequency table arrays (git-fixes). - clk: qcom: mmcc-apq8084: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq9574: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq8074: fix terminating of frequency table arrays (git-fixes). - clk: qcom: gcc-ipq6018: fix terminating of frequency table arrays (git-fixes). - clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times (git-fixes). - clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd (git-fixes). - clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes). - clk: keystone: sci-clk: Adding support for non contiguous clocks (git-fixes). - clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical (git-fixes). - clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF (git-fixes). - clk: mediatek: mt8135: Fix an error handling path in clk_mt8135_apmixed_probe() (git-fixes). - clk: hisilicon: hi3559a: Fix an erroneous devm_kfree() (git-fixes). - clk: hisilicon: hi3519: Release the correct number of gates in hi3519_clk_unregister() (git-fixes). - clk: zynq: Prevent null pointer dereference caused by kmalloc failure (git-fixes). - clk: renesas: r8a779f0: Correct PFC/GPIO parent clock (git-fixes). - media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity (git-fixes). - media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes). - media: em28xx: annotate unchecked call to media_device_register() (git-fixes). - media: videobuf2: Fix doc comment (git-fixes). - media: xc4000: Fix atomicity violation in xc4000_get_frequency (git-fixes). - media: staging: ipu3-imgu: Set fields before media_entity_pads_init() (git-fixes). - commit df2e5ae ------------------------------------------------------------------ ------------------ 2024-3-15 - Mar 15 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-default: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-default: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-default: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-kvmsmall: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-kvmsmall: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-kvmsmall: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-kvmsmall: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-rt: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - printk: Monolithic bring printk up to date with v6.6-rt25 (SLE Realtime Extension). - serial: 8250_bcm7271: improve bcm7271 8250 port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: fix error handling in read_uarts_available_from_reg() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: 8250: Define earlycon for mrvl,mmp-uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Make UART config auto configurable (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Read num ports from register data (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Add clockrate speed for G215/F215 boards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Remove unnecessary UART_REG_UNMAPPED (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Name non-standard divisor latch reg (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Allow using ports higher than SERIAL_8250_RUNTIME_UARTS (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cpuidle: Use local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/clock: Provide local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - x86/tsc: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - math64: Always inline u128 version of mul_u64_u64_shr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - s390/time: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/arch_timer: Provide noinstr sched_clock_read() functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/io: Always inline all of __raw_{read,write}[bwlq]() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - time/sched_clock: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - seqlock/latch: Provide raw_read_seqcount_latch_retry() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e346663 - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-rt: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - printk: Monolithic bring printk up to date with v6.6-rt25 (SLE Realtime Extension). - serial: 8250_bcm7271: improve bcm7271 8250 port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: fix error handling in read_uarts_available_from_reg() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: 8250: Define earlycon for mrvl,mmp-uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Make UART config auto configurable (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Read num ports from register data (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Add clockrate speed for G215/F215 boards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Remove unnecessary UART_REG_UNMAPPED (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Name non-standard divisor latch reg (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Allow using ports higher than SERIAL_8250_RUNTIME_UARTS (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cpuidle: Use local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/clock: Provide local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - x86/tsc: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - math64: Always inline u128 version of mul_u64_u64_shr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - s390/time: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/arch_timer: Provide noinstr sched_clock_read() functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/io: Always inline all of __raw_{read,write}[bwlq]() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - time/sched_clock: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - seqlock/latch: Provide raw_read_seqcount_latch_retry() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e346663 - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-rt: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - printk: Monolithic bring printk up to date with v6.6-rt25 (SLE Realtime Extension). - serial: 8250_bcm7271: improve bcm7271 8250 port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: fix error handling in read_uarts_available_from_reg() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: 8250: Define earlycon for mrvl,mmp-uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Make UART config auto configurable (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Read num ports from register data (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Add clockrate speed for G215/F215 boards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Remove unnecessary UART_REG_UNMAPPED (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Name non-standard divisor latch reg (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Allow using ports higher than SERIAL_8250_RUNTIME_UARTS (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cpuidle: Use local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/clock: Provide local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - x86/tsc: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - math64: Always inline u128 version of mul_u64_u64_shr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - s390/time: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/arch_timer: Provide noinstr sched_clock_read() functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/io: Always inline all of __raw_{read,write}[bwlq]() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - time/sched_clock: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - seqlock/latch: Provide raw_read_seqcount_latch_retry() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e346663 - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ kernel-rt: - xfs: shrink failure needs to hold AGI buffer (git-fixes). - commit e670f77 - xfs: fix imprecise logic in xchk_btree_check_block_owner (git-fixes). - commit 24972c0 - xfs: fix SEEK_HOLE/DATA for regions with active COW extents (git-fixes). - commit 4197ae0 - xfs: ensure submit buffers on LSN boundaries in error handlers (git-fixes). - commit c23fb7a - printk: Monolithic bring printk up to date with v6.6-rt25 (SLE Realtime Extension). - serial: 8250_bcm7271: improve bcm7271 8250 port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: fix error handling in read_uarts_available_from_reg() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tty: serial: 8250: Define earlycon for mrvl,mmp-uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Make UART config auto configurable (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Read num ports from register data (bsc#1214683 (PREEMPT_RT prerequisite backports)). - 8250_men_mcb: Add clockrate speed for G215/F215 boards (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Remove unnecessary UART_REG_UNMAPPED (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250_rt288x: Name non-standard divisor latch reg (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Allow using ports higher than SERIAL_8250_RUNTIME_UARTS (bsc#1214683 (PREEMPT_RT prerequisite backports)). - cpuidle: Use local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched/clock: Provide local_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - x86/tsc: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - math64: Always inline u128 version of mul_u64_u64_shr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - s390/time: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/arch_timer: Provide noinstr sched_clock_read() functions (bsc#1214683 (PREEMPT_RT prerequisite backports)). - arm64/io: Always inline all of __raw_{read,write}[bwlq]() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - time/sched_clock: Provide sched_clock_noinstr() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - seqlock/latch: Provide raw_read_seqcount_latch_retry() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e346663 - afs: Fix endless loop in directory parsing (git-fixes). - commit d1332b9 - afs: Increase buffer size in afs_update_volume_status() (git-fixes). - commit a954f43 - nilfs2: fix hang in nilfs_lookup_dirty_data_buffers() (git-fixes). - commit 6c3b10c - nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes). - commit 29291de - erofs: fix handling kern_mount() failure (git-fixes). - commit ea16f48 - erofs: Don't use certain unnecessary folio_*() functions (git-fixes). - commit 021c910 - erofs: fix refcount on the metabuf used for inode lookup (git-fixes). - commit 0bf0150 - erofs: clean up zmap.c (git-fixes). - commit 3625a10 - erofs: fix up compacted indexes for block size < 4096 (git-fixes). - commit 458bf09 - erofs: fix memory leak on short-lived bounced pages (git-fixes). - commit 5efbfc4 - iommu/amd: Fix failure return from snp_lookup_rmpentry() (git-fixes). - commit 536001e - erofs: allow empty device tags in flatdev mode (git-fixes). - commit c8ff154 - iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected (git-fixes). - commit 5d166d5 - net/sched: Add module alias for sch_fq_pie (bsc#1210335). - commit 211b413 - net/sched: Remove alias of sch_clsact (bsc#1210335). - net/sched: Load modules via their alias (bsc#1210335). - net/sched: Add module aliases for cls_,sch_,act_ modules (bsc#1210335). - net/sched: Add helper macros with module names (bsc#1210335). - commit 2046cfc - Refresh patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch. - commit 42a5ace - ionic: restore netdev feature bits after reset (git-fixes). - commit 898af71 - ionic: check cmd_regs before copying in or out (git-fixes). - commit f1dc989 - ionic: check before releasing pci regions (git-fixes). - commit 2a1c23c - net: veth: clear GRO when clearing XDP even when down (git-fixes). - commit 553eb02 - tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes). - commit b7d1001 - net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes). - commit 675b36c - ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes). - commit 8b9399e - ice: fix pin phase adjust updates on PF reset (git-fixes). - commit ef21fc4 - ice: fix dpll periodic work data updates on PF reset (git-fixes). - commit dc97d19 - ice: fix dpll and dpll_pin data access on PF reset (git-fixes). - commit f610e32 - ice: fix dpll input pin phase_adjust value updates (git-fixes). - commit cfb9c02 - ice: fix connection state of DPLL and out pin (git-fixes). - commit 7176021 - net: sparx5: Add spinlock for frame transmission from CPU (git-fixes). - commit 2486a16 - gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes). - commit 86d216d - net: ipa: don't overrun IPA suspend interrupt registers (git-fixes). - commit 7f00d73 - ethernet: cpts: fix function pointer cast warnings (git-fixes). - commit d241bc1 - net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes). - commit 229f845 - ppp_async: limit MRU to 64K (git-fixes). - commit 463471e - nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes). - commit 36e79a9 - ALSA: hda/tas2781: remove unnecessary runtime_pm calls (git-fixes). - ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on some HP models (git-fixes). - ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops (git-fixes). - ALSA: hda: Reuse for_each_pcm_streams() (git-fixes). - ALSA: usb-audio: Name feature ctl using output if input is PCM (git-fixes). - commit fdd39ea - ALSA: hda/realtek: Add quirks for various HP ENVY models (git-fixes). - commit 62207c4 - ALSA: hda/realtek: Add "Intel Reference board" SSID in the ALC256 (git-fixes). - ALSA: hda/realtek: Remove two HP Laptops using CS35L41 (git-fixes). - ALSA: hda: cs35l41: Support HP models without _DSD using dual Speaker ID (git-fixes). - ALSA: hda: cs35l41: Support additional HP Envy Models (git-fixes). - ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56 (git-fixes). - ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other amps (git-fixes). - commit c4f7d5a - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). - nilfs2: fix failure to detect DAT corruption in btree and direct mappings (git-fixes). - selftests/mm: protection_keys: save/restore nr_hugepages settings (git-fixes). - selftests/mm: hugetlb_reparenting_test: do not unmount (git-fixes). - selftests/mm: dont fail testsuite due to a lack of hugepages (git-fixes). - modules: wait do_free_init correctly (git-fixes). - PCI: qcom: Enable BDF to SID translation properly (git-fixes). - PCI: dwc: endpoint: Fix advertised resizable BAR size (git-fixes). - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling (git-fixes). - PCI: switchtec: Fix an error handling path in switchtec_pci_probe() (git-fixes). - PCI/P2PDMA: Fix a sleeping issue in a RCU read section (git-fixes). - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken (git-fixes). - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). - pci_iounmap(): Fix MMIO mapping leak (git-fixes). - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check (git-fixes). - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). - Revert "platform/x86: asus-wmi: Support WMI event queue" (git-fixes). - leds: sgm3140: Add missing timer cleanup and flash gpio control (git-fixes). - Revert "leds: Only descend into leds directory when CONFIG_NEW_LEDS is set" (git-fixes). - leds: aw2013: Unlock mutex before destroying it (git-fixes). - mfd: altera-sysmgr: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - mfd: syscon: Call of_node_put() only when of_parse_phandle() takes a ref (git-fixes). - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin group/function (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8192 (git-fixes). - pinctrl: mediatek: Drop bogus slew rate register range for MT8186 (git-fixes). - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd (git-fixes). - HID: amd_sfh: Avoid disabling the interrupt (git-fixes). - commit a95f20c - ALSA: usb-audio: Stop parsing channels bits when all channels are found (git-fixes). - ALSA: aaci: Delete unused variable in aaci_do_suspend (git-fixes). - ASoC: meson: axg-tdm-interface: add frame rate constraint (git-fixes). - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs (git-fixes). - ASoC: SOF: Add some bounds checking to firmware data (git-fixes). - ASoC: meson: t9015: fix function pointer type mismatch (git-fixes). - ASoC: meson: aiu: fix function pointer type mismatch (git-fixes). - ASoC: sh: rz-ssi: Fix error message print (git-fixes). - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() (git-fixes). - ASoC: amd: acp: Add missing error handling in sof-mach (git-fixes). - ALSA: hda/tas2781: restore power state after system_resume (git-fixes). - ALSA: hda/tas2781: do not call pm_runtime_force_* in system_resume/suspend (git-fixes). - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend (git-fixes). - ALSA: hda/tas2781: add lock to system_suspend (git-fixes). - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). - ALSA: seq: fix function cast warnings (git-fixes). - ALSA: aw2: avoid casting function pointers (git-fixes). - ALSA: ctxfi: avoid casting function pointers (git-fixes). - ALSA: hda: cs35l41: Set Channel Index correctly when system is missing _DSD (git-fixes). - backlight: lp8788: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3639: Fully initialize backlight_properties during probe (git-fixes). - backlight: da9052: Fully initialize backlight_properties during probe (git-fixes). - backlight: lm3630a: Don't set bl->props.brightness in get_brightness (git-fixes). - backlight: lm3630a: Initialize backlight_properties on init (git-fixes). - backlight: ktz8866: Correct the check for of_property_read_u32 (git-fixes). - backlight: hx8357: Fix potential NULL pointer dereference (git-fixes). - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). - HID: amd_sfh: Update HPD sensor structure elements (git-fixes). - commit 428d278 - Drivers: hv: vmbus: Update indentation in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Remove duplication and cleanup code in create_gpadl_header() (git-fixes). - Drivers: hv: vmbus: Calculate ring buffer size for more efficient use of memory (git-fixes). - hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes). - minmax: relax check to allow comparison between unsigned arguments (git-fixes). - minmax: allow comparisons of 'int' against 'unsigned char/short' (git-fixes). - minmax: fix indentation of __cmp_once() and __clamp_once() (git-fixes). - minmax: allow min()/max()/clamp() if the arguments have the same (git-fixes). - minmax: add umin(a, b) and umax(a, b) (git-fixes). - minmax: fix header inclusions (git-fixes). - minmax: deduplicate __unconst_integer_typeof() (git-fixes). - minmax: Introduce {min,max}_array() (git-fixes). - commit 7632d3b ++++ qemu: - Update to version 8.2.2. Full changelog here: https://lore.kernel.org/qemu-devel/1709577077.783602.1474596.nullmailer@tls.msk.ru/ Some upstream backports: * chardev/char-socket: Fix TLS io channels sending too much data to the backend * tests/unit/test-util-sockets: Remove temporary file after test * hw/usb/bus.c: PCAP adding 0xA in Windows version * hw/intc/Kconfig: Fix GIC settings when using "--without-default-devices" * gitlab: force allow use of pip in Cirrus jobs * tests/vm: avoid re-building the VM images all the time * tests/vm: update openbsd image to 7.4 * target/i386: leave the A20 bit set in the final NPT walk * target/i386: remove unnecessary/wrong application of the A20 mask * target/i386: Fix physical address truncation * target/i386: check validity of VMCB addresses * target/i386: mask high bits of CR3 in 32-bit mode * pl031: Update last RTCLR value on write in case it's read back * hw/nvme: fix invalid endian conversion * update edk2 binaries to edk2-stable202402 * update edk2 submodule to edk2-stable202402 * target/ppc: Fix crash on machine check caused by ifetch * target/ppc: Fix lxv/stxv MSR facility check * .gitlab-ci.d/windows.yml: Drop msys2-32bit job * system/vl: Update description for input grab key * docs/system: Update description for input grab key * hw/hppa/Kconfig: Fix building with "configure --without-default-devices" * tests/qtest: Depend on dbus_display1_dep * meson: Explicitly specify dbus-display1.h dependency * audio: Depend on dbus_display1_dep * ui/console: Fix console resize with placeholder surface * ui/clipboard: add asserts for update and request * ui/clipboard: mark type as not available when there is no data * ui: reject extended clipboard message if not activated * target/i386: Generate an illegal opcode exception on cmp instructions with lock prefix * i386/cpuid: Move leaf 7 to correct group * i386/cpuid: Decrease cpuid_i when skipping CPUID leaf 1F * i386/cpu: Mask with XCR0/XSS mask for FEAT_XSAVE_XCR0_HI and FEAT_XSAVE_XSS_HI leafs * i386/cpu: Clear FEAT_XSAVE_XSS_LO/HI leafs when CPUID_EXT_XSAVE is not available * .gitlab-ci/windows.yml: Don't install libusb or spice packages on 32-bit * iotests: Make 144 deterministic again * target/arm: Don't get MDCR_EL2 in pmu_counter_enabled() before checking ARM_FEATURE_PMU * target/arm: Fix SVE/SME gross MTE suppression checks * target/arm: Handle mte in do_ldrq, do_ldro - Address bsc#1220310. Backported upstream commits: * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. ++++ qemu: - Update to version 8.2.2. Full changelog here: https://lore.kernel.org/qemu-devel/1709577077.783602.1474596.nullmailer@tls.msk.ru/ Some upstream backports: * chardev/char-socket: Fix TLS io channels sending too much data to the backend * tests/unit/test-util-sockets: Remove temporary file after test * hw/usb/bus.c: PCAP adding 0xA in Windows version * hw/intc/Kconfig: Fix GIC settings when using "--without-default-devices" * gitlab: force allow use of pip in Cirrus jobs * tests/vm: avoid re-building the VM images all the time * tests/vm: update openbsd image to 7.4 * target/i386: leave the A20 bit set in the final NPT walk * target/i386: remove unnecessary/wrong application of the A20 mask * target/i386: Fix physical address truncation * target/i386: check validity of VMCB addresses * target/i386: mask high bits of CR3 in 32-bit mode * pl031: Update last RTCLR value on write in case it's read back * hw/nvme: fix invalid endian conversion * update edk2 binaries to edk2-stable202402 * update edk2 submodule to edk2-stable202402 * target/ppc: Fix crash on machine check caused by ifetch * target/ppc: Fix lxv/stxv MSR facility check * .gitlab-ci.d/windows.yml: Drop msys2-32bit job * system/vl: Update description for input grab key * docs/system: Update description for input grab key * hw/hppa/Kconfig: Fix building with "configure --without-default-devices" * tests/qtest: Depend on dbus_display1_dep * meson: Explicitly specify dbus-display1.h dependency * audio: Depend on dbus_display1_dep * ui/console: Fix console resize with placeholder surface * ui/clipboard: add asserts for update and request * ui/clipboard: mark type as not available when there is no data * ui: reject extended clipboard message if not activated * target/i386: Generate an illegal opcode exception on cmp instructions with lock prefix * i386/cpuid: Move leaf 7 to correct group * i386/cpuid: Decrease cpuid_i when skipping CPUID leaf 1F * i386/cpu: Mask with XCR0/XSS mask for FEAT_XSAVE_XCR0_HI and FEAT_XSAVE_XSS_HI leafs * i386/cpu: Clear FEAT_XSAVE_XSS_LO/HI leafs when CPUID_EXT_XSAVE is not available * .gitlab-ci/windows.yml: Don't install libusb or spice packages on 32-bit * iotests: Make 144 deterministic again * target/arm: Don't get MDCR_EL2 in pmu_counter_enabled() before checking ARM_FEATURE_PMU * target/arm: Fix SVE/SME gross MTE suppression checks * target/arm: Handle mte in do_ldrq, do_ldro - Address bsc#1220310. Backported upstream commits: * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. ++++ qemu: - Update to version 8.2.2. Full changelog here: https://lore.kernel.org/qemu-devel/1709577077.783602.1474596.nullmailer@tls.msk.ru/ Some upstream backports: * chardev/char-socket: Fix TLS io channels sending too much data to the backend * tests/unit/test-util-sockets: Remove temporary file after test * hw/usb/bus.c: PCAP adding 0xA in Windows version * hw/intc/Kconfig: Fix GIC settings when using "--without-default-devices" * gitlab: force allow use of pip in Cirrus jobs * tests/vm: avoid re-building the VM images all the time * tests/vm: update openbsd image to 7.4 * target/i386: leave the A20 bit set in the final NPT walk * target/i386: remove unnecessary/wrong application of the A20 mask * target/i386: Fix physical address truncation * target/i386: check validity of VMCB addresses * target/i386: mask high bits of CR3 in 32-bit mode * pl031: Update last RTCLR value on write in case it's read back * hw/nvme: fix invalid endian conversion * update edk2 binaries to edk2-stable202402 * update edk2 submodule to edk2-stable202402 * target/ppc: Fix crash on machine check caused by ifetch * target/ppc: Fix lxv/stxv MSR facility check * .gitlab-ci.d/windows.yml: Drop msys2-32bit job * system/vl: Update description for input grab key * docs/system: Update description for input grab key * hw/hppa/Kconfig: Fix building with "configure --without-default-devices" * tests/qtest: Depend on dbus_display1_dep * meson: Explicitly specify dbus-display1.h dependency * audio: Depend on dbus_display1_dep * ui/console: Fix console resize with placeholder surface * ui/clipboard: add asserts for update and request * ui/clipboard: mark type as not available when there is no data * ui: reject extended clipboard message if not activated * target/i386: Generate an illegal opcode exception on cmp instructions with lock prefix * i386/cpuid: Move leaf 7 to correct group * i386/cpuid: Decrease cpuid_i when skipping CPUID leaf 1F * i386/cpu: Mask with XCR0/XSS mask for FEAT_XSAVE_XCR0_HI and FEAT_XSAVE_XSS_HI leafs * i386/cpu: Clear FEAT_XSAVE_XSS_LO/HI leafs when CPUID_EXT_XSAVE is not available * .gitlab-ci/windows.yml: Don't install libusb or spice packages on 32-bit * iotests: Make 144 deterministic again * target/arm: Don't get MDCR_EL2 in pmu_counter_enabled() before checking ARM_FEATURE_PMU * target/arm: Fix SVE/SME gross MTE suppression checks * target/arm: Handle mte in do_ldrq, do_ldro - Address bsc#1220310. Backported upstream commits: * ppc/spapr: Initialize max_cpus limit to SPAPR_IRQ_NR_IPIS * ppc/spapr: Introduce SPAPR_IRQ_NR_IPIS to refer IRQ range for CPU IPIs. ------------------------------------------------------------------ ------------------ 2024-3-14 - Mar 14 2024 ------------------- ------------------------------------------------------------------ ++++ glib2-branding-openSUSE: - Ensure flavor has a value, at least %nil. - ExclusiveArch: %nil is invalid: give it a value (do-not-build). ++++ jeos-firstboot: - Update to version 1.3.0.7: * Only skip jeos-firstboot if cloud-init found a config source (bsc#1220281) ++++ kernel-default: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-default: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-default: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-default: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-kvmsmall: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-kvmsmall: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-kvmsmall: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-kvmsmall: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-rt: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-rt: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-rt: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ kernel-rt: - Update patch reference for IDXD fix (bsc#1221428) - commit 20b42d0 - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). - commit a59ffeb - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). - commit c210394 - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). - commit 0f1938a - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). - commit 52997cc - iommu/amd: Mark interrupt as managed (git-fixes). - commit 5ef4be8 - arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes) - commit 0049d8d - Update ppc64le kabi files. - commit 5c9702d - arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes) - commit 58013ba - arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes) - commit b287ab6 - arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes) - commit bfdd563 - arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes) - commit b9c1de2 - arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes) - commit 5a00002 - arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes) - commit a9642be - arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes) - commit d17e1b2 - arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes) - commit 63e3e05 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 645b123 - arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes) - commit 63490f6 - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 980bc4a - arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes) - commit 3a04f44 - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes) - commit d23e2ff - arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes) - commit e658d8c - arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes) - commit 8098072 - arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes) - commit 58db13b - arm64: dts: imx8mp: Fix LDB clocks property (git-fixes) - commit 8815925 - arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes) - commit ac8cd44 - arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes) - commit d39bc86 - arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes) - commit 8ef3da3 - arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes) - commit 49dfade - arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes) - commit 8a08b0f - libceph: init the cursor when preparing sparse read in msgr2 (bsc#1221393). - ceph: switch to corrected encoding of max_xattr_size in mdsmap (bsc#1221392). - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). - libceph: just wait for more data to be available on the socket (bsc#1221390). - libceph: rename read_sparse_msg_*() to read_partial_sparse_msg_*() (bsc#1221389). - libceph: fail sparse-read if the data length doesn't match (bsc#1221388). - commit 088fe3e - Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156) - commit 32745a0 - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) - commit 62d327d - thermal/intel: Fix intel_tcc_get_temp() to support negative CPU temperature (git-fixes). - commit 6dc4a23 - memfd: drop warning for missing exec-related flags (bsc#1221161). - commit 68995fe - gpiolib: Pass consumer device through to core in devm_fwnode_gpiod_get_index() (git-fixes). - commit 446d465 - drm/msm/dpu: add division of drm_display_mode's hskew parameter (git-fixes). - media: tc358743: register v4l2 async device only after successful setup (git-fixes). - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). - powercap: dtpm_cpu: Fix error check against freq_qos_add_request() (git-fixes). - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). - powercap: intel_rapl: Fix a NULL pointer dereference (git-fixes). - PM: sleep: wakeirq: fix wake irq warning in system suspend (git-fixes). - PM: suspend: Set mem_sleep_current during kernel command line setup (git-fixes). - selftest: gpio: remove obsolete gpio-mockup test (git-fixes). - gpio: vf610: allow disabling the vf610 driver (git-fixes). - regulator: userspace-consumer: add module device table (git-fixes). - mmc: core: Fix switch on gp3 partition (git-fixes). - mmc: wmt-sdmmc: remove an incorrect release_mem_region() call in the .remove function (git-fixes). - mmc: tmio: avoid concurrent runs of mmc_request_done() (git-fixes). - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data (git-fixes). - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan (git-fixes). - commit 7ae9bb9 - Add cherry-picked id to amdgpu patch - commit 1ec0805 - drm/etnaviv: Restore some id values (git-fixes). - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of atom_get_src_int() (git-fixes). - Revert "drm/amdgpu: Add pcie usage callback to nbio" (git-fixes). - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). - drm/msm/a7xx: Fix LLC typo (git-fixes). - drm/msm/dpu: finalise global state object (git-fixes). - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is enabled (git-fixes). - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN (git-fixes). - drm/msm/dpu: improve DSC allocation (git-fixes). - drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip (git-fixes). - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions (git-fixes). - drm/tests: helpers: Include missing drm_drv header (git-fixes). - drm/tidss: Fix sync-lost issue with two displays (git-fixes). - drm/tidss: Fix initial plane zpos values (git-fixes). - drm/tegra: put drm_gem_object ref on error in tegra_fb_create (git-fixes). - drm/bridge: adv7511: fix crash on irq during probe (git-fixes). - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first (git-fixes). - drm/amd/display: Add 'replay' NULL check in 'edp_set_replay_allow_active()' (git-fixes). - drm/amd/display: fix NULL checks for adev->dm.dc in amdgpu_dm_fini() (git-fixes). - drm/radeon/ni: Fix wrong firmware size logging in ni_init_microcode() (git-fixes). - drm: ci: use clk_ignore_unused for apq8016 (git-fixes). - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB allocation" (git-fixes). - drm/amdgpu: Fix potential out-of-bounds access in 'amdgpu_discovery_reg_base_init()' (git-fixes). - drm/amd/display: Fix potential NULL pointer dereferences in 'dcn10_set_output_transfer_func()' (git-fixes). - drm/amd/display: Fix a potential buffer overflow in 'dp_dsc_clock_en_read()' (git-fixes). - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). - drm/radeon: remove dead code in ni_mc_load_microcode() (git-fixes). - drm/vmwgfx: Fix the lifetime of the bo cursor memory (git-fixes). - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created MOBs (git-fixes). - drm/vmwgfx: Fix possible null pointer derefence with invalid contexts (git-fixes). - drm/lima: fix a memleak in lima_heap_alloc (git-fixes). - drm/panel-edp: use put_sync in unprepare (git-fixes). - drm/rockchip: lvds: do not print scary message when probing defer (git-fixes). - drm/rockchip: lvds: do not overwrite error code (git-fixes). - drm/vmwgfx: Unmap the surface before resetting it on a plane state (git-fixes). - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). - drm/vkms: Avoid reading beyond LUT array (git-fixes). - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). - drm/rockchip: inno_hdmi: Fix video timing (git-fixes). - drm/tegra: output: Fix missing i2c_put_adapter() in the error handling paths of tegra_output_probe() (git-fixes). - drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe() (git-fixes). - drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe() (git-fixes). - drm/tegra: hdmi: Fix some error handling paths in tegra_hdmi_probe() (git-fixes). - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error handling path of tegra_dsi_probe() (git-fixes). - drm/tegra: dsi: Fix some error handling paths in tegra_dsi_probe() (git-fixes). - drm/tegra: dpaux: Fix PM disable depth imbalance in tegra_dpaux_probe (git-fixes). - drm/tegra: dsi: Add missing check for of_find_device_by_node (git-fixes). - ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit() (git-fixes). - ACPI: resource: Add MAIBENBEN X577 to irq1_edge_low_force_override (git-fixes). - ACPI: scan: Fix device check notification handling (git-fixes). - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors (git-fixes). - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's return value (git-fixes). - cpufreq: Limit resolving a frequency to policy min/max (git-fixes). - cpufreq: amd-pstate: Fix min_perf assignment in amd_pstate_adjust_perf() (git-fixes). - commit 451635c - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). - commit ddeebbf ++++ openSUSE-build-key: - Install import-openSUSE-build-key to %{_sbindir}: align to where the .service file is launching the script from (boo#1221427). ++++ shim: - Update shim-install to set the SRK algorithm for the grub2 TPM2 key protector (bsc#1213945) 92d0f4305df73 Set the SRK algorithm for the TPM2 protector - Add the missing BuildRequires: update-bootloader-rpm-macros for the update_bootloader_* macros in %post and %posttrans ------------------------------------------------------------------ ------------------ 2024-3-13 - Mar 13 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - Allow root login on Micro 6 ++++ cockpit: - Allow root login on Micro 6 ++++ cockpit: - Allow root login on Micro 6 ++++ fde-tools: - Add json-c to BuildRequires to build on openSUSE Leap 15.5 ++++ kernel-default: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-default: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-default: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-default: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-firmware: - Update to version 20240312 (git commit 4a404b5bfdb9): * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * iwlwifi: update 9000-family firmwares to core85-89 * rtl_bt: Update RTL8852A BT USB firmware to 0xD9D6_17DA * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: Add CS35L41 HDA Firmware for Lenovo Thinkbook 16P Laptops ++++ kernel-kvmsmall: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-kvmsmall: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-kvmsmall: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-kvmsmall: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit ba092a4 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-rt: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 82905f3 - drm/i915/guc: Consider also RCU depth in busy loop (SLE Realtime Extension). - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit b354209 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-rt: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 82905f3 - drm/i915/guc: Consider also RCU depth in busy loop (SLE Realtime Extension). - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit b354209 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-rt: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 82905f3 - drm/i915/guc: Consider also RCU depth in busy loop (SLE Realtime Extension). - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit b354209 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ kernel-rt: - powerpc/64s: Fix get_hugepd_cache_index() build failure (bsc#1215199). - powerpc: Remove cpu-as-y completely (bsc#1215199). - powerpc/64s: Use .machine power4 around dcbt (bsc#1215199). - powerpc/64s: Move dcbt/dcbtst sequence into a macro (bsc#1215199). - powerpc/pseries: Fix potential memleak in papr_get_attr() (bsc#1215199). - powerpc/kprobes: Handle error returned by set_memory_rox() (bsc#1215199). - powerpc: Implement set_memory_rox() (bsc#1215199). - powerpc: Use user_mode() macro when possible (bsc#1215199). - powerpc/rtas: use correct function name for resetting TCE tables (bsc#1215199). - commit 35dba53 - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot of subvolume being deleted (bsc#1221282). - commit adc8e1b - btrfs: don't abort filesystem when attempting to snapshot deleted subvolume (bsc#1221282). - commit 7de0be8 - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) This caused high latencies leading to various network issues - commit de6f6b8 - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). - commit 083602e - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). - commit 1a5e647 - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). - commit 4072c0c - Bluetooth: Fix eir name length (git-fixes). - wifi: mac80211: update scratch_pos after defrag (git-fixes). - wifi: mac80211: track capability/opmode NSS separately (git-fixes). - wifi: mt76: mt792x: fix a potential loading failure of the 6Ghz channel config from ACPI (git-fixes). - wifi: mt76: mt7921e: fix use-after-free in free_irq() (git-fixes). - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() (git-fixes). - wifi: wilc1000: fix RCU usage in connect path (git-fixes). - commit 76a6eff - blacklist.conf: add a BT entry that breaks kABI - commit a6a5c3b - gpu/host1x kABI workaround (git-fixes). - commit 86a9dbb - gpu: host1x: Skip reset assert on Tegra186 (git-fixes). - commit 88887cf - blacklist.conf: add entries for firewire - commit f73cdd2 - drm/nouveau: don't fini scheduler before entity flush (git-fixes). - commit 3d3c54d - futex: Prevent the reuse of stale pi_state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 82905f3 - drm/i915/guc: Consider also RCU depth in busy loop (SLE Realtime Extension). - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit b354209 - srcu: Use try-lock lockdep annotation for NMI-safe access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 (PREEMPT_RT prerequisite backports)). - srcu: Remove extraneous parentheses from srcu_read_lock() etc (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit e04ae5b - Update config files: refresh for x86_64 and armv7hl - commit 8a3dfcc - r8152: fix unknown device for choose_configuration (git-fixes). - commit 71e2f25 - Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618) Add reference to CVE-2024-26618. - commit 50882e3 - bluetooth hci_uart_register_device() kABI workaround (git-fixes). - commit 2fcc10e - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). - net: phy: fix phy_get_internal_delay accessing an empty array (git-fixes). - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). - Bluetooth: af_bluetooth: Fix deadlock (git-fixes). - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). - Bluetooth: btrtl: fix out of bounds memory access (git-fixes). - Bluetooth: hci_h5: Add ability to allocate memory for private data (git-fixes). - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with gpiod_get_optional() (git-fixes). - Bluetooth: hci_event: Fix not indicating new connection for BIG Sync (git-fixes). - Bluetooth: Remove superfluous call to hci_conn_check_pending() (git-fixes). - Bluetooth: mgmt: Remove leftover queuing of power_off work (git-fixes). - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). - wifi: brcm80211: handle pmk_op allocation failure (git-fixes). - wifi: rtw88: 8821c: Fix false alarm count (git-fixes). - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). - wifi: mt76: mt7921: fix incorrect type conversion for CLC command (git-fixes). - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). - wifi: mt76: mt7996: fix efuse reading issue (git-fixes). - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif (git-fixes). - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps (git-fixes). - wifi: mt76: mt7996: fix TWT issues (git-fixes). - sr9800: Add check for usbnet_get_endpoints (git-fixes). - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id (git-fixes). - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use (git-fixes). - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE before WMI_PEER_ASSOC_CMDID (git-fixes). - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete (git-fixes). - wifi: wilc1000: revert reset line logic flip (git-fixes). - wifi: brcmsmac: avoid function pointer casts (git-fixes). - wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces (git-fixes). - wifi: iwlwifi: mvm: Fix the listener MAC filter flags (git-fixes). - wifi: iwlwifi: mvm: don't set replay counters to 0xff (git-fixes). - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK (git-fixes). - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). - wifi: iwlwifi: support EHT for WH (git-fixes). - wifi: wfx: fix memory leak when starting AP (git-fixes). - wifi: brcmsmac: Drop legacy header (git-fixes). - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() (git-fixes). - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU (git-fixes). - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA (git-fixes). - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices (git-fixes). - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). - wifi: iwlwifi: fix EWRD table validity check (git-fixes). - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). - wifi: iwlwifi: mvm: report beacon protection failures (git-fixes). - wifi: brcmfmac: fix copyright year mentioned in platform_data header (git-fixes). - wifi: ath12k: Fix issues in channel list update (git-fixes). - wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). - can: softing: remove redundant NULL check (git-fixes). - wifi: brcmfmac: avoid invalid list operation when vendor attach fails (git-fixes). - wifi: mwifiex: debugfs: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - wifi: wilc1000: fix multi-vif management when deleting a vif (git-fixes). - wifi: wilc1000: do not realloc workqueue everytime an interface is added (git-fixes). - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work (git-fixes). - wifi: b43: Disable QoS for bcm4331 (git-fixes). - wifi: b43: Stop correct queue in DMA worker when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is disabled (git-fixes). - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled (git-fixes). - doc-guide: kernel-doc: tell about object-like macros (git-fixes). - soc: qcom: llcc: Check return value on Broadcast_OR reg read (git-fixes). - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). - bus: tegra-aconnect: Update dependency to ARCH_TEGRA (git-fixes). - firmware: arm_scmi: Fix double free in SMC transport cleanup path (git-fixes). - commit d454c2c - Move upstreamed patches into sorted section - commit 5709f5a - Move upstreamed patches into sorted section - commit 612fa2e - arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587) - commit e433e12 - arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587) - commit c36cae4 - coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587) - commit 0aa88dd - coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587) - commit 4d64f51 - coresight: trbe: Allocate platform data per device (bsc#1220587) - commit fd3964b - selinux: only filter copy-up xattrs following initialization (bsc#1210690). - commit f42baec - NFS: Fix data corruption caused by congestion (git-fixes). - pNFS: Fix the pnfs block driver's calculation of layoutget size (git-fixes). - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix O_DIRECT locking issues (git-fixes). - commit b64b15f - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT (git-fixes). - NFS: Use parent's objective cred in nfs_access_login_time() (git-fixes). - blocklayoutdriver: Fix reference leak of pnfs_device_node (git-fixes). - SUNRPC: Fix a suspicious RCU usage warning (git-fixes). - NFSD: Fix "start of NFS reply" pointer passed to nfsd_cache_update() (git-fixes). - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). - nfsd: fix file memleak on client_opens_release (git-fixes). - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries (git-fixes). - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session trunking (git-fixes). - SUNRPC: ECONNRESET might require a rebind (git-fixes). - svcrdma: Drop connection after an RDMA Read error (git-fixes). - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). - nfsd: lock_rename() needs both directories to live on the same fs (git-fixes). - pNFS/flexfiles: Check the layout validity in ff_layout_mirror_prepare_stats (git-fixes). - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). - NFS: Fix potential oops in nfs_inode_remove_request() (git-fixes). - nfs42: client needs to strip file mode's suid/sgid bit after ALLOCATE op (git-fixes). - nfs: decrement nrequests counter before releasing the req (git-fixes). - SUNRPC/TLS: Lock the lower_xprt during the tls handshake (git-fixes). - Revert "SUNRPC dont update timeout value on connection reset" (git-fixes). - NFSv4: Fix a state manager thread deadlock regression (git-fixes). - NFSv4: Fix a nfs4_state_manager() race (git-fixes). - SUNRPC: Fail quickly when server does not recognize TLS (git-fixes). - NFSv4.1: fix zero value filehandle in post open getattr (git-fixes). - NFS: More fixes for nfs_direct_write_reschedule_io() (git-fixes). - NFS: Use the correct commit info in nfs_join_page_group() (git-fixes). - NFS: More O_DIRECT accounting fixes for error paths (git-fixes). - NFS: Fix error handling for O_DIRECT write scheduling (git-fixes). - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server (git-fixes). - NFS: Fix a potential data corruption (git-fixes). - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes). - commit e298a32 ++++ gcc13: - Revert libgccjit dependency change. [boo#1220724] ++++ gcc13: - Revert libgccjit dependency change. [boo#1220724] ++++ suseconnect-ng: - Update to version 1.8.0 * Allow "--rollback" flag to run on readonly filesystem (bsc#1220679) ++++ suseconnect-ng: - Update to version 1.8.0 * Allow "--rollback" flag to run on readonly filesystem (bsc#1220679) ++++ ucode-intel: - Updated to Intel CPU Microcode 20240312 release. (bsc#1221323) - Security updates for INTEL-SA-INTEL-SA-00972 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html - CVE-2023-39368: Protection mechanism failure of bus lock regulator for some Intel Processors may allow an unauthenticated user to potentially enable denial of service via network access - Security updates for INTEL-SA-INTEL-SA-00982 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html - CVE-2023-38575: Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an authorized user to potentially enable information disclosure via local access. - Security updates for INTEL-SA-INTEL-SA-00898 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html - CVE-2023-28746: Information exposure through microarchitectural state after transient execution from some register files for some Intel Atom Processors may allow an authenticated user to potentially enable information disclosure via local access. - Security updates for INTEL-SA-INTEL-SA-00960 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html - CVE-2023-22655 Protection mechanism failure in some 3rd and 4th Generation Intel Xeon Processors when using Intel SGX or Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. - Security updates for INTEL-SA-INTEL-SA-01045 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html - CVE-2023-43490: Incorrect calculation in microcode keying mechanism for some Intel Xeon D Processors with Intel® SGX may allow a privileged user to potentially enable information disclosure via local access. - Update for functional issues. Refer to Intel Core Ultra Processor https://cdrdv2.intel.com/v1/dl/getContent/792254 for details. - Update for functional issues. Refer to 13th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/740518 for details. - Update for functional issues. Refer to 12th Generation Intel Core Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436 for details. - Update for functional issues. Refer to 11th Gen Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123 for details. - Update for functional issues. Refer to 10th Gen Intel Core Processor Families Specification Update https://cdrdv2.intel.com/v1/dl/getContent/341079 for details. - Update for functional issues. Refer to 10th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/615213 for details. - Update for functional issues. Refer to 8th and 9th Generation Intel Core Processor Family Spec Update https://cdrdv2.intel.com/v1/dl/getContent/337346 for details. - Update for functional issues. Refer to 8th Generation Intel Core Processor Families Specification Update https://cdrdv2.intel.com/v1/dl/getContent/338025 for details. - Update for functional issues. Refer to 7th and 8th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/334663 for details. - Update for functional issues. Refer to 5th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/793902 for details. - Update for functional issues. Refer to 4th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/772415 for details. - Update for functional issues. Refer to 3rd Generation Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/634897 for details. - Update for functional issues. Refer to 3rd Generation Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/637780 for details. - Update for functional issues. Refer to 2nd Generation Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/338848 for details. - Update for functional issues. Refer to Intel Processors and Intel Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616 for details. - Update for functional issues. Refer to Intel Xeon D-2700 Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071 for details. - Update for functional issues. Refer to Intel Xeon E-2300 Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192 for details. - Update for functional issues. Refer to Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/613537 for details. - Update for functional issues. Refer to Intel Atom C3000 Processor Product Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/336345 for details. - Update for functional issues. Refer to Intel Atom x6000E Series, and Intel Pentium and Celeron N and J Series Processors for Internet of Things (IoT) Applications https://cdrdv2.intel.com/v1/dl/getContent/636674 for details. - Update for functional issues. Refer to Intel Pentium Silver and Intel Celeron Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/336562 for details. - Update for functional issues. Refer to Intel Pentium Silver and Intel Celeron Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/634542 for details. [#]## New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | EMR-SP | A-1 | 06-cf-02/87 | | 21000200 | Xeon Scalable Gen5 | EMR-SP | A-0 | 06-cf-01/87 | | 21000200 | Xeon Scalable Gen5 | MTL | C-0 | 06-aa-04/e6 | | 0000001c | Core Ultra Processor [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000032 | 00000034 | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000032 | 00000034 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000430 | 00000432 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000430 | 00000432 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000012 | 00000015 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | BDX-NS | A1 | 06-56-05/10 | 0e000014 | 0e000015 | Xeon D-1513N/23/33/43/53 | CFL-H | R0 | 06-9e-0d/22 | 000000fa | 000000fc | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f4 | 000000f6 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 Desktop | CLX-SP | B0 | 06-55-06/bf | 04003604 | 04003605 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003604 | 05003605 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f8 | 000000fa | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f8 | 000000fa | Core Gen10 | CML-U42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002703 | 07002802 | Xeon Scalable Gen3 | DNV | B0 | 06-5f-01/01 | 00000038 | 0000003e | Atom C Series | EHL | B1 | 06-96-01/01 | 00000017 | 00000019 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | GLK | B0 | 06-7a-01/01 | 0000003e | 00000040 | Pentium Silver N/J5xxx, Celeron N/J4xxx | GLK-R | R0 | 06-7a-08/01 | 00000022 | 00000024 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 01000268 | 01000290 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000c2 | 000000c4 | Core Gen10 Mobile | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003b9 | 0d0003d1 | Xeon Scalable Gen3 | JSL | A0/A1 | 06-9c-00/01 | 24000024 | 24000026 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f4 | 000000f8 | Core Gen7; Xeon E3 v6 | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 0000411c | 00004121 | Core Gen13 | RPL-S | B0 | 06-b7-01/32 | 0000011d | 00000122 | Core Gen13 | RPL-S | H0 | 06-bf-05/07 | 00000032 | 00000034 | Core Gen12 | RKL-S | B0 | 06-a7-01/02 | 0000005d | 0000005e | Core Gen11 | RPL-S/HX | C0 | 06-bf-02/07 | 00000032 | 00000034 | Core Gen12 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 0000411c | 00004121 | Core Gen13 | SKX-SP | B1 | 06-55-03/97 | 01000181 | 01000191 | Xeon Scalable | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | TGL | B0/B1 | 06-8c-01/80 | 000000b4 | 000000b6 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 0000004e | 00000050 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000034 | 00000036 | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen8 Mobile ++++ ucode-intel: - Updated to Intel CPU Microcode 20240312 release. (bsc#1221323) - Security updates for INTEL-SA-INTEL-SA-00972 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html - CVE-2023-39368: Protection mechanism failure of bus lock regulator for some Intel Processors may allow an unauthenticated user to potentially enable denial of service via network access - Security updates for INTEL-SA-INTEL-SA-00982 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html - CVE-2023-38575: Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an authorized user to potentially enable information disclosure via local access. - Security updates for INTEL-SA-INTEL-SA-00898 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html - CVE-2023-28746: Information exposure through microarchitectural state after transient execution from some register files for some Intel Atom Processors may allow an authenticated user to potentially enable information disclosure via local access. - Security updates for INTEL-SA-INTEL-SA-00960 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html - CVE-2023-22655 Protection mechanism failure in some 3rd and 4th Generation Intel Xeon Processors when using Intel SGX or Intel TDX may allow a privileged user to potentially enable escalation of privilege via local access. - Security updates for INTEL-SA-INTEL-SA-01045 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html - CVE-2023-43490: Incorrect calculation in microcode keying mechanism for some Intel Xeon D Processors with Intel® SGX may allow a privileged user to potentially enable information disclosure via local access. - Update for functional issues. Refer to Intel Core Ultra Processor https://cdrdv2.intel.com/v1/dl/getContent/792254 for details. - Update for functional issues. Refer to 13th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/740518 for details. - Update for functional issues. Refer to 12th Generation Intel Core Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436 for details. - Update for functional issues. Refer to 11th Gen Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123 for details. - Update for functional issues. Refer to 10th Gen Intel Core Processor Families Specification Update https://cdrdv2.intel.com/v1/dl/getContent/341079 for details. - Update for functional issues. Refer to 10th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/615213 for details. - Update for functional issues. Refer to 8th and 9th Generation Intel Core Processor Family Spec Update https://cdrdv2.intel.com/v1/dl/getContent/337346 for details. - Update for functional issues. Refer to 8th Generation Intel Core Processor Families Specification Update https://cdrdv2.intel.com/v1/dl/getContent/338025 for details. - Update for functional issues. Refer to 7th and 8th Generation Intel Core Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/334663 for details. - Update for functional issues. Refer to 5th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/793902 for details. - Update for functional issues. Refer to 4th Gen Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/772415 for details. - Update for functional issues. Refer to 3rd Generation Intel Xeon Scalable Processors Specification Update https://cdrdv2.intel.com/v1/dl/getContent/634897 for details. - Update for functional issues. Refer to 3rd Generation Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/637780 for details. - Update for functional issues. Refer to 2nd Generation Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/338848 for details. - Update for functional issues. Refer to Intel Processors and Intel Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616 for details. - Update for functional issues. Refer to Intel Xeon D-2700 Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071 for details. - Update for functional issues. Refer to Intel Xeon E-2300 Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192 for details. - Update for functional issues. Refer to Intel Xeon Processor Scalable Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/613537 for details. - Update for functional issues. Refer to Intel Atom C3000 Processor Product Family Specification Update https://cdrdv2.intel.com/v1/dl/getContent/336345 for details. - Update for functional issues. Refer to Intel Atom x6000E Series, and Intel Pentium and Celeron N and J Series Processors for Internet of Things (IoT) Applications https://cdrdv2.intel.com/v1/dl/getContent/636674 for details. - Update for functional issues. Refer to Intel Pentium Silver and Intel Celeron Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/336562 for details. - Update for functional issues. Refer to Intel Pentium Silver and Intel Celeron Processor Specification Update https://cdrdv2.intel.com/v1/dl/getContent/634542 for details. [#]## New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | EMR-SP | A-1 | 06-cf-02/87 | | 21000200 | Xeon Scalable Gen5 | EMR-SP | A-0 | 06-cf-01/87 | | 21000200 | Xeon Scalable Gen5 | MTL | C-0 | 06-aa-04/e6 | | 0000001c | Core Ultra Processor [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000032 | 00000034 | Core Gen12 | ADL | H0 | 06-97-05/07 | 00000032 | 00000034 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000430 | 00000432 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 00000430 | 00000432 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000012 | 00000015 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | BDX-NS | A1 | 06-56-05/10 | 0e000014 | 0e000015 | Xeon D-1513N/23/33/43/53 | CFL-H | R0 | 06-9e-0d/22 | 000000fa | 000000fc | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f4 | 000000f6 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | P0 | 06-9e-0c/22 | 000000f4 | 000000f6 | Core Gen9 Desktop | CLX-SP | B0 | 06-55-06/bf | 04003604 | 04003605 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003604 | 05003605 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f8 | 000000fa | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f8 | 000000fa | Core Gen10 | CML-U42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f8 | 000000fa | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002703 | 07002802 | Xeon Scalable Gen3 | DNV | B0 | 06-5f-01/01 | 00000038 | 0000003e | Atom C Series | EHL | B1 | 06-96-01/01 | 00000017 | 00000019 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | GLK | B0 | 06-7a-01/01 | 0000003e | 00000040 | Pentium Silver N/J5xxx, Celeron N/J4xxx | GLK-R | R0 | 06-7a-08/01 | 00000022 | 00000024 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 01000268 | 01000290 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000c2 | 000000c4 | Core Gen10 Mobile | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003b9 | 0d0003d1 | Xeon Scalable Gen3 | JSL | A0/A1 | 06-9c-00/01 | 24000024 | 24000026 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | KBL-G/H/S/X/E3 | B0 | 06-9e-09/2a | 000000f4 | 000000f8 | Core Gen7; Xeon E3 v6 | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 0000411c | 00004121 | Core Gen13 | RPL-S | B0 | 06-b7-01/32 | 0000011d | 00000122 | Core Gen13 | RPL-S | H0 | 06-bf-05/07 | 00000032 | 00000034 | Core Gen12 | RKL-S | B0 | 06-a7-01/02 | 0000005d | 0000005e | Core Gen11 | RPL-S/HX | C0 | 06-bf-02/07 | 00000032 | 00000034 | Core Gen12 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 0000411c | 00004121 | Core Gen13 | SKX-SP | B1 | 06-55-03/97 | 01000181 | 01000191 | Xeon Scalable | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b0004d0 | 2b000590 | Xeon Scalable Gen4 | TGL | B0/B1 | 06-8c-01/80 | 000000b4 | 000000b6 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 0000004e | 00000050 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000034 | 00000036 | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000f8 | 000000fa | Core Gen8 Mobile ------------------------------------------------------------------ ------------------ 2024-3-12 - Mar 12 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Remove the nghttp2 version requirement as a version guard around the nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation function was added in curl 8.0.1. * Upstream commit: https://github.com/curl/curl/commit/744dcf22 ++++ curl: - Remove the nghttp2 version requirement as a version guard around the nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation function was added in curl 8.0.1. * Upstream commit: https://github.com/curl/curl/commit/744dcf22 ++++ transactional-update: - Disable soft-reboot support for now as long as it isn't working reliably - Move tukit.conf to correct package ++++ transactional-update: - Disable soft-reboot support for now as long as it isn't working reliably - Move tukit.conf to correct package ++++ kernel-default: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-default: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-default: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-default: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-kvmsmall: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-kvmsmall: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-kvmsmall: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-kvmsmall: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-rt: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-rt: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-rt: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ kernel-rt: - Update patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch (bsc#1220453 bsc#1221058 CVE-2023-52583). - commit 25befcc - sched/fair: Combine EAS check with overutilized access (bsc#1221157). - sched/fair: Use helper function to access rd->overutilized (bsc#1221157). - sched/fair: Add EAS checks before updating overutilized (bsc#1221157). - commit c66ccdb - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 CVE-2024-26612). - commit f4e9666 - mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations (git-fixes). - commit 36fac6a - mm: migrate high-order folios in swap cache correctly (git-fixes). - commit 46a5bb6 - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer (git-fixes). - commit 436bfc9 - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 442a3e7 - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk (git-fixes). - commit bffce9c - nfp: flower: prevent re-adding mac index for bonded port (git-fixes). - commit 6661999 - nfp: use correct macro for LengthSelect in BAR config (git-fixes). - commit 7d0aeec - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). - commit 3345825 - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). - commit b00604d - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). - commit 57a7091 - net: stmmac: Prevent DSA tags from breaking COE (git-fixes). - commit e8cc0c0 - Move out-of-tree patches into the right section - commit 6624840 - Documentation: virt: Fix up pre-formatted text block for SEV ioctls (git-fixes). - commit b6867f0 - Move upstreamed patches into sorted section - commit 489fc6e - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). - rtc: test: Fix invalid format specifier (git-fixes). - lib: memcpy_kunit: Fix an invalid format specifier in an assertion msg (git-fixes). - lib/cmdline: Fix an invalid format specifier in an assertion msg (git-fixes). - selftests/mqueue: Set timeout to 180 seconds (git-fixes). - Documentation: coresight: fix `make refcheckdocs` warning (git-fixes). - commit 2c8fcdc - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. update mainline commit info - commit 2c149c7 ++++ python311-core: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ++++ python311-core: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ++++ python311-core: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ++++ libvirt: - Fix off-by-one error in udevListInterfacesByStatus CVE-2024-1441 bsc#1221237 ++++ libvirt: - Fix off-by-one error in udevListInterfacesByStatus CVE-2024-1441 bsc#1221237 ++++ python311: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ++++ python311: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ++++ python311: - Rewrite %prep to use %autosetup et al. for compatibility with rpm 4.20. - bsc#1221260 add bsc1221260-test_asyncio-ResourceWarning.patch to eliminate ResourceWarning which broke the test suite in test_asyncio. ------------------------------------------------------------------ ------------------ 2024-3-11 - Mar 11 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - duplocale-global-locale.patch: duplocale: protect use of global locale (bsc#1220441, BZ #23970) ++++ glibc: - duplocale-global-locale.patch: duplocale: protect use of global locale (bsc#1220441, BZ #23970) ++++ kernel-default: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd ++++ kernel-default: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-default: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-default: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-kvmsmall: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd ++++ kernel-kvmsmall: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-kvmsmall: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-kvmsmall: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-rt: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-rt: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-rt: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ kernel-rt: - amt: do not use overwrapped cb area (git-fixes). - commit 1372aac - bonding: remove print in bond_verify_device_path (git-fixes). - commit 7a54f95 - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). - commit 034b0ac - net: stmmac: Tx coe sw fallback (git-fixes). - commit d5cf563 - blacklist.conf: update blacklist - commit 0889c69 - blacklist.conf: update blacklist - commit b63446f - blacklist.conf: update blacklist - commit ed66a82 - powerpc/pseries/iommu: IOMMU table is not initialized for kdump over SR-IOV (bsc#1220492 ltc#205270). - commit 2026089 - Update patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch (bsc#1220790 CVE-2023-52477). Added CVE - commit 61b1ebd - nvmet-fc: take ref count on tgtport before delete assoc (git-fixes). - nvmet-fc: avoid deadlock on delete association path (git-fixes). - nvmet-fc: abort command when there is no binding (git-fixes). - nvmet-fc: hold reference on hostport match (git-fixes). - nvmet-fc: defer cleanup using RCU properly (git-fixes). - nvmet-fc: release reference on target port (git-fixes). - nvmet-fcloop: swap the list_add_tail arguments (git-fixes). - nvme-fc: do not wait in vain when unloading module (git-fixes). - nvmet-tcp: fix nvme tcp ida memory leak (git-fixes). - commit 53c6a83 ++++ patterns-base: - fix typo in libopenssl3 (bsc#1217934) ++++ patterns-base: - fix typo in libopenssl3 (bsc#1217934) ++++ patterns-micro: - fix typo in libopenssl3 (bsc#1217934) ++++ patterns-micro: - fix typo in libopenssl3 (bsc#1217934) ------------------------------------------------------------------ ------------------ 2024-3-10 - Mar 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-default: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-default: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-default: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-kvmsmall: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-kvmsmall: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-kvmsmall: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-kvmsmall: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-rt: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-rt: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-rt: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ kernel-rt: - i2c: aspeed: Fix the dummy irq expected print (git-fixes). - i2c: wmt: Fix an error handling path in wmt_i2c_probe() (git-fixes). - i2c: i801: Avoid potential double call to gpiod_remove_lookup_table (git-fixes). - commit 5a2966b - s390/vfio-ap: wire in the vfio_device_ops request callback (bsc#1205316). - Refresh patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. - commit c62972b ++++ shadow: - Update to 4.15.0 * libshadow: + Use utmpx instead of utmp. This fixes a regression introduced in 4.14.0. + Fix build error (parameter name omitted). * Build system: + Link correctly with libdl. + Install pam configs for chpasswd(8) and newusers(8) when using ./configure --with-libpam --disable-account-tools-setuid. + Merge libshadow and libmisc into a single libshadow. This fixes problems in the linker, which were reported at least in Gentoo. + Fix build with musl libc. + Support out of tree builds * useradd(8): + Set proper SELinux labels for def_usrtemplate - Update Serge Hallyns GPG key - Update shadow-login_defs-unused-by-pam.patch ++++ wget: - GNU wget 1.24.5: * Fix how subdomain matches are checked for HSTS. * Wget will now also parse the srcset attribute in HTML tags * Support reading fetchmail style "user" and "passwd" fields from netrc * In some cases, prevent the confusing "Cannot write to... (success)" error messages * Support extremely fast download speeds (TB/s) * Ensure that CSS URLs are corectly quoted * libproxy support is now upstream- drop wget-libproxy.patch ++++ wget: - GNU wget 1.24.5: * Fix how subdomain matches are checked for HSTS. * Wget will now also parse the srcset attribute in HTML tags * Support reading fetchmail style "user" and "passwd" fields from netrc * In some cases, prevent the confusing "Cannot write to... (success)" error messages * Support extremely fast download speeds (TB/s) * Ensure that CSS URLs are corectly quoted * libproxy support is now upstream- drop wget-libproxy.patch ------------------------------------------------------------------ ------------------ 2024-3-9 - Mar 9 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-default: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-default: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-default: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-kvmsmall: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-kvmsmall: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-kvmsmall: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-kvmsmall: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-rt: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-rt: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-rt: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ++++ kernel-rt: - scsi: target: iscsi: don't warn of R/W when no data (bsc#1215541). - scsi: target: iscsi: handle SCSI immediate commands (bsc#1215541). - commit ed0e112 - Fix missing initialization in mt7921* drivers (bsc#1221114) Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch - commit ecd5297 - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll (git-fixes). - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono mode (git-fixes). - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC (git-fixes). - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) into DMI quirk table (git-fixes). - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi Vi8 tablet (git-fixes). - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS UM5302LA (git-fixes). - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops (git-fixes). - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). - ALSA: hda: optimize the probe codec process (git-fixes). - commit 5c5002a - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook (git-fixes). - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform (git-fixes). - commit 0303741 - mei: gsc_proxy: match component when GSC is on different bus (git-fixes). - misc: fastrpc: Pass proper arguments to scm call (git-fixes). - comedi: comedi_test: Prevent timers rescheduling during deletion (git-fixes). - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled twice on suspend/resume (git-fixes). - iio: accel: adxl367: fix I2C FIFO data register (git-fixes). - iio: accel: adxl367: fix DEVID read after reset (git-fixes). - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). - counter: fix privdata alignment (git-fixes). - Revert "tty: serial: simplify qcom_geni_serial_send_chunk_fifo()" (git-fixes). - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS is enabled (git-fixes). - vt: fix unicode buffer corruption when deleting characters (git-fixes). - serial: 8250_dw: Do not reclock if already at correct rate (git-fixes). - tty: serial: imx: Fix broken RS485 (git-fixes). - xhci: Fix failure to detect ring expansion need (git-fixes). - usb: port: Don't try to peer unused USB ports based on location (git-fixes). - usb: gadget: ncm: Fix handling of zero block length packets (git-fixes). - usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group (git-fixes). - usb: typec: tpcm: Fix PORT_RESET behavior for self powered devices (git-fixes). - USB: usb-storage: Prevent divide-by-0 error in isd200_ata_command (git-fixes). - thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() (git-fixes). - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal (git-fixes). - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). - ASoC: madera: Fix typo in madera_set_fll_clks shift value (git-fixes). - ALSA: hda/realtek - Fix headset Mic no show at resume back for Lenovo ALC897 platform (git-fixes). - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (again) (git-fixes). - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). - drm/amd/display: check dc_link before dereferencing (git-fixes). - drm/i915/selftests: Fix dependency of some timeouts on HZ (git-fixes). - drm/i915: Don't explode when the dig port we don't have an AUX CH (git-fixes). - drm/i915: Check before removing mm notifier (git-fixes). - drm/i915/hdcp: Extract hdcp structure from correct connector (git-fixes). - drm/i915/hdcp: Remove additional timing for reading mst hdcp message (git-fixes). - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). - commit e4dbdb4 - erofs: apply proper VMA alignment for memory mapped files on THP (git-fixes). - commit f883467 ------------------------------------------------------------------ ------------------ 2024-3-8 - Mar 8 2024 ------------------- ------------------------------------------------------------------ ++++ docker: [NOTE: This update was only ever released in SLES and Leap.] - Add patch to fix bsc#1220339 * 0007-daemon-overlay2-remove-world-writable-permission-fro.patch - rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch ++++ kernel-default: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-default: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-default: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-default: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-kvmsmall: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-kvmsmall: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-kvmsmall: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-kvmsmall: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-rt: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-rt: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-rt: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ kernel-rt: - powerpc: Add PVN support for HeXin C2000 processor (jsc#PED-7970). - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch - commit 840aeb4 - Refresh patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - commit cca30de ++++ unbound: - Update to 1.19.2: * Bug Fixes: - Fix CVE-2024-1931, Denial of service when trimming EDE text on positive replies. [bsc#1221164] ++++ rebootmgr: - Update to version 2.3 - rebootmgrd: add verbose mode - Enable verbose mode in rebootmgr.service by default ------------------------------------------------------------------ ------------------ 2024-3-7 - Mar 7 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-default: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-default: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-default: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-kvmsmall: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-kvmsmall: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-kvmsmall: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-kvmsmall: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-rt: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-rt: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-rt: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ kernel-rt: - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR (jsc#PED-7970 jsc#PED-8065). - powerpc/perf: Power11 Performance Monitoring support (jsc#PED-7970 jsc#PED-8065). - perf vendor events powerpc: Add PVN for HX-C2000 CPU with Power8 Architecture (jsc#PED-7970 jsc#PED-8065). - commit b9d5dfb - group-source-files.pl: Quote filenames (boo#1221077). The kernel source now contains a file with a space in the name. Add quotes in group-source-files.pl to avoid splitting the filename. Also use -print0 / -0 when updating timestamps. - commit a005e42 - Revert "git-sort: Add io_uring 6.3 fixes remote" This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. Remove version-specific branch. - commit e463564 - gpio: fix resource unwinding order in error path (git-fixes). - commit 6156605 - gpiolib: Fix the error path order in gpiochip_add_data_with_key() (git-fixes). - commit e072cb0 - gpio: 74x164: Enable output pins after registers are reset (git-fixes). - kbuild: Add -Wa,--fatal-warnings to as-instr invocation (git-fixes). - efivarfs: Request at most 512 bytes for variable names (git-fixes). - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). - commit 43e9ac3 - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) - commit 7d27d0e - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) - commit 6950641 ++++ libpng16: - version update to 1.6.43 * Fixed the row width check in png_check_IHDR(). This corrected a bug that was specific to the 16-bit platforms, and removed a spurious compiler warning from the 64-bit builds. (Reported by Jacek Caban; fixed by John Bowler) * Added eXIf chunk support to the push-mode reader in pngpread.c. (Contributed by Chris Blume) * Added contrib/pngexif for the benefit of the users who would like to inspect the content of eXIf chunks. * Added contrib/conftest/basic.dfa, a basic build-time configuration. (Contributed by John Bowler) * Fixed a preprocessor condition in pngread.c that broke build-time configurations like contrib/conftest/pngcp.dfa. (Contributed by John Bowler) * Added CMake build support for LoongArch LSX. (Contributed by GuXiWei) * Fixed a CMake build error that occurred under a peculiar state of the dependency tree. This was a regression introduced in libpng-1.6.41. (Contributed by Dan Rosser) * Marked the installed libpng headers as system headers in CMake. (Contributed by Benjamin Buch) * Updated the build support for RISCOS. (Contributed by Cameron Cawley) * Updated the makefiles to allow cross-platform builds to initialize conventional make variables like AR and ARFLAGS. * Added various improvements to the CI scripts in areas like version consistency verification and text linting. * Added version consistency verification to pngtest.c also. ------------------------------------------------------------------ ------------------ 2024-3-6 - Mar 6 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Hardcode distribution to suse for proper cloud.cfg generation (bsc#1220132). ++++ cloud-init: - Hardcode distribution to suse for proper cloud.cfg generation (bsc#1220132). ++++ combustion: - Update to version 1.3+git9: * Explicitly install modules for config sources * Trigger udev rules on ACTION!="remove" ++++ kernel-default: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-default: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-default: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-default: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-kvmsmall: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-kvmsmall: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-kvmsmall: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-kvmsmall: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-rt: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-rt: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-rt: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ kernel-rt: - powerpc: Add Power11 architected and raw mode (jsc#PED-7970). - powerpc: Annotate endianness of various variables and functions (jsc#PED-7970). - commit 1346447 - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning - commit b280e82 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) - commit f753e1f - kernel-binary: Fix i386 build Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") - commit f7c6351 - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race (bsc#1220941 CVE-2023-52568). - x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). - commit 94e020b - Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while keeping it enabled on SLE15-SP6. - commit 0cf6eff - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). - commit b4fa9cc - kernel-binary: vdso: fix filelist for non-usrmerged kernel Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") - commit fb3f221 - Update patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch (bsc#1216954 CVE-2023-52582 bsc#1220878). - commit 87168e9 - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch (jsc#PED-6811 bsc#1220926 CVE-2023-52523). - commit f24dbf6 - Update patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch (jsc#SES-1880 CVE-2022-48628 bsc#1220848). - commit 4c5beb1 - rpm/kernel-binary.spec.in: Fix the build error without usrmerged - commit d396cc8 - integrity: eliminate unnecessary "Problem loading X.509 certificate" msg (git-fixes). - commit f764d63 - erofs: fix memory leak of LZMA global compressed deduplication (bsc#1220897 CVE-2023-52526). - commit ff061f8 - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant - commit 80d8ff7 - perf: Fix the nr_addr_filters fix (git-fixes). - commit 4903a69 ++++ python311-core: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ++++ python311-core: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ++++ python311-core: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ++++ openSUSE-build-key: - add unexpired openSUSE zSystems key (bsc#1220993) - replace gpg-pubkey-f6ab3975-5edd7d4f.asc - by gpg-pubkey-f6ab3975-62e9e6fb.asc ++++ python311: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ++++ python311: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ++++ python311: - Use the system-wide crypto-policies [bsc#1211301] * Use the system default cipher list instead of hardcoded values * Add the --with-ssl-default-suites=openssl configure option ------------------------------------------------------------------ ------------------ 2024-3-5 - Mar 5 2024 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Add fde-tools-change-rpm-macro-dir.patch and set the rpm macro directory correctly - Make fde-firstboot, fde-tpm-helper, and fde-tpm-helper-rpm-macros noarch - Add fde-tools-bsc1220160-conditional-requires.patch to make fde-tpm-helper a conditional "Requires" (bsc#1220160) ++++ kernel-default: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-default: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-default: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-default: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-kvmsmall: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-kvmsmall: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-kvmsmall: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-kvmsmall: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-rt: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-rt: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-rt: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ kernel-rt: - btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned (bsc#1220943 CVE-2024-26616). - commit d7e7877 - perf/core: Fix narrow startup race when creating the perf nr_addr_filters sysfs file (git-fixes). - commit 6f5ad58 - btrfs: remove BUG() after failure to insert delayed dir index item (bsc#1220918 CVE-2023-52569). - commit 898c18d - btrfs: improve error message after failure to add delayed dir index item (bsc#1220918 CVE-2023-52569). - commit d4e730e - Update patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch (jsc#PED-4876 bsc#1220424 CVE-2023-52471). - Update patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch (bsc#1220932 CVE-2023-52532). - Update patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch (bsc#1220870 CVE-2023-52574). Added CVE references. - commit cdd1907 - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch (bsc#1065729 bsc#1220250 CVE-2023-52451). - commit e456ff0 - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() (CVE-2023-52570 bsc#1220925). - commit 8dc5811 - bpf: fix check for attempt to corrupt spilled pointer (bsc#1220325 CVE-2023-52462). - commit eb74527 - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) - commit 04f251c - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) - commit 3e108ac - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 bsc#1220251). - commit a7547b0 - selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). - bpf: Fix re-attachment branch in bpf_tracing_prog_attach (bsc#1220254 CVE-2024-26591). - selftests/bpf: Add test for recursive attachment of tracing progs (bsc#1220254 CVE-2024-26591). - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 bsc#1220254). - commit aba9ef6 - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() (git-fixes). - nouveau/gsp: handle engines in runl without nonstall interrupts (git-fixes). - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). - drm/msm/dpu: populate SSPP scaler block version (git-fixes). - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). - drm/msm/a690: Fix reg values for a690 (git-fixes). - drm/i915/display: Move releasing gem object away from fb tracking (git-fixes). - commit ca552ce - drm/amd/display: Fix DPSTREAM CLK on and off sequence (git-fixes). - commit d79529f - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 CVE-2023-52482). - commit 1d10b80 - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). - commit 8bc333c - drm/amd/display: Refactor DMCUB enter/exit idle interface (git-fixes). - Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. - commit 3154e27 - drm/amd/display: Only allow dig mapping to pwrseq in new asic (git-fixes). - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr (git-fixes). - drm/amd/display: Implement bounds check for stream encoder creation in DCN301 (git-fixes). - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue (git-fixes). - drm/amd/display: fix incorrect mpc_combine array size (git-fixes). - drm/amd/display: fix USB-C flag update after enc10 feature init (git-fixes). - drm/amd/display: Disable ips before dc interrupt setting (git-fixes). - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs (git-fixes). - drm/amd/amdgpu: Assign GART pages to AMD device mapping (git-fixes). - drm/amd/pm: Fetch current power limit from FW (git-fixes). - drm/amdgpu: Show vram vendor only if available (git-fixes). - drm/amd/pm: update the power cap setting (git-fixes). - drm/amdgpu: Avoid fetching vram vendor information (git-fixes). - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). - drm/amd/display: Fix DML2 watermark calculation (git-fixes). - drm/amd/display: Clear OPTC mem select on disable (git-fixes). - drm/amd/display: Add logging resource checks (git-fixes). - drm/amd/display: Init link enc resources in dc_state only if res_pool presents (git-fixes). - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). - drm/amdgpu: update regGL2C_CTRL4 value in golden setting (git-fixes). - Revert "drm/amd/display: Fix conversions between bytes and KB" (git-fixes). - drm/amd/display: Disconnect phantom pipe OPP from OPTC being disabled (git-fixes). - drm/amd/display: To adjust dprefclk by down spread percentage (git-fixes). - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). - drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper() (git-fixes). - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 (git-fixes). - drm/amd/display: Fix lightup regression with DP2 single display configs (git-fixes). - drm/amd/display: Wake DMCUB before executing GPINT commands (git-fixes). - drm/amd/display: Wake DMCUB before sending a command (CVE-2023-52485 bsc#1220835 git-fixes). - drm/amd/display: fix usb-c connector_type (git-fixes). - drm/amd/display: do not send commands to DMUB if DMUB is inactive from S3 (git-fixes). - drm/amdgpu: Enable tunneling on high-priority compute queues (git-fixes). - drm/amd/display: Check writeback connectors in create_validate_stream_for_sink (git-fixes). - drm/amd/display: Use drm_connector in create_stream_for_sink (git-fixes). - drm/amd/display: Return drm_connector from find_first_crtc_matching_connector (git-fixes). - drm/amd/display: add support for DTO genarated dscclk (git-fixes). - drm/amd/display: Fix Replay Desync Error IRQ handler (git-fixes). - drm/amd/display: Fix disable_otg_wa logic (git-fixes). - drm/amd/display: Fix conversions between bytes and KB (git-fixes). - drm/amd/display: update pixel clock params after stream slice count change in context (git-fixes). - drm/amd/display: Fix a debugfs null pointer error (git-fixes). - commit 36bc980 - blacklist.conf: drop amdgpu commit that will be backported now - commit eac0ec4 - crypto: jitter - use permanent health test storage (bsc#1220682). - commit 7d19449 - crypto: jitter - reuse allocated entropy collector (bsc#1220684). - commit 5e1fcb3 - crypto: jitter - Allow configuration of memory size (bsc#1220684). - Update config files. - commit b193722 - crypto: jitter - add RCT/APT support for different OSRs (bsc#1220682 bsc#1220684). - commit a0d26ea - crypto: jitter - Add clarifying comments to Jitter Entropy RCT cutoff values (bsc#1220682 bsc#1220684). - commit 94bdba9 - mm/mremap: allow moves within the same VMA for stack moves (bsc#1220914). - mm/mremap: optimize the start addresses in move_page_tables() (bsc#1220914). - commit 3c1f239 - tls: fix use-after-free on failed backlog decryption (CVE-2024-26584 bsc#1220186). - tls: separate no-async decryption request handling from async (CVE-2024-26584 bsc#1220186). - tls: decrement decrypt_pending if no async completion will be called (CVE-2024-26584 bsc#1220186). - net: tls: handle backlogging of crypto requests (CVE-2024-26584 bsc#1220186). - commit 2199323 - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 CVE-2024-26589). - commit da059bb - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). - commit c247a4e - tls: fix race between tx work scheduling and socket close (CVE-2024-26585 bsc#1220187). - commit 98f57ea - tls: fix race between async notify and socket close (CVE-2024-26583 bsc#1220185). - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 bsc#1220185). - commit ebb58c6 ++++ gcc13: - Fix libgccjit-devel dependency, a newer shared library is OK. - Fix libgccjit dependency, the corresponding compiler isn't required. ++++ gcc13: - Fix libgccjit-devel dependency, a newer shared library is OK. - Fix libgccjit dependency, the corresponding compiler isn't required. ------------------------------------------------------------------ ------------------ 2024-3-4 - Mar 4 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - cockpit.pam: respect /etc/cockpit/disallowed-users This means by default root cannot login with password to cockpit (bsc#1216080) ++++ cockpit: - cockpit.pam: respect /etc/cockpit/disallowed-users This means by default root cannot login with password to cockpit (bsc#1216080) ++++ cockpit: - cockpit.pam: respect /etc/cockpit/disallowed-users This means by default root cannot login with password to cockpit (bsc#1216080) ++++ transactional-update: - Version 4.6.0 - tukit / t-u: Implement support for systemd soft-reboot, but needs package manager support (provided by zypp-boot-plugin on openSUSE) to determine which kind of reboot is required; the minimally required reboot method (soft-reboot, kexec, full reboot) will be used automatically if enabled (see tukit.conf). This deprecates the "kexec" reboot method in favor of automatic selection. - tukit: Determine D-Bus availability via system socket instead of brute force - tukit: Don't ignore return status of snapper - plugins can return an error code now where tukit has to fail [gh##118] / [poo#127169] - tukit: Remove BTRFS dependencies in snapper backend, user snapper for for everything directly. In theory this should support further file systems such as bcachefs if they follow the same layout (untested). - t-u: Add safety net before deleting overlays [boo#1217416] - t-u: Remove telemetry support, the required packages haven't been in the repository for quite some time as they were abandoned upstream. - doc: Document option to use names in BINDDIRS array - doc: Mention tukit.conf in t-u man page - doc: Link Reboot.hpp as an officially supported API on the main page - Code cleanup ++++ transactional-update: - Version 4.6.0 - tukit / t-u: Implement support for systemd soft-reboot, but needs package manager support (provided by zypp-boot-plugin on openSUSE) to determine which kind of reboot is required; the minimally required reboot method (soft-reboot, kexec, full reboot) will be used automatically if enabled (see tukit.conf). This deprecates the "kexec" reboot method in favor of automatic selection. - tukit: Determine D-Bus availability via system socket instead of brute force - tukit: Don't ignore return status of snapper - plugins can return an error code now where tukit has to fail [gh##118] / [poo#127169] - tukit: Remove BTRFS dependencies in snapper backend, user snapper for for everything directly. In theory this should support further file systems such as bcachefs if they follow the same layout (untested). - t-u: Add safety net before deleting overlays [boo#1217416] - t-u: Remove telemetry support, the required packages haven't been in the repository for quite some time as they were abandoned upstream. - doc: Document option to use names in BINDDIRS array - doc: Mention tukit.conf in t-u man page - doc: Link Reboot.hpp as an officially supported API on the main page - Code cleanup ++++ kernel-default: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-default: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-default: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-default: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-kvmsmall: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-kvmsmall: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-kvmsmall: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-kvmsmall: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-rt: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-rt: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-rt: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ kernel-rt: - netfilter: nf_tables: fix 64-bit load issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). - commit d0b1efb - erofs: fix lz4 inplace decompression (bsc#1220879 CVE-2023-52497). - commit 1ab6d98 - erofs: get rid of the remaining kmap_atomic() (git-fixes). - commit 17e3c9c - netfilter: nft_set_pipapo: skip inactive elements during set walk (CVE-2023-6817 bsc#1218195). - commit 20cd5f2 - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). - Update config files. - commit 586f7f5 - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) - commit 1d9cb5b - doc/README.SUSE: Update information about module support status (jsc#PED-5759) Following the code change in SLE15-SP6 to have externally supported modules no longer taint the kernel, update the respective documentation in README.SUSE: * Describe that support status can be obtained at runtime for each module from /sys/module/$MODULE/supported and for the entire system from /sys/kernel/supported. This provides a way how to now check that the kernel has any externally supported modules loaded. * Remove a mention that externally supported modules taint the kernel, but keep the information about bit 16 (X) and add a note that it is still tracked per module and can be read from /sys/module/$MODULE/taint. This per-module information also appears in Oopses. - commit 9ed8107 - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. Enable and refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch - commit 46942fd - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). - commit abbbfc6 - btrfs: fix race between reading a directory and adding entries to it (bsc#1219315). - commit a8cff4f - bpf: Minor cleanup around stack bounds (bsc#1220257 CVE-2023-52452). - bpf: Fix accesses to uninit stack slots (bsc#1220257 CVE-2023-52452). - bpf: Add some comments to stack representation (bsc#1220257 CVE-2023-52452). - bpf: Guard stack limits against 32bit overflow (git-fixes). - bpf: Fix verification of indirect var-off stack access (git-fixes). - bpf: Minor logging improvement (bsc#1220257). - commit f480bf8 - btrfs: refresh dir last index during a rewinddir(3) call (bsc#1219315). - commit 5fd0a18 - btrfs: set last dir index to the current last index when opening dir (bsc#1219315). - commit 21aedc5 - Update patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch (git-fixes bsc#1220336 CVE-2024-26605). - Update patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch (git-fixes bsc#1220350 CVE-2023-52457). - Update patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch (git-fixes bsc#1220364 CVE-2023-52456). Add CVE references. - commit 7801f75 - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch Fix a build error caused by the patch context embeded in the description - commit 3c4ea38 - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). - bpf: Fix a race condition between btf_put() and map_free() (bsc#1220247 CVE-2023-52446). - commit 1878e7b - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use dashes (git-fixes). - dmaengine: ptdma: use consistent DMA masks (git-fixes). - dmaengine: idxd: Ensure safe user copy of completion record (git-fixes). - dmaengine: fsl-qdma: init irq after reg initialization (git-fixes). - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read (git-fixes). - commit 6051aa0 - efivarfs: Free s_fs_info on unmount (bsc#1220328 CVE-2023-52463). - commit 855de3c - efivarfs: Move efivar availability check into FS context init (bsc#1220328 CVE-2023-52463). - commit 9aa65d5 - efivarfs: force RO when remounting if SetVariable is not supported (bsc#1220328 CVE-2023-52463). - commit f4334b6 - efivarfs: Add uid/gid mount options (bsc#1220328 CVE-2023-52463). - commit f803582 ++++ qemu: - Fix bsc#1220799. Amended commit: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977, bsc#1220799) ++++ qemu: - Fix bsc#1220799. Amended commit: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977, bsc#1220799) ++++ qemu: - Fix bsc#1220799. Amended commit: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977, bsc#1220799) ++++ qemu: - Fix bsc#1220799. Amended commit: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977, bsc#1220799) ++++ selinux-policy: - Update to version 20230523+git14.ef49ab54: * Allow ssh-keygen to use the libica crypto module (bsc#1220373) ++++ selinux-policy: - Update to version 20230523+git14.ef49ab54: * Allow ssh-keygen to use the libica crypto module (bsc#1220373) ------------------------------------------------------------------ ------------------ 2024-3-3 - Mar 3 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-default: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-default: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-default: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-kvmsmall: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-kvmsmall: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-kvmsmall: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-kvmsmall: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-rt: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-rt: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-rt: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ kernel-rt: - Update kabi files: initial import for ALP-current branch Based on the commit b599b6792b5e73264ffa33bdae47b19dc43f9401 - commit 691a54e - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port (git-fixes). - commit faab4df - ALSA: hda/realtek: fix mute/micmute LED For HP mt440 (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) (git-fixes). - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron 16 Plus 7630 (git-fixes). - commit 514a46e - power: supply: bq27xxx-i2c: Do not free non existing IRQ (git-fixes). - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). - mmc: mmci: stm32: fix DMA API overlapping mappings warning (git-fixes). - mmc: core: Fix eMMC initialization with 1-bit bus connection (git-fixes). - efi/capsule-loader: fix incorrect allocation size (git-fixes). - fbcon: always restore the old font data in fbcon_do_set_font() (git-fixes). - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). - firewire: core: send bus reset promptly on gap count error (git-fixes). - efi: Don't add memblocks for soft-reserved memory (git-fixes). - efi: runtime: Fix potential overflow of soft-reserved region size (git-fixes). - hwmon: (coretemp) Enlarge per package core count limit (git-fixes). - wifi: iwlwifi: do not announce EPCS support (git-fixes). - wifi: mac80211: accept broadcast probe responses on 6 GHz (git-fixes). - wifi: mac80211: adding missing drv_mgd_complete_tx() call (git-fixes). - wifi: mac80211: set station RX-NSS on reconfig (git-fixes). - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table (git-fixes). - Input: xpad - add Lenovo Legion Go controllers (git-fixes). - Input: goodix - accept ACPI resources with gpio_count == 3 && gpio_int_idx == 0 (git-fixes). - spi: sh-msiof: avoid integer overflow in constants (git-fixes). - regulator: pwm-regulator: Add validity checks in continuous .get_voltage (git-fixes). - platform/x86: touchscreen_dmi: Add info for the TECLAST X16 Plus tablet (git-fixes). - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were detected (git-fixes). - spi: intel-pci: Add support for Arrow Lake SPI serial flash (git-fixes). - wifi: mac80211: fix race condition on enabling fast-xmit (git-fixes). - wifi: cfg80211: fix missing interfaces when dumping (git-fixes). - fbdev: sis: Error out if pixclock equals zero (git-fixes). - fbdev: savage: Error out if pixclock equals zero (git-fixes). - commit 87f4ce4 - drm/nouveau: keep DMA buffers required for suspend/resume (git-fixes). - Revert "drm/amd/pm: resolve reboot exception for si oland" (git-fixes). - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). - drm/amd/display: Prevent potential buffer overflow in map_hw_resources (git-fixes). - drm/buddy: fix range bias (git-fixes). - drm/tegra: Remove existing framebuffer only if we support display (git-fixes). - docs: Instruct LaTeX to cope with deeper nesting (git-fixes). - drm/amd/display: adjust few initialization order in dm (git-fixes). - drm/amd/display: fixed integer types and null check locations (git-fixes). - Revert "drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz" (git-fixes). - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). - drm/amdgpu: Fix shared buff copy to user (git-fixes). - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). - drm/amdgpu: skip to program GFXDEC registers for suspend abort (git-fixes). - drm/amd/display: Fix buffer overflow in 'get_host_router_total_dp_tunnel_bw()' (git-fixes). - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz (git-fixes). - drm/amdkfd: Use correct drm device for cgroup permission check (git-fixes). - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x parts (git-fixes). - drm/amd/display: Avoid enum conversion warning (git-fixes). - drm/amd/display: Request usb4 bw for mst streams (git-fixes). - drm/amd/display: Add dpia display mode validation logic (git-fixes). - commit 515b84e - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET (git-fixes). - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 (git-fixes). - ALSA: hda/realtek: tas2781: enable subwoofer volume control (git-fixes). - ALSA: Drop leftover snd-rtctimer stuff from Makefile (git-fixes). - ALSA: ump: Fix the discard error code from snd_ump_legacy_open() (git-fixes). - ALSA: firewire-lib: fix to check cycle continuity (git-fixes). - dmaengine: ti: edma: Add some null pointer checks to the edma_probe (git-fixes). - ASoC: wm_adsp: Don't overwrite fwf_name with the default (git-fixes). - ALSA: usb-audio: Ignore clock selector errors for single connection (git-fixes). - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 (git-fixes). - ASoC: amd: acp: Add check for cpu dai link initialization (git-fixes). - ALSA: usb-audio: Check presence of valid altsetting control (git-fixes). - ahci: add 43-bit DMA address quirk for ASMedia ASM1061 controllers (git-fixes). - ahci: asm1166: correct count of reported ports (git-fixes). - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). - dmaengine: shdma: increase size of 'dev_id' (git-fixes). - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH (git-fixes). - ata: ahci: add identifiers for ASM2116 series adapters (git-fixes). - commit 9457359 ++++ shadow: - Update to 4.14.6: * login(1): + Fix off-by-one bugs. * passwd(1): + Don't silently truncate passwords of length >= 200 characters. Instead, accept a length of PASS_MAX, and reject longer ones. * libshadow: + Fix calculation in strtoday(), which caused a wrong half-day offset in some cases (bsc#1176006) + Fix parsing of dates in get_date() (bsc#1176006) + Use utmpx instead of utmp. This fixes a regression introduced in 4.14.0. ------------------------------------------------------------------ ------------------ 2024-3-2 - Mar 2 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-default: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-default: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-default: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-kvmsmall: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-kvmsmall: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-kvmsmall: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-kvmsmall: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-rt: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-rt: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-rt: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ++++ kernel-rt: - btrfs: fix double free of anonymous device after snapshot creation failure (bsc#1219126 CVE-2024-23850). - commit 684803d - Add initial kabi reference files (commit 8f19d4869160). KABI checking now enabled for default (all) and 64kb (aarch64) flavors. - commit 892d9b5 ------------------------------------------------------------------ ------------------ 2024-3-1 - Mar 1 2024 ------------------- ------------------------------------------------------------------ ++++ combustion: - Update to version 1.3+git7: * Only enable all existing DASDs if it's actually the first boot (bsc#1219849) * Use $dracutsysrootdir ++++ kernel-default: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-default: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-default: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-default: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-firmware: - Update to version 20240229 (git commit 977332782302): * amdgpu: Update VCN firmware binaries * Intel IPU2: Add firmware files * brcm: Add nvram for the Acer Iconia One 7 B1-750 tablet * i915: Add Xe2LPD DMC v2.18 * i915: Update MTL DMC v2.21 ++++ kernel-kvmsmall: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-kvmsmall: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-kvmsmall: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-kvmsmall: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-rt: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-rt: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-rt: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ kernel-rt: - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). - commit 15d874c - Update patch reference for input fix (CVE-2023-52475 bsc#1220649) - commit 2e7f958 - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) - commit 9f5b99e - selftests/bpf: Test outer map update operations in syscall program (bsc#1220251 CVE-2023-52447). - selftests/bpf: Add test cases for inner map (bsc#1220251 CVE-2023-52447). - bpf: Optimize the free of inner map (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Defer the free of inner map when necessary (bsc#1220251 CVE-2023-52447). - Refresh patches.suse/kABI-padding-for-bpf.patch - bpf: Set need_defer as false when clearing fd array during map free (bsc#1220251 CVE-2023-52447). - bpf: Add map and need_defer parameters to .map_fd_put_ptr() (bsc#1220251 CVE-2023-52447). - bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers (bsc#1220251 CVE-2023-52447). - commit 5323b3a - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation cache (bsc#1220326, CVE-2024-26598). - commit 49fb765 - scsi: lpfc: Replace deprecated strncpy() with strscpy() (bsc#1220021). - scsi: lpfc: Copyright updates for 14.4.0.0 patches (bsc#1220021). - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask (bsc#1220021). - scsi: lpfc: Protect vport fc_nodes list with an explicit spin lock (bsc#1220021). - scsi: lpfc: Change nlp state statistic counters into atomic_t (bsc#1220021). - scsi: lpfc: Remove shost_lock protection for fc_host_port shost APIs (bsc#1220021). - scsi: lpfc: Move handling of reset congestion statistics events (bsc#1220021). - scsi: lpfc: Save FPIN frequency statistics upon receipt of peer cgn notifications (bsc#1220021). - scsi: lpfc: Add condition to delete ndlp object after sending BLS_RJT to an ABTS (bsc#1220021). - scsi: lpfc: Fix failure to delete vports when discovery is in progress (bsc#1220021). - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN processing for ndlps (bsc#1220021). - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute for Fabric nodes (bsc#1220021). - scsi: lpfc: Remove D_ID swap log message from trace event logger (bsc#1220021). - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's length (bsc#1220021). - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() (bsc#1220021). - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() (bsc#1220021). - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal (bsc#1220021). - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). - commit 9a9c9b2 - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). - commit 8c37586 - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). - commit a8f6b18 - Bluetooth: qca: Fix wrong event type for patch config command (git-fixes). - Bluetooth: Enforce validation on max value of connection interval (git-fixes). - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST (git-fixes). - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR (git-fixes). - Bluetooth: hci_sync: Fix accept_list when attempting to suspend (git-fixes). - Bluetooth: Avoid potential use-after-free in hci_error_reset (git-fixes). - Bluetooth: hci_sync: Check the correct flag before starting a scan (git-fixes). - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid (git-fixes). - wifi: nl80211: reject iftype change with mesh ID change (git-fixes). - net: lan78xx: fix "softirq work is pending" error (git-fixes). - net: usb: dm9601: fix wrong return value in dm9601_mdio_read (git-fixes). - lan78xx: enable auto speed configuration for LAN7850 if no EEPROM is detected (git-fixes). - commit ae3aae7 - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) - commit e6dd958 - RAS: Introduce a FRU memory poison manager (jsc#PED-7618). - commit 8f0ee79 - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) - commit d659d2d - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. - commit 50130ed - btrfs: do not ASSERT() if the newly created subvolume already got read (bsc#1219126). - commit a427c9b - perf vendor events: Update metric events for power10 platform (bsc#1220502 perf-v6.7). - commit c37d66c ++++ libcontainers-common: - disable the SUSE registry key validation temporary to switch the key on registry.suse.com. ++++ slang: - Drop slsh/lib/test/test_timestamp.sl: Do not test timestamps but trust on upstream (calculations in leap years are off in the test). ++++ rollback-helper: - Update to version 1.0+git20240301.73ac53e: * Report an error if all SUSEConnect calls fail ------------------------------------------------------------------ ------------------ 2024-2-29 - Feb 29 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - Remove SELinux file context for /usr/bin/cockpit-bridge, this is already defined in the main selinux-policy package (bsc#1220385). Modified selinux_libdir.patch ++++ cockpit: - Remove SELinux file context for /usr/bin/cockpit-bridge, this is already defined in the main selinux-policy package (bsc#1220385). Modified selinux_libdir.patch ++++ cockpit: - Remove SELinux file context for /usr/bin/cockpit-bridge, this is already defined in the main selinux-policy package (bsc#1220385). Modified selinux_libdir.patch ++++ python-kiwi: - Fix activation of luks pool in the initrd kiwi called systemd-cryptsetup directly which does not take the settings available in /etc/crypttab into account. This commit changes the activation procedure in a way that the generator created unit file systemd-cryptsetup@... is used This Fixes bsc#1219009 - Add changelog fix file for commit 31deb0 The commit used a wrong e-mail address which should not land in the created changes file for the packaging - Apply changelog fixes by glob Does not require Makefile changes when maintaining branches ++++ kernel-default: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-default: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-default: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-default: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-kvmsmall: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-kvmsmall: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-kvmsmall: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-kvmsmall: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-rt: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-rt: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-rt: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ kernel-rt: - io_uring/net: fix multishot accept overflow handling (git-fixes). - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL and buffers (git-fixes). - io_uring/net: limit inline multishot retries (git-fixes). - io_uring/poll: add requeue return code from poll multishot handling (git-fixes). - io_uring/net: un-indent mshot retry path in io_recv_finish() (git-fixes). - io_uring/poll: move poll execution helpers higher up (git-fixes). - io_uring/rw: ensure poll based multishot read retries appropriately (git-fixes). - io_uring: combine cq_wait_nr checks (git-fixes). - io_uring: clean *local_work_add var naming (git-fixes). - io_uring: clean up local tw add-wait sync (git-fixes). - io_uring: adjust defer tw counting (git-fixes). - io_uring: ensure local task_work is run on wait timeout (git-fixes). - io_uring/rw: ensure io->bytes_done is always initialized (git-fixes). - io_uring: optimise ltimeout for inline execution (git-fixes). - io_uring: don't check iopoll if request completes (git-fixes). - commit 79dd332 - Update patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch (git-fixes, bsc#1220398, CVE-2024-26602). - commit 2095c13 - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" This was merged twice, through net and io_uring trees. Since we already applied the net version as a CVE fix, blacklist the io_uring hash. - commit ebf8ff8 - Update patches.suse/add-suse-supported-flag.patch (jsc#PED-5759). - Refresh patches.suse/kernel-add-release-status-to-kernel-build.patch. * Don't mark the kernel as tainted when an "externally supported" module is loaded. It mostly lead to confusion. Aggregate TAINT_EXTERNAL_SUPPORT instead into a separate variable support_taint_mask which only affects /sys/kernel/supported but doesn't contribute to /proc/sys/kernel/tainted * Expand the commit description to explain a bit more what the patch does. - commit 5db57bc - kabi padding for vmstat items (bsc#1220507). - commit 01c42de - Update patches.suse/i2c-i801-Fix-block-process-call-transactions.patch (git-fixes bsc#1220009 CVE-2024-26593). Add bug and CVE references. - commit bdc6d34 - net: stmmac: Wait a bit for the reset to take effect (git-fixes). - commit 4b63f4d - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). - commit c687b16 - netfilter: nf_tables: disallow rule removal from chain binding (CVE-2023-5197 bsc#1218216). - commit d6bd29e - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. Restore also CONFIG_HID_BPF=y which depends on CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of run_oldconfig.sh. - commit 0a8158f - kbuild: Use -fmin-function-alignment when available (bsc#1214934). - Update config files. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. - commit d057405 - crypto: arm64/neonbs - fix out-of-bounds access on short input (git-fixes). - commit 6358106 ++++ libdb-4_8: - Use %patch -P N instead of deprecated %patchN. ++++ patterns-base: - add libopenssl-3-fips-provider and crypto-policies-scripts as requires for the FIPS pattern. (bsc#1220390 bsc#1217361) - rename fips pattern to provide pattern() = fips for use by people using zypper in -t pattern fips (bsc#1220390 bsc#1213798) ++++ patterns-base: - add libopenssl-3-fips-provider and crypto-policies-scripts as requires for the FIPS pattern. (bsc#1220390 bsc#1217361) - rename fips pattern to provide pattern() = fips for use by people using zypper in -t pattern fips (bsc#1220390 bsc#1213798) ++++ patterns-micro: - add libopenssl-3-fips-provider and crypto-policies-scripts as requires for the FIPS pattern. (bsc#1220390 bsc#1217361) - rename fips pattern to provide pattern() = fips for use by people using zypper in -t pattern fips (bsc#1220390 bsc#1213798) ++++ patterns-micro: - add libopenssl-3-fips-provider and crypto-policies-scripts as requires for the FIPS pattern. (bsc#1220390 bsc#1217361) - rename fips pattern to provide pattern() = fips for use by people using zypper in -t pattern fips (bsc#1220390 bsc#1213798) ++++ qemu: - Backports and bugfixes: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977) * vfio/pci: Clear MSI-X IRQ index always (bsc#1220275) ++++ qemu: - Backports and bugfixes: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977) * vfio/pci: Clear MSI-X IRQ index always (bsc#1220275) ++++ qemu: - Backports and bugfixes: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977) * vfio/pci: Clear MSI-X IRQ index always (bsc#1220275) ++++ qemu: - Backports and bugfixes: * [openSUSE]: Increase default phys bits to 42, if host supports that (bsc#1205978, bsc#1219977) * vfio/pci: Clear MSI-X IRQ index always (bsc#1220275) ++++ vim: - Updated to version 9.1 with patch level 0111, fixes the following security problems * Fixing bsc#1217316 (CVE-2023-48231) - VUL-0: CVE-2023-48231: vim: Use-After-Free in win_close() * Fixing bsc#1217320 (CVE-2023-48232) - VUL-0: CVE-2023-48232: vim: Floating point Exception in adjust_plines_for_skipcol() * Fixing bsc#1217321 (CVE-2023-48233) - VUL-0: CVE-2023-48233: vim: overflow with count for :s command * Fixing bsc#1217324 (CVE-2023-48234) - VUL-0: CVE-2023-48234: vim: overflow in nv_z_get_count * Fixing bsc#1217326 (CVE-2023-48235) - VUL-0: CVE-2023-48235: vim: overflow in ex address parsing * Fixing bsc#1217329 (CVE-2023-48236) - VUL-0: CVE-2023-48236: vim: overflow in get_number * Fixing bsc#1217330 (CVE-2023-48237) - VUL-0: CVE-2023-48237: vim: overflow in shift_line * Fixing bsc#1217432 (CVE-2023-48706) - VUL-0: CVE-2023-48706: vim: heap-use-after-free in ex_substitute * Fixing bsc#1219581 (CVE-2024-22667) - VUL-0: CVE-2024-22667: vim: stack-based buffer overflow in did_set_langmap function in map.c * Fixing bsc#1215005 (CVE-2023-4750) - VUL-0: CVE-2023-4750: vim: Heap use-after-free in function bt_quickfix * Fixing bsc#1215940 (CVE-2023-5344) - VUL-0: CVE-2023-5344: vim: Heap-based Buffer Overflow in vim prior to 9.0.1969. * Fixing bsc#1216001 (CVE-2023-5441) - VUL-0: CVE-2023-5441: vim: segfault in exmode when redrawing * Fixing bsc#1216167 (CVE-2023-5535) - VUL-0: CVE-2023-5535: vim: use-after-free from buf_contents_changed() * Fixing bsc#1216696 (CVE-2023-46246) - VUL-0: CVE-2023-46246: vim: Integer Overflow in :history command * Fixing bsc#1215004 (CVE-2023-4733) - VUL-0: CVE-2023-4733: vim: use-after-free in function buflist_altfpos * Fixing bsc#1215006 (CVE-2023-4752) - VUL-0: CVE-2023-4752: vim: Heap Use After Free in function ins_compl_get_exp * Fixing bsc#1215033 (CVE-2023-4781) - VUL-0: CVE-2023-4781: vim: heap-buffer-overflow in function vim_regsub_both - for the complete list of changes see https://github.com/vim/vim/compare/v9.0.1894...v9.1.0111 ------------------------------------------------------------------ ------------------ 2024-2-28 - Feb 28 2024 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.557.g8a62bf73: * fix(zfcp_rules): correct shellcheck regression when parsing ccw args (bsc#1220485) ++++ dracut: - Update to version 059+suse.557.g8a62bf73: * fix(zfcp_rules): correct shellcheck regression when parsing ccw args (bsc#1220485) ++++ python-kiwi: - Add changelog fix file for commit deb6ca The commit used a wrong e-mail address which should not land in the created changes file for the packaging - Set default output console to gfxterm for grub If no console setting is done in the image description for grub the default output console is set to: gfxterm and the default input console is set to: console. This Fixes bsc#1219074 ++++ kernel-default: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-default: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-default: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-default: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-kvmsmall: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-kvmsmall: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-kvmsmall: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-kvmsmall: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-rt: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-rt: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-rt: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ kernel-rt: - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel (bsc#1218180 ltc#204476). - commit ab6899d - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch (bsc#1220344 CVE-2024-26595). Added CVE reference. - commit 63c44b2 - Update patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch (bsc#1220243 CVE-2024-26586). Added CVE reference. - commit 4835385 - net-device: move lstats in net_device_read_txrx (bsc#1220419). - commit 6f1b7cd - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group (bsc#1220419). - commit 5c7c981 - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group (bsc#1220419). - commit 6371144 - tcp: reorganize tcp_sock fast path variables (bsc#1220419). - commit 8b11557 - netns-ipv4: reorganize netns_ipv4 fast path variables (bsc#1220419). - commit b94aca8 - mmu_notifiers: rename invalidate_range notifier (bsc#1220287) - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. - commit b3f3b3e - new paddings for the new features of TB (bsc#1220369). - commit 202f364 - padding: ehci core structures (bsc#1220369). - commit be61d2c - padding: ohci core structure padding (bsc#1220369). - commit 232e16e - padding: XHCI additional padding (bsc#1220369). - commit 8d1ff6f - paddings: add paddings to TypeC stuff (bsc#1220369). - commit 8b36dec - kABI placeholders for coco host support (jsc#PED-6143). - commit 25ae613 - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) - commit 484eb1e - kABI padding for wireless (kABI padding). - kABI padding for soundwire (kABI padding). - kABI padding for media drivers (kABI padding). - commit ad23733 - Update patches.suse/asoc-suse-kabi-padding.patch to cover more - commit b2fee7e - drm/amd/display: Fix possible use of uninitialized 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). - drm/amd/display: Add NULL test for 'timing generator' in 'dcn21_set_pipe()' (git-fixes). - drm/amd/display: Fix 'panel_cntl' could be null in 'dcn21_set_backlight_level()' (git-fixes). - drm/amd/display: Only clear symclk otg flag for HDMI (git-fixes). - drm/amd/display: Force p-state disallow if leaving no plane config (git-fixes). - drm/amd/display: Pass pwrseq inst for backlight and ABM (git-fixes). - commit 94d0571 - Add cherry-picked IDs to i915 patches - commit c928c61 - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) Fix one of the hunks. - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, - commit 9929817 - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) - commit 70dae1e - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). - commit 2f18be2 - l2tp: pass correct message length to ip6_append_data (bsc#1220419). - commit a162ea9 - udp: fix busy polling (bsc#1220419). - commit 327b013 - tcp: use tp->total_rto to track number of linear timeouts in SYN_SENT state (bsc#1220419). - commit b36a7cd - inet: shrink struct flowi_common (bsc#1220419). - commit f71704b - net: sock_dequeue_err_skb() optimization (bsc#1220419). - commit 9918376 - net: skb_queue_purge_reason() optimizations (bsc#1220419). - commit 2897c0b - tcp_metrics: do not create an entry from tcp_init_metrics() (bsc#1220419). - commit 8498422 - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() (bsc#1220419). - commit d316e8b - tcp_metrics: add missing barriers on delete (bsc#1220419). - commit 88a0218 - openvswitch: reduce stack usage in do_execute_actions (bsc#1220419). - commit 5d2ba35 - net_sched: sch_fq: struct sched_data reorg (bsc#1220419). - commit ddafedf - tipc: Use size_add() in calls to struct_size() (bsc#1220419). - commit cab0062 - tcp: new TCP_INFO stats for RTO events (bsc#1220419). - commit 25c897a - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed (bsc#1220419). - commit 3684a1c - net: use indirect call helpers for sk->sk_prot->release_cb() (bsc#1220419). - commit ed95efb - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() (bsc#1220419). - commit 4d11e24 - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() (bsc#1220419). - commit 8a1a119 - udplite: fix various data-races (bsc#1220419). - commit bf316d4 - udplite: remove UDPLITE_BIT (bsc#1220419). - commit 0660783 - udp: annotate data-races around udp->encap_type (bsc#1220419). - commit 536dc63 - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). - commit c2f856e - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags (bsc#1220419). - commit a3f7d91 - udp: add missing WRITE_ONCE() around up->encap_rcv (bsc#1220419). - commit dae5278 - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). - commit ebea7a9 - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). - commit dfe24f3 - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). - commit 51e592b - udp: introduce udp->udp_flags (bsc#1220419). - commit 4a1ad0f - tcp: defer regular ACK while processing socket backlog (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 72b8890 - net: call prot->release_cb() when processing backlog (bsc#1220419). - commit 279e360 - net: sock_release_ownership() cleanup (bsc#1220419). - commit adb648a - tcp: no longer release socket ownership in tcp_release_cb() (bsc#1220419). - commit a9b01e1 - net/handshake: fix file ref count in handshake_nl_accept_doit() (bsc#1220419). - commit b0749d0 - tcp: fix wrong RTO timeout when received SACK reneging (bsc#1220419). - commit 9e002c1 - neighbour: fix various data-races (bsc#1220419). - commit 669dde6 - net: do not leave an empty skb in write queue (bsc#1220419). - commit c339b74 - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve (bsc#1220419). - commit a07a92a - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains a single skb (bsc#1220419). - commit 4c2f293 - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). - commit 6b1e049 - net: ipv4: fix return value check in esp_remove_trailer (bsc#1220419). - commit 0a2d321 - net: ipv6: fix return value check in esp_remove_trailer (bsc#1220419). - commit e3ec248 - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). - commit c2cae82 - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). - commit 2704726 - xfrm: interface: use DEV_STATS_INC() (bsc#1220419). - commit 25fe10c - net: xfrm: skip policies marked as dead while reinserting policies (bsc#1220419). - commit df5b96d - tcp: fix excessive TLP and RACK timeouts from HZ rounding (bsc#1220419). - commit 6f9857f - netlink: Correct offload_xstats size (bsc#1220419). - commit f1d7b6f - sctp: update hb timer immediately after users change hb_interval (bsc#1220419). - commit 5c729f7 - sctp: update transport state when processing a dupcook packet (bsc#1220419). - commit b0329fd - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). - commit 6b1162c - tcp: fix quick-ack counting to count actual ACKs of new data (bsc#1220419). - commit 438bff4 - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). - commit 2d4e4b3 - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling (bsc#1220419). - commit b60c3ab - ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() (bsc#1220419). - commit 65544e5 - neighbour: fix data-races around n->output (bsc#1220419). - commit c87f845 - net: fix possible store tearing in neigh_periodic_work() (bsc#1220419). - commit 88cba7d - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). - commit 7f45e12 - net: rds: Fix possible NULL-pointer dereference (bsc#1220419). - commit 9187170 - net: bridge: use DEV_STATS_INC() (bsc#1220419). - commit 8a4eadf - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). - commit 410e45b - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). - commit 0a5895e - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). - commit 52d3a91 ++++ unbound: - Update to 1.19.1: * Bug Fixes: [bsc#1219823, CVE-2023-50387][bsc#1219826, CVE-2023-50868] - Fix CVE-2023-50387, DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers. - Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU. ++++ nvidia-open-driver-G06-signed: - let's provide/obsolete nvidia-open-driver-G06 instead of nvidia-open-driver-G06-kmp since older versions still had conflicts to nvidia-open-driver-G06-kmp ... ++++ read-only-root-fs: - Update to version 1.0+git20240228.d85232a: * etc/grub.d/01_suse_ro_root: Don't btrfs-mount-subvol inside grub-emu ++++ selinux-policy: - Extend module list for targeted policy * timedatex * rrdcached * stratisd * ica (bsc#1215405) * fedoratp * stalld * rhcd * wireguard * keyutils ++++ selinux-policy: - Extend module list for targeted policy * timedatex * rrdcached * stratisd * ica (bsc#1215405) * fedoratp * stalld * rhcd * wireguard * keyutils ++++ toolbox: - Adjust image path for SLE Micro 6.0 ++++ toolbox: - Adjust image path for SLE Micro 6.0 ------------------------------------------------------------------ ------------------ 2024-2-27 - Feb 27 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-default: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-default: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-default: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-kvmsmall: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-kvmsmall: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-kvmsmall: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-kvmsmall: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-rt: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-rt: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-rt: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ kernel-rt: - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). - commit f49c1ee - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() (bsc#1220419). - commit 921c688 - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). - commit ab7f29c - kcm: Fix memory leak in error path of kcm_sendmsg() (bsc#1220419). - commit 1fd0d5f - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). - commit 45fafac - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). - commit ec350a9 - ip_tunnels: use DEV_STATS_INC() (bsc#1220419). - commit 6bebab0 - net/ipv6: SKB symmetric hash should incorporate transport ports (bsc#1220419). - commit c0fd32f - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). - commit 6c21d3e - net: ipv6/addrconf: avoid integer underflow in ipv6_create_tempaddr (bsc#1220419). - commit a9d652e - ipv6: ignore dst hint for multipath routes (bsc#1220419). - commit fe7964f - ipv4: ignore dst hint for multipath routes (bsc#1220419). - commit 43db5ed - skbuff: skb_segment, Call zero copy functions before using skbuff frags (bsc#1220419). - commit 4efb5a5 - net: use sk_forward_alloc_get() in sk_get_meminfo() (bsc#1220419). - commit c07b5dd - net/handshake: fix null-ptr-deref in handshake_nl_done_doit() (bsc#1220419). - Refresh patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. - commit 79705ac - xsk: Fix xsk_diag use-after-free error during socket cleanup (bsc#1220419). - commit 8608f36 - net: fib: avoid warn splat in flow dissector (bsc#1220419). - commit 061e521 - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). - commit 11672a5 - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). - commit ff72fe3 - netfilter: nft_exthdr: Fix non-linear header modification (bsc#1220419). - commit 6941a9c - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated (bsc#1220419). - commit 896e3a8 - dccp: Fix out of bounds access in DCCP error handler (bsc#1220419). - commit db678bf - netrom: Deny concurrent connect() (bsc#1220419). - commit 6ccc04e - net: Make consumed action consistent in sch_handle_egress (bsc#1220419). - commit 229f87f - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC (bsc#1220419). - commit ad1578f - ipv6: do not match device when remove source route (bsc#1220419). - commit d5deb22 - net: add skb_queue_purge_reason and __skb_queue_purge_reason (bsc#1220419). - commit 1113f0f - net: warn about attempts to register negative ifindex (bsc#1220419). - commit af9d6cf - net: openvswitch: add misc error drop reasons (bsc#1220419). - commit f3a2f02 - net: openvswitch: add meter drop reason (bsc#1220419). - commit 80ed278 - net: openvswitch: add explicit drop action (bsc#1220419). - commit e866f58 - net: openvswitch: add action error drop reason (bsc#1220419). - commit cfd5e8c - net: openvswitch: add last-action drop reason (bsc#1220419). - commit c8655d9 - netlink: convert nlk->flags to atomic flags (bsc#1220419). - commit bd39488 - bonding: remove redundant NULL check in debugfs function (bsc#1220419). - commit 0b9d7f8 - bonding: use IS_ERR instead of NULL check in bond_create_debugfs (bsc#1220419). - commit 3f04290 - tun: avoid high-order page allocation for packet header (bsc#1220419). - commit 94b6182 - net/ipv4: return the real errno instead of -EINVAL (bsc#1220419). - commit a7c5cf7 - net: skbuff: always try to recycle PP pages directly when in softirq (bsc#1220419). - commit e2c004f - net: skbuff: avoid accessing page_pool if !napi_safe when returning page (bsc#1220419). - commit 9d63308 - tcp/dccp: cache line align inet_hashinfo (bsc#1220419). - commit 4f13a40 - bonding: support balance-alb with openvswitch (bsc#1220419). - commit d8c4fd8 - net: tap: change tap_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3d249a7 - net/packet: change packet_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 3eba2c8 - net: tun: change tun_alloc_skb() to allow bigger paged allocations (bsc#1220419). - commit 8de3283 - net: allow alloc_skb_with_frags() to allocate bigger packets (bsc#1220419). - commit 1c497fc - mptcp: fix rcv buffer auto-tuning (bsc#1220419). - commit 73668af - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). - commit 0800d57 - udp: use indirect call wrapper for data ready() (bsc#1220419). - commit e5e9533 - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). - commit bc01278 - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). - commit 1f0b2f3 - net: qrtr: Handle IPCR control port format of older targets (bsc#1220419). - commit 817f648 - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). - commit 296fea9 - net: qrtr: ns: Change servers radix tree to xarray (bsc#1220419). - commit 0830a6d - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). - commit 3e224b0 - tcp: add a scheduling point in established_get_first() (bsc#1220419). - commit b802915 - net: annotate data-races around sk->sk_{rcv|snd}timeo (bsc#1220419). - commit ead1412 - Revert "bridge: Add extack warning when enabling STP in netns." (bsc#1220419). - commit 9e290a8 - llc: Check netns in llc_estab_match() and llc_listener_match() (bsc#1220419). - commit 07a4719 - llc: Check netns in llc_dgram_match() (bsc#1220419). - commit 3a7b96a - ipv4: ip_gre: fix return value check in erspan_xmit() (bsc#1220419). - commit 5fda0d9 - ipv4: ip_gre: fix return value check in erspan_fb_xmit() (bsc#1220419). - commit 5679e1c - net: sched: cls_flower: Undo tcf_bind_filter in case of an error (bsc#1220419). - commit ed4275f - netfilter: nf_tables: limit allowed range via nla_policy (bsc#1220419). - commit 4953198 - ipvs: dynamically limit the connection hash table (bsc#1220419). - commit 79ed1db - net/tcp: optimise locking for blocking splice (bsc#1220419). - commit ff225a7 - net: fix net device address assign type (bsc#1220419). - commit e3fc0bd - inet: Cleanup on charging memory for newly accepted sockets (bsc#1220419). - commit 5cde3da - netlabel: Reorder fields in 'struct netlbl_domaddr6_map' (bsc#1220419). - commit aa8d809 - mptcp: Reorder fields in 'struct mptcp_pm_add_entry' (bsc#1220419). - commit 15f81e2 - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). - commit b48bed3 - tcp: enforce receive buffer memory limits by allowing the tcp window to shrink (bsc#1220419). - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit e635b78 - net: add check for current MAC address in dev_set_mac_address (bsc#1220419). - commit 1cc2c85 - netpoll: allocate netdev tracker right away (bsc#1220419). - commit b1f824d - lib/ref_tracker: remove warnings in case of allocation failure (bsc#1220419). - commit 6db841f - lib/ref_tracker: add printing to memory buffer (bsc#1220419). - commit 13f3245 - lib/ref_tracker: improve printing stats (bsc#1220419). - commit 9e98006 - lib/ref_tracker: add unlocked leak print helper (bsc#1220419). - commit 7ec14f7 - ipv6: lower "link become ready"'s level message (bsc#1220419). - commit 6457477 - net: don't set sw irq coalescing defaults in case of PREEMPT_RT (bsc#1220419). - commit 2b68076 - net: Make gro complete function to return void (bsc#1220419). - commit 46956ab - net: tcp: make the txhash available in TIME_WAIT sockets for IPv4 too (bsc#1220419). - commit f3a6292 - netfilter: Reorder fields in 'struct nf_conntrack_expect' (bsc#1220419). - commit f2ceea9 - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). - commit 87c3750 - xsk: Use pool->dma_pages to check for DMA (bsc#1220419). - commit e5d7657 - bonding: Always assign be16 value to vlan_proto (bsc#1220419). - commit 9879d29 - net/handshake: Unpin sock->file if a handshake is cancelled (bsc#1220419). - commit 99a6456 - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). - commit 1afbc6c - tcp: make the first N SYN RTO backoffs linear (bsc#1220419). - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). - Refresh patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. - Refresh patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. - commit 6dd44f7 - sctp: fix a potential OOB access in sctp_sched_set_sched() (bsc#1220419). - commit c89c096 - net: veth: rely on napi_build_skb in veth_convert_skb_to_xdp_buff (bsc#1220419). - commit f283d10 - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). - commit ad7e7c6 - usb: typec: ucsi: Update connector cap and status (jsc#PED-6054). - commit c47d65e - Refresh patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. Add suse_kabi_padding to pg_data_t. - commit d59d937 - ceph: fix invalid pointer access if get_quota_realm return ERR_PTR (bsc#1220454). - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). - ceph: reinitialize mds feature bit even when session in open (bsc#1220452). - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing objects (bsc#1220451). - commit bc9efd4 - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit 8a26dfa - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). - commit 122d131 - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in error path (git-fixes). - commit 08e89d9 - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation failure (git-fixes). - commit 500b87b - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). - commit 71fbb68 - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe (git-fixes). - commit 7c99f2b - net: stmmac: ethtool: Fixed calltrace caused by unbalanced disable_irq_wake calls (git-fixes). - commit 76ca33a - net: ravb: Fix dma_addr_t truncation in error case (git-fixes). - commit 9e2020d - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). - commit 8e04e0d - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() failure (git-fixes). - commit 1355c14 - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path (git-fixes). - commit 736a4b6 - net: atlantic: eliminate double free in error handling logic (git-fixes). - commit f1c0473 - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). - commit a1c3018 - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues (git-fixes). - commit 3f4de86 - veth: Use tstats per-CPU traffic counters (git-fixes). - commit 468b7e0 - veth: Avoid NAPI scheduling on failed SKB forwarding (git-fixes). - Refresh patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. - commit 8219306 - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). - commit 71f6425 - octeontx2-af: Consider the action set by PF (jsc#PED-6931). - ionic: use pci_is_enabled not open code (jsc#PED-6953). - RDMA/mlx5: Relax DEVX access upon modify commands (jsc#PED-3311). - RDMA/mlx5: Fix fortify source warning while accessing Eth segment (jsc#PED-3311). - dpll: fix possible deadlock during netlink dump operation (jsc#PED-6079). - commit e125dc2 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. Add a few more DRM related kabi paddings - commit c57370e - Update config files (bsc#1214883) Disable CONFIG_BLK_CGROUP_IOPRIO - commit 2843ec9 - Add already cherry-picked and reverted commits - commit 78b5638 - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). - drm/i915/tv: Fix TV mode (git-fixes). - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func (git-fixes). - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE flag is set (git-fixes). - drm/ttm: Fix an invalid freeing on already freed page in error path (git-fixes). - drm/meson: Don't remove bridges which are created by other drivers (git-fixes). - nouveau: fix function cast warnings (git-fixes). - drm/msm: Wire up tlb ops (git-fixes). - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). - drm/msm/gem: Fix double resv lock aquire (git-fixes). - drm/amdgpu/display: Initialize gamma correction mode variable in dcn30_get_gamcor_current() (git-fixes). - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution (git-fixes). - drm/amd/display: Preserve original aspect ratio in create stream (git-fixes). - drm/amd/display: Fix possible NULL dereference on device remove/driver unload (git-fixes). - drm/amd/display: Add align done check (git-fixes). - Revert "drm/amd: flush any delayed gfxoff on suspend entry" (git-fixes). - drm/amd/display: Fix possible buffer overflow in 'find_dcfclk_for_voltage()' (git-fixes). - drm/amd/display: Initialize 'wait_time_microsec' variable in link_dp_training_dpia.c (git-fixes). - drm/crtc: fix uninitialized variable use even harder (git-fixes). - drm/prime: Support page array >= 4GB (git-fixes). - nouveau/svm: fix kvcalloc() argument order (git-fixes). - drm/msm/dpu: check for valid hw_pp in dpu_encoder_helper_phys_cleanup (git-fixes). - drm/msm/dp: return correct Colorimetry for DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). - drm/msms/dp: fixed link clock divider bits be over written in BPC unknown case (git-fixes). - drm/msm/dpu: fix kernel-doc warnings (git-fixes). - drm/amd/display: Increase frame-larger-than for all display_mode_vba files (git-fixes). - drm/amd/display: Fix MST Null Ptr for RV (git-fixes). - nouveau: offload fence uevents work to workqueue (git-fixes). - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). - drm/virtio: Set segment size for virtio_gpu device (git-fixes). - commit 667862a - mtd: rawnand: marvell: fix layouts (git-fixes). - mtd: spinand: gigadevice: Fix the get ecc status issue (git-fixes). - commit e3c1e9b - uprobes: use pagesize-aligned virtual address when replacing pages (git-fixes). - powerpc/imc-pmu: Add a null pointer check in update_events_in_group() (git-fixes). - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL (git-fixes). - perf/core: Bail out early if the request AUX area is out of bound (git-fixes). - perf/x86/lbr: Filter vsyscall addresses (git-fixes). - commit ae1cfdb - md: Don't suspend the array for interrupted reshape (git-fixes). - commit 3e40c5d - tcp: Set pingpong threshold via sysctl (bsc#1217908). - commit 4fa5178 ++++ mozilla-nss: - Added "Provides: nss" so other RPMs that require 'nss' can be installed (jira PED-6358). ------------------------------------------------------------------ ------------------ 2024-2-26 - Feb 26 2024 ------------------- ------------------------------------------------------------------ ++++ ca-certificates-mozilla: - Updated to 2.66 state of Mozilla SSL root CAs (bsc#1220356) Added: - CommScope Public Trust ECC Root-01 - CommScope Public Trust ECC Root-02 - CommScope Public Trust RSA Root-01 - CommScope Public Trust RSA Root-02 - D-Trust SBR Root CA 1 2022 - D-Trust SBR Root CA 2 2022 - Telekom Security SMIME ECC Root 2021 - Telekom Security SMIME RSA Root 2023 - Telekom Security TLS ECC Root 2020 - Telekom Security TLS RSA Root 2023 - TrustAsia Global Root CA G3 - TrustAsia Global Root CA G4 Removed: - Autoridad de Certificacion Firmaprofesional CIF A62634068 - Chambers of Commerce Root - 2008 - Global Chambersign Root - 2008 - Security Communication Root CA - Symantec Class 1 Public Primary Certification Authority - G6 - Symantec Class 2 Public Primary Certification Authority - G6 - TrustCor ECA-1 - TrustCor RootCert CA-1 - TrustCor RootCert CA-2 - VeriSign Class 1 Public Primary Certification Authority - G3 - VeriSign Class 2 Public Primary Certification Authority - G3 - remove-trustcor.patch: removed, now upstream - do a versioned obsoletes of "openssl-certs". - use rpm 4.20 compatible patch syntax - Use %patch -P N instead of deprecated %patchN. ++++ containerd: - Use %patch -P N instead of deprecated %patchN. ++++ cups: - Use %patch -P N instead of deprecated %patchN. ++++ distribution-logos-openSUSE: - Add handling for Leap Micro 6.X and Leap 16.X ++++ glibc: - s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ [#31402]) ++++ glibc: - s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ [#31402]) ++++ kernel-default: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-default: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-default: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-default: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-kvmsmall: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-kvmsmall: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-kvmsmall: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-kvmsmall: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-rt: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-rt: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-rt: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ kernel-rt: - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch Add few more entries. Prepare for SLE15-SP6 kABI freeze. - commit 49a3650 - kabi/severities: join intel accelerators QAT and IAA under drivers/crypto/intel/ - commit 114be8b - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) - commit 7f70810 - arm64/sme: Restore SME registers on exit from suspend (git-fixes) - commit 022bd78 - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) - commit 76ae43c - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) - commit 09cd4e0 - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") - commit 58e088b - arm64: irq: set the correct node for shadow call stack (git-fixes) - commit a50e173 - arm64: irq: set the correct node for VMAP stack (git-fixes) - commit 61a9e16 - kABI padding for context tracking (bsc#1220369). - commit e722a7d - Update config files. Revert CRC helpers to modular build to match SP6 Change CONFIG_CRC_T10DIF to modular to increase modularity - commit 62c02b0 - drm/amdgpu: Fix the runtime resume failure issue (git-fixes). - commit 7cec932 - drm/buddy: Modify duplicate list_splice_tail call (git-fixes). - commit 5275939 - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit ba07b04 - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes bsc#1220360). - commit 59c3bc5 - s390: use the correct count for __iowrite64_copy() (git-fixes bsc#1220359). - commit 653b04f - Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) - commit 84140c6 - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch (bsc#1215199 bsc#1219077 ltc#204477). - commit 5580eda - wifi: ath11k: support hibernation (bsc#1207948). - net: qrtr: support suspend/hibernation (bsc#1207948). - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). - commit f8c43ef - wifi: ath11k: thermal: don't try to register multiple times (bsc#1207948). - wifi: ath11k: fix warning on DMA ring capabilities event (bsc#1207948). - wifi: ath11k: do not dump SRNG statistics during resume (bsc#1207948). - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: rearrange IRQ enable/disable in reset path (bsc#1207948). - commit 7125b14 - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features (bsc#1220348). - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features parser (bsc#1220348). - commit 675d4c1 - Refresh sorted patches. - commit 1e0228f - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) - commit f6e50f6 - blacklist.conf: Add reverted commit. - commit c46ef6f - drm/amd/display: Fix potential null pointer dereference in dc_dmub_srv (git-fixes). - commit 351cd92 - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink - commit f11d1ed - drm/amd/display: fix null-pointer dereference on edid reading (git-fixes). - commit bfbfdff - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() (git-fixes). - commit 0d45808 - drm/amd: Stop evicting resources on APUs in suspend (git-fixes). - commit 209f4ad - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). - commit 93ef60d - drm/buddy: Fix alloc_range() error handling code (git-fixes). - commit ef3c1f0 - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS reg address (git-fixes). - commit b61d0fb - drm/nouveau: fix several DMA buffer leaks (git-fixes). - commit f1bf188 - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) Alt-commit - commit 8c79845 - nouveau/gsp: use correct size for registry rpc (git-fixes). - commit 37e1a96 - drm/amdkfd: reserve the BO before validating it (git-fixes). - commit f8fa1e7 - Revert "drm/amd/pm: fix the high voltage and temperature issue" (git-fixes). - commit 24e4e0f - Revert "nouveau: push event block/allowing out of the fence context" (git-fixes). - commit 199f79d - drm/amd/display: Fix a switch statement in populate_dml_output_cfg_from_stream_state() (git-fixes). - commit 3737a53 - drm/i915: Drop -Wstringop-overflow (git-fixes). - commit 1f6435f - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER (git-fixes). - commit 20cbb93 - drm/i915/dp: Fix the max DSC bpc supported by source (git-fixes). - commit 9a2c8c5 - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). - commit 36eb1a2 - drm/msm/a6xx: add QMP dependency (git-fixes). - commit d7f2ae5 - drm/amd/display: Fix NULL pointer dereference at hibernate (git-fixes). - commit 4e87aee - fbdev/sm712fb: Use correct initializer macros for struct fb_ops (git-fixes). - commit 03969f2 - pds_core: Cancel AQ work on teardown (git-fixes). - commit 3f05f5a - Revert "drm/bridge: Add 200ms delay to wait FW HPD status stable" (git-fixes). - commit 10dece3 - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings (git-fixes). - commit 43267c0 - drm/sched: Fix bounds limiting when given a malformed entity (git-fixes). - commit 868d6d8 - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). - commit 0eb880f - net: stmmac: do not clear TBS enable bit on link (git-fixes). - commit e611caf - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). - commit 0e558af - net: lan966x: Fix port configuration when using SGMII (git-fixes). - commit 2844986 - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch (git-fixes). - commit 56a7fea - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) Alt-commit - commit 430c8cb - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) Alt-commit - commit 9fefc0e - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) Alt-commit - commit 50f74bf - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) Alt-commit - commit 119bd8a - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) Alt-commit - commit 4f87896 - nfp: flower: fix hardware offload for the transfer (git-fixes). - commit 7376685 - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) Alt-commit - commit 3da2260 - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) Alt-commit - commit afd3ce2 - nfp: flower: add hardware offload check for post ct (git-fixes). - commit f9eb41e - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) Alt-commit - commit bad2e9c - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) Alt-commit - commit f2361dc - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) Alt-commit - commit bc5e5ee - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). - commit 4caaa03 - tsnep: Remove FCS for XDP data path (git-fixes). - commit d20de7c - net: fec: fix the unhandled context fault from smmu (git-fixes). - commit 2b9f00c - net: mvpp2: clear BM pool before initialization (git-fixes). - commit 54d27e6 - Update metadata - commit 8028d46 - usb: typec: tpcm: Fix issues with power being removed during reset (git-fixes). - usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs (git-fixes). - Revert "usb: typec: tcpm: reset counter when enter into unattached state after try role" (git-fixes). - usb: gadget: omap_udc: fix USB gadget regression on Palm TE (git-fixes). - usb: dwc3: gadget: Don't disconnect if not started (git-fixes). - usb: cdns3: fix memory double free when handle zero packet (git-fixes). - usb: cdns3: fixed memory use after free at cdns3_gadget_ep_disable() (git-fixes). - usb: roles: don't get/set_role() when usb_role_switch is unregistered (git-fixes). - usb: roles: fix NULL pointer issue when put module's reference (git-fixes). - usb: cdnsp: fixed issue with incorrect detecting CDNSP family controllers (git-fixes). - usb: cdnsp: blocked some cdns3 specific code (git-fixes). - serial: amba-pl011: Fix DMA transmission in RS485 mode (git-fixes). - PCI/MSI: Prevent MSI hardware interrupt number truncation (git-fixes). - commit 435b79c - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 81c9fa5 - selftests/bpf: trace_helpers.c: do not use poisoned type (jsc#PED-6811 bsc#1219825). - commit ac0f9ba - md: bypass block throttle for superblock update (bsc#1220154, CVE-2023-52437). - commit ebe787f - md: Don't register sync_thread for reshape directly (bsc#1219596). - md: Make sure md_do_sync() will set MD_RECOVERY_DONE (bsc#1219596). - md: Don't ignore read-only array in md_check_recovery() (bsc#1219596). - md: Don't ignore suspended array in md_check_recovery() (bsc#1219596). - commit b5edf3d ++++ c-ares: - c-ares 1.27.0 Security: * Moderate. CVE-2024-25629. Reading malformatted /etc/resolv.conf, /etc/nsswitch.conf or the HOSTALIASES file could result in a crash. GHSA-mg26-v6qh-x48q (CVE-2024-25629, bsc#1220279) Features: * New function ares_queue_active_queries() to retrieve number of in-flight queries. PR #712 * New function ares_queue_wait_empty() to wait for the number of in-flight queries to reach zero. PR #710 * New ARES_FLAG_NO_DEFLT_SVR for ares_init_options() to return a failure if no DNS servers can be found rather than attempting to use 127.0.0.1. This also introduces a new ares status code of ARES_ENOSERVER. PR #713 Changes: * EDNS Packet size should be 1232 as per DNS Flag Day. PR #705 Bugfixes: * Fix warning due to ignoring return code of write(). PR #709 * CMake: don't override target output locations if not top-level. Issue #708 * Fix building c-ares without thread support. PR #700 ++++ ncurses: - Add ncurses patch 20240217 + add vt100+noapp, vt100+noapp+pc, xterm+app+pc, xterm+decedit from xterm #389 -TD + fix inconsistent description of wmouse_trafo() (Debian #1059778). + modify wenclose() to handle pads (Debian #1059783). + improve manpage discussion of mouseinterval() (Debian #1058560). - Add ncurses patch 20240224 + improve man/curs_mouse.3x style (Brandon Robinson, Sven Joachim). + provide for CCHARW_MAX greater than 1 + eliminate use of PATH_MAX in lib_trace.c + work around misconfiguration of MacPorts gcc13, which exposes invalid definition of MB_LEN_MAX in gcc's fallback copy of limits.h (MacPorts [#69374]). ++++ slang: - Use %autosetup macro. Allows to eliminate the usage of deprecated PatchN. ++++ open-vm-tools: - Use %patch -P N instead of deprecated %patchN. ++++ open-vm-tools: - Use %patch -P N instead of deprecated %patchN. ++++ selinux-policy: - Update to version 20230523+git12.05dc86ac: * Add dontaudit rules for the checkpoint_restore capability used by getty and plymouth (bsc#1220361) ++++ selinux-policy: - Update to version 20230523+git12.05dc86ac: * Add dontaudit rules for the checkpoint_restore capability used by getty and plymouth (bsc#1220361) ------------------------------------------------------------------ ------------------ 2024-2-25 - Feb 25 2024 ------------------- ------------------------------------------------------------------ ++++ git: - update to 2.44.0: * "git checkout -B " now longer allows switching to a branch that is in use on another worktree. The users need to use "--ignore-other-worktrees" option. * Faster server-side rebases with git replay * Faster pack generation with multi-pack reuse * rebase auto-squashing now works in non-interactive mode * pathspec now understands attr, e.g. ':(attr:~binary) for selecting non-binaries, or builtin_objectmode for selecting items by file mode or other properties * Many other cli UI and internal improvements and extensions ++++ kernel-default: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-default: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-default: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-default: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-kvmsmall: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-kvmsmall: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-kvmsmall: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-kvmsmall: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-rt: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-rt: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-rt: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ kernel-rt: - i2c: imx: when being a target, mark the last read as processed (git-fixes). - bus: imx-weim: fix valid range check (git-fixes). - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). - ata: ahci_ceva: fix error handling for Xilinx GT PHY support (git-fixes). - ata: libata-core: Do not try to set sleeping devices to standby (git-fixes). - iio: hid-sensor-als: Return 0 for HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). - serial: mxs-auart: fix tx (git-fixes). - serial: core: introduce uart_port_tx_flags() (git-fixes). - media: rc: bpf attach/detach requires write permission (git-fixes). - can: j1939: prevent deadlock by changing j1939_socks_lock to rwlock (git-fixes). - connector/cn_proc: revert "connector: Fix proc_event_num_listeners count not cleared" (git-fixes). - nilfs2: fix data corruption in dsync block recovery for small block sizes (git-fixes). - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). - usb: f_mass_storage: forbid async queue when shutdown happen (git-fixes). - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() (git-fixes). - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). - commit fcefe0f - Update config files. Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for armv7hl. Use same values as other architectures. - commit d18c55c ++++ opensc: - Add CVE-2024-1454.patch. Fix for CVE-2024-1454 / bsc#1219868. ++++ opensc: - Add CVE-2024-1454.patch. Fix for CVE-2024-1454 / bsc#1219868. ++++ openssh: - Update to openssh 9.6p1: = Security * ssh(1), sshd(8): implement protocol extensions to thwart the so-called "Terrapin attack" discovered by Fabian Bäumer, Marcus Brinkmann and Jörg Schwenk. This attack allows a MITM to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts. A peer SSH client/server would not be able to detect that messages were deleted. * ssh-agent(1): when adding PKCS#11-hosted private keys while specifying destination constraints, if the PKCS#11 token returned multiple keys then only the first key had the constraints applied. Use of regular private keys, FIDO tokens and unconstrained keys are unaffected. * ssh(1): if an invalid user or hostname that contained shell metacharacters was passed to ssh(1), and a ProxyCommand, LocalCommand directive or "match exec" predicate referenced the user or hostname via %u, %h or similar expansion token, then an attacker who could supply arbitrary user/hostnames to ssh(1) could potentially perform command injection depending on what quoting was present in the user-supplied ssh_config(5) directive. = Potentially incompatible changes * ssh(1), sshd(8): the RFC4254 connection/channels protocol provides a TCP-like window mechanism that limits the amount of data that can be sent without acceptance from the peer. In cases where this limit was exceeded by a non-conforming peer SSH implementation, ssh(1)/sshd(8) previously discarded the extra data. From OpenSSH 9.6, ssh(1)/sshd(8) will now terminate the connection if a peer exceeds the window limit by more than a small grace factor. This change should have no effect of SSH implementations that follow the specification. = New features * ssh(1): add a %j token that expands to the configured ProxyJump hostname (or the empty string if this option is not being used) that can be used in a number of ssh_config(5) keywords. bz3610 * ssh(1): add ChannelTimeout support to the client, mirroring the same option in the server and allowing ssh(1) to terminate quiescent channels. * ssh(1), sshd(8), ssh-add(1), ssh-keygen(1): add support for reading ED25519 private keys in PEM PKCS8 format. Previously only the OpenSSH private key format was supported. * ssh(1), sshd(8): introduce a protocol extension to allow renegotiation of acceptable signature algorithms for public key authentication after the server has learned the username being used for authentication. This allows varying sshd_config(5) PubkeyAcceptedAlgorithms in a "Match user" block. * ssh-add(1), ssh-agent(1): add an agent protocol extension to allow specifying certificates when loading PKCS#11 keys. This allows the use of certificates backed by PKCS#11 private keys in all OpenSSH tools that support ssh-agent(1). Previously only ssh(1) supported this use-case. = Bugfixes * ssh(1): when deciding whether to enable the keystroke timing obfuscation, enable it only if a channel with a TTY is active. * ssh(1): switch mainloop from poll(3) to ppoll(3) and mask signals before checking flags set in signal handler. Avoids potential race condition between signaling ssh to exit and polling. bz3531 * ssh(1): when connecting to a destination with both the AddressFamily and CanonicalizeHostname directives in use, the AddressFamily directive could be ignored. bz5326 * sftp(1): correct handling of the limits@openssh.com option when the server returned an unexpected message. * A number of fixes to the PuTTY and Dropbear regress/integration tests. * ssh(1): release GSS OIDs only at end of authentication, avoiding unnecessary init/cleanup cycles. bz2982 * ssh_config(5): mention "none" is a valid argument to IdentityFile in the manual. bz3080 * scp(1): improved debugging for paths from the server rejected for not matching the client's glob(3) pattern in old SCP/RCP protocol mode. * ssh-agent(1): refuse signing operations on destination-constrained keys if a previous session-bind operation has failed. This may prevent a fail-open situation in future if a user uses a mismatched ssh(1) client and ssh-agent(1) where the client supports a key type that the agent does not support. - Update to openssh 9.5p1: = Potentially incompatible changes * ssh-keygen(1): generate Ed25519 keys by default. Ed25519 public keys are very convenient due to their small size. Ed25519 keys are specified in RFC 8709 and OpenSSH has supported them since version 6.5 (January 2014). * sshd(8): the Subsystem directive now accurately preserves quoting of subsystem commands and arguments. This may change behaviour for exotic configurations, but the most common subsystem configuration (sftp-server) is unlikely to be affected. = New features * ssh(1): add keystroke timing obfuscation to the client. This attempts to hide inter-keystroke timings by sending interactive traffic at fixed intervals (default: every 20ms) when there is only a small amount of data being sent. It also sends fake "chaff" keystrokes for a random interval after the last real keystroke. These are controlled by a new ssh_config ObscureKeystrokeTiming keyword. * ssh(1), sshd(8): Introduce a transport-level ping facility. This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to implement a ping capability. These messages use numbers in the "local extensions" number space and are advertised using a "ping@openssh.com" ext-info message with a string version number of "0". * sshd(8): allow override of Subsystem directives in sshd Match blocks. = Bugfixes * scp(1): fix scp in SFTP mode recursive upload and download of directories that contain symlinks to other directories. In scp mode, the links would be followed, but in SFTP mode they were not. bz3611 * ssh-keygen(1): handle cr+lf (instead of just cr) line endings in sshsig signature files. * ssh(1): interactive mode for ControlPersist sessions if they originally requested a tty. * sshd(8): make PerSourceMaxStartups first-match-wins * sshd(8): limit artificial login delay to a reasonable maximum (5s) and don't delay at all for the "none" authentication mechanism. bz3602 * sshd(8): Log errors in kex_exchange_identification() with level verbose instead of error to reduce preauth log spam. All of those get logged with a more generic error message by sshpkt_fatal(). * sshd(8): correct math for ClientAliveInterval that caused the probes to be sent less frequently than configured. * ssh(1): fix regression in OpenSSH 9.4 (mux.c r1.99) that caused multiplexed sessions to ignore SIGINT under some circumstances. - Update to openssh 9.4p1: = Potentially incompatible changes * This release removes support for older versions of libcrypto. OpenSSH now requires LibreSSL >= 3.1.0 or OpenSSL >= 1.1.1. Note that these versions are already deprecated by their upstream vendors. * ssh-agent(1): PKCS#11 modules must now be specified by their full paths. Previously dlopen(3) could search for them in system library directories. = New features * ssh(1): allow forwarding Unix Domain sockets via ssh -W. * ssh(1): add support for configuration tags to ssh(1). This adds a ssh_config(5) "Tag" directive and corresponding "Match tag" predicate that may be used to select blocks of configuration similar to the pf.conf(5) keywords of the same name. * ssh(1): add a "match localnetwork" predicate. This allows matching on the addresses of available network interfaces and may be used to vary the effective client configuration based on network location. * ssh(1), sshd(8), ssh-keygen(1): infrastructure support for KRL extensions. This defines wire formats for optional KRL extensions and implements parsing of the new submessages. No actual extensions are supported at this point. * sshd(8): AuthorizedPrincipalsCommand and AuthorizedKeysCommand now accept two additional %-expansion sequences: %D which expands to the routing domain of the connected session and %C which expands to the addresses and port numbers for the source and destination of the connection. * ssh-keygen(1): increase the default work factor (rounds) for the bcrypt KDF used to derive symmetric encryption keys for passphrase protected key files by 50%. = Bugfixes * ssh-agent(1): improve isolation between loaded PKCS#11 modules by running separate ssh-pkcs11-helpers for each loaded provider. * ssh(1): make -f (fork after authentication) work correctly with multiplexed connections, including ControlPersist. bz3589 bz3589 * ssh(1): make ConnectTimeout apply to multiplexing sockets and not just to network connections. * ssh-agent(1), ssh(1): improve defences against invalid PKCS#11 modules being loaded by checking that the requested module contains the required symbol before loading it. * sshd(8): fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand appears before it in sshd_config. Since OpenSSH 8.7 the AuthorizedPrincipalsCommand directive was incorrectly ignored in this situation. bz3574 * sshd(8), ssh(1), ssh-keygen(1): remove vestigal support for KRL signatures When the KRL format was originally defined, it included support for signing of KRL objects. However, the code to sign KRLs and verify KRL signatues was never completed in OpenSSH. This release removes the partially-implemented code to verify KRLs. All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in KRL files. * All: fix a number of memory leaks and unreachable/harmless integer overflows. * ssh-agent(1), ssh(1): don't truncate strings logged from PKCS#11 modules; GHPR406 * sshd(8), ssh(1): better validate CASignatureAlgorithms in ssh_config and sshd_config. Previously this directive would accept certificate algorithm names, but these were unusable in practice as OpenSSH does not support CA chains. bz3577 * ssh(1): make `ssh -Q CASignatureAlgorithms` only list signature algorithms that are valid for CA signing. Previous behaviour was to list all signing algorithms, including certificate algorithms. * ssh-keyscan(1): gracefully handle systems where rlimits or the maximum number of open files is larger than INT_MAX; bz3581 * ssh-keygen(1): fix "no comment" not showing on when running `ssh-keygen -l` on multiple keys where one has a comment and other following keys do not. bz3580 * scp(1), sftp(1): adjust ftruncate() logic to handle servers that reorder requests. Previously, if the server reordered requests then the resultant file would be erroneously truncated. * ssh(1): don't incorrectly disable hostname canonicalization when CanonicalizeHostname=yes and ProxyJump was expicitly set to "none". bz3567 * scp(1): when copying local->remote, check that the source file exists before opening an SFTP connection to the server. Based on GHPR#370 - Dropped patches: * cb4ed12f.patch - implemented upstream. * openssh-cve-2023-48795.patch - implemented upstream. - Rebased patches: * openssh-6.6p1-selinux-contexts.patch * openssh-7.7p1-fips.patch * openssh-7.8p1-role-mls.patch * openssh-8.0p1-gssapi-keyex.patch ++++ openssh: - Update to openssh 9.6p1: = Security * ssh(1), sshd(8): implement protocol extensions to thwart the so-called "Terrapin attack" discovered by Fabian Bäumer, Marcus Brinkmann and Jörg Schwenk. This attack allows a MITM to effect a limited break of the integrity of the early encrypted SSH transport protocol by sending extra messages prior to the commencement of encryption, and deleting an equal number of consecutive messages immediately after encryption starts. A peer SSH client/server would not be able to detect that messages were deleted (bsc#1217950, CVE-2023-48795). * ssh-agent(1): when adding PKCS#11-hosted private keys while specifying destination constraints, if the PKCS#11 token returned multiple keys then only the first key had the constraints applied. Use of regular private keys, FIDO tokens and unconstrained keys are unaffected. * ssh(1): if an invalid user or hostname that contained shell metacharacters was passed to ssh(1), and a ProxyCommand, LocalCommand directive or "match exec" predicate referenced the user or hostname via %u, %h or similar expansion token, then an attacker who could supply arbitrary user/hostnames to ssh(1) could potentially perform command injection depending on what quoting was present in the user-supplied ssh_config(5) directive (bsc#1218215, CVE-2023-51385). = Potentially incompatible changes * ssh(1), sshd(8): the RFC4254 connection/channels protocol provides a TCP-like window mechanism that limits the amount of data that can be sent without acceptance from the peer. In cases where this limit was exceeded by a non-conforming peer SSH implementation, ssh(1)/sshd(8) previously discarded the extra data. From OpenSSH 9.6, ssh(1)/sshd(8) will now terminate the connection if a peer exceeds the window limit by more than a small grace factor. This change should have no effect of SSH implementations that follow the specification. = New features * ssh(1): add a %j token that expands to the configured ProxyJump hostname (or the empty string if this option is not being used) that can be used in a number of ssh_config(5) keywords. bz3610 * ssh(1): add ChannelTimeout support to the client, mirroring the same option in the server and allowing ssh(1) to terminate quiescent channels. * ssh(1), sshd(8), ssh-add(1), ssh-keygen(1): add support for reading ED25519 private keys in PEM PKCS8 format. Previously only the OpenSSH private key format was supported. * ssh(1), sshd(8): introduce a protocol extension to allow renegotiation of acceptable signature algorithms for public key authentication after the server has learned the username being used for authentication. This allows varying sshd_config(5) PubkeyAcceptedAlgorithms in a "Match user" block. * ssh-add(1), ssh-agent(1): add an agent protocol extension to allow specifying certificates when loading PKCS#11 keys. This allows the use of certificates backed by PKCS#11 private keys in all OpenSSH tools that support ssh-agent(1). Previously only ssh(1) supported this use-case. = Bugfixes * ssh(1): when deciding whether to enable the keystroke timing obfuscation, enable it only if a channel with a TTY is active. * ssh(1): switch mainloop from poll(3) to ppoll(3) and mask signals before checking flags set in signal handler. Avoids potential race condition between signaling ssh to exit and polling. bz3531 * ssh(1): when connecting to a destination with both the AddressFamily and CanonicalizeHostname directives in use, the AddressFamily directive could be ignored. bz5326 * sftp(1): correct handling of the limits@openssh.com option when the server returned an unexpected message. * A number of fixes to the PuTTY and Dropbear regress/integration tests. * ssh(1): release GSS OIDs only at end of authentication, avoiding unnecessary init/cleanup cycles. bz2982 * ssh_config(5): mention "none" is a valid argument to IdentityFile in the manual. bz3080 * scp(1): improved debugging for paths from the server rejected for not matching the client's glob(3) pattern in old SCP/RCP protocol mode. * ssh-agent(1): refuse signing operations on destination-constrained keys if a previous session-bind operation has failed. This may prevent a fail-open situation in future if a user uses a mismatched ssh(1) client and ssh-agent(1) where the client supports a key type that the agent does not support. - Update to openssh 9.5p1: = Potentially incompatible changes * ssh-keygen(1): generate Ed25519 keys by default. Ed25519 public keys are very convenient due to their small size. Ed25519 keys are specified in RFC 8709 and OpenSSH has supported them since version 6.5 (January 2014). * sshd(8): the Subsystem directive now accurately preserves quoting of subsystem commands and arguments. This may change behaviour for exotic configurations, but the most common subsystem configuration (sftp-server) is unlikely to be affected. = New features * ssh(1): add keystroke timing obfuscation to the client. This attempts to hide inter-keystroke timings by sending interactive traffic at fixed intervals (default: every 20ms) when there is only a small amount of data being sent. It also sends fake "chaff" keystrokes for a random interval after the last real keystroke. These are controlled by a new ssh_config ObscureKeystrokeTiming keyword. * ssh(1), sshd(8): Introduce a transport-level ping facility. This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG to implement a ping capability. These messages use numbers in the "local extensions" number space and are advertised using a "ping@openssh.com" ext-info message with a string version number of "0". * sshd(8): allow override of Subsystem directives in sshd Match blocks. = Bugfixes * scp(1): fix scp in SFTP mode recursive upload and download of directories that contain symlinks to other directories. In scp mode, the links would be followed, but in SFTP mode they were not. bz3611 * ssh-keygen(1): handle cr+lf (instead of just cr) line endings in sshsig signature files. * ssh(1): interactive mode for ControlPersist sessions if they originally requested a tty. * sshd(8): make PerSourceMaxStartups first-match-wins * sshd(8): limit artificial login delay to a reasonable maximum (5s) and don't delay at all for the "none" authentication mechanism. bz3602 * sshd(8): Log errors in kex_exchange_identification() with level verbose instead of error to reduce preauth log spam. All of those get logged with a more generic error message by sshpkt_fatal(). * sshd(8): correct math for ClientAliveInterval that caused the probes to be sent less frequently than configured. * ssh(1): fix regression in OpenSSH 9.4 (mux.c r1.99) that caused multiplexed sessions to ignore SIGINT under some circumstances. - Update to openssh 9.4p1: = Potentially incompatible changes * This release removes support for older versions of libcrypto. OpenSSH now requires LibreSSL >= 3.1.0 or OpenSSL >= 1.1.1. Note that these versions are already deprecated by their upstream vendors. * ssh-agent(1): PKCS#11 modules must now be specified by their full paths. Previously dlopen(3) could search for them in system library directories. = New features * ssh(1): allow forwarding Unix Domain sockets via ssh -W. * ssh(1): add support for configuration tags to ssh(1). This adds a ssh_config(5) "Tag" directive and corresponding "Match tag" predicate that may be used to select blocks of configuration similar to the pf.conf(5) keywords of the same name. * ssh(1): add a "match localnetwork" predicate. This allows matching on the addresses of available network interfaces and may be used to vary the effective client configuration based on network location. * ssh(1), sshd(8), ssh-keygen(1): infrastructure support for KRL extensions. This defines wire formats for optional KRL extensions and implements parsing of the new submessages. No actual extensions are supported at this point. * sshd(8): AuthorizedPrincipalsCommand and AuthorizedKeysCommand now accept two additional %-expansion sequences: %D which expands to the routing domain of the connected session and %C which expands to the addresses and port numbers for the source and destination of the connection. * ssh-keygen(1): increase the default work factor (rounds) for the bcrypt KDF used to derive symmetric encryption keys for passphrase protected key files by 50%. = Bugfixes * ssh-agent(1): improve isolation between loaded PKCS#11 modules by running separate ssh-pkcs11-helpers for each loaded provider. * ssh(1): make -f (fork after authentication) work correctly with multiplexed connections, including ControlPersist. bz3589 bz3589 * ssh(1): make ConnectTimeout apply to multiplexing sockets and not just to network connections. * ssh-agent(1), ssh(1): improve defences against invalid PKCS#11 modules being loaded by checking that the requested module contains the required symbol before loading it. * sshd(8): fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand appears before it in sshd_config. Since OpenSSH 8.7 the AuthorizedPrincipalsCommand directive was incorrectly ignored in this situation. bz3574 * sshd(8), ssh(1), ssh-keygen(1): remove vestigal support for KRL signatures When the KRL format was originally defined, it included support for signing of KRL objects. However, the code to sign KRLs and verify KRL signatues was never completed in OpenSSH. This release removes the partially-implemented code to verify KRLs. All OpenSSH tools now ignore KRL_SECTION_SIGNATURE sections in KRL files. * All: fix a number of memory leaks and unreachable/harmless integer overflows. * ssh-agent(1), ssh(1): don't truncate strings logged from PKCS#11 modules; GHPR406 * sshd(8), ssh(1): better validate CASignatureAlgorithms in ssh_config and sshd_config. Previously this directive would accept certificate algorithm names, but these were unusable in practice as OpenSSH does not support CA chains. bz3577 * ssh(1): make `ssh -Q CASignatureAlgorithms` only list signature algorithms that are valid for CA signing. Previous behaviour was to list all signing algorithms, including certificate algorithms. * ssh-keyscan(1): gracefully handle systems where rlimits or the maximum number of open files is larger than INT_MAX; bz3581 * ssh-keygen(1): fix "no comment" not showing on when running `ssh-keygen -l` on multiple keys where one has a comment and other following keys do not. bz3580 * scp(1), sftp(1): adjust ftruncate() logic to handle servers that reorder requests. Previously, if the server reordered requests then the resultant file would be erroneously truncated. * ssh(1): don't incorrectly disable hostname canonicalization when CanonicalizeHostname=yes and ProxyJump was expicitly set to "none". bz3567 * scp(1): when copying local->remote, check that the source file exists before opening an SFTP connection to the server. Based on GHPR#370 - Dropped patches: * cb4ed12f.patch - implemented upstream. * openssh-cve-2023-48795.patch - implemented upstream. - Rebased patches: * openssh-6.6p1-selinux-contexts.patch * openssh-7.7p1-fips.patch * openssh-7.8p1-role-mls.patch * openssh-8.0p1-gssapi-keyex.patch ------------------------------------------------------------------ ------------------ 2024-2-24 - Feb 24 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 550.54.14 ++++ nvidia-open-driver-G06-signed: - Update to 550.54.14 * Added vGPU Host and vGPU Guest support. For vGPU Host, please refer to the README.vgpu packaged in the vGPU Host Package for more details. - supersedes the following patches: * 0001-Don-t-override-INSTALL_MOD_DIR.patch * kernel-6.7.patch ------------------------------------------------------------------ ------------------ 2024-2-23 - Feb 23 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-default: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-default: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-default: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-kvmsmall: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-kvmsmall: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-kvmsmall: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-kvmsmall: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-rt: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-rt: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-rt: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ kernel-rt: - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277) - commit 92057e0 - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218) - commit ea21e8c - mm: move vma locking out of vma_prepare and dup_anon_vma (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit ce51ec9 - mmap: fix error paths with dup_anon_vma() (bsc#1219558). - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. - commit 04c8742 - Updated config files to fix divergences between ALP and SP6 (arm64) - commit 09b8463 - cachefiles: fix memory leak in cachefiles_add_cache() (bsc#1220265). - commit a58dc4c - selftests/iommu: fix the config fragment (git-fixes). - platform/x86: thinkpad_acpi: Only update profile if successfully converted (git-fixes). - platform/x86: intel-vbtn: Stop calling "VBDL" from notify_handler (git-fixes). - platform/x86: touchscreen_dmi: Allow partial (prefix) matches for ACPI names (git-fixes). - net: phy: realtek: Fix rtl8211f_config_init() for RTL8211F(D)(I)-VD-CG PHY (git-fixes). - selftests: bonding: set active slave to primary eth1 specifically (git-fixes). - crypto: virtio/akcipher - Fix stack overflow on memcpy (git-fixes). - can: netlink: Fix TDCO calculation using the old data bittiming (git-fixes). - can: j1939: Fix UAF in j1939_sk_match_filter during setsockopt(SO_J1939_FILTER) (git-fixes). - wifi: iwlwifi: mvm: fix a crash when we run out of stations (git-fixes). - wifi: iwlwifi: uninitialized variable in iwl_acpi_get_ppag_table() (git-fixes). - wifi: iwlwifi: Fix some error codes (git-fixes). - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue() (git-fixes). - spi-mxs: Fix chipselect glitch (git-fixes). - spi: ppc4xx: Drop write-only variable (git-fixes). - HID: wacom: generic: Avoid reporting a serial of '0' to userspace (git-fixes). - HID: wacom: Do not register input devices until after hid_hw_start (git-fixes). - commit aa892f5 - tracing: Inform kmemleak of saved_cmdlines allocation (git-fixes). - commit 97eea7e - scsi: core: Move scsi_host_busy() out of host lock if it is for per-command (git-fixes). - commit 86e9b65 ++++ openssl-3: - Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] * Update baselibs.conf ++++ openssl-3: - Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] * Update baselibs.conf ++++ openssl: - Build the 32bit flavor of libopenssl-fips-provider [bsc#1220232] * Update baselibs.conf ++++ python311-core: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ++++ python311-core: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ++++ python311-core: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ++++ microos-tools: - Update to version 2.21+git12: * 98selinux-microos: Avoid "/sysroot-selinux: not mounted" on new util-linux - Switch _service to use mode="manual" instead of "disabled" ++++ nvidia-open-driver-G06-signed: - re-enable build of -azure kernel flavor; syntax check was wrong ++++ patterns-base: - include cockpit metapackage in the cockpit pattern ++++ patterns-base: - include cockpit metapackage in the cockpit pattern ++++ patterns-micro: - include cockpit metapackage in the cockpit pattern ++++ patterns-micro: - include cockpit metapackage in the cockpit pattern ++++ python311: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ++++ python311: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ++++ python311: - (bsc#1219666, CVE-2023-6597) Add CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from gh#python/cpython!99930) fixing symlink bug in cleanup of tempfile.TemporaryDirectory. ------------------------------------------------------------------ ------------------ 2024-2-22 - Feb 22 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update to version 10.1.7 (bsc#1220164, bsc#1220165) + Fix the failover path to a new target update server. At present a new server is not found since credential validation fails. We targeted the server detected in down condition to verify the credentials instead of the replacement server. ++++ docker: - Allow to disable apparmor support (ALP supports only SELinux) ++++ docker: - Allow to disable apparmor support (ALP supports only SELinux) ++++ kernel-default: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-default: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-default: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-default: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-firmware: - Update to version 20240220 (git commit 73b4429fae36): * linux-firmware: update firmware for en8811h 2.5G ethernet phy * linux-firmware: add firmware for MT7996 * xe: First GuC release for LNL and Xe * i915: Add GuC v70.20.0 for ADL-P, DG1, DG2, MTL and TGL * linux-firmware: Add CS35L41 firmware for Lenovo Legion 7i gen7 laptop (16IAX7) * brcm: Add nvram for the Asus Memo Pad 7 ME176C tablet * ice: update ice DDP package to 1.3.36.0 * Intel IPU3 ImgU: Move firmware file under intel/ipu * Intel IPU6: Move firmware binaries under ipu/ * check_whence: Add a check for duplicate link entries * WHENCE: Clean up section separators * linux-firmware: Add CS35L41 firmware for additional ASUS Zenbook 2023 models * panthor: Add initial firmware for Gen10 Arm Mali GPUs * amdgpu: DMCUB Updates for DCN321: 7.0.38.0 * amdgpu: DMCUB updates for Yellow Carp: 4.0.68.0 * qcom: update venus firmware file for v5.4 * Montage: add firmware for Mont-TSSE * amdgpu: update DMCUB to v0.0.203.0 for DCN314 and DCN32 * linux-firmware: Remove 2 HP laptops using CS35L41 Audio Firmware * linux-firmware: Fix filenames for some CS35L41 firmwares for HP - Use patch macro -P option for RPM 4.20 ++++ kernel-kvmsmall: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-kvmsmall: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-kvmsmall: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-kvmsmall: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-rt: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-rt: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-rt: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ kernel-rt: - mm, mmap: fix vma_merge() case 7 with vma_ops->close (bsc#1217313). - commit 3278f37 - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). - commit 44f64b0 - scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler (git-fixes). - scsi: isci: Fix an error code problem in isci_io_request_build() (git-fixes). - scsi: core: Kick the requeue list after inserting when flushing (git-fixes). - scsi: hisi_sas: Correct the number of global debugfs registers (git-fixes). - scsi: hisi_sas: Rollback some operations if FLR failed (git-fixes). - commit 02cf67a - Refresh patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. - commit 5d036a3 - rpm templates: Always define usrmerged usrmerged is now defined in kernel-spec-macros and not the distribution. Only check if it's defined in kernel-spec-macros, not everywhere where it's used. - commit a6ad8af - tracing/synthetic: Fix trace_string() return value (git-fixes). - commit 07b4940 - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). - commit 575185b - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). - commit 4312194 - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default (git-fixes). - commit 04f6845 - tracing/probes: Fix to show a parse error for bad type for $comm (git-fixes). - commit 434ceb4 - ring-buffer: Clean ring_buffer_poll_wait() error return (git-fixes). - commit 78cfe32 - Rename and refresh patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch. - commit c52e450 - netfilter: nft_set_rbtree: skip end interval element from gc (bsc#1220144 CVE-2024-26581). - commit 66ac4ca - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure (git-fixes). - commit 1616b86 - netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction (git-fixes). - commit fe02f5f - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes). - commit fdde0d3 - tun: add missing rx stats accounting in tun_xdp_act (git-fixes). - commit 54ceabf - tun: fix missing dropped counter in tun_xdp_act (git-fixes). - commit 81acbf0 ++++ gcc13: - Use %patch -P N instead of %patchN. ++++ gcc13: - Use %patch -P N instead of %patchN. ++++ systemd: - Import commit 31f1148f75a1155d3eb37fd1a450096d669ec65b 31f1148f75 seccomp: include `fchmodat2` in `@file-system` (bsc#1219766) 001f349c57 service: Demote log level of NotifyAccess= messages to debug (bsc#1210113 jsc#PED-6214) ++++ systemd: - Import commit 31f1148f75a1155d3eb37fd1a450096d669ec65b 31f1148f75 seccomp: include `fchmodat2` in `@file-system` (bsc#1219766) 001f349c57 service: Demote log level of NotifyAccess= messages to debug (bsc#1210113 jsc#PED-6214) ++++ libvirt: - Add SLE virtiofsd path to apparmor profiles bsc#1219772 ++++ libvirt: - Add SLE virtiofsd path to apparmor profiles bsc#1219772 ++++ nvidia-open-driver-G06-signed: - remove conflicts to nvidia-open-driver-G06-kmp, since it's now provided instead (OMG!); add obsoletes to it as well to make sure it gets replaced (bsc#1220196) - Use %autosetup macro. Allows to eliminate the usage of deprecated %patchN ++++ podman: - Allow to disable apparmor support (ALP supports only SELinux) ++++ podman: - Allow to disable apparmor support (ALP supports only SELinux) ++++ podman: - Allow to disable apparmor support (ALP supports only SELinux) ++++ python-cryptography: - update to 42.0.4 (bsc#1220210, CVE-2024-26130): * Fixed a null-pointer-dereference and segfault that could occur when creating a PKCS#12 bundle. Credit to Alexander-Programming for reporting the issue. CVE-2024-26130 * Fixed ASN.1 encoding for PKCS7/SMIME signed messages. The fields SMIMECapabilities and SignatureAlgorithmIdentifier should now be correctly encoded according to the definitions in :rfc:2633 :rfc:3370. - update to 42.0.3: * Fixed an initialization issue that caused key loading failures for some users. - Drop patch skip_openssl_memleak_test.patch not needed anymore. ------------------------------------------------------------------ ------------------ 2024-2-21 - Feb 21 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Allow terminal emulation setup from the cmdline Using rd.kiwi.term will export the TERM variable into the initrd environment. In case the default value for the terminal emulation is not appropriate rd.kiwi.term can be used to overwrite the default. The environment is also passed to the systemd unit which calls dialog based programs in kiwi dracut code, such that the TERM setting will be effective there too. For example: rd.kiwi.term=vt100 This is related to bsc#1218095 ++++ kernel-default: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-default: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-default: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-default: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-kvmsmall: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-kvmsmall: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-kvmsmall: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-kvmsmall: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-rt: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-rt: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-rt: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ kernel-rt: - scsi: hisi_sas: Check before using pointer variables (git-fixes). - scsi: hisi_sas: Replace with standard error code return value (git-fixes). - scsi: hisi_sas: Set .phy_attached before notifing phyup event HISI_PHYE_PHY_UP_PM (git-fixes). - scsi: mpi3mr: Fix printk() format strings (git-fixes). - scsi: libfc: Fix up timeout error in fc_fcp_rec_error() (git-fixes). - scsi: libfc: Don't schedule abort twice (git-fixes). - scsi: fnic: Return error if vmalloc() failed (git-fixes). - scsi: arcmsr: Support new PCI device IDs 1883 and 1886 (git-fixes). - scsi: bfa: Use the proper data type for BLIST flags (git-fixes). - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). - scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (git-fixes). - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing debugfs (git-fixes). - scsi: sd: Do not issue commands to suspended disks on shutdown (git-fixes). - commit fa5f13f - rpm templates: Move macro definitions below buildrequires Many of the rpm macros defined in the kernel packages depend directly or indirectly on script execution. OBS cannot execute scripts which means values of these macros cannot be used in tags that are required for OBS to see such as package name, buildrequires or buildarch. Accumulate macro definitions that are not directly expanded by mkspec below buildrequires and buildarch to make this distinction clear. - commit 89eaf4c - Rename to patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 1a9d435 - Rename to patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. - commit 2101c2a - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch (bsc#1215199 bsc#1220129 ltc#205683). - commit 3a6e250 - x86/xen: add CPU dependencies for 32-bit build (git-fixes). - commit 3c2a9ae - power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032) - commit 7221104 - platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032) - commit 0fc3eb8 - platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032) - commit 53a0f30 - platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032) - commit 8a9b17e - platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032) - commit 2307ef6 - platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032) - commit e1cd31d - platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032) - commit bda53cc - platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032) - commit bbdb7cd - mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032) - commit 7f706aa - platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032) - commit 55906a9 - mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032) - commit ed7de29 - mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032) - commit c648b6e - mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032) - commit 3f27c32 - mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032) - commit 2f2dfde - mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032) - commit 8cc192b - mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032) - commit 9fc0dca - mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032) - commit 1b18d2f - i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032) - commit b7e1af1 - i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032) - commit c1c0d6f - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670). - commit aaaca39 - supported.conf: Add few drivers for BF3 (jsc#PED-8032) Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and pwr-mlxbf drivers in kernel-default. - commit dd06563 - gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032) - commit 6e4d90e - gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032) - commit 62fd912 - gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032) - commit f0d8a10 - config/arm64: Enable BF3 GPIO driver (jsc#PED-8032) Add config to enable Bluefield3 GPIO driver as module. - commit cae28d7 - gpio: mlxbf3: Add gpio driver support (jsc#PED-8032) - commit 305cf5b - scsi: ibmvfc: Open-code reset loop for target reset (bsc#1220106). - commit d127e55 - scsi: ibmvfc: Limit max hw queues by num_online_cpus() (bsc#1220106). - commit 3ef410b - sched/membarrier: reduce the ability to hammer on sys_membarrier (git-fixes). - commit 55d8e46 - RDMA/srpt: fix function pointer cast warnings (git-fixes) - commit ddb0ea4 - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes) - commit f6e1202 - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes) - commit 118994c - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes) - commit 86d2329 - RDMA/irdma: Add AE for too many RNRS (git-fixes) - commit 39a8fd9 - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes) - commit d6a78b2 - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes) - commit 4ad24ee - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes) - commit 3d431c6 - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes) - commit 5cf010f - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes) - commit e1fcbb3 - RDMA/bnxt_re: Return error for SRQ resize (git-fixes) - commit 154ab68 - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes) - commit f16dc69 - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes) - commit ec51b18 - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes) - commit 1e41e8f - IB/hfi1: Fix a memleak in init_credit_return (git-fixes) - commit 6060765 - mm,page_owner: Update Documentation regarding page_owner_stacks (jsc-PED#7423). - commit 84eb808 - series.conf: temporarily disable upstream patch patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch (bsc#1219261) - commit 57020cb - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm goto" issue"). - commit be1bdab - btrfs: don't clear qgroup reserved bit in release_folio (bsc#1216196). - commit 3546ef4 - btrfs: free qgroup pertrans reserve on transaction abort (bsc#1216196). - commit 48e3e79 - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196). - commit 56f38ab - btrfs: free qgroup reserve when ORDERED_IOERR is set (bsc#1216196). - commit c0918a8 ++++ libvirt: - Fix return value when libnetcontrol fails to initialize boo#1219986 ++++ libvirt: - Fix return value when libnetcontrol fails to initialize boo#1219986 ++++ qemu: - Just "prettify" the spec files a little: * [openSUSE][RPM] Cosmetic fixes to spec files (copyright, sorting, etc) - Patchqueue shrinking and bugfixing (actually, more of a temporary workaround, until a proper solution is found upstream): * [openSUSE] roms/seabios: revert some upstream commits that break a lot of use-cases * [openSUSE] roms/seabios: Drop an old (and no longer necessary) downstream patch (bsc#1219977) ++++ qemu: - Just "prettify" the spec files a little: * [openSUSE][RPM] Cosmetic fixes to spec files (copyright, sorting, etc) - Patchqueue shrinking and bugfixing (actually, more of a temporary workaround, until a proper solution is found upstream): * [openSUSE] roms/seabios: revert some upstream commits that break a lot of use-cases * [openSUSE] roms/seabios: Drop an old (and no longer necessary) downstream patch (bsc#1219977) ++++ qemu: - Just "prettify" the spec files a little: * [openSUSE][RPM] Cosmetic fixes to spec files (copyright, sorting, etc) - Patchqueue shrinking and bugfixing (actually, more of a temporary workaround, until a proper solution is found upstream): * [openSUSE] roms/seabios: revert some upstream commits that break a lot of use-cases * [openSUSE] roms/seabios: Drop an old (and no longer necessary) downstream patch (bsc#1219977) ++++ qemu: - Just "prettify" the spec files a little: * [openSUSE][RPM] Cosmetic fixes to spec files (copyright, sorting, etc) - Patchqueue shrinking and bugfixing (actually, more of a temporary workaround, until a proper solution is found upstream): * [openSUSE] roms/seabios: revert some upstream commits that break a lot of use-cases * [openSUSE] roms/seabios: Drop an old (and no longer necessary) downstream patch (bsc#1219977) ------------------------------------------------------------------ ------------------ 2024-2-20 - Feb 20 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Prepare for RPM 4.20 switch patch syntax ++++ cloud-init: - Prepare for RPM 4.20 switch patch syntax ++++ git: - Do not replace apparmor configuration, fixes bsc#1216545 ++++ jeos-firstboot: - Update to version 1.3.0.6: * Show transactional-update register if needed (bsc#1219949) * Don't show confirmation dialog when exiting jeos-config * Refactor dialog helpers in jeos-firstboot-functions ++++ kernel-default: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-default: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-default: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-default: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-kvmsmall: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-kvmsmall: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-kvmsmall: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-kvmsmall: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-rt: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-rt: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-rt: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ kernel-rt: - net: openvswitch: limit the number of recursions from action sets (bsc#1219835 CVE-2024-1151). - commit af45645 - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). - commit 9c73ba1 - KVM: x86/pmu: Fix type length error when reading pmu->fixed_ctr_ctrl (git-fixes). - commit 9f3dd74 - Update config files. PHONET makes no sense for PPC either - commit f546449 - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu (git-fixes). - commit 00a662c - net: add more sanity check in virtio_net_hdr_to_skb() (git-fixes). - commit 6f87770 - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a region of size 10" warnings (git-fixes). - commit 26fc666 - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423). - commit 1be3e14 - rpmsg: virtio: Free driver_override when rpmsg_remove() (git-fixes). - commit 0617fb4 - virtio_blk: remove the broken zone revalidation support (git-fixes). - commit ffc9138 - virtio_blk: fix snprintf truncation compiler warning (git-fixes). - commit 245e0da - virtio-blk: fix implicit overflow on virtio_max_dma_size (git-fixes). - commit b4c31dd - powerpc/pseries/iommu: DLPAR add doesn't completely initialize pci_controller (bsc#1215199). - commit 5fb603b - igc: Remove temporary workaround (git-fixes). - commit eb132b5 - igb: Fix string truncation warnings in igb_set_fw_version (git-fixes). - commit 605f8bb - virtio_balloon: Fix endless deflation and inflation on arm64 (git-fixes). - commit 2b66f82 - net: ravb: Count packets instead of descriptors in GbEth RX path (git-fixes). - commit 2d0b099 - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes). - commit 65a997a - ice: Add check for lport extraction to LAG init (git-fixes). - commit 5cd2e68 - supported.conf: * add iaa_crypto (compression accelerator), supported by intel. (jsc#PED-7793) * QAT and IAA are now in an "intel" subdir. Update and reshuffle. - commit 846c769 - bnad: fix work_queue type mismatch (git-fixes). - commit 1a2a9a7 - i40e: take into account XDP Tx queues when stopping rings (git-fixes). - commit f377fcb - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes). - commit 925c60c - i40e: Fix wrong mask used during DCB config (git-fixes). - commit 498f506 - i40e: Fix waiting for queues of all VSIs to be disabled (git-fixes). - commit 4a4e88c - octeontx2-af: Remove the PF_FUNC validation for NPC transmit rules (git-fixes). - commit 02c2bca - ionic: minimal work with 0 budget (git-fixes). - commit c0e1f7f - i40e: Do not allow untrusted VF to remove administratively set MAC (git-fixes). - commit 530701b - lan966x: Fix crash when adding interface under a lag (git-fixes). - commit 4cc5718 - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes). - commit 905320f - net/mlx5: DPLL, Fix possible use after free after delayed work timer triggers (git-fixes). - commit 8d225a2 - x86/xen: fix percpu vcpu_info allocation (git-fixes). - commit 7e63a00 - Update config files. - commit 9e4b975 - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 (git-fixes). - commit fb286cc - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) - commit c4873a4 - xen/events: close evtchn after mapping cleanup (git-fixes). - commit dfc538e - xen-netback: properly sync TX responses (git-fixes). - commit ec08947 - timers: Tag (hr)timer softirq as hotplug safe (git-fixes). - commit 37f54ca - blacklist.conf: false positive, fixed feature not backported - commit 6569781 - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf import (git-fixes). - commit 559fc95 - Documentation: arm64: Correct SME ZA macros name (git-fixes). - commit 2f32046 - docs: arm64: Move arm64 documentation under Documentation/arch/ (git-fixes). - Refresh patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch. - Refresh patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch. - Refresh patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch. - commit dbd8870 - Delete patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch. - blacklist.conf: the patch caused a regression and has been reverted upstream (bsc#1219509) - commit 24b5f0d - Drop bcm5974 input patch causing a regression (bsc#1220030) - commit 63d5a46 - lib/stackdepot: add refcount for records (jsc-PED#7423). - commit 150e517 - net: qualcomm: rmnet: fix global oob in rmnet_policy (git-fixes). - commit 890ecf9 - Refresh patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch. - commit ee4a898 - swiotlb-xen: provide the "max_mapping_size" method (git-fixes). - commit b256918 ++++ python311-core: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ python311-core: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ python311-core: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ systemd: - Add a new %upstream macro to support building from upstream sources. This will allow upstream to build systemd rpms using the opensuse systemd packaging specs. These rpms will be built and used in upstream's mkosi based hacking and testing environment to test changes and in the future to run integration tests as well. By building the rpms using the opensuse packaging specs, the idea is to catch more issues ahead of time as the mkosi environment will behave more like a regular opensuse system. - Add new %version_override and %version_release macros to allow overriding the version and release of the rpm respectively. ++++ systemd: - Add a new %upstream macro to support building from upstream sources. This will allow upstream to build systemd rpms using the opensuse systemd packaging specs. These rpms will be built and used in upstream's mkosi based hacking and testing environment to test changes and in the future to run integration tests as well. By building the rpms using the opensuse packaging specs, the idea is to catch more issues ahead of time as the mkosi environment will behave more like a regular opensuse system. - Add new %version_override and %version_release macros to allow overriding the version and release of the rpm respectively. ++++ libzypp: - ProblemSolution::skipsPatchesOnly overload to handout the patches. - Remove https->http redirection exceptions for download.opensuse.org. - version 17.31.32 (22) ++++ python311: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ python311: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ python311: - Remove double definition of /usr/bin/idle%%{version} in %%files. ++++ wget: - Use %patch -P N instead of deprecated %patchN. ++++ wget: - Use %patch -P N instead of deprecated %patchN. ------------------------------------------------------------------ ------------------ 2024-2-19 - Feb 19 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Followup fix for .profile.extra Allow to source .profile.extra such that it is possible to read and act on e.g cmdline parameters. This is related to bsc#1218095 ++++ fde-tools: - Add fde-tools-bsc1213945-set-rsa-key-size.patch to set the highest supported RSA key size (bsc#1213945) ++++ kernel-default: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-default: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-default: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-default: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-kvmsmall: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-kvmsmall: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-kvmsmall: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-kvmsmall: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-rt: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-rt: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-rt: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ kernel-rt: - powerpc/64: Set task pt_regs->link to the LR value on scv entry (bsc#1194869). - powerpc: add crtsavres.o to always-y instead of extra-y (bsc#1194869). - powerpc/watchpoints: Annotate atomic context in more places (bsc#1194869). - powerpc/watchpoint: Disable pagefaults when getting user instruction (bsc#1194869). - powerpc/watchpoints: Disable preemption in thread_change_pc() (bsc#1194869). - powerpc/pseries: Rework lppaca_shared_proc() to avoid DEBUG_PREEMPT (bsc#1194869). - powerpc: Don't include lppaca.h in paca.h (bsc#1194869). - powerpc/powernv: Fix fortify source warnings in opal-prd.c (bsc#1194869). - commit 72b942a - blacklist: Add more files for unsupported powerpc architectures - commit 47ca633 - blacklist.conf: fix for config we don't have - commit 6278860 - powerpc/kasan: Limit KASAN thread size increase to 32KB (bsc#1215199). - commit a664cb1 - dmaengine: idxd: Add support for device/wq defaults (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator stats (jsc#PED-7793). - crypto: iaa - Add irq support for the crypto async interface (jsc#PED-7793). - crypto: iaa - Add support for deflate-iaa compression algorithm (jsc#PED-7793). - crypto: iaa - Add compression mode management along with fixed mode (jsc#PED-7793). - crypto: iaa - Add per-cpu workqueue table with rebalancing (jsc#PED-7793). - crypto: iaa - Add Intel IAA Compression Accelerator crypto driver core (jsc#PED-7793). - crypto: iaa - Add IAA Compression Accelerator Documentation (jsc#PED-7793). - dmaengine: idxd: add callback support for iaa crypto (jsc#PED-7793). - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). - dmaengine: idxd: Export wq resource management functions (jsc#PED-7793). - dmaengine: idxd: Export descriptor management functions (jsc#PED-7793). - dmaengine: idxd: Rename drv_enable/disable_wq to idxd_drv_enable/disable_wq, and export (jsc#PED-7793). - dmaengine: idxd: add external module driver support for dsa_bus_type (jsc#PED-7793). - dmaengine: idxd: add wq driver name support for accel-config user tool (jsc#PED-7793). - dmaengine: idxd: Remove unused declarations (jsc#PED-7793). - commit 698723a - Update config files. Only run_oldconfig.sh - commit de91fa9 - leds: Change led_trigger_blink[_oneshot]() delay parameters to pass-by-value (git-fixes). - commit a5e7aeb - usb: ucsi_acpi: Quirk to ack a connector change ack cmd (git-fixes). - commit 3843488 - Update config files. Disable CONFIG_RT_GROUP_SCHED (jsc#SLE-10427) on arm64 too. - commit dffd692 - nvme-keyring: restrict match length for version '1' identifiers (bsc#1219670). - commit 131550a - Refresh sorted patches. - commit 6f4c0b8 - block: sed-opal: handle empty atoms when parsing response (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305). - commit c7fe618 - net: ravb: Wait for operating mode to be applied (git-fixes). - commit 40520b1 - powerpc/pseries: fix accuracy of stolen time (bsc#1215199). - powerpc/64s: Increase default stack size to 32KB (bsc#1215199). - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add (bsc#1215199). - powerpc/lib: Validate size for vector operations (bsc#1215199). - commit b3e0008 - powerpc/iommu: Fix the missing iommu_group_put() during platform domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes). - commit 06cae39 - compute-PATCHVERSION: Do not produce output when awk fails compute-PATCHVERSION uses awk to produce a shell script that is subsequently executed to update shell variables which are then printed as the patchversion. Some versions of awk, most notably bysybox-gawk do not understand the awk program and fail to run. This results in no script generated as output, and printing the initial values of the shell variables as the patchversion. When the awk program fails to run produce 'exit 1' as the shell script to run instead. That prevents printing the stale values, generates no output, and generates invalid rpm spec file down the line. Then the problem is flagged early and should be easier to diagnose. - commit 8ef8383 - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423). - commit 4b9a1a9 - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes). - commit 15da81c - mm,page_owner: Display all stacks and their count (jsc-PED#7423). - commit 582b35c - mm,page_owner: Implement the tracking of the stacks count (jsc-PED#7423). - commit 9af4176 - mm,page_owner: Maintain own list of stack_records structs (jsc-PED#7423). - commit 332036c - lib/stackdepot: Move stack_record struct definition into the header (jsc-PED#7423). - commit 19fef81 - lib/stackdepot: Fix first entry having a 0-handle (jsc-PED#7423). - commit 3666049 - kallsyms: ignore ARMv4 thunks along with others (git-fixes). - modpost: trim leading spaces when processing source files list (git-fixes). - kbuild: Fix changing ELF file type for output of gen_btf for big endian (git-fixes). - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes). - irqchip/irq-brcmstb-l2: Add write memory barrier before exit (git-fixes). - i2c: i801: Fix block process call transactions (git-fixes). - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes). - commit 65eebf2 - nvme-fabrics: fix I/O connect error handling (git-fixes). - commit b81dbf7 ++++ mozilla-nss: - update to NSS 3.90.2 * bmo#1780432 - (CVE-2023-5388) Timing attack against RSA decryption in TLS. (bsc#1216198) * bmo#1867408 - add a defensive check for large ssl_DefSend return values. ++++ mozilla-nss: - update to NSS 3.90.2 * bmo#1780432 - (CVE-2023-5388) Timing attack against RSA decryption in TLS. * bmo#1867408 - add a defensive check for large ssl_DefSend return values. ++++ systemd: - Import commit 53e2aaaf9d69fb1c8f6ae2c9f8a99b02d70d318f 53e2aaaf9d vconsole-setup: don't fail if the only found vc is already used by plymouth (bsc#1218618) 22c4878430 vconsole-setup: port to main-func.h boilerplate - systemd-testsuite: depend on "qemu" instead of "qemu-kvm", the latter is obsolete. (bsc#1218684) ++++ systemd: - Import commit 53e2aaaf9d69fb1c8f6ae2c9f8a99b02d70d318f 53e2aaaf9d vconsole-setup: don't fail if the only found vc is already used by plymouth (bsc#1218618) 22c4878430 vconsole-setup: port to main-func.h boilerplate - systemd-testsuite: depend on "qemu" instead of "qemu-kvm", the latter is obsolete. (bsc#1218684) ++++ nvidia-open-driver-G06-signed: - kernel-syms-azure is not available on ALP ++++ openSUSE-build-key: - added new suse container key, moved the old one to -old ++++ qemu: Update to latest stable version (8.2.1) - Downstream changes: * [openSUSE][RPM]: Install the VGA module "more often" (bsc#1219164) * [openSUSE][RPM] Fix handling of qemu-kvm legacy package for RISCV * [openSUSE][RPM] factor common definitions between qemu and qemu-linux-user spec files - Upstream backports: * target/arm: Fix incorrect aa64_tidcp1 feature check * target/arm: Fix A64 scalar SQSHRN and SQRSHRN * target/xtensa: fix OOB TLB entry access * qtest: bump aspeed_smc-test timeout to 6 minutes * monitor: only run coroutine commands in qemu_aio_context * iotests: port 141 to Python for reliable QMP testing * iotests: add filter_qmp_generated_node_ids() * block/blklogwrites: Fix a bug when logging "write zeroes" operations. * virtio-net: correctly copy vnet header when flushing TX (bsc#1218484, CVE-2023-6693) * tcg/arm: Fix SIGILL in tcg_out_qemu_st_direct * linux-user/riscv: Adjust vdso signal frame cfa offsets * linux-user: Fixed cpu restore with pc 0 on SIGBUS * block/io: clear BDRV_BLOCK_RECURSE flag after recursing in bdrv_co_block_status * coroutine-ucontext: Save fake stack for pooled coroutine * tcg/s390x: Fix encoding of VRIc, VRSa, VRSc insns * accel/tcg: Revert mapping of PCREL translation block to multiple virtual addresses * acpi/tests/avocado/bits: wait for 200 seconds for SHUTDOWN event from bits VM * s390x/pci: drive ISM reset from subsystem reset * s390x/pci: refresh fh before disabling aif * s390x/pci: avoid double enable/disable of aif * hw/scsi/esp-pci: set DMA_STAT_BCMBLT when BLAST command issued * hw/scsi/esp-pci: synchronise setting of DMA_STAT_DONE with ESP completion interrupt * hw/scsi/esp-pci: generate PCI interrupt from separate ESP and PCI sources * hw/scsi/esp-pci: use correct address register for PCI DMA transfers * migration/rdma: define htonll/ntohll only if not predefined * hw/pflash: implement update buffer for block writes * hw/pflash: use ldn_{be,le}_p and stn_{be,le}_p * hw/pflash: refactor pflash_data_write() * backends/cryptodev: Do not ignore throttle/backends Errors * target/i386: pcrel: store low bits of physical address in data[0] * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL * load_elf: fix iterator's type for elf file processing * target/hppa: Update SeaBIOS-hppa to version 15 * target/hppa: Fix IOR and ISR on error in probe * target/hppa: Fix IOR and ISR on unaligned access trap * target/hppa: Export function hppa_set_ior_and_isr() * target/hppa: Avoid accessing %gr0 when raising exception * hw/hppa: Move software power button address back into PDC * target/hppa: Fix PDC address translation on PA2.0 with PSW.W=0 * hw/pci-host/astro: Add missing astro & elroy registers for NetBSD * hw/hppa/machine: Disable default devices with --nodefaults option * hw/hppa/machine: Allow up to 3840 MB total memory * readthodocs: fully specify a build environment * .gitlab-ci.d/buildtest.yml: Work around htags bug when environment is large * target/s390x: Fix LAE setting a wrong access register * tests/qtest/virtio-ccw: Fix device presence checking * tests/acpi: disallow tests/data/acpi/virt/SSDT.memhp changes * tests/acpi: update expected data files * edk2: update binaries to git snapshot * edk2: update build config, set PcdUninstallMemAttrProtocol = TRUE. * edk2: update to git snapshot * tests/acpi: allow tests/data/acpi/virt/SSDT.memhp changes * util: fix build with musl libc on ppc64le * tcg/ppc: Use new registers for LQ destination * hw/intc/arm_gicv3_cpuif: handle LPIs in in the list registers * hw/vfio: fix iteration over global VFIODevice list * vfio/container: Replace basename with g_path_get_basename * edu: fix DMA range upper bound check * hw/net: cadence_gem: Fix MDIO_OP_xxx values * audio/audio.c: remove trailing newline in error_setg * chardev/char.c: fix "abstract device type" error message * target/riscv: Fix mcycle/minstret increment behavior * hw/net/can/sja1000: fix bug for single acceptance filter and standard frame * target/i386: the sgx_epc_get_section stub is reachable * configure: use a native non-cross compiler for linux-user * include/ui/rect.h: fix qemu_rect_init() mis-assignment * target/riscv/kvm: do not use non-portable strerrorname_np() * iotests: Basic tests for internal snapshots * vl: Improve error message for conflicting -incoming and -loadvm * block: Fix crash when loading snapshot on inactive node - Fixes: * bsc#1218484 (CVE-2023-6693) ++++ qemu: Update to latest stable version (8.2.1) - Downstream changes: * [openSUSE][RPM]: Install the VGA module "more often" (bsc#1219164) * [openSUSE][RPM] Fix handling of qemu-kvm legacy package for RISCV * [openSUSE][RPM] factor common definitions between qemu and qemu-linux-user spec files - Upstream backports: * target/arm: Fix incorrect aa64_tidcp1 feature check * target/arm: Fix A64 scalar SQSHRN and SQRSHRN * target/xtensa: fix OOB TLB entry access * qtest: bump aspeed_smc-test timeout to 6 minutes * monitor: only run coroutine commands in qemu_aio_context * iotests: port 141 to Python for reliable QMP testing * iotests: add filter_qmp_generated_node_ids() * block/blklogwrites: Fix a bug when logging "write zeroes" operations. * virtio-net: correctly copy vnet header when flushing TX (bsc#1218484, CVE-2023-6693) * tcg/arm: Fix SIGILL in tcg_out_qemu_st_direct * linux-user/riscv: Adjust vdso signal frame cfa offsets * linux-user: Fixed cpu restore with pc 0 on SIGBUS * block/io: clear BDRV_BLOCK_RECURSE flag after recursing in bdrv_co_block_status * coroutine-ucontext: Save fake stack for pooled coroutine * tcg/s390x: Fix encoding of VRIc, VRSa, VRSc insns * accel/tcg: Revert mapping of PCREL translation block to multiple virtual addresses * acpi/tests/avocado/bits: wait for 200 seconds for SHUTDOWN event from bits VM * s390x/pci: drive ISM reset from subsystem reset * s390x/pci: refresh fh before disabling aif * s390x/pci: avoid double enable/disable of aif * hw/scsi/esp-pci: set DMA_STAT_BCMBLT when BLAST command issued * hw/scsi/esp-pci: synchronise setting of DMA_STAT_DONE with ESP completion interrupt * hw/scsi/esp-pci: generate PCI interrupt from separate ESP and PCI sources * hw/scsi/esp-pci: use correct address register for PCI DMA transfers * migration/rdma: define htonll/ntohll only if not predefined * hw/pflash: implement update buffer for block writes * hw/pflash: use ldn_{be,le}_p and stn_{be,le}_p * hw/pflash: refactor pflash_data_write() * backends/cryptodev: Do not ignore throttle/backends Errors * target/i386: pcrel: store low bits of physical address in data[0] * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL * load_elf: fix iterator's type for elf file processing * target/hppa: Update SeaBIOS-hppa to version 15 * target/hppa: Fix IOR and ISR on error in probe * target/hppa: Fix IOR and ISR on unaligned access trap * target/hppa: Export function hppa_set_ior_and_isr() * target/hppa: Avoid accessing %gr0 when raising exception * hw/hppa: Move software power button address back into PDC * target/hppa: Fix PDC address translation on PA2.0 with PSW.W=0 * hw/pci-host/astro: Add missing astro & elroy registers for NetBSD * hw/hppa/machine: Disable default devices with --nodefaults option * hw/hppa/machine: Allow up to 3840 MB total memory * readthodocs: fully specify a build environment * .gitlab-ci.d/buildtest.yml: Work around htags bug when environment is large * target/s390x: Fix LAE setting a wrong access register * tests/qtest/virtio-ccw: Fix device presence checking * tests/acpi: disallow tests/data/acpi/virt/SSDT.memhp changes * tests/acpi: update expected data files * edk2: update binaries to git snapshot * edk2: update build config, set PcdUninstallMemAttrProtocol = TRUE. * edk2: update to git snapshot * tests/acpi: allow tests/data/acpi/virt/SSDT.memhp changes * util: fix build with musl libc on ppc64le * tcg/ppc: Use new registers for LQ destination * hw/intc/arm_gicv3_cpuif: handle LPIs in in the list registers * hw/vfio: fix iteration over global VFIODevice list * vfio/container: Replace basename with g_path_get_basename * edu: fix DMA range upper bound check * hw/net: cadence_gem: Fix MDIO_OP_xxx values * audio/audio.c: remove trailing newline in error_setg * chardev/char.c: fix "abstract device type" error message * target/riscv: Fix mcycle/minstret increment behavior * hw/net/can/sja1000: fix bug for single acceptance filter and standard frame * target/i386: the sgx_epc_get_section stub is reachable * configure: use a native non-cross compiler for linux-user * include/ui/rect.h: fix qemu_rect_init() mis-assignment * target/riscv/kvm: do not use non-portable strerrorname_np() * iotests: Basic tests for internal snapshots * vl: Improve error message for conflicting -incoming and -loadvm * block: Fix crash when loading snapshot on inactive node - Fixes: * bsc#1218484 (CVE-2023-6693) ++++ qemu: Update to latest stable version (8.2.1) - Downstream changes: * [openSUSE][RPM]: Install the VGA module "more often" (bsc#1219164) * [openSUSE][RPM] Fix handling of qemu-kvm legacy package for RISCV * [openSUSE][RPM] factor common definitions between qemu and qemu-linux-user spec files - Upstream backports: * target/arm: Fix incorrect aa64_tidcp1 feature check * target/arm: Fix A64 scalar SQSHRN and SQRSHRN * target/xtensa: fix OOB TLB entry access * qtest: bump aspeed_smc-test timeout to 6 minutes * monitor: only run coroutine commands in qemu_aio_context * iotests: port 141 to Python for reliable QMP testing * iotests: add filter_qmp_generated_node_ids() * block/blklogwrites: Fix a bug when logging "write zeroes" operations. * virtio-net: correctly copy vnet header when flushing TX (bsc#1218484, CVE-2023-6693) * tcg/arm: Fix SIGILL in tcg_out_qemu_st_direct * linux-user/riscv: Adjust vdso signal frame cfa offsets * linux-user: Fixed cpu restore with pc 0 on SIGBUS * block/io: clear BDRV_BLOCK_RECURSE flag after recursing in bdrv_co_block_status * coroutine-ucontext: Save fake stack for pooled coroutine * tcg/s390x: Fix encoding of VRIc, VRSa, VRSc insns * accel/tcg: Revert mapping of PCREL translation block to multiple virtual addresses * acpi/tests/avocado/bits: wait for 200 seconds for SHUTDOWN event from bits VM * s390x/pci: drive ISM reset from subsystem reset * s390x/pci: refresh fh before disabling aif * s390x/pci: avoid double enable/disable of aif * hw/scsi/esp-pci: set DMA_STAT_BCMBLT when BLAST command issued * hw/scsi/esp-pci: synchronise setting of DMA_STAT_DONE with ESP completion interrupt * hw/scsi/esp-pci: generate PCI interrupt from separate ESP and PCI sources * hw/scsi/esp-pci: use correct address register for PCI DMA transfers * migration/rdma: define htonll/ntohll only if not predefined * hw/pflash: implement update buffer for block writes * hw/pflash: use ldn_{be,le}_p and stn_{be,le}_p * hw/pflash: refactor pflash_data_write() * backends/cryptodev: Do not ignore throttle/backends Errors * target/i386: pcrel: store low bits of physical address in data[0] * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL * load_elf: fix iterator's type for elf file processing * target/hppa: Update SeaBIOS-hppa to version 15 * target/hppa: Fix IOR and ISR on error in probe * target/hppa: Fix IOR and ISR on unaligned access trap * target/hppa: Export function hppa_set_ior_and_isr() * target/hppa: Avoid accessing %gr0 when raising exception * hw/hppa: Move software power button address back into PDC * target/hppa: Fix PDC address translation on PA2.0 with PSW.W=0 * hw/pci-host/astro: Add missing astro & elroy registers for NetBSD * hw/hppa/machine: Disable default devices with --nodefaults option * hw/hppa/machine: Allow up to 3840 MB total memory * readthodocs: fully specify a build environment * .gitlab-ci.d/buildtest.yml: Work around htags bug when environment is large * target/s390x: Fix LAE setting a wrong access register * tests/qtest/virtio-ccw: Fix device presence checking * tests/acpi: disallow tests/data/acpi/virt/SSDT.memhp changes * tests/acpi: update expected data files * edk2: update binaries to git snapshot * edk2: update build config, set PcdUninstallMemAttrProtocol = TRUE. * edk2: update to git snapshot * tests/acpi: allow tests/data/acpi/virt/SSDT.memhp changes * util: fix build with musl libc on ppc64le * tcg/ppc: Use new registers for LQ destination * hw/intc/arm_gicv3_cpuif: handle LPIs in in the list registers * hw/vfio: fix iteration over global VFIODevice list * vfio/container: Replace basename with g_path_get_basename * edu: fix DMA range upper bound check * hw/net: cadence_gem: Fix MDIO_OP_xxx values * audio/audio.c: remove trailing newline in error_setg * chardev/char.c: fix "abstract device type" error message * target/riscv: Fix mcycle/minstret increment behavior * hw/net/can/sja1000: fix bug for single acceptance filter and standard frame * target/i386: the sgx_epc_get_section stub is reachable * configure: use a native non-cross compiler for linux-user * include/ui/rect.h: fix qemu_rect_init() mis-assignment * target/riscv/kvm: do not use non-portable strerrorname_np() * iotests: Basic tests for internal snapshots * vl: Improve error message for conflicting -incoming and -loadvm * block: Fix crash when loading snapshot on inactive node - Fixes: * bsc#1218484 (CVE-2023-6693) ++++ qemu: Update to latest stable version (8.2.1) - Downstream changes: * [openSUSE][RPM]: Install the VGA module "more often" (bsc#1219164) * [openSUSE][RPM] Fix handling of qemu-kvm legacy package for RISCV * [openSUSE][RPM] factor common definitions between qemu and qemu-linux-user spec files - Upstream backports: * target/arm: Fix incorrect aa64_tidcp1 feature check * target/arm: Fix A64 scalar SQSHRN and SQRSHRN * target/xtensa: fix OOB TLB entry access * qtest: bump aspeed_smc-test timeout to 6 minutes * monitor: only run coroutine commands in qemu_aio_context * iotests: port 141 to Python for reliable QMP testing * iotests: add filter_qmp_generated_node_ids() * block/blklogwrites: Fix a bug when logging "write zeroes" operations. * virtio-net: correctly copy vnet header when flushing TX (bsc#1218484, CVE-2023-6693) * tcg/arm: Fix SIGILL in tcg_out_qemu_st_direct * linux-user/riscv: Adjust vdso signal frame cfa offsets * linux-user: Fixed cpu restore with pc 0 on SIGBUS * block/io: clear BDRV_BLOCK_RECURSE flag after recursing in bdrv_co_block_status * coroutine-ucontext: Save fake stack for pooled coroutine * tcg/s390x: Fix encoding of VRIc, VRSa, VRSc insns * accel/tcg: Revert mapping of PCREL translation block to multiple virtual addresses * acpi/tests/avocado/bits: wait for 200 seconds for SHUTDOWN event from bits VM * s390x/pci: drive ISM reset from subsystem reset * s390x/pci: refresh fh before disabling aif * s390x/pci: avoid double enable/disable of aif * hw/scsi/esp-pci: set DMA_STAT_BCMBLT when BLAST command issued * hw/scsi/esp-pci: synchronise setting of DMA_STAT_DONE with ESP completion interrupt * hw/scsi/esp-pci: generate PCI interrupt from separate ESP and PCI sources * hw/scsi/esp-pci: use correct address register for PCI DMA transfers * migration/rdma: define htonll/ntohll only if not predefined * hw/pflash: implement update buffer for block writes * hw/pflash: use ldn_{be,le}_p and stn_{be,le}_p * hw/pflash: refactor pflash_data_write() * backends/cryptodev: Do not ignore throttle/backends Errors * target/i386: pcrel: store low bits of physical address in data[0] * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL * load_elf: fix iterator's type for elf file processing * target/hppa: Update SeaBIOS-hppa to version 15 * target/hppa: Fix IOR and ISR on error in probe * target/hppa: Fix IOR and ISR on unaligned access trap * target/hppa: Export function hppa_set_ior_and_isr() * target/hppa: Avoid accessing %gr0 when raising exception * hw/hppa: Move software power button address back into PDC * target/hppa: Fix PDC address translation on PA2.0 with PSW.W=0 * hw/pci-host/astro: Add missing astro & elroy registers for NetBSD * hw/hppa/machine: Disable default devices with --nodefaults option * hw/hppa/machine: Allow up to 3840 MB total memory * readthodocs: fully specify a build environment * .gitlab-ci.d/buildtest.yml: Work around htags bug when environment is large * target/s390x: Fix LAE setting a wrong access register * tests/qtest/virtio-ccw: Fix device presence checking * tests/acpi: disallow tests/data/acpi/virt/SSDT.memhp changes * tests/acpi: update expected data files * edk2: update binaries to git snapshot * edk2: update build config, set PcdUninstallMemAttrProtocol = TRUE. * edk2: update to git snapshot * tests/acpi: allow tests/data/acpi/virt/SSDT.memhp changes * util: fix build with musl libc on ppc64le * tcg/ppc: Use new registers for LQ destination * hw/intc/arm_gicv3_cpuif: handle LPIs in in the list registers * hw/vfio: fix iteration over global VFIODevice list * vfio/container: Replace basename with g_path_get_basename * edu: fix DMA range upper bound check * hw/net: cadence_gem: Fix MDIO_OP_xxx values * audio/audio.c: remove trailing newline in error_setg * chardev/char.c: fix "abstract device type" error message * target/riscv: Fix mcycle/minstret increment behavior * hw/net/can/sja1000: fix bug for single acceptance filter and standard frame * target/i386: the sgx_epc_get_section stub is reachable * configure: use a native non-cross compiler for linux-user * include/ui/rect.h: fix qemu_rect_init() mis-assignment * target/riscv/kvm: do not use non-portable strerrorname_np() * iotests: Basic tests for internal snapshots * vl: Improve error message for conflicting -incoming and -loadvm * block: Fix crash when loading snapshot on inactive node - Fixes: * bsc#1218484 (CVE-2023-6693) ------------------------------------------------------------------ ------------------ 2024-2-18 - Feb 18 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-default: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-default: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-default: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-kvmsmall: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-kvmsmall: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-kvmsmall: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-kvmsmall: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-rt: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-rt: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-rt: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ++++ kernel-rt: - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal (git-fixes). - commit 387ed3b - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real (git-fixes). - commit 73bc52b - xfs: don't leak recovered attri intent items (git-fixes). - commit 3311908 - xfs: dquot recovery does not validate the recovered dquot (git-fixes). - commit 11dd393 - xfs: clean up dqblk extraction (git-fixes). - commit 2a55daa - xfs: inode recovery does not validate the recovered inode (git-fixes). - commit eb71955 - xfs: handle nimaps=0 from xfs_bmapi_write in xfs_alloc_file_space (git-fixes). - commit a21b8a6 - xfs: introduce protection for drop nlink (git-fixes). - commit c20e066 - xfs: rt stubs should return negative errnos when rt disabled (git-fixes). - commit 3d89caf - xfs: prevent rt growfs when quota is enabled (git-fixes). - commit fff2e4b - xfs: hoist freeing of rt data fork extent mappings (git-fixes). - commit 44ca58e - xfs: bump max fsgeom struct version (git-fixes). - commit 7d7701a - driver core: fw_devlink: Improve detection of overlapping cycles (git-fixes). - driver core: Fix device_link_flag_is_sync_state_only() (git-fixes). - iio: adc: ad4130: only set GPIO_CTRL if pin is unused (git-fixes). - iio: adc: ad4130: zero-initialize clock init data (git-fixes). - iio: accel: bma400: Fix a compilation problem (git-fixes). - iio: commom: st_sensors: ensure proper DMA alignment (git-fixes). - staging: iio: ad5933: fix type mismatch regression (git-fixes). - iio: adc: ad_sigma_delta: ensure proper DMA alignment (git-fixes). - iio: imu: adis: ensure proper DMA alignment (git-fixes). - iio: imu: bno055: serdev requires REGMAP (git-fixes). - iio: magnetometer: rm3100: add boundary check for the value read from RM3100_REG_TMRC (git-fixes). - iio: pressure: bmp280: Add missing bmp085 to SPI id table (git-fixes). - iio: core: fix memleak in iio_device_register_sysfs (git-fixes). - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes). - media: ir_toy: fix a memleak in irtoy_tx (git-fixes). - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes). - commit 7fba7be ------------------------------------------------------------------ ------------------ 2024-2-17 - Feb 17 2024 ------------------- ------------------------------------------------------------------ ++++ docker: - Update to Docker 25.0.3-ce. See upstream changelog online at - Fixes: * bsc#1219267 - CVE-2024-23651 * bsc#1219268 - CVE-2024-23652 * bsc#1219438 - CVE-2024-23653 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * cli-0001-docs-include-required-tools-in-source-tree.patch - Remove upstreamed patches: - 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch ++++ kernel-default: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-default: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-default: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-default: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-kvmsmall: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-kvmsmall: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-kvmsmall: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-kvmsmall: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-rt: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-rt: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-rt: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ kernel-rt: - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU (git-fixes). - ALSA: hda/realtek: cs35l41: Add internal speaker support for ASUS UM3402 with missing DSD (git-fixes). - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA (git-fixes). - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake (git-fixes). - ALSA: hda: Replace numeric device IDs with constant values (git-fixes). - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get (git-fixes). - ALSA: hda: Properly setup HDMI stream (git-fixes). - commit 65b7327 - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes). - commit 2ab077c - ALSA: hda/realtek: fix mute/micmute LED For HP mt645 (git-fixes). - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8 (git-fixes). - ALSA: hda/realtek: add IDs for Dell dual spk platform (git-fixes). - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes). - commit 96b23dc - ALSA: usb-audio: More relaxed check of MIDI jack names (git-fixes). - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes). - ASoC: q6dsp: fix event handler prototype (git-fixes). - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() (git-fixes). - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic (git-fixes). - ASoC: cs35l56: Fix deadlock in ASP1 mixer register initialization (git-fixes). - ASoC: tas2781: add module parameter to tascodec_init() (git-fixes). - ASoC: cs35l56: fix reversed if statement in cs35l56_dspwait_asp1tx_put() (git-fixes). - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table (git-fixes). - ALSA: hda/realtek: cs35l41: Fix device ID / model name (git-fixes). - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes). - wifi: brcmfmac: Adjust n_channels usage for __counted_by (git-fixes). - USB: serial: option: add Fibocom FM101-GL variant (git-fixes). - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e (git-fixes). - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes). - usb: dwc3: pci: add support for the Intel Arrow Lake-H (git-fixes). - xhci: handle isoc Babble and Buffer Overrun events properly (git-fixes). - xhci: process isoc TD properly when there was a transaction error mid TD (git-fixes). - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU (git-fixes). - selftests/net: change shebang to bash to support "source" (git-fixes). - selftests/net: convert pmtu.sh to run it in unique namespace (git-fixes). - selftests/net: convert unicast_extensions.sh to run it in unique namespace (git-fixes). - commit 1f8c296 - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_IMX93_MIPI_DSI not set - commit a2123b2 - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_ILITEK_ILI9882T not set - commit a8ac974 - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. DRM_PANEL_RAYDIUM_RM692E5 not set - commit 5df9197 - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_FB_IOMEM_FOPS=m - supported.conf: Add fb_io_fops as supported - commit 513f33f - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_GPUVM=m - supported.conf: Add DRM_GPUVM as supported - drm/gpuvm: rename struct drm_gpuva_manager to struct drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6497d38 - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. CONFIG_DRM_PANEL_JDI_LPM102A188A not set - commit 60812f3 ++++ libpng16: - Update to version 1.6.42: * Fixed the implementation of the macro function "png_check_sig". This was an API regression, introduced in libpng-1.6.41. (Reported by Matthieu Darbois) ++++ qemu: - Try to solve the qemu-kvm dependency issues on all arches (see, e.g., bsc#1218684) * [openSUSE][RPM] Create the legacy qemu-kvm symlink for all arches ++++ qemu: - Try to solve the qemu-kvm dependency issues on all arches (see, e.g., bsc#1218684) * [openSUSE][RPM] Create the legacy qemu-kvm symlink for all arches ++++ qemu: - Try to solve the qemu-kvm dependency issues on all arches (see, e.g., bsc#1218684) * [openSUSE][RPM] Create the legacy qemu-kvm symlink for all arches ++++ qemu: - Try to solve the qemu-kvm dependency issues on all arches (see, e.g., bsc#1218684) * [openSUSE][RPM] Create the legacy qemu-kvm symlink for all arches ------------------------------------------------------------------ ------------------ 2024-2-16 - Feb 16 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Include partprobe in initrd for s390 This commit includes partprobe, in addition to parted, on s390 based systems. Otherwise partx is used and apparently it does not properly support s390. Fixes bsc#1219798 Signed-off-by: David Cassany ++++ kernel-default: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-default: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-default: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-default: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-kvmsmall: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-kvmsmall: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-kvmsmall: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-kvmsmall: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-rt: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-rt: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-rt: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ kernel-rt: - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987). - scsi: smartpqi: Fix logical volume rescan race condition (bsc#1219987). - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987). - commit 343b48a - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 01bf355 - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551). - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551). - scsi: mpt3sas: Replace dynamic allocations with local variables (bsc#1219551). - scsi: mpt3sas: Replace a dynamic allocation with a local variable (bsc#1219551). - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551). - scsi: mpt3sas: Fix an outdated comment (bsc#1219551). - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter struct (bsc#1219551). - scsi: mpt3sas: Use struct_size() for struct size calculations (bsc#1219551). - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a flexible array (bsc#1219551). - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a flexible array (bsc#1219551). - scsi: mpt3sas: Use flexible arrays when obviously possible (bsc#1219551). - commit 472a48e - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS (bsc#1220174). - commit 6b2b7ed - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f1c533 - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983056c - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c8ea4c - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5511cbc - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94f5fc8 - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2467cb - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065397b - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b4fd91 - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae68469 - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92867eb - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09d15aa - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b5903d - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30e8919 - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21708 - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 419b696 - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88685a3 - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf3b0e1 - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f60628b - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da91df - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04213eb - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b22958 - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e12de7c - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 227f279 - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b2581 - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8e922 - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eba3852 - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc8d63d - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 489af49 - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33036 - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846c80b - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60ded2a - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b6d76 - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d83417c - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3292583 - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee39ec6 - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f3b2 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b9a57 - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9a7646 - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d7fdb4 - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d79039e - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c101f43 - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a784746 - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35a295 - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb00f8 - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8c3c3 - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d331b9c - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf23fe - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 015f301 - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f19df3a - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca48e6b - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a07b43 - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 585ccb0 - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc1aee - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b869bb - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474c4c8 - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f1ac78 - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c43f1 - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bce1e89 - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 340e395 - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effcb2b - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b7a01 - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5d56b6 - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23a8809 - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27c550f - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9c6ded - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9af727 - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e54c783 - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48e05 - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3064382 - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bb3979 - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab3cb7e - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1725b5 - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d92ed03 - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42f20b9 - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e0574d - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29868de - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0964707 - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16255 - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 552d4fa - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f545dfe - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641bbb7 - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1842e7a - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461952e - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3261c67 - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c359f - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa6b4f - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 481e246 - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1246314 - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7d41c - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce78527 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3fff6 - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b3fbe - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43adc14 - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd1f874 - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7cad37 - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a448103 - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8324a2d - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 437efee - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2956e - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55001fe - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd61b7 - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f18038 - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a9841 - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44ec1aa - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ea982d - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea32002 - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05f91 - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505b7b3 - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3527522 - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99049a - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded8d0e - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44eb5a7 - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da679c9 - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6db02 - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97db389 - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24535d3 - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d2c172 - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6896d5f - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afdc42 - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba988f0 - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eceeb33 - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f923c - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9e1e25 - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 313aed2 - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ad076 - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75bd33b - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe38f21 - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29e3871 - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5965c95 - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 113f264 - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfeb35e - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb57bec - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6942085 - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a20378 - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e537aa - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7debbb3 - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0fb70 - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2b637 - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5761c - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2c7a3 - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 308c013 - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2d8f4 - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04dd98a - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acc5e7e - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b5f29 - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d144ebf - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d96d22 - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2e71ef - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 342a4a1 - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a4fb50 - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 618f901 - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4f372 - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bd35e - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c76e9 - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc5a43 - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e056116 - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76f252 - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f8d58a - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88a768c - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24e2639 - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d434ee8 - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 362f63c - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 787f58d - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63ae58b - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e0880 - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cb589d - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 515181b - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 196755a - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0dd968 - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e6bb9 - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 407af4a - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8effe0a - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e78171 - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45def98 - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e8205e - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eabbcc3 - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8800763 - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b177a6e - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8e4b3f - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1febae0 - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e3171e - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3e1f6 - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c211126 - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 640d7d9 - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b444c0 - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9733b6 - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c078fbd - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53591e4 - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c5aeb - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c764568 - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c9dfc - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d683c - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23c4d42 - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ec4b7 - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc4911 - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c9919 - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7f964b - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90e8477 - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a830 - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb107b - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2fad8d - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cefe700 - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39b776d - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4458 - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08dd1c9 - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d9467 - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81c94b6 - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0a5c4e - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc27bc1 - drm/amdgpu doorbell range should be set when gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. - commit 2791dcf - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4813352 - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc0b - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39c6505 - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bd5de5 - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54612b - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86474f9 - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099d02a - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6b2d3 - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908dc19 - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f972ac - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1865c01 - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a398605 - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae03c75 - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af2998 - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1536609 - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5981a6c - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf48fe5 - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d89ba4 - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d2c53 - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90752e - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe81575 - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e5993 - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031b40a - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fa3bb - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeec558 - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84c95c8 - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fe00c3 - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5380f33 - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a7fa4 - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b159 - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065a828 - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f3a1d - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21fb2cd - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e639805 - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 461b95c - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf1913a - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a7ef5 - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea0b10 - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 699ed30 - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4a2341 - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb9bddc - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c035a82 - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1b69d6 - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c67b6 - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f706d5 - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 312acbd - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15ec50a - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a670b53 - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b4fb9b - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4227c66 - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffb9709 - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94ef5a1 - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 180ef97 - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 968d4e8 - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a915c9 - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63c9e2 - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6ac3de - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd6e90 - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 173fb7c - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1261a7b - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b41d6 - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd383d9 - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e2fcc - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3effade - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df52fe - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243a362 - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387e20e - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a5e06 - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b0eec4 - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d1c8c - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16188d - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3013dff - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f6bc2 - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f357460 - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1ad86 - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d7df5 - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac5287 - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b10df1 - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 869a383 - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e27d7d9 - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2cac84 - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 942cf92 - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dbaebd - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348bcb8 - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b567822 - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d980d7 - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9538e4b - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0283e96 - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcebadb - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c7b14 - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6a2a5 - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8de6a3b - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b712e58 - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2642882 - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa95246 - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bd8f3 - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e69366 - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb557e2 - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b271879 - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e171c - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138a609 - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dea6107 - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a463e9c - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 639ccd0 - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36ea187 - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1274df0 - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8d7f52 - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 571a7cb - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211f11a - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3452a20 - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8ace5 - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8b19c - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb85504 - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a63bf0 - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75486af - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f191b4 - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30d4598 - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c9cf8 - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0116d9 - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 872d23a - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa20a7 - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 229bb15 - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acbdb10 - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f88c5b - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1ebff4 - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc2397 - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a62eae4 - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a96b367 - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 209a4ef - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feddebe - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7458056 - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528ed7c - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85463d2 - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35eb2ed - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85096 - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0eeca6 - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b25ece - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4936c07 - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c793771 - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7c7a2b - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5c9b57 - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e2925e - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5ed5f9 - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b8830 - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12f1a5a - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 125ad35 - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 572915e - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b855b - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609b4d - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3710207 - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b628a7 - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261884b - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eec916 - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d057e62 - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ae635 - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4cd73d - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb14f3c - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a795c1 - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74f4e7 - nvme: enable retries for authentication commands (bsc#1186716). - nvme: change __nvme_submit_sync_cmd() calling conventions (bsc#1186716). - nvme-auth: open-code single-use macros (bsc#1186716). - nvme: use ctrl state accessor (bsc#1186716). - commit f8cc1d3 - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3bce11 - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c49d0 - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4263e - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527c4a2 - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ecb70e - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f96c8f - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810cee0 - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ddcd9 - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d866d32 - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea9f177 - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8e0df - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fb02c6 - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c96577 - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 657bc27 - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 494526f - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e98ade - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15fd7cf - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57afcdd - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cbaceb - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a75c8 - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 264d394 - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 594e9ba - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fea648 - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 695984d - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91fa8d - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3121220 - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f905f - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59e1148 - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6badf12 - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a57584 - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58a660 - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35de0dc - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3454243 - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9205c61 - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb8f1f - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5f25de - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53377 - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 103a902 - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a84c97 - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3238b6d - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2bbf07 - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3788bd - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1e50c - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47d375a - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f5a6e8 - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5ab1d - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0df107 - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc73b99 - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26a6753 - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77f0baf - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e488635 - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cea9aa - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aecc26b - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc7d8f8 - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e542f42 - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9655e97 - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0a5b2 - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75127e7 - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5469f71 - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89d6ecb - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7363b33 - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04bce5e - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1cbc6 - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a524b13 - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e46fbe - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ab2130 - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fedb - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fed3d6 - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4685fb - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d238f4 - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 462b792 - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bce7da - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce0da22 - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41ed02e - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd82960 - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bf2bb - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d13c9 - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 934366a - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ab478 - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c161dd4 - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4f4888 - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f7065e - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d946a - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc42078 - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f7aed - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de44f73 - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b661486 - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20c24fe - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bddca - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75fc2e3 - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc61cc4 - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c78e671 - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1785122 - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8de30e - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3418f44 - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85fb85a - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 669985c - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 662ab91 - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfe5544 - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a73d00f - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3d305 - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 649eac5 - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d43048a - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f47d8ca - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfa58ed - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c5005b - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088d682 - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 864a885 - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0780e78 - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145a148 - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f720192 - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa2bbbe - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 733e375 - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18e2c06 - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77298e3 - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b331ba - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 278dc9d - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ade4c9 - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb6c19f - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c67239 - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff0272 - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00732d3 - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b36b6d - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82c3682 - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8388c0b - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a219cab - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1a9900 - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2867b3c - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afaf792 - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d3bbf - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ace989 - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b87651 - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0371624 - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc06f24 - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51da4e7 - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4051528 - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c68e09a - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e1b14 - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e54db - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c912bc - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8453818 - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db341f0 - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5fa5d4 - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927066f - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1d7d72 - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204bd6 - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 955d82d - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 439ddb1 - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26b24b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 321544b - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4df53ec - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdf535f - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff35ab1 - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa018c - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17ace02 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e21eaf - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12b96ec - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91b4de4 - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f6f7a - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d548ffa - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e93fb - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3140167 - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b0d524 - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4213bd7 - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3117a6 - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b4a922 - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3725b5b - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489484 - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 983878b - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea7a59 - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 344527c - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8beac0 - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 555697f - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1229d12 - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 720720d - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 813e00b - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63a8020 - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1759d3 - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c824cd - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b03fd6 - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b74433 - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04877d5 - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36b488c - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7393e4 - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b785a - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac654 - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ad53c - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93ed4dc - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0bcee1 - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc57c89 - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e178e - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd0e70 - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f2ba1 - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd85b2d - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79253e5 - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 985c23b - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf0c57 - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693750f - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5c5fa - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64ce18 - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b653a7b - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df56700 - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 022b958 - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab138d - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5622e5 - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b98e03 - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963e621 - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68e8291 - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b87e4b - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1995af6 - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9328a8c - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53349fd - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3566b82 - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21e2338 - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae8cedf - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f02a2c - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91c1ea2 - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4d4db - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9eb4a15 - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3453c07 - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d99df - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7358973 - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4828fc - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b35eea - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16de872 - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295c7ff - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8afa98 - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e52828a - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1498681 - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de38c2f - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcfa4d4 - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f9923c - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c7f211 - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aecb68 - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 251ffc6 - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e535ad - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebb93d - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 284af1b - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddc2f1e - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9ae3bb - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fd989 - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a162f76 - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dec0ef6 - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71e6005 - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69dc65b - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a90b971 - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9496ffe - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71df03e - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85f7d6e - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ec84f - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87431e5 - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8a4390 - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8ca48 - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 862655d - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33bd930 - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aed2727 - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79c0b3c - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490ab52 - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767a4a7 - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d592935 - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cd76ea - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1a883 - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a9358 - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c807f - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8edf2c - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508368c - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d25444e - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31d1763 - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03b83dd - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb570e9 - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d9188 - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43f0347 - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7d23b5 - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650a1 - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c37a30 - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42deddb - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b57ee4 - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1eb7b28 - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19d80a2 - drm/i915: Define and use GuC and CTB TLB invalidation routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. - commit e4446a6 - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee9b832 - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 996f028 - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f2656 - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1752d0 - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) - commit f4f6528 - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aceffc - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5480f - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1351103 - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779542 - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71cfa1d - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8370287 - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8393516 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec04ed - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87a544 - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d1cf43 - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e438b - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73d51ed - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f42c609 - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d3426 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b61cc04 - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de3df3a - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9301bf0 - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 159b2d9 - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1075b0d - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 360e8aa - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b3c2a - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bac33 - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc478b - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f475ef - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9bfb7a - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. - commit 56718db - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c487b5 - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a47d93 - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88724fd - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f51db - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4bf4ce - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7594c2f - drm/amdgpu: add ras_err_info to identify RAS error source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. - commit 5d58bd0 - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7958829 - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7bee8b - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f602552 - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628a52c - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbebb2 - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db699e8 - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e286fca - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d1e2 - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c8b47 - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4dbd26 - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b04ed91 - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a6a6b4 - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 816f72c - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23ccb13 - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17b5ef5 - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5858702 - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76e418c - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 305cd28 - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 275654a - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61a274e - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87a595 - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 039a85f - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58518d5 - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 069b792 - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dd37eb - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8acc920 - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64dae81 - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a93275 - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1188701 - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 192b0c0 - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bae018 - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5192 - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f33bc - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30823fb - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b9168d - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f97ca72 - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e2e74 - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8094f - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d58e4d - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0824918 - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9258c51 - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a994c - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9fc31a - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cec749 - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa1b0ba - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 446782b - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7da10d9 - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c16e13b - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93889f2 - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9041b19 - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99771e4 - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd6c6b5 - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79187c1 - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5fbeb - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4580d3 - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dbe53 - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd8199b - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. - commit d1f7bde - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110a79 - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b33835e - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e5d3b - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 091cdf6 - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d4b8b - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0138257 - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdfa034 - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba20ba - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e05d384 - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e15261 - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2470123 - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842ca6c - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f33fd37 - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1be25 - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c3f610 - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3461e9a - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18bfd27 - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a0a854 - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2232063 - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1e813 - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c171862 - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 036f44f - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197bc1a - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ad633 - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a01d41 - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8c47c - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2186883 - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96aaff - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc0e69c - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c8a81f - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63b695 - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16aedec - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b67913 - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 433819d - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5104213 - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e5032 - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2531f32 - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ec9c52 - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0e10ef - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7909 - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 615772f - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ffd3bf - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08a99b8 - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb532bb - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 846dda3 - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbbc5c - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ed5b03 - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45fe3e9 - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32cfc - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0979c39 - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e32f467 - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4175398 - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd53ea5 - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09866e6 - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 746054c - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69160f0 - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5d8d6 - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d6545 - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba433f6 - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bf8924 - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e39de3d - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce01a29 - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c20e9a - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5eb6f61 - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b006c5 - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc4c1d8 - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c99939 - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61687fb - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4008cd - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec0f1d - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27eec56 - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1b787 - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4d77f2 - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdc009a - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f1681a - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f92140 - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8871a50 - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25e73e6 - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96b0881 - drm/amd/display: enable dsc_clk even if dsc_pg disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - commit f193ba3 - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e40c63 - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c8529d - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a7917 - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc4fd - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52cc32a - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02aa7c0 - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9be29d5 - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb600ec - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13fbb99 - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddb2f05 - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d524c0e - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f21b648 - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ccf4e - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824dc58 - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0a727 - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e941a01 - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f19049 - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2fbb1 - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9d213e - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a304d4 - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73700bd - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4d367d - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96565ae - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f5d63 - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ea1d - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ec245 - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7564e5d - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dca2ee - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a4e03 - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07ac420 - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdb86e6 - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75c850 - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5a26e - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba7de43 - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0b0ab0 - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e9266 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01228c3 - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89671c7 - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c74d856 - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec10a40 - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98402d9 - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f6e154 - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30bb64d - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc22c8 - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc8cf4d - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d168780 - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac2aab - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91de247 - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf61ea - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c8391 - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080bb30 - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bf80b - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1be987 - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be6e866 - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb1a03 - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 619eb0e - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0393b45 - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 207deb3 - drm/amdgpu/gmc: set a default disable value for AGP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. - commit 0fb46f4 - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d838bf7 - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 993b965 - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b0881 - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df281de - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e6d7f3 - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4e5421 - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c176add - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d7626b - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad9a2f1 - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bde1371 - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2677c9 - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef7d29 - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9583f74 - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f11f0 - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8a263 - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8eccc1c - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df70e9e - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89e66d - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 763ee0d - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8a8d7a - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297657d - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30f58c - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2acc4 - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb906f - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c29a866 - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e7d881 - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9076c1 - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6c3228 - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac898c - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f81f2 - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01955ec - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6606653 - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54092c - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a38b3ee - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25f594 - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74914d7 - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1a8c7 - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a0569a - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54f76fb - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fbc53f - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6d11a - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 188126b - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1783689 - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54757db - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f5d2d0 - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad9e63 - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f788b3 - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a69103 - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd27d1 - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1661623 - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedd311 - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f53c63 - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9c1e0e - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f54077d - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d164e0 - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679d690 - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d508fe4 - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7052087 - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddebb0e - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597b5d4 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fbf956 - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - commit 37ba9ab - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ceb079 - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a377a9 - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6051c7c - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b1f806 - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af2c1a9 - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa588ae - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb262b2 - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d30379 - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2614af - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a1df85 - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d028a7 - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ce6dfa - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc3959 - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ca6cc - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44392f1 - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72ce86 - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dcccc0 - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c5f15a - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cd3997 - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20097dc - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5c9d1b - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46bbd36 - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec36b61 - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21eaee0 - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ee5a04 - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1ffa3 - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41c8eed - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83360b - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6338d25 - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3759c57 - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8bf214 - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87c5d06 - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41589 - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627f2f2 - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20d51dc - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d60958a - drm/amdgpu: Use function for IP version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. - Refresh patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. - Refresh patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. - Refresh patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. - Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. - commit 86396b9 - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86be0c4 - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 474edca - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 309a121 - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bb6a62 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d487d53 - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1c5370 - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7abb174 - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a80fe7b - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cfec03 - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dcbb92 - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10b0a1f - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056d5c6 - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6c706 - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcbfe8b - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b20c6b8 - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55c350a - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c0bc3a - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e554d88 - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4434c7 - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92eed37 - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd66169 - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d9a21 - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2e3ec5 - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0010750 - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a789b - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6a456 - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76eddf9 - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaa6709 - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 430e006 - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb431a - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f55b1c5 - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dbe595 - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263f0bd - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4366ea7 - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81bdba0 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2041b62 - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff2da4c - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443ea11 - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22f863b - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bc5ec0 - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc748e0 - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c160f39 - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c572c40 - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519ace0 - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57eec3d - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d64fbc7 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1da5b66 - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501e514 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3624177 - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666262b - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f01ab8 - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f34fb - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca0c46 - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77dee7c - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f65f7 - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99f73 - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbe27f9 - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6882f96 - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea3e5ab - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aaa556 - Revert "drm/amd/pm: disable the SMU13 OD feature support temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. - commit a3f68e3 - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3508f8 - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2221c15 - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602c01c - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2447e3c - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373b85a - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e06576b - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 643ef86 - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b6a6a - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22a9cc - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d13cf85 - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0764e6b - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fc2999 - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 893d74e - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3eba - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e61ca - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b1d9fc - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2229fc0 - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43069a0 - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec8786e - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c14ef - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a1392d - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9040a9 - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f922c54 - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b36af - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f70ef57 - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e601309 - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3b175a - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991d978 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c85466 - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81082ff - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da9a616 - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c072b7 - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c61a1ac - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0981e2 - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8f17eb - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c78f47 - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34e7b1 - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e49c0f - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96e8034 - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0287cac - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f882aa - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a71c1a5 - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d050e8b - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec755c3 - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a50534 - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc66900 - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823c36f - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5862673 - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b25648e - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061de72 - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac54c0 - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a248e6c - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c336640 - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a077d - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd5c98c - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1bbad - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51148b - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c943 - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b247d4 - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 936122c - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3489cf3 - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 798ce35 - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fdcb15 - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c702d2 - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4866d89 - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34f59f - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 592bb6f - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c372d5 - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4f248 - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4ec23 - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6633dc0 - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e899ea - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. - commit d820baa - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7381a01 - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e537b3b - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fc622 - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c0fbdc - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 947906e - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f459e45 - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f46e3 - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30eaded - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52f9f8 - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e399c02 - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9999cb8 - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25a5d39 - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 581cf5d - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09719b6 - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d941e8 - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908fcea - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39aa980 - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac258a2 - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33aaa04 - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3869b0 - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24fc6e3 - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cdb7c1 - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da50ca6 - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a54bf5 - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0f153 - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea54bd - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4600c75 - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f92e00 - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69de9a9 - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef755e0 - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92d327c - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fab917e - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07cbdbc - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b42fbe4 - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e71893e - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc4d26f - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7632fe4 - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5065fb - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e05491 - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a543031 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e76513e - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ead3c0 - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08580a - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 432187a - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9976a7c - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dee8d9 - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07bf1cf - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a9c98 - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1a8c - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf0ba2 - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20e2493 - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9817c - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a9e5e - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972d80d - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9312d - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4041c42 - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb9f5b3 - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dada6d1 - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47297cb - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245d104 - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a863d5a - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 667ac11 - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a94fa - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92529a7 - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d473108 - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccdc704 - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0723143 - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e024e6 - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43d7c2 - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23f85bc - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6ac21 - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7868c5 - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09fae5e - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ed27e5 - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cff005 - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. - commit 2a2ab95 - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff86e6 - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d58abbe - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdeecdf - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f42f1 - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8097a0d - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a950ca8 - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762d470 - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d901781 - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb58b51 - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ed573 - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730d323 - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6c4dff - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca38551 - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2927d95 - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c56864 - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fed39f - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e7b11 - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 724b5c4 - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b33585 - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 789f1db - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 215e434 - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 357e685 - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5277695 - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4a171d - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b2052c - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a3841 - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1879e80 - drm/i915: Clarify type evolution of uabi_node/uabi_engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. - commit 3ea9fd5 - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9652a4 - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcecb34 - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b9e58 - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc43d24 - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50d618b - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff4527 - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a5f4cb - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7154125 - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 924f3c6 - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a852354 - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7dfa7 - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b6af18 - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d7bb66 - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e7be01 - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cfcb9fe - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e83d0f7 - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311aa21 - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1c7d18 - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc2e11d - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b36d59f - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b768a5 - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626a4d - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb3c5bb - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5416ae8 - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b364fd - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d47f68c - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4acaeac - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc09513 - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd28df - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d1b64f - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90007bd - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38f59de - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3ce1a6 - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf99db - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 684045f - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 212ff61 - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6a0fad - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0a710 - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5784d73 - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e0fe2f - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1c91a2 - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9acbc0e - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7446df3 - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5f2ad - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 818c3e6 - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5b25ce - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3604f - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788566 - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1b5214 - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33b648b - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cb5e95 - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7edc65 - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a3344 - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e870ed - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e38f6 - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc0e78 - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 751cb3f - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97a051 - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 881045b - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14c5ad7 - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81d03de - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c681eb - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c9be0 - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2aed2 - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139b4c6 - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ad902 - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0198495 - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 661e0a6 - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06a680a - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19b1661 - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c80c5 - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9a8da8 - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8419ce6 - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bc1860 - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4141346 - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38fe40f - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577bf74 - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65c6c9e - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30242af - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d287f13 - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1850e - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6a50 - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 076a85b - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6437e3f - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00a5d6a - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7616ee7 - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2697089 - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ba94ba - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6893fae - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89fe0ec - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e10aa - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2871938 - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f8909f - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db5150 - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ce6e97 - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3d2dc - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00706e - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2df001 - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fced49 - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74f0f7d - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46af161 - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c756ab0 - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b50b741 - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71b878 - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3da6321 - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d3685b - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72a1fe2 - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de895c3 - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e026cd1 - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8937098 - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a4572c - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a964eda - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb77164 - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3df7ad5 - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9784d8 - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f8776c - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1cef7 - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3824482 - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54d1a1c - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0006d5 - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d64c3b - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1ce29 - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68c1743 - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aec12e2 - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3540c35 - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ee63c1 - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f483679 - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76cda - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b7ba6 - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e47f1b - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d640a44 - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba38894 - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38b9880 - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a68543 - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da06446 - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970c0b1 - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14b8fd - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c14e5f6 - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffc817 - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b443ba1 - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30e49f - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cfcaa8 - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7a994 - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b9e3e - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9628813 - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25a99f - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acf5bff - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 490b35c - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f2c2de - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76007b6 - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7b7cd3 - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 636e39a - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c817bcd - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70b794b - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4af8a75 - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5771ff2 - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7fe072 - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956048f - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e581e9 - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f90ce98 - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7650e0f - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506093f - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31295f2 - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e3d60 - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611352 - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13280d7 - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1a67b - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb34e57 - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb47ab7 - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26aee2b - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 066f670 - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a23cff - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90a0739 - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a974383 - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22796a7 - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fecfe4 - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bbf1c3 - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f57e7c8 - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d81a2 - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 680ca08 - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a230a3 - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 254bad3 - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4cbd1d - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1aae0 - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c66e53c - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d16f20 - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238daf9 - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 929f870 - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccb6e5e - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd36ec1 - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5129f7 - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c922bf5 - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 250d382 - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db36840 - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18cbeff - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f38b8d4 - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca5f2c - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0d3587 - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1ef4a - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93f7df3 - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57d82c6 - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa8508 - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 243c744 - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2646713 - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9e486d - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d671d98 - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77c79c9 - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b8c1f1 - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349f53d - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c8db0b - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e6a47 - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1f6659 - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e63482 - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61da366 - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cf0e7f - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e87d2 - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 399d50d - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89f3e - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2910715 - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88ab1e0 - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1bf545 - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05fa473 - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e4ac1b - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9263ecc - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f2b2f - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6692753 - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b62195 - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b09e32a - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5358ad9 - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1909e2b - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6358240 - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6e0de - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a990719 - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f433ccd - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47ca62b - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adbbf12 - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 017d38e - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d6227d - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67052bc - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa2d28 - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b4408e - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0170cf2 - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a533d7d - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b03e42 - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdd112f - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b57f2db - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563fc2c - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb93c20 - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5e76e - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3378f8b - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa4922 - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1926f5 - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b98acc7 - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baece1e - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 304a49e - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21507e9 - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3dd75d - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04d5b07 - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1296104 - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e49ed - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c879d0 - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92fe - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31a2dae - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84a64a5 - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8cce95 - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfb884e - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b60660 - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f10ff - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88770 - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d04aae - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 975c19e - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5e0b0b - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 369f2df - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 155fb9d - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a4b724 - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6a73b0 - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d607072 - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9296c63 - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435fb0a - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a4c20c - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9788f88 - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81ab4fb - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d64aae - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d56cb5 - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7662480 - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4b59da - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19c7953 - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a204975 - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2a9b0e - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a461f - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc9edbb - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d08529 - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51dbba2 - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653fbe4 - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 567dcfc - drm/i915/dp: Use consistent name for link bpp and compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. - commit fce2b01 - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0973c99 - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 587ff24 - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 735b6f4 - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44082aa - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b68b0 - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfbe8de - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024fe6b - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a4f0 - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4821e04 - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b85caee - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4899fb - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd1d49 - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a0c1d3 - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f880f6 - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccbfc0a - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55af8cf - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aeea69 - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b1861c - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02b73f3 - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cee125 - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beba8a6 - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a28ee6 - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4829227 - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dfda9f - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f412db - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 464907b - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48e0b97 - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55b8a86 - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a68688 - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2036689 - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8947254 - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df5eda5 - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e9a5a - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f6e240 - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e25237 - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf8d76 - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a904 - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1afca - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. - commit 7a60723 - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a6835e - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 332d0bb - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d5bc27 - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f166d3e - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7770fe5 - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65069c - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44a84b7 - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6033026 - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccc53fb - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 016421e - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91741f4 - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 865a27b - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa4cc9c - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c9916 - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f23482 - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b17a23 - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 584e755 - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56bfb3 - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74260a9 - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f342a - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc57f75 - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 421aa22 - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7279d3d - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edeea1 - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac149fc - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e8a186 - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c5f128 - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 160680f - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30523e0 - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. - Refresh patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. - commit c25d505 - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8462e - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch. Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476). - commit ebf5676 - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ea87ae - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4833bdb - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a6a568 - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1d38c - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 683fba2 - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cda034 - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7e0aed - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381473f - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 856e7bb - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae1b40f - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ffbd0c - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31de742 - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb69d6 - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c715ca7 - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d501b3a - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 956420e - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 991a3b3 - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 629934a - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbc56b - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1696eb - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b534ec3 - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff2dfd - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e71905 - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b9db - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db88ed6 - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47359c1 - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d4979 - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 241cb62 - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 315a06e - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e77bdc - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac740d3 - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1f2f7b - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b452fae - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 289dc90 - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecbb4bc - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de05dad - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4081cc - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3244880 - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a014bf5 - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids (bsc#1218180 ltc#204476). - powerpc/smp: Factor out assign_threads() (bsc#1218180 ltc#204476). - powerpc/smp: Lookup avail once per device tree node (bsc#1218180 ltc#204476). - powerpc/smp: Increase nr_cpu_ids to include the boot CPU (bsc#1218180 ltc#204476). - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core (bsc#1218180 ltc#204476). - commit 4c4f84a - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cc0d9 - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1169f5 - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4367ebb - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83ca168 - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18b778 - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a16d31 - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72db5f0 - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561c5bb - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 205538f - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5546f2c - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b7d75c - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47dc73c - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24565e5 - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9a8619 - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79b328a - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b507113 - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b23054 - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eb999 - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac5873e - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9783000 - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4527a5 - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f4fb23 - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ee9ce2 - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 042a52e - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f566a1b - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1753a18 - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c91fb2 - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b24fd - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17153d7 - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cf797 - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 810a240 - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5a2126 - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5a7b52 - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6538ae2 - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aea5b69 - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89de0b6 - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53da021 - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b2d42e - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe23d30 - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36bfd8b - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796f4f5 - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21dc6be - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d3a0d - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3003786 - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a59e9b - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12dd886 - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1ea9c - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52ebd0 - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bfae7 - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acb52e6 - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71881ca - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de82057 - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cf2a59 - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4411d26 - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bacc20 - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ca5057 - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23b01d5 - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c63a833 - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de505fd - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21b3c6 - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ad7c9 - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b3e5a9 - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b0a11 - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 394dafd - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 231bd54 - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05e349f - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e9058a - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82cdc8 - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cca49b - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b1972 - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd9d1ba - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0c6538 - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46352d3 - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2feb266 - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08d6dd - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d60056 - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bfc180 - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22c99db - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cae5703 - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09111c5 - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c44af89 - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c99b400 - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73c183c - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c37ef7e - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b6a90 - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9760f74 - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d0bac - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0414980 - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes). - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes). - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes). - x86/entry_32: Add VERW just before userspace transition (git-fixes). - x86/entry_64: Add VERW just before userspace transition (git-fixes). - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit 6f2943c - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 568be29 - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b5f5e9 - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed253c2 - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e95b68c - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9e4b2 - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3421b7e - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c558ae - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f54b3a - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32336da - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d240d98 - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38cac7d - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5637c0 - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab66585 - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 637ff7c - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a0d2a - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6caeae - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d7d959 - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272235 - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb55ff - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 583bc27 - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9848c6 - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06bd5c - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4110338 - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e082ee - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db0f015 - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60f1133 - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ff752b - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29a8fa - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7acbe64 - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a825b - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2a3eb - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe26a6c - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 532b508 - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f7bd0f - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98b854b - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c403d6 - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a64dd7 - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9739f0 - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7534231 - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 937f4d8 - Delete patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. - commit 399db8f - Update patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). - Refresh patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. - commit 43da14e - net: ethernet: mtk_wed: fix possible NULL pointer dereference in mtk_wed_wo_queue_tx_clean() (git-fixes). - commit f6c1c6f - net: ks8851: Fix TX stall caused by TX buffer overrun (git-fixes). - commit 309032b - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit f51244f - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511 and above (git-fixes). - commit 0cdf0a3 - net: atlantic: fix double free in ring reinit logic (git-fixes). - commit 7354340 - net: stmmac: Handle disabled MDIO busses from devicetree (git-fixes). - commit be25be7 - Update patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f10c6 - Update patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24540f7 - Update patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 479cb85 - Update patches.suse/drm-amd-display-add-nv12-bounding-box.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49bb5d0 - Update patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456ae01 - Update patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 427bc78 - Update patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0f0f9 - Update patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac440b3 - Update patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d6caf - Update patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c834c8d - Update patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 990e5fd - Update patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c5cba - Update patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c820254 - Update patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0611076 - Update patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8d00b - Update patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e983540 - Update patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cec05f9 - Update patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32a0766 - Update patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e24941c - Update patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 186e99f - Update patches.suse/drm-crtc-fix-uninitialized-variable-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d192f - Update patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59e9f5 - Update patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4796f01 - Update patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa63f7 - Update patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2b4703 - Update patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cffb04 - Update patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28169ea - Delete patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. - commit c4c99e8 - Update patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b399d - Update patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fafc1f - Update patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdddc75 - dpaa2-switch: do not ask for MDB, VLAN and FDB replay (git-fixes). - commit c6e8879 - Update patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9decbb - Update patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f2ffd - Update patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9125213 - Update patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36e198c - Update patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19fb81 - Update patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34a58bd - Update patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 547c308 - Update patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a5444b - Update patches.suse/drm-exynos-fix-a-wrong-error-checking.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc33a7d - Update patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc64419 - dpaa2-switch: fix size of the dma_unmap (git-fixes). - commit 23ea26f - Update patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5c7a1dc - Update patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769dd46 - Update patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a46860b - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 118c1ba - stmmac: dwmac-loongson: drop useless check for compatible fallback (git-fixes). - commit 02807a5 - stmmac: dwmac-loongson: Make sure MDIO is initialized before use (git-fixes). - commit c27d9ce - net: fec: correct queue selection (git-fixes). - commit 7f02173 - Update patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81b6ed - Update patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85cce1f - Update patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02c760c - Update patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b70a9b0 - Update patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 130f8b8 - Update patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f53198f - Update patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c962e - Update patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f803c9 - Update patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b11ffa5 - Update patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e02e0c - Update patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dfc295 - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72123f1 - Update patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b884c - Update patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f945f85 - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbc2d9e - Update patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2595ea - Update patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67e3ff8 - Update patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b01d65 - Update patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71dc081 - Update patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab4e92 - Update patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1405f0b - Update patches.suse/drm-amd-display-Simplify-brightness-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8057440 - Update patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c8f43a - Update patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42b2114 - qca_spi: Fix reset behavior (git-fixes). - commit f971346 - Delete patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. - commit db96a92 - Update patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6e559a6 - qca_debug: Fix ethtool -G iface tx behavior (git-fixes). - commit 87b783f - qca_debug: Prevent crash on TX ring changes (git-fixes). - commit a319e0e - Update patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 54ea2d2 - Update patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de8ed45 - Update patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4c0453 - Update patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8793198 - Update patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1b807 - Update patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64455a1 - Update patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 815c966 - Update patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2afd15a - Update patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 80ee04c - Update patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a36eea - Update patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fccfb5 - Update patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ebca0e - Update patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f4c509 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d33a365 - Update patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7545b8e - Update patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a2419b - Update patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195ba7 - Update patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64eb523 - Update patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d76beb7 - Update patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65656f - Update patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f14bcc - Update patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84d077d - Update patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a72a734 - Update patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c94ec1e - Update patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 44feb8d - Update patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d0974 - Update patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577949b - Update patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8694b - Update patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d95496 - Update patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9686763 - Update patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19bddf - Update patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caa420d - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fdda15 - Update patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d99d27 - Update patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4fe712 - Update patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95f25f6 - Update patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aaaeb7 - Update patches.suse/drm-qxl-prevent-memory-leak.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14981e8 - Update patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06fbf83 - Update patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5169a07 - Update patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b51f04d - Update patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa5688 - Update patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5da6c - Update patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a387d6c - Update patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9066b9 - Update patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit c23be1d - Update patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1705c - Update patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8512f76 - Update patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd4b83c - Delete patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. - commit fd1474c - Update patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93de5a5 - Update patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9019cd2 - Update patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d9993e - Delete patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. - commit ce743c7 - Update patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 2fde690 - Update patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 557a137 - Update patches.suse/vga16fb-drop-powerpc-support.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a76aec - Update patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdfd819 - Update patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cbfa66 - Update patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2545167 - Update patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 44acf7b - Update patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d07263f - Delete patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. - commit de1eb3a - Update patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d5d863 - Update patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db305f9 - Update patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b83576 - Update patches.suse/drm-amd-display-Remove-power-sequencing-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7e5a88 - Update patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 693006c - Update patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d5324 - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fa922 - Update patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5336fb6 - Update patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9208f94 - Update patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 200d562 - Update patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d178fe - Update patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b272e5e - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52eb61e - Update patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0723316 - Update patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 195bc9e - Update patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d8c03 - Update patches.suse/drm_lease.c-copy-user-array-safely.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0270579 - Update patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bf5e6b - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a2a3c4 - Update patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c6b427 - Update patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9df95 - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cb711b - Update patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1198d37 - Update patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3667833 - Update patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68fff1b - Update patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0db16dc - Update patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d57eba6 - Update patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec54728 - Update patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aca049 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16ae864 - Update patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1fe274 - Update patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d435b14 - Update patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295e0da - Update patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3feef84 - Update patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0305a7 - Update patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 177f05a - Update patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 158ef68 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad981b8 - Update patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aab9397 - Update patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2a41c - Update patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cffe063 - Refresh patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. - Delete patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. - commit c31149a - Update patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87fc4ac - Update patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b18d6f5 - Update patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58851f5 - Update patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 065e3dc - Update patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5318a3 - Update patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b01ca - Update patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34445a - Update patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb7fdfd - Update patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c19d878 - Update patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcbc9d - Update patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a05e6a5 - Update patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d277307 - Update patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 219b82e - Update patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70f952 - Update patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 417397b - Update patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e29bd8 - Update patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b726034 - Update patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5809c7d - Update patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38c6040 - Update patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c012e8c - Update patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5d72d5 - Update patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12c831c - Update patches.suse/drm-radeon-possible-buffer-overflow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a894fa - Update patches.suse/drm-amd-display-Refactor-edp-power-control.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6636a56 - Update patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e2691 - Update patches.suse/drm-i915-Add-missing-CCS-documentation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0493ec - Update patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e3569c - Update patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 938d12f - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c20799b - Update patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270ec96 - Update patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b54e4e3 - Update patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45e9762 - Update patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c425dd2 - Update patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdb6d13 - Update patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52bfb9f - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07b4217 - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cad653 - Update patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a196bc0 - Update patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df9edc - Update patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1031056 - Update patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebf894 - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96d06cd - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4814549 - Update patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 46aa492 - Update patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 065fd43 - Update patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 650fcea - Update patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9173bb3 - Update patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0adb14f - Update patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd9811 - Update patches.suse/drm-Update-file-owner-during-use.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24604a6 - Update patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c34b5e7 - Update patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b65effd - Update patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7043033 - Update patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3f42b - Update patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58d08e1 - Update patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca68a97 - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24b573e - Update patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6026cf0 - Update patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0505586 - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03015af - Update patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53a6da3 - Update patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 912267b - Update patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 395d695 - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20423b9 - Update patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec19151 - Update patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe6d5da - Update patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b925226 - Update patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 963c938 - Update patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f474f1e - Update patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0359791 - Update patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b338586 - Update patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cf8546 - Update patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bebb0c5 - Update patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3db85de - Update patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c593905 - memory: tegra: add MC client for Tegra234 GPU (bsc#1221330) - commit f5d121c - memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330). - commit 67c31f5 ++++ lastlog2: - Verson 1.3.1 - pam_lastlog2: improve ll2_read_entry error handling [bsc#1220000] ++++ qemu: - Update the service file to use OBS-scm (by fvogt) - Various fixes: * [openSUSE][RPM] Fix enabling features on non-x86_64 (bsc#1220011, bsc#1219818) * [openSUSE][RPM] Disable test-crypto-secret in linux-user build * [openSUSE] Update ipxe submodule reference (bsc#1219733, bsc#1219722) * [openSUSE][RPM] spec: allow building without spice ++++ qemu: - Update the service file to use OBS-scm (by fvogt) - Various fixes: * [openSUSE][RPM] Fix enabling features on non-x86_64 (bsc#1220011, bsc#1219818) * [openSUSE][RPM] Disable test-crypto-secret in linux-user build * [openSUSE] Update ipxe submodule reference (bsc#1219733, bsc#1219722) * [openSUSE][RPM] spec: allow building without spice ++++ qemu: - Update the service file to use OBS-scm (by fvogt) - Various fixes: * [openSUSE][RPM] Fix enabling features on non-x86_64 (bsc#1220011, bsc#1219818) * [openSUSE][RPM] Disable test-crypto-secret in linux-user build * [openSUSE] Update ipxe submodule reference (bsc#1219733, bsc#1219722) * [openSUSE][RPM] spec: allow building without spice ++++ qemu: - Update the service file to use OBS-scm (by fvogt) - Various fixes: * [openSUSE][RPM] Fix enabling features on non-x86_64 (bsc#1220011, bsc#1219818) * [openSUSE][RPM] Disable test-crypto-secret in linux-user build * [openSUSE] Update ipxe submodule reference (bsc#1219733, bsc#1219722) * [openSUSE][RPM] spec: allow building without spice ------------------------------------------------------------------ ------------------ 2024-2-15 - Feb 15 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - suse-microos-branding.patch: fix branding for SLE Micro (bsc#1219929) - don't clobber existing links with empty files ++++ cockpit: - suse-microos-branding.patch: fix branding for SLE Micro (bsc#1219929) - don't clobber existing links with empty files ++++ cockpit: - suse-microos-branding.patch: fix branding for SLE Micro (bsc#1219929) - don't clobber existing links with empty files ++++ git: - update to 2.43.2: * https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.43.2.txt * Update to a new feature recently added, "git show-ref --exists". * Rename detection logic ignored the final line of a file if it is an incomplete line. * "git diff --no-rename A B" did not disable rename detection but did not trigger an error from the command line parser. * "git diff --no-index file1 file2" segfaulted while invoking the external diff driver, which has been corrected. * A failed "git tag -s" did not necessarily result in an error depending on the crypto backend, which has been corrected. * "git stash" sometimes was silent even when it failed due to unwritable index file, which has been corrected. * Recent conversion to allow more than 0/1 in GIT_FLUSH broke the mechanism by flipping what yes/no means by mistake, which has been corrected. ++++ kernel-default: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-default: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-default: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-default: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-kvmsmall: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-kvmsmall: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-kvmsmall: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-kvmsmall: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-rt: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-rt: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-rt: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ kernel-rt: - clocksource: Replace all non-returning strlcpy with strscpy (bsc#1219953). - commit b844ff1 - x86/smpboot: Avoid pointless delay calibration if TSC is synchronized (bsc#1219953). - commit 7dfe12b - rcutorture: Add fqs_holdoff check before fqs_task is created (bsc#1219953). - commit d6f81ac - locktorture: Increase Hamming distance between call_rcu_chain and rcu_call_chains (bsc#1219953). - commit 82380d1 - asm-generic: qspinlock: fix queued_spin_value_unlocked() implementation (bsc#1219953). - commit a3ab6e9 - locktorture: Check the correct variable for allocation failure (bsc#1219953). - commit 5884e2f - rcutorture: Traverse possible cpu to set maxcpu in rcu_nocb_toggle() (bsc#1219953). - commit ac1c709 - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20 (bsc#1219953). - commit de5b047 - locktorture: Rename readers_bind/writers_bind to bind_readers/bind_writers (bsc#1219953). - commit 1dc09ec - doc: Catch-up update for locktorture module parameters (bsc#1219953). - commit 19c054c - locktorture: Add call_rcu_chains module parameter (bsc#1219953). - commit 9348bbf - locktorture: Add new module parameters to lock_torture_print_module_parms() (bsc#1219953). - commit 59c9dd5 - torture: Print out torture module parameters (bsc#1219953). - commit f0a2f52 - locktorture: Add acq_writer_lim to complain about long acquistion times (bsc#1219953). - commit 495f129 - locktorture: Consolidate "if" statements in lock_torture_writer() (bsc#1219953). - commit 19cd3cf - locktorture: Alphabetize torture_param() entries (bsc#1219953). - commit 4d45162 - locktorture: Add readers_bind and writers_bind module parameters (bsc#1219953). - commit d4bab3f - rcutorture: Fix stuttering races and other issues (bsc#1219953). - commit 14a2209 - torture: Move rcutorture_sched_setaffinity() out of rcutorture (bsc#1219953). - commit ec64c16 - torture: Make torture_hrtimeout_ns() take an hrtimer mode parameter (bsc#1219953). - commit 7155d42 - torture: Share torture_random_state with torture_shuffle_tasks() (bsc#1219953). - commit abf8744 - locking/lockdep: Fix string sizing bug that triggers a format-truncation compiler-warning (bsc#1219953). - commit 23d08c5 - locking/debug: Fix debugfs API return value checks to use IS_ERR() (bsc#1219953). - commit 048609a - locking/ww_mutex/test: Make sure we bail out instead of livelock (bsc#1219953). - commit 4038509 - locking/ww_mutex/test: Fix potential workqueue corruption (bsc#1219953). - commit def0333 - locking/ww_mutex/test: Use prng instead of rng to avoid hangs at bootup (bsc#1219953). - commit aacf9cc - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked() (bsc#1219953). - commit b967504 - futex: Use a folio instead of a page (bsc#1219953). - commit a11123c - locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (bsc#1219953). - commit d372072 - rcutorture: Stop right-shifting torture_random() return values (bsc#1219953). - commit a88dc75 - torture: Stop right-shifting torture_random() return values (bsc#1219953). - commit 9c51efc - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953). - commit 8bcefe1 - torture: Move torture_shuffle() timeouts to hrtimers (bsc#1219953). - commit 24edc78 - torture: Move torture_onoff() timeouts to hrtimers (bsc#1219953). - commit c16d2c1 - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953). - commit 15e523b - torture: Add lock_torture writer_fifo module parameter (bsc#1219953). - commit 86a51c8 - torture: Add a kthread-creation callback to _torture_create_kthread() (bsc#1219953). - commit a568efe - torture: Support randomized shuffling for proxy exec testing (bsc#1219953). - commit dfb6658 - rcutorture: Dump grace-period state upon rtort_pipe_count incidents (bsc#1219953). - commit 39c3645 - powerpc/kcsan: Properly instrument arch_spin_unlock() (bsc#1219953). - commit 49ef44f - locktorture: Add long_hold to adjust lock-hold delays (bsc#1219953). - commit 21a09d3 - intel_idle: add Sierra Forest SoC support (jsc#PED-5816). - commit d8dfa47 - intel_idle: add Grand Ridge SoC support (jsc#PED-5816). - commit be47fec - powerpc/pseries/papr-sysparm: use u8 arrays for payloads (jsc#PED-4486 git-fixes). - commit 8b94284 - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value (git-fixes). - commit a77e06b - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members (git-fixes). - commit 4a87954 - PCI: dwc: endpoint: Introduce .pre_init() and .deinit() (git-fixes). - commit 75c1ddc - PCI: dwc: Add host_post_init() callback (git-fixes). - commit 5c6ab40 - PCI: dwc: Implement generic suspend/resume functionality (git-fixes). - commit 42b5947 - dmaengine: dw-edma: Rename dw_edma_core_ops structure to dw_edma_plat_ops (git-fixes). - commit a3742cf - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv (bsc#1219127 CVE-2024-23849). - commit 7f27245 ++++ python311-core: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ python311-core: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ python311-core: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ osinfo-db: - Add support for SLE Micro 6.0 (jsc#PED-6305) add-slem6.0-support.patch ++++ python311: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ python311: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ python311: - Add upstream patch libexpat260.patch, Fix tests for XMLPullParser with Expat 2.6.0, gh#python/cpython#115289 ++++ python-linux-procfs: - align license tag with COPYING ++++ systemd-presets-branding-ALP-transactional: - Enable the various libvirt modular daemons (bsc#1218093) ------------------------------------------------------------------ ------------------ 2024-2-14 - Feb 14 2024 ------------------- ------------------------------------------------------------------ ++++ docker: - Vendor latest buildkit v0.11: Add patch 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch that vendors in the latest v0.11 buildkit branch including bugfixes for the following: * bsc#1219438: CVE-2024-23653 * bsc#1219268: CVE-2024-23652 * bsc#1219267: CVE-2024-23651 - rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch - switch from %patchN to %patch -PN syntax - remove unused rpmlint filters and add filters to silence pointless bash & zsh completion warnings ++++ docker: - Vendor latest buildkit v0.11: Add patch 0006-Vendor-in-latest-buildkit-v0.11-branch-including-CVE.patch that vendors in the latest v0.11 buildkit branch including bugfixes for the following: * bsc#1219438: CVE-2024-23653 * bsc#1219268: CVE-2024-23652 * bsc#1219267: CVE-2024-23651 - rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch - switch from %patchN to %patch -PN syntax - remove unused rpmlint filters and add filters to silence pointless bash & zsh completion warnings ++++ python-kiwi: - Add support for reading .profile.extra in initrd If there is the file /.profile.extra available in the initrd, kiwi will import this additional environment file after the import of the standard /.profile file. This is related to bsc#1218095 ++++ kernel-default: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-default: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-default: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-default: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-kvmsmall: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-kvmsmall: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-kvmsmall: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-kvmsmall: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-rt: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-rt: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-rt: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ kernel-rt: - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM (jsc#PED-7322). - commit 98c6595 - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322). - commit 082b8e1 - KVM: x86: Give a hint when Win2016 might fail to boot due to XSAVES erratum (jsc#PED-7322). - commit d5577b6 - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322). - commit d2cbe00 - Update config files (bsc#1205603 bsc#1212446 bsc#1219440). Change the CONFIG_LSM option to exclude all major LSMs apart from selinux. The default upstream value for CONFIG_LSM causes a performance regression if a user removes the security= parameter from the kernel command line. Removing the security= parameter results in the tomoyo LSM being enabled, which causes a regression in throughput in situations where small amounts of data are transferred between processes and many syscalls are made. - commit b35e0be - Update config files (bsc#1219440). Update the CONFIG_LSM option to include the BPF LSM in the default set of LSMs that get enabled when booting up. The new version of systemd in SLE15-SP6 requires the BPF LSM. - commit bf6e39d - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322). - Update config files. - commit 60742fc - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)." Move patch into sorted section. - commit bf77043 - virt: sev-guest: Convert to platform remove callback returning void (jsc#PED-7322). - commit 5752a5f - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322). - Update config files. - commit 6e3621a - blacklist.conf: obsoleted - commit c534e08 - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq() (git-fixes). - commit 686e708 - PCI: dwc: Use FIELD_GET/PREP() (git-fixes). - commit 34f9411 - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322). - Update config files. - commit 6361a8e - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes). - commit aa4d6dc - PCI: qcom: Clean up ASPM comment (git-fixes). - commit a57ad60 - PCI: qcom: Fix potential deadlock when enabling ASPM (git-fixes). - commit adc25b6 - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops (git-fixes). - commit c63fc13 - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link speed (git-fixes). - commit a80c081 - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0 (git-fixes). - commit 756f736 - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0 (git-fixes). - commit 00fef1b - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0 (git-fixes). - commit 2132a8c - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2 (git-fixes). - commit 1e670bc - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3 and v2.9.0 (git-fixes). - commit 2b2b866 - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0 and v1.9.0 (git-fixes). - commit c7b4716 - blacklist.conf: false positive - commit 88b8f1d - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6 (git-fixes). - commit 5367630 - Update config files. - commit 6ba26a3 - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT (jsc#PED-7322). - commit 737fb0e - octeontx2-af: Initialize maps (jsc#PED-6931). - net: intel: fix old compiler regressions (jsc#PED-4874). - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931). - idpf: avoid compiler padding in virtchnl2_ptype struct (jsc#PED-6716). - octeontx2-pf: Remove xdp queues on program detach (jsc#PED-6931). - ixgbe: Fix an error handling path in ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872). - e1000e: correct maximum frequency adjustment values (jsc#PED-4868). - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742). - gve: Fix skb truesize underestimation (bsc#1214479). - commit 610ddc5 - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV (jsc#PED-7322). - commit c8c1c08 - kernel-binary: Move build script to the end All other spec templates have the build script at the end, only kernel-binary has it in the middle. Align with the other templates. - commit 98cbdd0 - rpm templates: Aggregate subpackage descriptions While in some cases the package tags, description, scriptlets and filelist are located together in other cases they are all across the spec file. Aggregate the information related to a subpackage in one place. - commit 8eeb08c - rpm templates: sort rpm tags The rpm tags in kernel spec files are sorted at random. Make the order of rpm tags somewhat more consistent across rpm spec templates. - commit 8875c35 - team: Fix use-after-free when an option instance allocation fails (git-fixes). - commit aa6501b - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322). - commit bc6ea0c - net: dsa: microchip: provide a list of valid protocols for xmit handler (git-fixes). - commit 14ae17e - nfp: flower: fix for take a mutex lock in soft irq context and rcu lock (git-fixes). - commit 8699210 - net: hns: fix fake link up on xge port (git-fixes). - commit 7b3f477 - net: hns: fix wrong head when modify the tx feature when sending packets (git-fixes). - commit 848eb56 - net: atlantic: Fix NULL dereference of skb pointer in (git-fixes). - commit bfa6175 - net: stmmac: fix FPE events losing (git-fixes). - commit 2382976 - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes). - commit 3f9a915 - net: ravb: Keep reverse order of operations in ravb_remove() (git-fixes). - commit d60c1dc - net: ravb: Stop DMA in case of failures on ravb_open() (git-fixes). - commit 536e15e - platform: mellanox: Cosmetic changes (git-fixes). - commit 201fef6 - net: ravb: Start TX queues after HW initialization succeeded (git-fixes). - commit 67bd94d - net: ravb: Make write access to CXR35 first before accessing other EMAC registers (git-fixes). - commit 2f42ed8 - net: ravb: Use pm_runtime_resume_and_get() (git-fixes). - commit f02fced - blacklist.conf: false positive - commit 569fb89 - net: ravb: Check return value of reset_control_deassert() (git-fixes). - commit 864deed - net: libwx: fix memory leak on msix entry (git-fixes). - commit 159ffaa - blacklist.conf: stupid cleanup - commit 7489b61 - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer (jsc#PED-7322). - commit 4c639bf - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is valid/set (jsc#PED-7322). - commit bc7347a - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322). - Update config files. - commit 87507f6 - Drop ASoC AMD ACP patch causing a regression (bsc#1219789) - commit 1eacaea - platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig (git-fixes). - commit c7f1631 - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout (git-fixes). - commit d61129c - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322). - commit 2cbad81 - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V eVMCS (jsc#PED-7322). - commit 82136e4 - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB flush requests (jsc#PED-7322). - commit 92008f5 - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322). - commit 056eb46 - KVM: x86: Introduce helper to check if vector is set in Hyper-V SynIC (jsc#PED-7322). - commit ee580aa - KVM: x86: Introduce helper to check if auto-EOI is set in Hyper-V SynIC (jsc#PED-7322). - commit 3628f1b - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch} (jsc#PED-7322). - commit a52f7d7 - KVM: x86: Move Hyper-V partition assist page out of Hyper-V emulation context (jsc#PED-7322). - commit c274d49 - KVM: x86/xen: Remove unneeded xen context from kvm_arch when !CONFIG_KVM_XEN (jsc#PED-7322). - commit 1a3426d - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock (jsc#PED-7322). - commit 6927f64 - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322). - commit 3c339d8 - KVM: x86/mmu: remove unnecessary "bool shared" argument from iterators (jsc#PED-7322). - commit 26089fe - KVM: x86/mmu: remove unnecessary "bool shared" argument from functions (jsc#PED-7322). - commit 20e6465 - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in the TDP MMU (jsc#PED-7322). - commit 04b615d - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during CLEAR (jsc#PED-7322). - commit ca542a6 - KVM: x86: Harden copying of userspace-array against overflow (jsc#PED-7322). - commit 2624bb5 - KVM: x86/pmu: Track emulated counter events instead of previous counter (jsc#PED-7322). - commit 50f3c68 - supported.conf: Add supported entry for stusb160x (bsc#1221330) - commit d3bd091 - KVM: x86/pmu: Update sample period in pmc_write_counter() (jsc#PED-7322). - commit b607273 - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init() (jsc#PED-7322). - commit 5d80669 - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's redundant) (jsc#PED-7322). - commit ba0d28d ++++ lastlog2: - Version 1.3.0 - fix sqlite3_step error handling ++++ libnvme: - Update to version 1.8+0.gbff7dda: * linux: Explicitly initialize auto-cleanup variables * example: fix mi identify failed with error cntid * tree: do not issue an error when subsys lookup fails during scanning * types: Add controller properties CMBEBS, CMBSWTP and NSSD * tests: Add sample NBFT table from Dell PowerEdge R660 * tests: Add sample NBFT table from Dell PowerEdge R760 * tests: Fix diffs output for duplicate HFI entries * nbft: avoid duplicate entries in ssns->hfis * nbft: Fix (struct nbft_info_subsystem_ns).num_hfis off-by-one * test: read and dump sysfs tar file * nvme: allow to overwrite hostnqn and hostid * nvme: allow to overwrite base sysfs path * json: dump the output to the user selected filedescriptor * libnvme: export nvme_dump_tree * fabrics: add 'concat' option * mi: set correct rc and errno when crc mismatch * tree: use logical block size for lba * json-schema: add keyring and tls_key details (bsc#1219086) * build: checkout full repo for checkpatch * linux: avoid segfault in check-tls-key due to null hostnqn/subsysnqn (bsc#1219086) * meson.build: fixup 'join' syntax * util: Explicitly initialize auto-cleanup variables * tree: Explicitly initialize auto-cleanup variables * linux: Explicitly initialize auto-cleanup variables * fabrics: Explicitly initialize auto-cleanup variables * util: Added function to find specific UUID in UUID list. * build: fix release python tag match - Disable new unit test which is not running stable in OSB * add 0001-build-disable-sysfs-test.patch ++++ systemd: - Import commit fbf9f32eb774ba6ec54e0d5d53b36baaf3e6b146 fbf9f32eb7 test/test-shutdown.py: optionally display the test I/Os in a dedicated log file cd012774df test-69: send SIGTERM to ask systemd-nspawn to properly stop the container d883b83244 man: Document ranges for distributions config files and local config files - Import commit fa94ab006d09686cef121aaa3baa10cf5ca95e19 (merge of v254.9) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/67a5ac1043417d900bf417a884372ae14a96ef69...fa94ab006d09686cef121aaa3baa10cf5ca95e19 ++++ systemd: - Import commit fbf9f32eb774ba6ec54e0d5d53b36baaf3e6b146 fbf9f32eb7 test/test-shutdown.py: optionally display the test I/Os in a dedicated log file cd012774df test-69: send SIGTERM to ask systemd-nspawn to properly stop the container d883b83244 man: Document ranges for distributions config files and local config files - Import commit fa94ab006d09686cef121aaa3baa10cf5ca95e19 (merge of v254.9) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/67a5ac1043417d900bf417a884372ae14a96ef69...fa94ab006d09686cef121aaa3baa10cf5ca95e19 ++++ nvme-cli: - Update to version 2.8: * nvme-print-json: append array object in json_support_log * sed: Add plugin for basic SED Opal operations (jsc#PED-5061) * don't include newlines in already wrapped text * nvme: do not include meta data for PRACT=1 and MD=8 (version 2) * create-ns: align the namespaces to 1Mib boundaries when using SI suffixes * doc: Fix config-schema.json's URL * plugins/solidigm: Compressing vs-internal-log log files into zip file. * nbft: do not issue an error if ACPI tables are missing * nbft: fixup include for libnvme * doc: Fix short option name for cfg-file * completions: added Solidigm plugin to autocomplete scripts * nvme: Remove unused cfg argument from NVME_ARGS() macro * nvme: fix directive receive identify offsets * nvme-fabrics: enable option 'concat' * build: Update libnvme wrap * plugins/wdc: Add Debug Log Collection Support * nbft: fix tcp/dhcp address fallback retry (bsc#1218873) * nvme: use correct telemetry log size * nvme-print: fix typo in list verbose output (bsc#1219086) * nvme: print inserted tls key for check-tls-key (bsc#1219086) * plugins/wdc: Plugin fixes and updates * fabrics: move hostid/hostnqn warnings to verbose level (bsc#1219086) ++++ osinfo-db: - Add support for openSUSE Leap 15.6 (jsc#PED-6305) add-opensuse-leap-15.6-support.patch ++++ patterns-base: - removed haveged (bsc#1219910) ++++ patterns-base: - removed haveged (bsc#1219910) ++++ patterns-micro: - removed haveged (bsc#1219910) ++++ patterns-micro: - removed haveged (bsc#1219910) ++++ podman: - Update to version 4.9.3: * Bump to v4.9.3 * Release notes for v4.9.3 * [v4.9] [skip-ci] packit: update fedora downstream branches * @@option volume.image: be specific that -v only affects RUN * Accept a config blob alongside the "changes" slice when committing * container create: use ParseUserNamespace to parse a user namespace setting * Bump to v4.9.3-dev ++++ podman: - Update to version 4.9.3: * Bump to v4.9.3 * Release notes for v4.9.3 * [v4.9] [skip-ci] packit: update fedora downstream branches * @@option volume.image: be specific that -v only affects RUN * Accept a config blob alongside the "changes" slice when committing * container create: use ParseUserNamespace to parse a user namespace setting * Bump to v4.9.3-dev ++++ podman: - Update to version 4.9.3: * Bump to v4.9.3 * Release notes for v4.9.3 * [v4.9] [skip-ci] packit: update fedora downstream branches * @@option volume.image: be specific that -v only affects RUN * Accept a config blob alongside the "changes" slice when committing * container create: use ParseUserNamespace to parse a user namespace setting * Bump to v4.9.3-dev ++++ pv: - version update to 1.8.5 * Corrected percentage formatting so it does not jump from 2 to 3 characters wide at 100%. * Replaced `--remote` mechanism to use a temporary file instead of SysV IPC, so it can work reliably even when there are multiple pv instances. * feature: new `--discard` option to discard input as if writing to /dev/null. * feature: new `--error-skip-block` option to make `--skip- errors` skip whole blocks. * feature: use `posix_fadvise()` like cat(1) does, to improve efficiency. * security: with `--pidfile`, write to a temporary file and rename it into place, to improve security. * security: ignore _TMP_ / _TMPDIR_ environment variables when using a terminal lock file. * Only report errors about missing files when starting to transfer from them, not while calculating size, and behave more like cat(1) by skipping them and moving on. * Auto-calculate total line count with `--line-mode` when all inputs are regular files. * Cope with machine suspend/resume and botched timestamps. * If `--width` or `--height` were provided, do not change them when the window size changes. * When a file descriptor position in `--watchfd` moves backwards, show the rate using the correct prefix. * Rewrite terminal state save/restore so state is not intermittently garbled on exit when using `--cursor`. * Licensing change from Artistic 2.0 to GPLv3+. ++++ rpm-config-SUSE: - Update to version 20240214: * set_permissions: handle chkstat failure more grateful (bsc#1219736) ++++ supportutils: - Changes to version 3.2.7 + Extended scaling for performance (bsc#1214713) + Corrected get_sles_ver for SLE Micro (bsc#1219241) + Check nvidida-persistenced state (bsc#1219639) ++++ suseconnect-ng: - Update to version 1.7.0 * Allow SUSEConnect on read write transactional systems (bsc#1219425) ++++ suseconnect-ng: - Update to version 1.7.0 * Allow SUSEConnect on read write transactional systems (bsc#1219425) ------------------------------------------------------------------ ------------------ 2024-2-13 - Feb 13 2024 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.554.g6144bf71: * fix(dracut.spec): update dracut-fips requirements (bsc#1219869) ++++ dracut: - Update to version 059+suse.554.g6144bf71: * fix(dracut.spec): update dracut-fips requirements (bsc#1219869) ++++ fdo-client: - Remove the hardcoded libopenssl-1_1-devel and replace it with libopenssl-devel (bsc#1219879). ++++ kernel-default: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-default: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-default: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-default: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-kvmsmall: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-kvmsmall: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-kvmsmall: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-kvmsmall: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-rt: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-rt: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-rt: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ kernel-rt: - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before refreshing (jsc#PED-7322). - commit 3e9e29b - KVM: x86/pmu: Move PMU reset logic to common x86 code (jsc#PED-7322). - commit 4d829a7 - KVM: SVM,VMX: Use %rip-relative addressing to access kvm_rebooting (jsc#PED-7322). - commit 94d4ceb - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is enabled (jsc#PED-7322). - commit abf0f42 - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support (jsc#PED-7322). - commit 51dc0ef - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322). - commit d96ff28 - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in nested VMCB" (jsc#PED-7322). - commit 733d5b1 - KVM: x86: Don't unnecessarily force masterclock update on vCPU hotplug (jsc#PED-7322). - commit e2477e4 - KVM: x86: Use a switch statement and macros in __feature_translate() (jsc#PED-7322). - commit 26af95a - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace (jsc#PED-7322). - commit 8de3668 - blacklist.conf: false positive - commit 3612d1b - dm: limit the number of targets and parameter size area (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851). - commit 7512798 - KVM: x86: Turn off KVM_WERROR by default for all configs (jsc#PED-7322). - commit 427cbaf - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff HYPERV!=n (jsc#PED-7322). - commit 47fe30a - mm: memcontrol: don't throttle dying tasks on memory.high (bsc#1219889). - kernel/fork: beware of __put_task_struct() calling context (bsc#1216761). - commit e3538e2 - KVM: x86: Use KVM-governed feature framework to track "LAM enabled" (jsc#PED-7322). - commit e0b7547 - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859) - commit 5a39b75 - KVM: x86: Advertise and enable LAM (user and supervisor) (jsc#PED-7322). - commit be96f66 - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322). - commit 51ea9b3 - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322). - commit 4719d36 - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859) - commit 8763e5d - netdevsim: Don't accept device bound programs (git-fixes). - commit c28704b - ravb: Fix races between ravb_tx_timeout_work() and net related ops (git-fixes). - commit ca1ed03 - r8169: prevent potential deadlock in rtl8169_close (git-fixes). - commit c6c74b1 - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes). - commit 350e699 - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes). - commit 4d4a44e - dpaa2-eth: recycle the RX buffer only after all processing done (git-fixes). - commit 6f9cf91 - KVM: x86: Untag addresses for LAM emulation where applicable (jsc#PED-7322). - commit 3aca57c - dpaa2-eth: increase the needed headroom to account for alignment (git-fixes). - commit aeead7c - net: rswitch: Fix missing dev_kfree_skb_any() in error path (git-fixes). - commit dfab415 - net: rswitch: Fix return value in rswitch_start_xmit() (git-fixes). - commit 3061c1f - net: rswitch: Fix type of ret in rswitch_start_xmit() (git-fixes). - commit 3bd4f02 - net: ipa: fix one GSI register field width (git-fixes). - commit 57e43ae - net: axienet: Fix check for partial TX checksum (git-fixes). - commit 765d022 - amd-xgbe: propagate the correct speed and duplex status (git-fixes). - commit ca7f648 - amd-xgbe: handle the corner-case during tx completion (git-fixes). - commit 05c99da - amd-xgbe: handle corner-case during sfp hotplug (git-fixes). - commit 63bb25f - net: veth: fix ethtool stats reporting (git-fixes). - commit 40065a7 - wireguard: use DEV_STATS_INC() (git-fixes). - commit c56067d - net: wangxun: fix kernel panic due to null pointer (git-fixes). - commit cc57ffc - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and call it in emulator (jsc#PED-7322). - Refresh patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa. - commit db34c34 - stmmac: dwmac-loongson: Add architecture dependency (git-fixes). - commit 746bbc5 - macvlan: Don't propagate promisc change to lower dev in passthru (git-fixes). - commit ad66810 - pds_core: use correct index to mask irq (git-fixes). - commit f2391e5 - net: stmmac: avoid rx queue overrun (git-fixes). - commit 3a28d91 - net: stmmac: fix rx budget limit check (git-fixes). - commit 739b241 - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322). - commit 214f40f - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's legality (jsc#PED-7322). - commit 0ea18e6 - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD (jsc#PED-7322). - commit a7a4e2c - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg() (jsc#PED-7322). - commit 469975b - KVM: x86: Add an emulation flag for implicit system access (jsc#PED-7322). - commit d9485ea - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322). - commit bc10a7d - tools arch x86: Sync the msr-index.h copy with the kernel sources to pick IA32_MKTME_KEYID_PARTITIONING (perf-sync-headers). - Delete patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch. - commit 4348ec9 - tools headers x86 cpufeatures: Sync with the kernel sources to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers). - commit 13aa64d - perf evlist: Fix evlist__new_default() for > 1 core PMU (git-fixes). - perf db-export: Fix missing reference count get in call_path_from_sample() (git-fixes). - perf stat: Fix hard coded LL miss units (git-fixes). - perf env: Avoid recursively taking env->bpf_progs.lock (git-fixes). - perf vendor events: Remove UTF-8 characters from cmn.json (git-fixes). - perf unwind-libunwind: Fix base address for .eh_frame (git-fixes). - perf unwind-libdw: Handle JIT-generated DSOs properly (git-fixes). - perf genelf: Set ELF program header addresses properly (git-fixes). - perf hisi-ptt: Fix one memory leakage in hisi_ptt_process_auxtrace_event() (git-fixes). - perf header: Fix one memory leakage in perf_event__fprintf_event_update() (git-fixes). - perf stat: Fix help message for --metric-no-threshold option (git-fixes). - perf stat: Exit perf stat if parse groups fails (git-fixes). - perf mem: Fix error on hybrid related to availability of mem event in a PMU (git-fixes). - perf vendor events powerpc: Update datasource event name to fix duplicate events (git-fixes). - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT to GPC_FLUSH_MEM_FAULT (git-fixes). - perf test record user-regs: Fix mask for vg register (git-fixes). - perf docs: Fix man page formatting for 'perf lock' (git-fixes). - perf test record+probe_libc_inet_pton: Fix call chain match on powerpc (bsc#1218986). - perf tests: Skip pipe test if noploop symbol is missing (bsc#1219617). - perf tests lib: Add perf_has_symbol.sh (bsc#1219617). - perf header: Fix segfault on build_mem_topology() error path (git-fixes). - perf test: Remove atomics from test_loop to avoid test failures (git-fixes). - commit a32b1b0 ++++ openssl: - Add Conflicts, Provides: openssl(cli) (bsc#1210313) ++++ shadow: - Update to 4.14.5: * Build system: + Fix regression introduced in 4.14.4, due to a typo. chgpasswd had been deleted from a Makefile variable, but it should have been chpasswd. - Remove shadow-4.14.4-chgpasswd-typo.patch ++++ systemd: - Update the version of libbpf dlopened by systemd (weak dependency) (bsc#1219440) ++++ systemd: - Update the version of libbpf dlopened by systemd (weak dependency) (bsc#1219440) ++++ pam-config: - Update to version 2.11 - pam_gnome_keyring: use options in AUTH [bsc#1219767] ++++ patterns-base: - add adcli, sssd-ad and sssd-krb5 to sssd pattern (jsc#SMO-292) ++++ patterns-base: - add adcli, sssd-ad and sssd-krb5 to sssd pattern (jsc#SMO-292) ++++ patterns-micro: - add adcli, sssd-ad and sssd-krb5 to sssd pattern (jsc#SMO-292) ++++ patterns-micro: - add adcli, sssd-ad and sssd-krb5 to sssd pattern (jsc#SMO-292) ------------------------------------------------------------------ ------------------ 2024-2-12 - Feb 12 2024 ------------------- ------------------------------------------------------------------ ++++ containerized-data-importer: - Overwrite container image references in the manifests: use the images based on SLE15 SP5 BCI ++++ dracut: - Update to version 059+suse.552.g4610ef1b: * fix(dracut-util): do not call `strcmp` if the `value` argument is NULL (bsc#1219841) ++++ dracut: - Update to version 059+suse.552.g4610ef1b: * fix(dracut-util): do not call `strcmp` if the `value` argument is NULL (bsc#1219841) ++++ git: - update to 2.43.1: * https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.43.1.txt ++++ kernel-default: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-default: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-default: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-default: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-kvmsmall: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-kvmsmall: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-kvmsmall: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-kvmsmall: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-rt: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-rt: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-rt: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kernel-rt: - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim - commit a1a6906 - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed (git-fixes). - hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove (git-fixes). - scsi: storvsc: Fix ring buffer size calculation (git-fixes). - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not 4 Kbytes (git-fixes). - commit 721575c - s390/scm: fix virtual vs physical address confusion (git-fixes bsc#1219816). - commit d8288d6 - s390/boot: always align vmalloc area on segment boundary (git-fixes bsc#1219815). - commit 08905ad - s390/vfio-ap: fix sysfs status attribute for AP queue devices (git-fixes bsc#1219814). - commit 2f4c817 - s390/ptrace: handle setting of fpc register correctly (git-fixes bsc#1219812). - commit be5b93a - s390/qeth: Fix potential loss of L3-IP@ in case of network issues (git-fixes bsc#1219811). - commit 32d0fc0 - Reference recently released CVE - Update patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch (jsc#PED-7322 CVE-2024-25744). - Update patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch (bsc#1217927 CVE-2024-25744). - Update patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch (jsc#PED-7322 CVE-2024-25744). - commit 06d4b38 - KVM: s390: vsie: fix race during shadow creation (git-fixes bsc#1219810). - commit 8180746 - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809). - commit 478f49e - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808). - commit 51e5204 - KVM: s390: add stat counter for shadow gmap events (jsc#PED-5439). - commit 256c0f9 - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439). - commit 06f0c94 - nvme-host: fix the updating of the firmware version (git-fixes). - commit 9bc381c - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes). - commit 63e2bb6 - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes). - commit d1f7bea - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes). - commit b594e28 - x86/srso: Print mitigation for retbleed IBPB case (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit 5b45539 - x86/purgatory: Remove LTO flags (git-fixes). - commit 215c902 - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes). - commit 0a9eee3 ++++ kubevirt: - Overwrite container image references in the manifests: use the images based on SLE15 SP5 BCI ++++ kubevirt: - Overwrite container image references in the manifests: use the images based on SLE15 SP5 BCI ++++ ncurses: - Add ncurses patch 20240210 + compiler-warning fixes, while investigating an optimizer bug in "gcc (MacPorts gcc13 13.2.0_4+stdlib_flag) 13.2.0" which results in only the first byte of a multibyte character being printed to the screen. - Change order of use=vt100+4bsd and use=rxvt+pcfkeys in rxvt-basic to get correct arrow keys back (boo#1219626) ++++ shadow: - Update to 4.14.4: * Build system: + Link correctly with libdl. + Install pam configs for chpasswd(8) and newusers(8) when using ./configure --with-libpam --disable-account-tools-setuid. * libshadow: + Fix build error (parameter name omitted). + Fix off-by-one bug. + Remove warning. - Add shadow-4.14.4-chgpasswd-typo.patch: to fix build. See #926 - Update patch macro `patchN` -> `patch -P N` ++++ mdevctl: - Add /usr/lib/mdevctl/scripts.d/{callouts,notifiers} directories ++++ virt-manager: - bsc#1219791 - [virt-manager][aarch64] Error launching details: name 'log' is not defined virtinst-enable-video-virtio-for-arm.patch ------------------------------------------------------------------ ------------------ 2024-2-10 - Feb 10 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-default: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-default: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-default: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-kvmsmall: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-kvmsmall: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-kvmsmall: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-kvmsmall: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-rt: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-rt: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-rt: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ kernel-rt: - scsi: fnic: unlock on error path in fnic_queuecommand() (git-fixes). - commit af1e53a - net: ethernet: cortina: Drop TSO support (git-fixes). - commit 1041212 - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443) Add reference to bsc#1219443. - commit b300257 - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443) Enable erratum workaround. - commit b26ca40 - r8169: fix network lost after resume on DASH systems (git-fixes). - commit c170312 - r8169: add handling DASH when DASH is disabled (git-fixes). - commit 43f9a07 - net: ethernet: cortina: Fix MTU max setting (git-fixes). - commit cdfb94f - net: ethernet: cortina: Handle large frames (git-fixes). - commit 76e929a - net: ethernet: cortina: Fix max RX frame define (git-fixes). - commit 1807254 - bonding: stop the device in bond_setup_by_slave() (git-fixes). - commit 072954c - ppp: limit MRU to 64K (git-fixes). - commit 80ad17a - net: mvneta: fix calls to page_pool_get_stats (git-fixes). - commit 73be237 - net: hns3: fix VF wrong speed and duplex issue (git-fixes). - commit 01a4b9c - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() (bsc#1217417). - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). - commit 51b8f13 - hwmon: (coretemp) Fix bogus core_id to attr name mapping (git-fixes). - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes). - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes). - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk can't be detected by BIOS (git-fixes). - drm/i915/gvt: Fix uninitialized variable in handle_mmio() (git-fixes). - commit fb6968f ++++ libxml2: - Security fix (CVE-2024-25062, bsc#1219576) use-after-free in XMLReader * Added libxml2-CVE-2024-25062.patch ++++ libxml2: - Security fix (CVE-2024-25062, bsc#1219576) use-after-free in XMLReader * Added libxml2-CVE-2024-25062.patch ++++ libxml2-python: - Security fix (CVE-2024-25062, bsc#1219576) use-after-free in XMLReader * Added libxml2-CVE-2024-25062.patch ++++ libxml2-python: - Security fix (CVE-2024-25062, bsc#1219576) use-after-free in XMLReader * Added libxml2-CVE-2024-25062.patch ------------------------------------------------------------------ ------------------ 2024-2-9 - Feb 9 2024 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.549.gc9f63878: * fix(overlayfs): split overlayfs mount in two steps (bsc#1219778) * fix(dracut-init.sh): handle decompress with `--sysroot` * fix(i18n): handle keymap includes with `--sysroot` * fix(dracut-systemd): replace `rd.udev.log-priority` with `rd.udev.log_level` * fix(i18n): handle symlinked keymap ++++ dracut: - Update to version 059+suse.549.gc9f63878: * fix(overlayfs): split overlayfs mount in two steps (bsc#1219778) * fix(dracut-init.sh): handle decompress with `--sysroot` * fix(i18n): handle keymap includes with `--sysroot` * fix(dracut-systemd): replace `rd.udev.log-priority` with `rd.udev.log_level` * fix(i18n): handle symlinked keymap ++++ kernel-default: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-default: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-default: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-default: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-kvmsmall: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-kvmsmall: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-kvmsmall: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-kvmsmall: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-rt: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-rt: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-rt: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ kernel-rt: - scsi: fnic: Increment driver version (jsc#PED-7888). - scsi: fnic: Improve logs and add support for multiqueue (MQ) (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic driver (jsc#PED-7888). - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c (jsc#PED-7888). - scsi: fnic: Remove usage of host_lock (jsc#PED-7888). - scsi: fnic: Define stats to track multiqueue (MQ) IOs (jsc#PED-7888). - scsi: fnic: Modify ISRs to support multiqueue (MQ) (jsc#PED-7888). - commit 4ae8e51 - scsi: fnic: Refactor and redefine fnic.h for multiqueue (jsc#PED-7888). - Refresh patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch. - commit 5d5bc93 - scsi: fnic: Get copy workqueue count and interrupt mode from config (jsc#PED-7888). - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888). - scsi: fnic: Add and improve log messages (jsc#PED-7888). - scsi: fnic: Add and use fnic number (jsc#PED-7888). - scsi: fnic: Modify definitions to sync with VIC firmware (jsc#PED-7888). - commit 4104ea5 - net: hns3: fix VF reset fail issue (git-fixes). - commit 357e0c0 - net: hns3: fix variable may not initialized problem in hns3_init_mac_addr() (git-fixes). - commit 761dece - net: hns3: fix out-of-bounds access may occur when coalesce info is read via debugfs (git-fixes). - commit 9368f32 - net: hns3: fix incorrect capability bit display for copper port (git-fixes). - commit 7b8e42d - net: hns3: add barrier in vf mailbox reply process (git-fixes). - commit deb564c - net: hns3: fix add VLAN fail issue (git-fixes). - commit 6ae1571 - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes). - commit 5f2d3b6 - net: enetc: shorten enetc_setup_xdp_prog() error message to fit NETLINK_MAX_FMTMSG_LEN (git-fixes). - commit f882476 - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes). - commit eb7d824 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054 bsc#1219692). - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054 bsc#1219692). - commit d4a62fc - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions for MT7986 SoC (git-fixes). - commit be286c4 - blacklist.conf: drop two entries to be revived (bsc#1219692) - commit ba7ec6f - net: spider_net: Use size_add() in call to struct_size() (git-fixes). - commit 722bf2b - lib/string_helpers: Change returned value of the strreplace() (bsc#1219692). - jbd2: Avoid printing outside the boundary of the buffer (bsc#1219692). - commit 8aa13d7 - mlxsw: Use size_mul() in call to struct_size() (git-fixes). - commit a527704 - net: ethernet: adi: adin1110: Fix uninitialized variable (git-fixes). - commit 4905ac5 - net: mdio-mux: fix C45 access returning -EIO after API change (git-fixes). - commit 8842ac4 - net: dsa: bcm_sf2: Fix possible memory leak in bcm_sf2_mdio_register() (git-fixes). - commit 8a76104 - team: fix null-ptr-deref when team device type is changed (git-fixes). - commit c07a0c7 - net: fec: use netdev_err_once() instead of netdev_err() (git-fixes). - commit 45e8d45 - wifi: iwlwifi: exit eSR only after the FW does (git-fixes). - wifi: mac80211: fix waiting for beacons logic (git-fixes). - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes). - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes). - wifi: iwlwifi: fix double-free bug (git-fixes). - selftests: cmsg_ipv6: repeat the exact packet (git-fixes). - selftests: net: let big_tcp test cope with slow env (git-fixes). - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes). - selftests: net: avoid just another constant wait (git-fixes). - selftests: net: cut more slack for gro fwd tests (git-fixes). - crypto: algif_hash - Remove bogus SGL free on zero-length error path (git-fixes). - crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked (git-fixes). - commit f9fa694 ++++ util-linux: - Add file conflict of util-linux-tty-tools and busybox-util-linux. ++++ util-linux: - Add file conflict of util-linux-tty-tools and busybox-util-linux. ++++ c-ares: - Ensure multibuild flavors result in different src names. ++++ util-linux-systemd: - Add file conflict of util-linux-tty-tools and busybox-util-linux. ++++ util-linux-systemd: - Add file conflict of util-linux-tty-tools and busybox-util-linux. ++++ virt-manager: - Handle case where vm-install no longer exists on the host. This is related to bsc#1219133. virt-install.rb ------------------------------------------------------------------ ------------------ 2024-2-8 - Feb 8 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Add patch to fix various TLS related issues including FTP over SSL transmission timeouts: * 0001-vtls-revert-receive-max-buffer-add-test-case.patch - Switch to %autosetup ++++ curl: - Add patch to fix various TLS related issues including FTP over SSL transmission timeouts: * 0001-vtls-revert-receive-max-buffer-add-test-case.patch - Switch to %autosetup ++++ distribution-logos-openSUSE: - switch to a service using zstd ++++ kernel-default: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-default: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-default: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-default: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-kvmsmall: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-kvmsmall: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-kvmsmall: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-kvmsmall: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-rt: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Update RT config files. - commit b82df7f - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-rt: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Update RT config files. - commit b82df7f - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-rt: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Update RT config files. - commit b82df7f - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ kernel-rt: - kernel-binary: certs: Avoid trailing space - commit bc7dc31 - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732) patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch required the change of strreplace() API behavior as an implicit prerequiste - commit 9bd691b - sched: fair: move unused stub functions to header (git fixes (sched)). - sched/fair: Fix the decision for load balance (git fixes (sched)). - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)). - commit ec9d436 - Update patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch (git-fixes bsc#1219608 CVE-2024-24860). - commit 060d07f - Update patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731). - commit 91e52e6 - Update RT config files. - commit b82df7f - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch. Fix min() related warning. - commit 7a6c291 ++++ gcc13: - Add gcc13-sanitizer-remove-crypt-interception.patch to remove crypt and crypt_r interceptors. The crypt API change in SLE15 SP3 breaks them. [bsc#1219520] ++++ gcc13: - Add gcc13-sanitizer-remove-crypt-interception.patch to remove crypt and crypt_r interceptors. The crypt API change in SLE15 SP3 breaks them. [bsc#1219520] ++++ gcc13: - Add gcc13-sanitizer-remove-crypt-interception.patch to remove crypt and crypt_r interceptors. The crypt API change in SLE15 SP3 breaks them. [bsc#1219520] ++++ python311-core: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ++++ python311-core: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ++++ python311-core: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ++++ nvidia-open-driver-G06-signed: - provide nvidia-open-driver-G06-kmp = %version (jsc#PED-7117) * this makes it easy to replace the package from nVidia's CUDA repository with this presigned package ++++ python311: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ++++ python311: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ++++ python311: - Update to 3.11.8: - Security - gh-113659: Skip .pth files with names starting with a dot or hidden file attribute. - Core and Builtins - gh-114887: Changed socket type validation in create_datagram_endpoint() to accept all non-stream sockets. This fixes a regression in compatibility with raw sockets. - gh-114388: Fix a RuntimeWarning emitted when assign an integer-like value that is not an instance of int to an attribute that corresponds to a C struct member of type T_UINT and T_ULONG. Fix a double RuntimeWarning emitted when assign a negative integer value to an attribute that corresponds to a C struct member of type T_UINT. - gh-89811: Check for a valid tp_version_tag before performing bytecode specializations that rely on this value being usable. - gh-113602: Fix an error that was causing the parser to try to overwrite existing errors and crashing in the process. Patch by Pablo Galindo - gh-113566: Fix a 3.11-specific crash when the repr of a Future is requested after the module has already been garbage-collected. - gh-106905: Use per AST-parser state rather than global state to track recursion depth within the AST parser to prevent potential race condition due to simultaneous parsing. - The issue primarily showed up in 3.11 by multithreaded users of ast.parse(). In 3.12 a change to when garbage collection can be triggered prevented the race condition from occurring. - gh-112716: Fix SystemError in the import statement and in __reduce__() methods of builtin types when __builtins__ is not a dict. - gh-105967: Workaround a bug in Apple’s macOS platform zlib library where zlib.crc32() and binascii.crc32() could produce incorrect results on multi-gigabyte inputs. Including when using zipfile on zips containing large data. - gh-94606: Fix UnicodeEncodeError when email.message.get_payload() reads a message with a Unicode surrogate character and the message content is not well-formed for surrogateescape encoding. Patch by Sidney Markowitz. - Library - gh-114965: Update bundled pip to 24.0 - gh-114959: tarfile no longer ignores errors when trying to extract a directory on top of a file. - gh-109475: Fix support of explicit option value “–” in argparse (e.g. --option=--). - gh-110190: Fix ctypes structs with array on Windows ARM64 platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo - gh-113280: Fix a leak of open socket in rare cases when error occurred in ssl.SSLSocket creation. - gh-77749: email.policy.EmailPolicy.fold() now always encodes non-ASCII characters in headers if utf8 is false. - gh-114492: Make the result of termios.tcgetattr() reproducible on Alpine Linux. Previously it could leave a random garbage in some fields. - gh-75128: Ignore an OSError in asyncio.BaseEventLoop.create_server() when IPv6 is available but the interface cannot actually support it. - gh-114257: Dismiss the FileNotFound error in ctypes.util.find_library() and just return None on Linux. - gh-101438: Avoid reference cycle in ElementTree.iterparse. The iterator returned by ElementTree.iterparse may hold on to a file descriptor. The reference cycle prevented prompt clean-up of the file descriptor if the returned iterator was not exhausted. - gh-104522: OSError raised when run a subprocess now only has filename attribute set to cwd if the error was caused by a failed attempt to change the current directory. - gh-109534: Fix a reference leak in asyncio.selector_events.BaseSelectorEventLoop when SSL handshakes fail. Patch contributed by Jamie Phan. - gh-114077: Fix possible OverflowError in socket.socket.sendfile() when pass count larger than 2 GiB on 32-bit platform. - gh-114014: Fixed a bug in fractions.Fraction where an invalid string using d in the decimals part creates a different error compared to other invalid letters/characters. Patch by Jeremiah Gabriel Pascual. - gh-113951: Fix the behavior of tag_unbind() methods of tkinter.Text and tkinter.Canvas classes with three arguments. Previously, widget.tag_unbind(tag, sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-113877: Fix tkinter method winfo_pathname() on 64-bit Windows. - gh-113781: Silence unraisable AttributeError when warnings are emitted during Python finalization. - gh-113594: Fix UnicodeEncodeError in email when re-fold lines that contain unknown-8bit encoded part followed by non-unknown-8bit encoded part. - gh-113538: In asyncio.StreamReaderProtocol.connection_made(), there is callback that logs an error if the task wrapping the “connected callback” fails. This callback would itself fail if the task was cancelled. Prevent this by checking whether the task was cancelled first. If so, close the transport but don’t log an error. - gh-85567: Fix resource warnings for unclosed files in pickle and pickletools command line interfaces. - gh-101225: Increase the backlog for multiprocessing.connection.Listener objects created by multiprocessing.manager and multiprocessing.resource_sharer to significantly reduce the risk of getting a connection refused error when creating a multiprocessing.connection.Connection to them. - gh-113543: Make sure that webbrowser.MacOSXOSAScript sends webbrowser.open audit event. - gh-113028: When a second reference to a string appears in the input to pickle, and the Python implementation is in use, we are guaranteed that a single copy gets pickled and a single object is shared when reloaded. Previously, in protocol 0, when a string contained certain characters (e.g. newline) it resulted in duplicate objects. - gh-113421: Fix multiprocessing logger for %(filename)s. - gh-113358: Fix rendering tracebacks for exceptions with a broken __getattr__. - gh-113214: Fix an AttributeError during asyncio SSL protocol aborts in SSL-over-SSL scenarios. - gh-113246: Update bundled pip to 23.3.2. - gh-113199: Make http.client.HTTPResponse.read1 and http.client.HTTPResponse.readline close IO after reading all data when content length is known. Patch by Illia Volochii. - gh-113188: Fix shutil.copymode() and shutil.copystat() on Windows. Previously they worked differenly if dst is a symbolic link: they modified the permission bits of dst itself rather than the file it points to if follow_symlinks is true or src is not a symbolic link, and did not modify the permission bits if follow_symlinks is false and src is a symbolic link. - gh-61648: Detect line numbers of properties in doctests. - gh-112559: signal.signal() and signal.getsignal() no longer call repr on callable handlers. asyncio.run() and asyncio.Runner.run() no longer call repr on the task results. Patch by Yilei Yang. - gh-110190: Fix ctypes structs with array on PPC64LE platform by setting MAX_STRUCT_SIZE to 64 in stgdict. Patch by Diego Russo. - gh-79429: Ignore FileNotFoundError when remove a temporary directory in the multiprocessing finalizer. - gh-79325: Fix an infinite recursion error in tempfile.TemporaryDirectory() cleanup on Windows. - gh-110190: Fix ctypes structs with array on Arm platform by setting MAX_STRUCT_SIZE to 32 in stgdict. Patch by Diego Russo. - gh-81194: Fix a crash in socket.if_indextoname() with specific value (UINT_MAX). Fix an integer overflow in socket.if_indextoname() on 64-bit non-Windows platforms. - gh-75666: Fix the behavior of tkinter widget’s unbind() method with two arguments. Previously, widget.unbind(sequence, funcid) destroyed the current binding for sequence, leaving sequence unbound, and deleted the funcid command. Now it removes only funcid from the binding for sequence, keeping other commands, and deletes the funcid command. It leaves sequence unbound only if funcid was the last bound command. - gh-110345: Show the Tcl/Tk patchlevel (rather than version) in tkinter._test(). - gh-109858: Protect zipfile from “quoted-overlap” zipbomb. It now raises BadZipFile when try to read an entry that overlaps with other entry or central directory. - gh-38807: Fix race condition in trace. Instead of checking if a directory exists and creating it, directly call os.makedirs() with the kwarg exist_ok=True. - gh-75705: Set unixfrom envelope in mailbox.mbox and mailbox.MMDF. - gh-105102: Allow ctypes.Union to be nested in ctypes.Structure when the system endianness is the opposite of the classes. - gh-104282: Fix null pointer dereference in lzma._decode_filter_properties() due to improper handling of BCJ filters with properties of zero length. Patch by Radislav Chugunov. - gh-102512: When os.fork() is called from a foreign thread (aka _DummyThread), the type of the thread in a child process is changed to _MainThread. Also changed its name and daemonic status, it can be now joined. - gh-91133: Fix a bug in tempfile.TemporaryDirectory cleanup, which now no longer dereferences symlinks when working around file system permission errors. - bpo-43153: On Windows, tempfile.TemporaryDirectory previously masked a PermissionError with NotADirectoryError during directory cleanup. It now correctly raises PermissionError if errors are not ignored. Patch by Andrei Kulakov and Ken Jin. - bpo-35332: The shutil.rmtree() function now ignores errors when calling os.close() when ignore_errors is True, and os.close() no longer retried after error. - bpo-35928: io.TextIOWrapper now correctly handles the decoding buffer after read() and write(). - bpo-26791: shutil.move() now moves a symlink into a directory when that directory is the target of the symlink. This provides the same behavior as the mv shell command. The previous behavior raised an exception. Patch by Jeffrey Kintscher. - bpo-36959: Fix some error messages for invalid ISO format string combinations in strptime() that referred to directives not contained in the format string. Patch by Gordon P. Hemsley. - bpo-18060: Fixed a class inheritance issue that can cause segfaults when deriving two or more levels of subclasses from a base class of Structure or Union. - Documentation - gh-110746: Improved markup for valid options/values for methods ttk.treeview.column and ttk.treeview.heading, and for Layouts. - gh-95649: Document that the asyncio module contains code taken from v0.16.0 of the uvloop project, as well as the required MIT licensing information. - Tests - gh-109980: Fix test_tarfile_vs_tar in test_shutil for macOS, where system tar can include more information in the archive than shutil.make_archive. - gh-112769: The tests now correctly compare zlib version when zlib.ZLIB_RUNTIME_VERSION contains non-integer suffixes. For example zlib-ng defines the version as 1.3.0.zlib-ng. - gh-105089: Fix test.test_zipfile.test_core.TestWithDirectory.test_create_directory_with_write test in AIX by doing a bitwise AND of 0xFFFF on mode , so that it will be in sync with zinfo.external_attr - bpo-40648: Test modes that file can get with chmod() on Windows. - Build - gh-101778: Fix build error when there’s a dangling symlink in the directory containing ffi.h. - gh-112305: Fixed the check-clean-src step performed on out of tree builds to detect errant $(srcdir)/Python/frozen_modules/*.h files and recommend appropriate source tree cleanup steps to get a working build again. - bpo-11102: The os.major(), os.makedev(), and os.minor() functions are now available on HP-UX v3. - bpo-36351: Do not set ipv6type when cross-compiling. - IDLE - gh-96905: In idlelib code, stop redefining built-ins ‘dict’ and ‘object’. - gh-72284: Improve the lists of features, editor key bindings, and shell key bingings in the IDLE doc. - gh-113903: Fix rare failure of test.test_idle, in test_configdialog. - gh-113729: Fix the “Help -> IDLE Doc” menu bug in 3.11.7 and 3.12.1. - gh-113269: Fix test_editor hang on macOS Catalina. - gh-112898: Fix processing unsaved files when quitting IDLE on macOS. - gh-103820: Revise IDLE bindings so that events from mouse button 4/5 on non-X11 windowing systems (i.e. Win32 and Aqua) are not mistaken for scrolling. - bpo-13586: Enter the selected text when opening the “Replace” dialog. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.13 and multissltests to use 1.1.1w, 3.0.13, 3.1.5, and 3.2.1. - gh-115015: Fix a bug in Argument Clinic that generated incorrect code for methods with no parameters that use the METH_METHOD | METH_FASTCALL | METH_KEYWORDS calling convention. Only the positional parameter count was checked; any keyword argument passed would be silently accepted. - Refresh all patches: - CVE-2023-27043-email-parsing-errors.patch - F00251-change-user-install-location.patch - bpo-31046_ensurepip_honours_prefix.patch - distutils-reproducible-compile.patch - fix_configure_rst.patch - python-3.3.0b1-fix_date_time_compiler.patch - python-3.3.0b1-localpath.patch - python-3.3.0b1-test-posix_fadvise.patch - skip_if_buildbot-extend.patch - subprocess-raise-timeout.patch - support-expat-CVE-2022-25236-patched.patch ------------------------------------------------------------------ ------------------ 2024-2-7 - Feb 7 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - Add libnsl1 to baselibs.conf (bsc#1219640) ++++ glibc: - Add libnsl1 to baselibs.conf (bsc#1219640) ++++ kernel-default: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-default: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-default: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-default: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-kvmsmall: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-kvmsmall: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-kvmsmall: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-kvmsmall: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-rt: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-rt: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-rt: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ kernel-rt: - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72ce736 - iommu: Don't reserve 0-length IOVA region (git-fixes) - commit d83c0fa - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config (bsc#1219653) They are put into -devel subpackage. And a proper link to /usr/share/gdb/auto-load/ is created. - commit 1dccf2a - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631) - commit 55bb990 - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618). - commit 36c2567 - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618). - commit 76938a8 - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618). - commit d6d16c5 - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618). - commit c9f0c56 - Documentation: RAS: Add index and address translation section (jsc#PED-7618). - commit f894cc4 - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618). - commit 22937f8 - RAS: Introduce AMD Address Translation Library (jsc#PED-7618). - commit 2857e01 ++++ libzypp: - tui: allow to access the underlying ostream of out::Info. - Add MLSep: Helper to produce not-NL-terminated multi line output. - version 17.31.31 (22) ++++ libzypp: - tui: allow to access the underlying ostream of out::Info. - Add MLSep: Helper to produce not-NL-terminated multi line output. - version 17.31.31 (22) ++++ pam: - pam.tmpfiles: Make sure the content of the /run directories get removed in case of a soft-reboot ++++ pam: - pam.tmpfiles: Make sure the content of the /run directories get removed in case of a soft-reboot ++++ rebootmgr: - Update to version 2.2 - Make sure /run/reboot-needed get's deleted after a soft-reboot ++++ selinux-policy: - Update to version 20230523+git10.e010174f: * Remove the lockdown-class rules from the policy ++++ selinux-policy: - Update to version 20230523+git10.e010174f: * Remove the lockdown-class rules from the policy ------------------------------------------------------------------ ------------------ 2024-2-6 - Feb 6 2024 ------------------- ------------------------------------------------------------------ ++++ permissions: - Drop superfluous mkdir /usr/share/permissions/permissions.d This is now created by the Makefile. See also commit 5900bc1ffe6275298ded3c96dee03a5c98e4db1c - Update to version 20240206: * Whitelisting libgtop_server2 (bsc#1218921) * Removing bogus whitespaces * chkstat: harmonize and transform to a more compact coding and doc style * gitignore: also ignore hidden ctags * build: Create /usr/share/permissions/permissions.d for packagers * profiles: drop /usr/sbin/lockdev which is no longer packaged in Factory * profiles: drop /etc/ftpusers which is no longer shipped in netcfg ++++ kernel-default: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-default: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-default: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-default: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-kvmsmall: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-kvmsmall: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-kvmsmall: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-kvmsmall: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-rt: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-rt: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-rt: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ kernel-rt: - netfilter: nf_tables: check if catch-all set element is active in next generation (CVE-2024-1085 bsc#1219429). - commit c4588a6 - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again (git-fixes). - commit 5ddccd0 - mm: migrate: fix getting incorrect page mapping during page migration (git-fixes). - commit 54204d1 - mm: migrate: record the mlocked page status to remove unnecessary lru drain (git-fixes). - commit 1782112 - mm/gup: fix follow_devmap_pd() on page==NULL handling (git-fixes). - commit 3518c0e - mm: page_alloc: unreserve highatomic page blocks before oom (git-fixes). - commit 61457c0 - mm: page_alloc: enforce minimum zone size to do high atomic reserves (git-fixes). - commit 4f2bf1e - mm: page_alloc: correct high atomic reserve calculations (git-fixes). - commit 5a4ddfb - mm: fix unmap_mapping_range high bits shift bug (git-fixes). - commit 7453200 - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes). - commit 6a39858 - mm: fix for negative counter: nr_file_hugepages (git-fixes). - commit db03bb0 - mm: fix unaccount of memory on vma_link() failure (git-fixes). - commit 8c916f3 - mm/mremap: fix unaccount of memory on vma_merge() failure (git-fixes). - commit 1139c35 - mm: zswap: fix pool refcount bug around shrink_worker() (git-fixes). - commit ae8fafe - mm/migrate: fix do_pages_move for compat pointers (git-fixes). - commit d66394c - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified (git-fixes). - commit d9dbc78 - slab: kmalloc_size_roundup() must not return 0 for non-zero size (git-fixes). - commit 4566078 - mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() (git-fixes). - commit 5566bfb - netfilter: nf_tables: reject QUEUE/DROP verdict parameters (CVE-2024-1086 bsc#1219434). - commit 459b678 - KVM: x86: Add support for "protected VMs" that can utilize private memory (jsc#PED-5122). - Update config files. - commit 646dbdf - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed") - commit 8e3f9d5 - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes) - commit 60b5ecb - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122). - Update config files. - commit dd9b571 - KVM: x86: add missing "depends on KVM" (jsc#PED-5122). - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122). - KVM: Allow arch code to track number of memslot address spaces per VM (jsc#PED-5122). - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro (jsc#PED-5122). - KVM: x86/mmu: Handle page fault for private memory (jsc#PED-5122). - KVM: x86: Disallow hugepages when memory attributes are mixed (jsc#PED-5122). - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN (jsc#PED-5122). - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific backing memory (jsc#PED-5122). - fs: Rename anon_inode_getfile_secure() and anon_inode_getfd_secure() (jsc#PED-5122). - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable (jsc#PED-5122). - KVM: Introduce per-page memory attributes (jsc#PED-5122). - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122). - KVM: Add a dedicated mmu_notifier flag for reclaiming freed memory (jsc#PED-5122). - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to userspace (jsc#PED-5122). - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122). - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU (jsc#PED-5122). - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER (jsc#PED-5122). - KVM: WARN if there are dangling MMU invalidations at VM destruction (jsc#PED-5122). - KVM: Use gfn instead of hva for mmu_notifier_retry (jsc#PED-5122). - KVM: Assert that mmu_invalidate_in_progress *never* goes negative (jsc#PED-5122). - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing for gfn ranges (jsc#PED-5122). - commit 5a43605 - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859) - commit 1242994 - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859) - commit 36b0b74 - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859) - commit d78d04c - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859) - commit ae4b62f - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859) - commit d997aaf - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122). - commit 91f26ba - reiserfs: Avoid touching renamed directory if parent does not change (git-fixes). - commit 1175a85 - afs: fix the usage of read_seqbegin_or_lock() in afs_find_server*() (git-fixes). - commit 81e58a2 - afs: fix the usage of read_seqbegin_or_lock() in afs_lookup_volume_rcu() (git-fixes). - commit 17037c1 - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes). - commit 924a4d7 - jfs: fix uaf in jfs_evict_inode (git-fixes). - commit 4a45faa - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes). - commit 8299bf8 - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes). - commit 1662dc0 - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes). - commit 40de905 - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes). - commit cfc648a - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit ecc8bfa - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122). - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122). - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122). - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature (jsc#PED-5122). - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation SNP safe (jsc#PED-5122). - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown on kdump (jsc#PED-5122). - iommu/amd: Clean up RMP entries for IOMMU pages during SNP shutdown (jsc#PED-5122). - crypto: ccp: Handle legacy SEV commands when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle non-volatile INIT_EX data when SNP is enabled (jsc#PED-5122). - crypto: ccp: Handle the legacy TMR allocation when SNP is enabled (jsc#PED-5122). - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122). - crypto: ccp: Provide an API to issue SEV and SNP commands (jsc#PED-5122). - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP (jsc#PED-5122). - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122). - x86/sev: Adjust the directmap to avoid inadvertent RMP faults (jsc#PED-5122). - x86/sev: Add helper functions for RMPUPDATE and PSMASH instruction (jsc#PED-5122). - x86/fault: Dump RMP table information when RMP page faults occur (jsc#PED-5122). - x86/traps: Define RMP violation #PF error code (jsc#PED-5122). - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122). - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122). - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when SNP enabled (jsc#PED-5122). - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122). - iommu/amd: Don't rely on external callers to enable IOMMU SNP support (jsc#PED-5122). - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is enabled (jsc#PED-5122). - x86/sme: Fix memory encryption setting if enabled by default and not overridden (jsc#PED-5122). - x86/mm: Fix memory encryption features advertisement (jsc#PED-5122). - x86/sev: Harden #VC instruction emulation somewhat (jsc#PED-5122). - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122). - x86/CPU/AMD: Drop now unused CPU erratum checking function (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122). - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122). - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common() (jsc#PED-5122). - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function (jsc#PED-5122). - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function (jsc#PED-5122). - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init function (jsc#PED-5122). - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122). - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122). - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122). - x86/barrier: Do not serialize MSR accesses on AMD (jsc#PED-5122). - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs (jsc#PED-5122). - commit 708312f - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes). - usb: hub: Add quirk to decrease IN-ep poll interval for Microchip USB491x hub (git-fixes). - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE (git-fixes). - spmi: mediatek: Fix UAF on device remove (git-fixes). - spmi: mtk-pmif: Serialize PMIF status check and command submission (git-fixes). - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for IT8784/IT8786 (git-fixes). - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update (git-fixes). - wifi: cfg80211: free beacon_ies when overridden from hidden BSS (git-fixes). - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices (git-fixes). - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes). - wifi: ath11k: fix race due to setting ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes). - wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus() (git-fixes). - wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap() (git-fixes). - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes). - wifi: mt76: connac: fix EHT phy mode check (git-fixes). - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration (git-fixes). - wifi: rt2x00: restart beacon queue when hardware reset (git-fixes). - wifi: rtw89: fix timeout calculation in rtw89_roc_end() (git-fixes). - thermal: core: Fix thermal zone suspend-resume synchronization (git-fixes). - commit 556e60c - libsubcmd: Fix memory leak in uniq() (git-fixes). - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl callback (git-fixes). - PCI: switchtec: Fix stdev_release() crash after surprise hot remove (git-fixes). - PCI: Fix 64GT/s effective data rate calculation (git-fixes). - PCI: Only override AMD USB controller if required (git-fixes). - PCI/AER: Decode Requester ID when no error info found (git-fixes). - i3c: master: cdns: Update maximum prescaler value for i2c clock (git-fixes). - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt (git-fixes). - leds: trigger: panic: Don't register panic notifier if creating the trigger failed (git-fixes). - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes). - media: i2c: imx335: Fix hblank min/max values (git-fixes). - media: ddbridge: fix an error code problem in ddb_probe (git-fixes). - media: amphion: remove mutext lock in condition of wait_event (git-fixes). - media: rkisp1: resizer: Stop manual allocation of v4l2_subdev_state (git-fixes). - media: rkisp1: Fix IRQ disable race issue (git-fixes). - media: rkisp1: Store IRQ lines (git-fixes). - media: rkisp1: Fix IRQ handler return values (git-fixes). - media: rkisp1: Drop IRQF_SHARED (git-fixes). - media: uvcvideo: Fix power line control for SunplusIT camera (git-fixes). - media: uvcvideo: Fix power line control for a Chicony camera (git-fixes). - media: rockchip: rga: fix swizzling for RGB formats (git-fixes). - media: stk1160: Fixed high volume of stk1160_dbg messages (git-fixes). - soc: xilinx: fix unhandled SGI warning message (git-fixes). - soc: xilinx: Fix for call trace due to the usage of smp_processor_id() (git-fixes). - net: phy: at803x: fix passing the wrong reference for config_intr (git-fixes). - PCI: Add no PM reset quirk for NVIDIA Spectrum devices (git-fixes). - net: phy: micrel: fix ts_info value in case of no phc (git-fixes). - pstore/ram: Fix crash when setting number of cpus to an odd number (git-fixes). - PNP: ACPI: fix fortify warning (git-fixes). - regulator: core: Only increment use_count when enable_count changes (git-fixes). - commit 1095bc9 - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()' (git-fixes). - drm/amdkfd: Fix 'node' NULL check in 'svm_range_get_range_boundaries()' (git-fixes). - drm/amdgpu: Release 'adev->pm.fw' before return in 'amdgpu_device_need_post()' (git-fixes). - drm/amdgpu: Fix with right return code '-EIO' in 'amdgpu_gmc_vram_checking()' (git-fixes). - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table' in 'get_platform_power_management_table()' (git-fixes). - drm/amdgpu: fix avg vs input power reporting on smu7 (git-fixes). - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes). - drm/amdkfd: Fix lock dependency warning (git-fixes). - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126 (git-fixes). - hwmon: (nct6775) Fix fan speed set failure in automatic mode (git-fixes). - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well (git-fixes). - drm/amdkfd: Fix iterator used outside loop in 'kfd_add_peer_prop()' (git-fixes). - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()' (git-fixes). - drm/amdgpu: Fix '*fw' from request_firmware() not released in 'amdgpu_ucode_request()' (git-fixes). - drm/amdgpu: Let KFD sync with VM fences (git-fixes). - drm/amd/display: Fix minor issues in BW Allocation Phase2 (git-fixes). - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes). - drm/amd/display: make flip_timestamp_in_us a 64-bit variable (git-fixes). - drm: using mul_u32_u32() requires linux/math64.h (git-fixes). - drm/msm/dpu: fix writeback programming for YUV cases (git-fixes). - commit 9877917 - powerpc: iommu: Bring back table group release_ownership() call (git-fixes). - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU (git-fixes). - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA (git-fixes). - commit ba460b4 - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes). - drm/msm/dpu: enable writeback on SM8450 (git-fixes). - drm/msm/dpu: enable writeback on SM8350 (git-fixes). - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes). - drm/msm/dsi: Enable runtime PM (git-fixes). - drm/amdkfd: only flush mes process context if mes support is there (git-fixes). - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on same heap (git-fixes). - drm/amdkfd: fix mes set shader debugger process management (git-fixes). - drm/amd/display: For prefetch mode > 0, extend prefetch if possible (git-fixes). - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes). - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind time (git-fixes). - drm/mipi-dsi: Fix detach call without attach (git-fixes). - drm/framebuffer: Fix use of uninitialized variable (git-fixes). - drm/drm_file: fix use of uninitialized variable (git-fixes). - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms (git-fixes). - drm/panel-edp: Add override_edid_mode quirk for generic edp (git-fixes). - drm/amd/display: Fix tiled display misalignment (git-fixes). - crypto: stm32/crc32 - fix parsing list of devices (git-fixes). - Documentation/sphinx: fix Python string escapes (git-fixes). - commit 63f49fd - 9p: Fix initialisation of netfs_inode for 9p (git-fixes). - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks (git-fixes). - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init() (git-fixes). - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init() (git-fixes). - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes). - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes). - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL (git-fixes). - ALSA: hda: Refer to correct stream index at loops (git-fixes). - accel/habanalabs: add support for Gaudi2C device (git-fixes). - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes). - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes). - Bluetooth: ISO: Avoid creating child socket if PA sync is terminating (git-fixes). - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks for QCA2066 (git-fixes). - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes). - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings (git-fixes). - ACPI: NUMA: Fix the logic of getting the fake_pxm value (git-fixes). - ACPI: extlog: fix NULL pointer dereference check (git-fixes). - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on synchronous events (git-fixes). - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop (git-fixes). - commit 2d4658b - rpm/mkspec: sort entries in _multibuild Otherwise it creates unnecessary diffs when tar-up-ing. It's of course due to readdir() using "random" order as served by the underlying filesystem. See for example: https://build.opensuse.org/request/show/1144457/changes - commit d1155de - maple_tree: do not preallocate nodes for slot stores (bsc#1219404). - commit 2307e38 - mm: always lock new vma before inserting into vma tree (bsc#1219558). - commit 4dd5f88 - mm: lock vma explicitly before doing vm_flags_reset and vm_flags_reset_once (bsc#1219558). - commit 3ebd604 - mm: replace mmap with vma write lock assertions when operating on a vma (bsc#1219558). - commit 50e3b4d - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for vma and mmap (bsc#1219558). - commit b999b29 - mmap: fix vma_iterator in error path of vma_merge() (bsc#1219558). - commit af3b8c0 ++++ gcc13: - Update to gcc-13 branch head, 67ac78caf31f7cb3202177e642, git8285 - Add gcc13-pr88345-min-func-alignment.diff to add support for - fmin-function-alignment. [bsc#1214934] ++++ gcc13: - Update to gcc-13 branch head, 67ac78caf31f7cb3202177e642, git8285 - Add gcc13-pr88345-min-func-alignment.diff to add support for - fmin-function-alignment. [bsc#1214934] ++++ gcc13: - Update to gcc-13 branch head, 67ac78caf31f7cb3202177e642, git8285 - Add gcc13-pr88345-min-func-alignment.diff to add support for - fmin-function-alignment. [bsc#1214934] ++++ libcontainers-common: - New release 20240206 - bump bundled c/common to 0.57.4 - bump bundled c/image to 0.29.2 - conditionally require libcontainers-sles-mounds for product(SLE-Micro) as well (SLE Micro 6.0 now no longer provides product(SUSE_SLE) and instead only provides product(SLE-Micro)), fixes bsc#1216443 ++++ systemd: - Drop python3-pefile dependency from the experimental package. MicroOs is fond of the experimental stuff but OTOH it doesn't ship python3. Let's drop the dependency for now, users of ukify are invited to install python3-pe manually. - Move systemd-reboot.service from udev to the main package as this service is useful in containers. ++++ systemd: - Drop python3-pefile dependency from the experimental package. MicroOs is fond of the experimental stuff but OTOH it doesn't ship python3. Let's drop the dependency for now, users of ukify are invited to install python3-pe manually. - Move systemd-reboot.service from udev to the main package as this service is useful in containers. ++++ unbound: - as we use --disable-explicit-port-randomisation, also disable outgoing-port-permit and outgoing-port-avoid in config file to suppress the related unbound-checkconf warnings on every start ++++ libzypp: - applydeltaprm: Create target directory if it does not exist (bsc#1219442) - Add ProblemSolution::skipsPatchesOnly (for openSUSE/zypper#514) - Fix problems with EINTR in ExternalDataSource::getline (fixes bsc#1215698) - version 17.31.30 (22) ++++ libzypp: - applydeltaprm: Create target directory if it does not exist (bsc#1219442) - Add ProblemSolution::skipsPatchesOnly (for openSUSE/zypper#514) - Fix problems with EINTR in ExternalDataSource::getline (fixes bsc#1215698) - version 17.31.30 (22) ++++ microos-tools: - Update to version 2.21+git11: * Install man-online alias only for bash ++++ netavark: - Rely only on . for aardvark-dns requires, even though it is released in sync with netavark, relying on patch version is brittle. ++++ qemu: - Fix a build issue of OVMF caused by https://gitlab.com/qemu-project/qemu/-/issues/2064: * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL ++++ qemu: - Fix a build issue of OVMF caused by https://gitlab.com/qemu-project/qemu/-/issues/2064: * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL ++++ qemu: - Fix a build issue of OVMF caused by https://gitlab.com/qemu-project/qemu/-/issues/2064: * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL ++++ qemu: - Fix a build issue of OVMF caused by https://gitlab.com/qemu-project/qemu/-/issues/2064: * target/i386: fix incorrect EIP in PC-relative translation blocks * target/i386: Do not re-compute new pc with CF_PCREL ------------------------------------------------------------------ ------------------ 2024-2-5 - Feb 5 2024 ------------------- ------------------------------------------------------------------ ++++ cpio: - Update to 2.15: * Fix the operation of --no-absolute-filenames --make-directories. * Restore access and modification times of symlinks in copy-in and copy-pass modes. - Remove fix-operation-no-absolute-filenames.patch ++++ kernel-default: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-default: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-default: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-default: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-kvmsmall: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-kvmsmall: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-kvmsmall: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-kvmsmall: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-rt: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-rt: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-rt: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ kernel-rt: - mm: fix vm_brk_flags() to not bail out while holding lock (bsc#1219558). - commit 817bef2 - mm/mmap: change vma iteration order in do_vmi_align_munmap() (bsc#1219558). - commit 8f876cd - mm: set up vma iterator for vma_iter_prealloc() calls (bsc#1219558). - commit 2d402b6 - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558). - commit 666385f - mm: remove re-walk from mmap_region() (bsc#1219558). - commit 85c7321 - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558). - commit d77a7e1 - mm: change do_vmi_align_munmap() tracking of VMAs to remove (bsc#1219558). - commit 595be09 - mm/mmap: clean up validate_mm() calls (bsc#1219558). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 5726712 - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497) - commit c0129ec - mm/mmap: move vma operations to mm_struct out of the critical section of file mapping lock (bsc#1219558). - commit 4a16ce1 - blacklist.conf: add 'nvme: fix error-handling for io_uring nvme-passthrough' - commit 36e1796 - nvme-rdma: Fix transfer length when write_generate/read_verify are 0 (git-fixes). - nvme: trace: avoid memcpy overflow warning (git-fixes). - nvmet: re-fix tracing strncpy() warning (git-fixes). - nvme: fix max_discard_sectors calculation (git-fixes). - nvmet-tcp: fix a missing endianess conversion in nvmet_tcp_try_peek_pdu (git-fixes). - nvme-pci: fix sleeping function called from interrupt context (git-fixes). - Revert "nvme-fc: fix race between error recovery and creating association" (git-fixes). - nvme: blank out authentication fabrics options if not configured (git-fixes). - nvme: catch errors from nvme_configure_metadata() (git-fixes). - nvme-tcp: only evaluate 'tls' option if TLS is selected (git-fixes). Refresh: - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch - nvme-auth: set explanation code for failure2 msgs (git-fixes). - commit 542cb02 - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582). - scsi: lpfc: Move determination of vmid_flag after VMID reinitialization completes (bsc#1219582). - scsi: lpfc: Reinitialize an NPIV's VMID data structures after FDISC (bsc#1219582). - scsi: lpfc: Change VMID driver load time parameters to read only (bsc#1219582). - commit a28d317 - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567). - ceph_wait_on_conflict_unlink(): grab reference before dropping - >d_lock (bsc#1219566). - commit 9d8ca8e - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states (bsc#1219558). - maple_tree: add mas_is_active() to detect in-tree walks (bsc#1219558). - maple_tree: shrink struct maple_tree (bsc#1219558). - maple_tree: clean up mas_wr_append() (bsc#1219558). - maple_tree: reduce resets during store setup (bsc#1219558). - maple_tree: refine mas_preallocate() node calculations (bsc#1219558). - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null() (bsc#1219558). - maple_tree: adjust node allocation on mas_rebalance() (bsc#1219558). - maple_tree: re-introduce entry to mas_preallocate() arguments (bsc#1219558). - commit 911aa39 - maple_tree: introduce __mas_set_range() (bsc#1219558). - maple_tree: add benchmarking for mas_prev() (bsc#1219558). - maple_tree: add benchmarking for mas_for_each (bsc#1219558). - maple_tree: Be more strict about locking (bsc#1219558). - mm/mmap: change detached vma locking scheme (bsc#1219558). - maple_tree: relax lockdep checks for on-stack trees (bsc#1219558). - maple_tree: mtree_insert: fix typo in kernel-doc description of GFP flags (bsc#1219558). - maple_tree: mtree_insert*: fix typo in kernel-doc description (bsc#1219558). - maple_tree: drop mas_first_entry() (bsc#1219558). - maple_tree: replace mas_logical_pivot() with mas_safe_pivot() (bsc#1219558). - commit a3884af - maple_tree: update mt_validate() (bsc#1219558). - maple_tree: make mas_validate_limits() check root node and node limit (bsc#1219558). - maple_tree: fix mas_validate_child_slot() to check last missed slot (bsc#1219558). - maple_tree: make mas_validate_gaps() to check metadata (bsc#1219558). - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no gap (bsc#1219558). - maple_tree: add a fast path case in mas_wr_slot_store() (bsc#1219558). - maple_tree: optimize mas_wr_append(), also improve duplicating VMAs (bsc#1219558). - maple_tree: add test for mas_wr_modify() fast path (bsc#1219558). - maple_tree: fix a few documentation issues (bsc#1219558). - commit ed58165 - afs: Hide silly-rename files from userspace (git-fixes). - commit 7f411ab - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL (git-fixes). - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes). - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes). - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287 thinkpads (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx (git-fixes). - ALSA: hda/realtek: Fix the external mic not being recognised for Acer Swift 1 SF114-32 (git-fixes). - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision (git-fixes). - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual speaker platform (git-fixes). - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power (git-fixes). - commit 3a5699c - misc: fastrpc: Mark all sessions as invalid in cb_remove (git-fixes). - serial: max310x: prevent infinite while() loop in port startup (git-fixes). - serial: max310x: fail probe if clock crystal is unstable (git-fixes). - serial: max310x: improve crystal stable clock detection (git-fixes). - serial: max310x: set default value when reading clock ready bit (git-fixes). - usb: typec: tcpm: fix the PD disabled case (git-fixes). - usb: ucsi_acpi: Fix command completion handling (git-fixes). - usb: ucsi: Add missing ppm_lock (git-fixes). - usb: ulpi: Fix debugfs directory leak (git-fixes). - Revert "usb: typec: tcpm: fix cc role at port reset" (git-fixes). - USB: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT (git-fixes). - usb: chipidea: core: handle power lost in workqueue (git-fixes). - usb: dwc3: gadget: Fix NULL pointer dereference in dwc3_gadget_suspend (git-fixes). - usb: core: Prevent null pointer dereference in update_port_device_state (git-fixes). - xhci: fix off by one check when adding a secondary interrupter (git-fixes). - usb: host: xhci-plat: Add support for XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes). - dmaengine: fix is_slave_direction() return false when DMA_DEV_TO_DEV (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA (git-fixes). - dmaengine: fsl-qdma: Fix a memory leak related to the status queue DMA (git-fixes). - dmaengine: ti: k3-udma: Report short packet errors (git-fixes). - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools (git-fixes). - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP (git-fixes). - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code (git-fixes). - commit a23ce22 ++++ gcc13: - Use %{_target_cpu} to determine host and build. ++++ gcc13: - Use %{_target_cpu} to determine host and build. ++++ gcc13: - Use %{_target_cpu} to determine host and build. ++++ libjpeg-turbo: - Update to version 3.0.2 * Fixed a signed integer overflow in the tj3CompressFromYUV8(), tj3DecodeYUV8(), tj3DecompressToYUV8(), and tj3EncodeYUV8() functions, detected by the Clang and GCC undefined behavior sanitizers, that could be triggered by setting the align parameter to an unreasonably large value. This issue did not pose a security threat, but removing the warning made it easier to detect actual security issues, should they arise in the future. * Introduced a new parameter (TJPARAM_MAXMEMORY in the TurboJPEG C API and TJ.PARAM_MAXMEMORY in the TurboJPEG Java API) and a corresponding TJBench option (-maxmemory) for specifying the maximum amount of memory (in megabytes) that will be allocated for intermediate buffers, which are used with progressive JPEG compression and decompression, optimized baseline entropy coding, lossless JPEG compression, and lossless transformation. The new parameter and option serve the same purpose as the max_memory_to_use field in the jpeg_memory_mgr struct in the libjpeg API, the JPEGMEM environment variable, and the cjpeg/djpeg/jpegtran -maxmemory option. * Introduced a new parameter (TJPARAM_MAXPIXELS in the TurboJPEG C API and TJ.PARAM_MAXPIXELS in the TurboJPEG Java API) and a corresponding TJBench option (-maxpixels) for specifying the maximum number of pixels that the decompression, lossless transformation, and packed-pixel image loading functions/methods will process. * Fixed an error ("Unsupported color conversion request") that occurred when attempting to decompress a 3-component lossless JPEG image without an Adobe APP14 marker. The decompressor now assumes that a 3-component lossless JPEG image without an Adobe APP14 marker uses the RGB colorspace if its component IDs are 1, 2, and 3. ++++ ncurses: - Add ncurses patch 20240203 + minor changes to tracing and locale-checks. ++++ openssl-3: - Add migration script to move old files (bsc#1219562) /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave They will be later restored by openssl-1_1 package to engines1.1.d and engdef1.1.d ++++ openssl-3: - Add migration script to move old files (bsc#1219562) /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave They will be later restored by openssl-1_1 package to engines1.1.d and engdef1.1.d ++++ linux-glibc-devel: - Sync with the latest SLE15-SP6 kernel, as of commit 3a5699ce2499 (bsc#1217465): linux-glibc-devel-current.patch * EFI update (fate#316350) * amd/amdkfd updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) * Sound updates (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123) * UAPI fixes (bsc#1217382) * IB updates (jsc#PED-6864) * KVM s390 updates (jsc#PED-5441) * RDMA updates (jsc#PED-7574 jsc#PED-6864) * Block updates (bsc#1012628 jsc#PED-3545 bsc#1216436 bsc#1216435 bsc#1218003) * BPF updates (jsc#PED-6811) * virtual/devlink updates (jsc#PED-3311 jsc#PED-7785 jsc#PED-5853 jsc#PED-5505) * DPLL updates (jsc#PED-6079) * FUSE fix (bsc#1012628) * io_uring updates (bsc#1215211) * MD fix (bnc#763402) * Media fixes (bsc#1012628) * Net updates (jsc#PED-4876 jsc#PED-4860 jsc#PED-6079 jsc#PED-7574) * perf updates (jsc#PED-6012 jsc#PED-6121) * Arm64 updates (jsc#PED-5458) * PowerPC updates (jsc#PED-4486 jsc#PED-5452) * S390 updates (jsc#PED-6371 jsc#PED-3289 jsc#PED-5417 bsc#1218992) * X86 updates (jsc#PED-6018 bsc#1216611) * WiFi updates (jsc#PED-6081 jsc#PED-6130) - Add scripts to create a patch from kernel-source git tree ++++ lttng-modules: - Switch BuildRequires to %kernel_module_package_buildreqs to handle ALP changes. - Reenable RT build ++++ skopeo: - Update to version 1.14.2: * [release-1.14] Bump Skopeo to v1.14.2 * [release-1.14] Bump c/image to v5.29.2, c/common to v0.57.3 (fixes bsc#1219563) ++++ skopeo: - Update to version 1.14.2: * [release-1.14] Bump Skopeo to v1.14.2 * [release-1.14] Bump c/image to v5.29.2, c/common to v0.57.3 (fixes bsc#1219563) ------------------------------------------------------------------ ------------------ 2024-2-4 - Feb 4 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-default: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-default: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-default: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-kvmsmall: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-kvmsmall: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-kvmsmall: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-kvmsmall: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-rt: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-rt: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-rt: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ++++ kernel-rt: - ASoC: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - commit 726969d - ASoC: cs35l56: Wake transactions need to be issued twice (git-fixes). - commit 92aa6aa - drm/amd/display: Add NULL check for kzalloc in 'amdgpu_dm_atomic_commit_tail()' (git-fixes). - drm/amd: Don't init MEC2 firmware when it fails to load (git-fixes). - Input: atkbd - do not skip atkbd_deactivate() when skipping ATKBD_CMD_GETID (git-fixes). - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping ATKBD_CMD_GETID (git-fixes). - Input: bcm5974 - check endpoint type before starting traffic (git-fixes). - ALSA: hda: cs35l56: Firmware file must match the version of preloaded firmware (git-fixes). - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes). - ASoC: cs35l56: Load tunings for the correct speaker models (git-fixes). - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon revision (git-fixes). - ASoC: cs35l56: Fix for initializing ASP1 mixer registers (git-fixes). - ASoC: cs35l56: Remove unused hibernate wake constants (git-fixes). - commit a79a167 - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes). - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes). - ASoC: cs35l56: Fix to ensure ASP1 registers match cache (git-fixes). - ASoC: cs35l56: Remove buggy checks from cs35l56_is_fw_reload_needed() (git-fixes). - ASoC: cs35l56: Don't add the same register patch multiple times (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp (git-fixes). - ASoC: cs35l56: cs35l56_component_remove() must clear cs35l56->component (git-fixes). - ASoC: wm_adsp: Fix firmware file search order (git-fixes). - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes). - ASoC: codecs: lpass-wsa-macro: fix compander volume hack (git-fixes). - commit 210b81e - ALSA: hda: cs35l56: Fix filename string field layout (git-fixes). - ALSA: hda: cs35l56: Fix order of searching for firmware files (git-fixes). - ASoC: codecs: wsa883x: fix PA volume control (git-fixes). - ASoC: codecs: wcd938x: handle deferred probe (git-fixes). - ASoC: codecs: wcd938x: fix headphones volume controls (git-fixes). - ALSA: usb-audio: Sort quirk table entries (git-fixes). - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes). - ALSA: usb-audio: fix typo (git-fixes). - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models (git-fixes). - commit cbd1581 ------------------------------------------------------------------ ------------------ 2024-2-3 - Feb 3 2024 ------------------- ------------------------------------------------------------------ ++++ c-ares: - c-ares 1.26.0: * Event Thread support. Integrators are no longer required to monitor the file descriptors registered by c-ares for events and call ares_process() when enabling the event thread feature via ARES_OPT_EVENT_THREAD passed to ares_init_options(). * Added flags to are_dns_parse() to force RAW packet parsing * Mark ares_fds() as deprecated * Bug fixes - move tests into a build flavor to avoid gtest/gmock build loop ++++ podman: - Update to version 4.9.2: * Bump to v4.9.2 * Release notes for v4.9.2 * Cirrus: Update operating branch * [v4.9] Bump to c/common v0.57.4, buildkit v0.12.5, c/buidah v1.33.5 (fixes bsc#1219563) * Fix updated runc dep breaking pod devices cgroup * systests: kube with policies test: fix race * Remove go.mod pin of runc and update to latest * systests: kube with policies test: fix race * Bump to v4.9.2-dev ++++ podman: - Update to version 4.9.2: * Bump to v4.9.2 * Release notes for v4.9.2 * Cirrus: Update operating branch * [v4.9] Bump to c/common v0.57.4, buildkit v0.12.5, c/buidah v1.33.5 (fixes bsc#1219563) * Fix updated runc dep breaking pod devices cgroup * systests: kube with policies test: fix race * Remove go.mod pin of runc and update to latest * systests: kube with policies test: fix race * Bump to v4.9.2-dev ++++ podman: - Update to version 4.9.2: * Bump to v4.9.2 * Release notes for v4.9.2 * Cirrus: Update operating branch * [v4.9] Bump to c/common v0.57.4, buildkit v0.12.5, c/buidah v1.33.5 (fixes bsc#1219563) * Fix updated runc dep breaking pod devices cgroup * systests: kube with policies test: fix race * Remove go.mod pin of runc and update to latest * systests: kube with policies test: fix race * Bump to v4.9.2-dev ------------------------------------------------------------------ ------------------ 2024-2-2 - Feb 2 2024 ------------------- ------------------------------------------------------------------ ++++ cups: - Removed outdated ntadmin stuff from cups.spec (boo#1219503) ++++ fdo-client: - Fix build using RPM 4.19: builddir does contain the extracted tartball, but can also contain special directories used by RPM, resolving in globbing to behave differently. ++++ kernel-default: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-default: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-default: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-default: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-firmware: - More update on version 20240201 (git commit 3677750467cb): * linux-firmware: wilc1000: update WILC1000 firmware to v16.1.2 * rtl_nic: add firmware for RTL8126A (bsc#1217417) * qcom: Add Audio firmware for SM8550 HDK ++++ kernel-firmware: - More update on version 20240201 (git commit 3677750467cb): * linux-firmware: wilc1000: update WILC1000 firmware to v16.1.2 * rtl_nic: add firmware for RTL8126A (bsc#1217417) * qcom: Add Audio firmware for SM8550 HDK ++++ kernel-kvmsmall: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-kvmsmall: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-kvmsmall: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-kvmsmall: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-rt: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-rt: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-rt: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ kernel-rt: - workqueue: Provide one lock class key per work_on_cpu() callsite (bsc#1219510). - commit cc7032e - workqueue: Override implicit ordered attribute in workqueue_apply_unbound_cpumask() (bsc#1219509). - commit 6b333df - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496) - commit 2ad8787 - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470) Add reference to bsc#1219470. - commit f55db61 - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473) Add reference to bsc#1219473. - commit 4fc714a - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). - commit cff22d0 - r8169: fix rtl8125b PAUSE frames blasting when suspended (bsc#1217417). - commit 1d2e69e - nfc: nci: free rx_data_reassembly skb on NCI device cleanup (git-fixes). - HID: bpf: actually free hdev memory after attaching a HID-BPF program (git-fixes). - HID: bpf: remove double fdget() (git-fixes). - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes). - HID: hidraw: fix a problem of memory leak in hidraw_release() (git-fixes). - firewire: core: correct documentation of fw_csr_string() kernel API (git-fixes). - regulator: ti-abb: don't use devm_platform_ioremap_resource_byname for shared interrupt register (git-fixes). - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq() (git-fixes). - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq() (git-fixes). - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in case of probe error (git-fixes). - serial: sc16is7xx: fix unconditional activation of THRI interrupt (git-fixes). - commit 5ceb45c - supported.conf: Add new VFIO modules - commit 0e15e54 - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779 jsc#PED-7780). - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd. - commit d637959 - selftests/bpf: user_ringbuf.c define c_ringbuf_size (jsc#PED-6811). - commit 777a0e5 ++++ lttng-modules: - Update to stable version (2.13.11), pickup IBT change (bsc#1219459) Changes: Fix: Include linux/sched/rt.h for kernels v3.9 to v3.14 Fix: Disable IBT around indirect function calls Inline implementation of task_prio() Fix: prio context NULL pointer exception Fix: MODULE_IMPORT_NS is introduced in kernel 5.4 Android: Import VFS namespace for android common kernel Fix: get_file_rcu is missing in kernels < 4.1 Fix: lookup_fd_rcu replaced by lookup_fdget_rcu in linux 6.7.0-rc1 Fix: mm, vmscan signatures changed in linux 6.7.0-rc1 Fix: phys_proc_id and cpu_core_id moved in linux 6.7.0-rc1 Fix build for RHEL 8.8 with linux 4.18.0-477.10.1+ Fix: bytecode validator: oops during validation of immediate string Fix: lttng-probe-kvm-x86-mmu build with linux 6.6 Fix: built-in lttng with kernel >= v6.1 Fix: ubuntu kinetic kernel range for jdb2 Drop patch (in v2.13.11): fix-lttng-probe-kvm-x86-mmu-build-with-linux-6.6.patch ------------------------------------------------------------------ ------------------ 2024-2-1 - Feb 1 2024 ------------------- ------------------------------------------------------------------ ++++ distribution-logos-openSUSE: - list the source url - Update Leap 15.6 branding poo#131666 ++++ docker-compose: - Update to version 2.24.5: * chore(e2e): fix flaky test & standalone behavior (#11382) * ci(deps): replace buildkit to fix fsutil issues on Windows (#11426) * Fix canonical container name ++++ gstreamer: - Update to version 1.22.9: + Highlighted bugfixes in 1.22.9 - More Security fixes for the AV1 video codec parser - va: fixes for Mesa Gallium drivers in Mesa versions older than v23.2 - v4l2src: Consider framerate during caps selection - v4l2codec: decoder fixes - rtspsrc: multicast fixes - camerabin viewfinder fixes - various bug fixes, build fixes, memory leak fixes, and other stability and reliability improvements + gstreamer - aggregator: fix use-after-free in queries processing - multiqueue: Ignore queue fullness for most events - Rebase reduce-required-meson.patch ++++ gstreamer-plugins-base: - Update to version 1.22.9: + audiobasesink: Don't wait on gap events + audioconvert: change gst_audio_convert_get_unit_size() log levels + glcolorconvert: Correct transform_caps direction + gloverlay: Apply updated overlay coordinates correctly + videorate: keep pool if max_buffers is unlimited - Rebase reduce-required-meson.patch ++++ kernel-default: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-default: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-default: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-default: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-firmware: - Update to version 20240201 (git commit 1b24d7d3379b): * linux-firmware: intel: Add IPU6 firmware binaries * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.37 * Revert "amdgpu: DMCUB updates for various AMDGPU ASICs" * amdgpu: update SMU 13.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * brcm: Add brcmfmac43430-sdio.xxx.txt nvram for the Chuwi Hi8 (CWI509) tablet * amdgpu: DMCUB updates for various AMDGPU ASICs ++++ kernel-firmware: - Update to version 20240201 (git commit 1b24d7d3379b): * linux-firmware: intel: Add IPU6 firmware binaries * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.37 * Revert "amdgpu: DMCUB updates for various AMDGPU ASICs" * amdgpu: update SMU 13.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * brcm: Add brcmfmac43430-sdio.xxx.txt nvram for the Chuwi Hi8 (CWI509) tablet * amdgpu: DMCUB updates for various AMDGPU ASICs ++++ kernel-kvmsmall: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-kvmsmall: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-kvmsmall: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-kvmsmall: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-rt: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-rt: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-rt: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ kernel-rt: - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock" (bsc#1219141). - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141). - commit 43e1290 - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838, XSA-448, bsc#1218836). - commit b4061c7 - vm: fix move_vma() memory accounting being off (bsc#1219404). - commit 8061f6c - Refresh patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch. Fixes an error that I made backporting. It leads to an unused variable warning. Does not really hurt, but should not happen - commit 2ce740a - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404). - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch. - commit 7580cf9 - mm: don't do validate_mm() unnecessarily and without mmap locking (bsc#1219404). - mm: validate the mm before dropping the mmap lock (bsc#1219404). - mm: Always downgrade mmap_lock if requested (bsc#1219404). - userfaultfd: fix regression in userfaultfd_unmap_prep() (bsc#1219404). - mm/mmap: separate writenotify and dirty tracking logic (bsc#1219404). - commit b6ee33d - maple_tree: add comments and some minor cleanups to mas_wr_append() (bsc#1219404). - Refresh patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch. - commit 8ab650e - maple_tree: relocate the declaration of mas_empty_area_rev() (bsc#1219404). - maple_tree: simplify and clean up mas_wr_node_store() (bsc#1219404). - maple_tree: rework mas_wr_slot_store() to be cleaner and more efficient (bsc#1219404). - maple_tree: add mas_wr_new_end() to calculate new_end accurately (bsc#1219404). - maple_tree: make the code symmetrical in mas_wr_extend_null() (bsc#1219404). - maple_tree: simplify mas_is_span_wr() (bsc#1219404). - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap() (bsc#1219404). - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404). - commit d2740e9 - maple_tree: update testing code for mas_{next,prev,walk} (bsc#1219404). - Refresh patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch. - commit befb467 - mm: avoid rewalk in mmap_region (bsc#1219404). - mm: add vma_iter_{next,prev}_range() to vma iterator (bsc#1219404). - maple_tree: clear up index and last setting in single entry tree (bsc#1219404). - maple_tree: add mas_prev_range() and mas_find_range_rev interface (bsc#1219404). - maple_tree: introduce mas_prev_slot() interface (bsc#1219404). - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead() (bsc#1219404). - maple_tree: add mas_next_range() and mas_find_range() interfaces (bsc#1219404). - maple_tree: introduce mas_next_slot() interface (bsc#1219404). - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON() (bsc#1219404). - commit ac1cd44 - maple_tree: make test code work without debug enabled (bsc#1219404). - Refresh patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch. - commit c5591fa - maple_tree: fix testing mas_empty_area() (bsc#1219404). - maple_tree: revise limit checks in mas_empty_area{_rev}() (bsc#1219404). - maple_tree: try harder to keep active node with mas_prev() (bsc#1219404). - maple_tree: try harder to keep active node after mas_next() (bsc#1219404). - mm/mmap: change do_vmi_align_munmap() for maple tree iterator changes (bsc#1219404). - maple_tree: mas_start() reset depth on dead node (bsc#1219404). - maple_tree: remove unnecessary check from mas_destroy() (bsc#1219404). - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404). - mm: update validate_mm() to use vma iterator (bsc#1219404). - commit b5f7997 - maple_tree: return error on mte_pivots() out of range (bsc#1219404). - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap() (bsc#1219404). - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc() (bsc#1219404). - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404). - maple_tree: convert debug code to use MT_WARN_ON() and MAS_WARN_ON() (bsc#1219404). - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404). - maple_tree: clean up mas_dfs_postorder() (bsc#1219404). - maple_tree: avoid unnecessary ascending (bsc#1219404). - maple_tree: fix static analyser cppcheck issue (bsc#1219404). - commit e7b5e3b - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177). - commit 1ae4770 - fanotify: store fsid in mark instead of in connector (bsc#1218177). - commit 6a1149a - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 5632afd - maple_tree: replace data before marking dead in split and spanning store (bsc#1219404). - maple_tree: change mas_adopt_children() parent usage (bsc#1219404). - maple_tree: introduce mas_tree_parent() definition (bsc#1219404). - maple_tree: introduce mas_put_in_tree() (bsc#1219404). - maple_tree: reorder replacement of nodes to avoid live lock (bsc#1219404). - maple_tree: add hex output to maple_arange64 dump (bsc#1219404). - maple_tree: fix the arguments to __must_hold() (bsc#1219404). - maple_tree: use MAS_BUG_ON() from mas_topiary_range() (bsc#1219404). - maple_tree: use MAS_BUG_ON() when setting a leaf node as a parent (bsc#1219404). - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404). - maple_tree: add format option to mt_dump() (bsc#1219404). - maple_tree: clean up mas_parent_enum() and rename to mas_parent_type() (bsc#1219404). - commit eb22d39 - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 999dadf - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779 jsc#PED-7780). - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM wart (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix possible sleep while in atomic context (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779 jsc#PED-7780). - iommu: Fix printk arg in of_iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix incorrect cache invalidation for mm notification (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add MTL to quirk list to skip TE disabling (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make context clearing consistent with context mapping (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disable PCI ATS in legacy passthrough mode (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Omit devTLB invalidation requests when TES=0 (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Support enforce_cache_coherency only for empty domains (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid more races around device probe (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM IOMMU entry (jsc#PED-7779 jsc#PED-7780). - iommu: Flow ERR_PTR out from __iommu_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Use a large flush queue and timeout for shadow_on_flush (jsc#PED-7779 jsc#PED-7780). - iommu/dma: Allow a single FQ in addition to per-CPU FQs (jsc#PED-7779 jsc#PED-7780). - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779 jsc#PED-7780). - s390/pci: prepare is_passed_through() for dma-iommu (jsc#PED-7779 jsc#PED-7780). - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM return (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Remove the force_bypass variable (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Call apple_dart_finalize_domain() as part of alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Move the blocked domain support to a global static (jsc#PED-7779 jsc#PED-7780). - iommu/dart: Use static global identity domains (jsc#PED-7779 jsc#PED-7780). - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Update the definition of the blocking domain (jsc#PED-7779 jsc#PED-7780). - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to ops->blocked_domain (jsc#PED-7779 jsc#PED-7780). - iommu: change iommu_map_sgtable to return signed values (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Do not do platform domain attach atctions after probe (jsc#PED-7779 jsc#PED-7780). - iommu: Fix return code in iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not enabled (jsc#PED-7779 jsc#PED-7780). - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Manage the depot list size (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Make the rcache depot scale better (jsc#PED-7779 jsc#PED-7780). - iommu: Improve map/unmap sanity checks (jsc#PED-7779 jsc#PED-7780). - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/rockchip: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sprd: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Convert to generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Add generic_single_device_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove useless group refcounting (jsc#PED-7779 jsc#PED-7780). - iommu: Convert remaining simple drivers to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Convert simple drivers with DOMAIN_DMA to domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780). - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu: Require a default_domain for all iommu drivers (jsc#PED-7779 jsc#PED-7780). - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779 jsc#PED-7780). - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779 jsc#PED-7780). - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu: Allow an IDENTITY domain as the default_domain in ARM32 (jsc#PED-7779 jsc#PED-7780). - iommu: Reorganize iommu_get_default_domain_type() to respect def_domain_type() (jsc#PED-7779 jsc#PED-7780). - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780). - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779 jsc#PED-7780). - powerpc/iommu: Setup a default domain and remove set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_ops->identity_domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove DMA_FQ type from domain allocation path (jsc#PED-7779 jsc#PED-7780). - Revert "iommu: Fix false ownership failure on AMD systems with PASID activated" (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable device ATS/PASID/PRI capabilities independently (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.flags to track device capabilities (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rename ats related variables (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Modify logic for checking GT and PPR features (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate feature detection and reporting logic (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Introduce helper functions for managing GCR3 table (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor protection domain allocation code (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate logic to allocate protection domain (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unused amd_io_pgtable.pt_root variable (jsc#PED-7779 jsc#PED-7780). - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Support dumping a specified page table (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Create/remove debugfs file per {device, pasid} (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: debugfs: Dump entry pointing to huge page (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780). - iommu/virtio: Add __counted_by for struct viommu_request and use struct_size() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Update comment about STE liveness (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move CD table to arm_smmu_master (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: move stall_enabled to the cd table (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in alloc_cd_tables (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779 jsc#PED-7780). - iommu/tegra-smmu: Drop unnecessary error check for for debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780). - iommufd: Organize the mock domain alloc functions closer to Joerg's tree (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Fix page-size check in iommufd_test_dirty() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix missing update of domains_itree after splitting iopt_area (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Disallow read-only mappings to nest parent domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make domain attach helpers to be extern (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper to setup pasid nested translation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add helper for nested domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Extend dmar_domain to support nested domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add data structure for Intel VT-d stage-1 domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Enhance capability check for nested parent domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested HWPTs (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add nested domain allocation for mock domain (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a nested HW pagetable object (jsc#PED-7779 jsc#PED-7780). - iommu: Pass in parent domain with user_data to domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations (jsc#PED-7779 jsc#PED-7780). - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780). - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780). - iommufd: Only enforce cache coherency in iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Expand mock_domain with dev_flags (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Access/Dirty bit support for SS domains (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Add domain_alloc_user based domain allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to skip clearing of IOPTE dirty (jsc#PED-7779 jsc#PED-7780). - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779 jsc#PED-7780). - iommufd: Add a flag to enforce dirty tracking on attach (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779 jsc#PED-7780). - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace (jsc#PED-7779 jsc#PED-7780). - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779 jsc#PED-7780). - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add domain_alloc_user() support in iommu mock (jsc#PED-7779 jsc#PED-7780). - iommufd: Support allocating nested parent domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Flow user flags for domain allocation to domain_alloc_user() (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the domain_alloc_user() op for domain allocation (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to create domains owned by userspace (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt test (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix spelling errors in comments (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780). - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779 jsc#PED-7780). - vfio: Fix smatch errors in vfio_combine_iova_ranges() (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Add parentheses between bitwise AND expression and logical NOT (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Enable querying state size which is > 4GB (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Refactor the SAVE callback to activate a work only upon an error (jsc#PED-7779 jsc#PED-7780). - vfio/mlx5: Wake up the reader post of disabling the SAVING migration file (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_ioeventfd (jsc#PED-7779 jsc#PED-7780). - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info (jsc#PED-7779 jsc#PED-7780). - vfio: trivially use __aligned_u64 for ioctl structs (jsc#PED-7779 jsc#PED-7780). - vfio-cdx: add bus mastering device feature support (jsc#PED-7779 jsc#PED-7780). - vfio: add bus master feature to device feature ioctl (jsc#PED-7779 jsc#PED-7780). - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780). - commit 5461635 - PM: sleep: Fix possible deadlocks in core system-wide PM code (git-fixes). - commit 186fd19 - async: Introduce async_schedule_dev_nocall() (git-fixes). - commit 3d2402e - async: Split async_schedule_node_domain() (git-fixes). - commit 02d0aec - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785). - vfio/pci: Support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7785). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7785). - vfio/pci: Update stale comment (jsc#PED-7785). - vfio/pci: Remove interrupt context counter (jsc#PED-7785). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7785). - vfio/pci: Move to single error path (jsc#PED-7785). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7785). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7785). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7785). - commit bb72f32 - serial: sc16is7xx: change EFR lock to operate on each channels (git-fixes). - Refresh patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch. - commit b43ff48 - serial: core: Simplify uart_get_rs485_mode() (git-fixes). - Refresh patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch. - commit 52b3d86 - selftests: bonding: do not test arp/ns target with mode balance-alb/tlb (git-fixes). - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes). - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes). - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes). - selftests: bonding: Increase timeout to 1200s (git-fixes). - nouveau/vmm: don't set addr on the fail path to avoid warning (git-fixes). - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too (git-fixes). - soundwire: fix initializing sysfs for same devices on different buses (git-fixes). - soundwire: bus: introduce controller_id (git-fixes). - serial: core: set missing supported flag for RX during TX GPIO (git-fixes). - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO (git-fixes). - serial: sc16is7xx: remove unused line structure member (git-fixes). - serial: sc16is7xx: remove global regmap from struct sc16is7xx_port (git-fixes). - serial: sc16is7xx: remove wasteful static buffer in sc16is7xx_regmap_name() (git-fixes). - serial: sc16is7xx: improve regmap debugfs by using one regmap per port (git-fixes). - iio: adc: ad7091r: Enable internal vref if external vref is not supplied (git-fixes). - thermal: intel: hfi: Add syscore callbacks for system-wide PM (git-fixes). - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes). - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes). - scripts/get_abi: fix source path leak (git-fixes). - thermal: intel: hfi: Disable an HFI instance when all its CPUs go offline (git-fixes). - thermal: intel: hfi: Refactor enabling code into helper functions (git-fixes). - serial: core: fix kernel-doc for uart_port_unlock_irqrestore() (git-fixes). - serial: sc16is7xx: Use port lock wrappers (git-fixes). - serial: core: Provide port lock wrappers (git-fixes). - thermal: trip: Drop lockdep assertion from thermal_zone_trip_id() (git-fixes). - thermal: core: Store trip pointer in struct thermal_instance (git-fixes). - thermal: trip: Drop redundant trips check from for_each_thermal_trip() (git-fixes). - commit 9cd2e11 - drm/amdgpu/pm: Fix the power source flag error (git-fixes). - drm/amd/display: Fix uninitialized variable usage in core_link_ 'read_dpcd() & write_dpcd()' functions (git-fixes). - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04 (git-fixes). - drm/amd/display: Align the returned error code with legacy DP (git-fixes). - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable W/A (git-fixes). - drm/amd/display: Fix late derefrence 'dsc' check in 'link_set_dsc_pps_packet()' (git-fixes). - drm/amd/display: Fix variable deferencing before NULL check in edp_setup_replay() (git-fixes). - drm/amdgpu: correct the cu count for gfx v11 (git-fixes). - iio: adc: ad7091r: Allow users to configure device events (git-fixes). - iio: adc: ad7091r: Set alert bit in config register (git-fixes). - drm: Don't unref the same fb many times by mistake due to deadlock handling (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name (git-fixes). - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing (git-fixes). - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2, NV116WHM-N49 V8.0 (git-fixes). - docs: kernel_abi.py: fix command injection (git-fixes). - crypto: api - Disallow identical driver names (git-fixes). - commit 38dac4b ++++ libusb-1_0: - Update to version 1.0.27 * New libusb_init_context API to replace libusb_init * New libusb_get_max_alt_packet_size API * New libusb_get_platform_descriptor API (BOS) * Allow setting log callback with libusb_set_option/libusb_init_context * New WebAssembly + WebUSB backend using Emscripten * Fix regression in libusb_set_interface_alt_setting * Fix sync transfer completion race and use-after-free * Fix hotplug exit ordering * Linux: NO_DEVICE_DISCOVERY option set per context - added signature and keyring. (key received via keyserver) ++++ netavark: - Update to version 1.10.2: * Release v1.10.2 * Release notes for v1.10.2 * [CI:BUILD] Packit/rpm: fix aardvark-dns handling * Do not perform network namespace detection on AV update * Release v1.10.1 * Updated release notes for v1.10.1 * update to nftables release 0.3 from crates.io * DISTRO_PACKAGE: fix incorrect vendored tar archive URL * Bump to 1.11.0-dev * Release 1.10.0 * Release notes for 1.10.0 * RPM: update .cargo/config before building * Add support for isolation to the nftables driver * build(deps): bump h2 from 0.3.22 to 0.3.24 * chore(deps): update rust crate chrono to 0.4.32 * fix(deps): update rust crate env_logger to 0.11.0 * chore(deps): update dependency containers/automation_images to v20240102 * Bump nftables-rs to latest commit * Netavark: nftables support * fix(deps): update rust crate serde_json to 1.0.111 * feat: added the --firewall-driver option * Document how to generate a code coverage report for netavark * fix(deps): update rust crate clap to ~4.4.12 * fix(deps): update rust crate serde_json to 1.0.110 * fix(deps): update rust-futures monorepo to 0.3.30 * fix(deps): update rust crate nispor to 1.2.16 * chore(deps): update rust crate tempfile to 3.9.0 * Use tonic::transport::Uri instead of HTTP * chore(deps): update dependency containers/automation_images to v20231208 * fix(deps): update rust crate tokio to 1.35 * dhcp-proxy: return actual error instead of generic one * dhcp-proxy: skip set gateway if missing * bump netlink-packet-route to 0.18.1 * chore(deps): update rust crate once_cell to 1.19.0 * fix(deps): update rust crate nispor to 1.2.15 * fix(deps): update rust crate serde to 1.0.193 * fix(deps): update rust crate clap to ~4.4.10 * aardvark: show error if process is in wrong netns * aardvark: remove unessesary unlock lockfile calls * fix(deps): update rust crate url to 2.5.0 * Bump working version to v1.10.0-dev ++++ podman: - Update to version 4.9.1: * Bump to v4.9.1 * Release notes for v4.9.1 * [v4.9] Bump Buildah to v1.33.4, c/common v0.57.3, c/image v5.29.2 * pkginstaller: bump Qemu version to 8.2.1 * Assign separate ports for each appleHV machine * Fix machine inspect test config * AppleHV: update LastUp time * applehv: return socket path from setupAPIForwarding * applehv: Remove unneeded cmd.ExtraFiles assignment * abi: drop check for IsRootless() * system: enhance check for re-exec into rootless userns * system: enhance check for re-exec into rootless userns * Fix `podman machine set --rootful` for applehv * applehv - fix vm lookup * rpm: use go-rpm-macros on RHEL 10 * Bump to v4.9.1-dev ++++ podman: - Update to version 4.9.1: * Bump to v4.9.1 * Release notes for v4.9.1 * [v4.9] Bump Buildah to v1.33.4, c/common v0.57.3, c/image v5.29.2 * pkginstaller: bump Qemu version to 8.2.1 * Assign separate ports for each appleHV machine * Fix machine inspect test config * AppleHV: update LastUp time * applehv: return socket path from setupAPIForwarding * applehv: Remove unneeded cmd.ExtraFiles assignment * abi: drop check for IsRootless() * system: enhance check for re-exec into rootless userns * system: enhance check for re-exec into rootless userns * Fix `podman machine set --rootful` for applehv * applehv - fix vm lookup * rpm: use go-rpm-macros on RHEL 10 * Bump to v4.9.1-dev ++++ podman: - Update to version 4.9.1: * Bump to v4.9.1 * Release notes for v4.9.1 * [v4.9] Bump Buildah to v1.33.4, c/common v0.57.3, c/image v5.29.2 * pkginstaller: bump Qemu version to 8.2.1 * Assign separate ports for each appleHV machine * Fix machine inspect test config * AppleHV: update LastUp time * applehv: return socket path from setupAPIForwarding * applehv: Remove unneeded cmd.ExtraFiles assignment * abi: drop check for IsRootless() * system: enhance check for re-exec into rootless userns * system: enhance check for re-exec into rootless userns * Fix `podman machine set --rootful` for applehv * applehv - fix vm lookup * rpm: use go-rpm-macros on RHEL 10 * Bump to v4.9.1-dev ++++ salt: - Prevent directory traversal when creating syndic cache directory on the master (CVE-2024-22231, bsc#1219430) - Prevent directory traversal attacks in the master's serve_file method (CVE-2024-22232, bsc#1219431) - Prevent exceptions with fileserver.update when called via state (bsc#1218482) - Improve pip target override condition with VENV_PIP_TARGET environment variable (bsc#1216850) - Fixed KeyError in logs when running a state that fails - Ensure that pillar refresh loads beacons from pillar without restart - Fix the aptpkg.py unit test failure - Prefer unittest.mock to python-mock in test suite - Enable "KeepAlive" probes for Salt SSH executions (bsc#1211649) - Revert changes to set Salt configured user early in the stack (bsc#1216284) - Align behavior of some modules when using salt-call via symlink (bsc#1215963) - Fix gitfs "__env__" and improve cache cleaning (bsc#1193948) - Remove python-boto dependency for the python3-salt-testsuite package for Tumbleweed - Randomize pre_flight_script path (CVE-2023-34049 bsc#1215157) - Allow all primitive grain types for autosign_grains (bsc#1214477) - Fix optimization_order opt to prevent testsuite fails - Improve salt.utils.json.find_json to avoid fails (bsc#1213293) - Use salt-call from salt bundle with transactional_update - Only call native_str on curl_debug message in tornado when needed - Implement the calling for batch async from the salt CLI - Fix calculation of SLS context vars when trailing dots on targetted sls/state (bsc#1213518) - Rename salt-tests to python3-salt-testsuite - Added: * enable-keepalive-probes-for-salt-ssh-executions-bsc-.patch * allow-all-primitive-grain-types-for-autosign_grains-.patch * fixed-keyerror-in-logs-when-running-a-state-that-fai.patch * use-salt-call-from-salt-bundle-with-transactional_up.patch * implement-the-calling-for-batch-async-from-the-salt-.patch * fix-calculation-of-sls-context-vars-when-trailing-do.patch * prefer-unittest.mock-for-python-versions-that-are-su.patch * fix-cve-2023-34049-bsc-1215157.patch * fix-gitfs-__env__-and-improve-cache-cleaning-bsc-119.patch * allow-kwargs-for-fileserver-roots-update-bsc-1218482.patch * dereference-symlinks-to-set-proper-__cli-opt-bsc-121.patch * revert-make-sure-configured-user-is-properly-set-by-.patch * fix-cve-2024-22231-and-cve-2024-22232-bsc-1219430-bs.patch * improve-pip-target-override-condition-with-venv_pip_.patch * only-call-native_str-on-curl_debug-message-in-tornad.patch * update-__pillar__-during-pillar_refresh.patch * improve-salt.utils.json.find_json-bsc-1213293.patch * fix-the-aptpkg.py-unit-test-failure.patch * fix-optimization_order-opt-to-prevent-test-fails.patch ++++ salt: - Prevent directory traversal when creating syndic cache directory on the master (CVE-2024-22231, bsc#1219430) - Prevent directory traversal attacks in the master's serve_file method (CVE-2024-22232, bsc#1219431) - Prevent exceptions with fileserver.update when called via state (bsc#1218482) - Improve pip target override condition with VENV_PIP_TARGET environment variable (bsc#1216850) - Fixed KeyError in logs when running a state that fails - Ensure that pillar refresh loads beacons from pillar without restart - Fix the aptpkg.py unit test failure - Prefer unittest.mock to python-mock in test suite - Enable "KeepAlive" probes for Salt SSH executions (bsc#1211649) - Revert changes to set Salt configured user early in the stack (bsc#1216284) - Align behavior of some modules when using salt-call via symlink (bsc#1215963) - Fix gitfs "__env__" and improve cache cleaning (bsc#1193948) - Remove python-boto dependency for the python3-salt-testsuite package for Tumbleweed - Randomize pre_flight_script path (CVE-2023-34049 bsc#1215157) - Allow all primitive grain types for autosign_grains (bsc#1214477) - Fix optimization_order opt to prevent testsuite fails - Improve salt.utils.json.find_json to avoid fails (bsc#1213293) - Use salt-call from salt bundle with transactional_update - Only call native_str on curl_debug message in tornado when needed - Implement the calling for batch async from the salt CLI - Fix calculation of SLS context vars when trailing dots on targetted sls/state (bsc#1213518) - Rename salt-tests to python3-salt-testsuite - Added: * enable-keepalive-probes-for-salt-ssh-executions-bsc-.patch * allow-all-primitive-grain-types-for-autosign_grains-.patch * fixed-keyerror-in-logs-when-running-a-state-that-fai.patch * use-salt-call-from-salt-bundle-with-transactional_up.patch * implement-the-calling-for-batch-async-from-the-salt-.patch * fix-calculation-of-sls-context-vars-when-trailing-do.patch * prefer-unittest.mock-for-python-versions-that-are-su.patch * fix-cve-2023-34049-bsc-1215157.patch * fix-gitfs-__env__-and-improve-cache-cleaning-bsc-119.patch * allow-kwargs-for-fileserver-roots-update-bsc-1218482.patch * dereference-symlinks-to-set-proper-__cli-opt-bsc-121.patch * revert-make-sure-configured-user-is-properly-set-by-.patch * fix-cve-2024-22231-and-cve-2024-22232-bsc-1219430-bs.patch * improve-pip-target-override-condition-with-venv_pip_.patch * only-call-native_str-on-curl_debug-message-in-tornad.patch * update-__pillar__-during-pillar_refresh.patch * improve-salt.utils.json.find_json-bsc-1213293.patch * fix-the-aptpkg.py-unit-test-failure.patch * fix-optimization_order-opt-to-prevent-test-fails.patch ++++ strace: - Enable SELinux Context Printing (--secontext). ++++ systemd-presets-common-SUSE: - Split hcn-init.service to hcn-init-NetworkManager and hcn-init-wicked (bsc#1200731 ltc#198485 https://github.com/ibm-power-utilities/powerpc-utils/pull/84) Support both the old and new service to avoid complex version interdependency. ------------------------------------------------------------------ ------------------ 2024-1-31 - Jan 31 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 309: * storage redesign * initial btrfs support https://cockpit-project.org/blog/cockpit-309.html ++++ cockpit: - new version 309: * storage redesign * initial btrfs support https://cockpit-project.org/blog/cockpit-309.html ++++ cockpit: - new version 309: * storage redesign * initial btrfs support https://cockpit-project.org/blog/cockpit-309.html ++++ cockpit-machines: - Update to 305: * Avoid creating duplicate MACs * Fix page crash on invalid domain startup times * Other small fixes ++++ cockpit-podman: - New version 83: * bug fixes and library updates ++++ curl: - Update to 8.6.0: [bsc#1219149, CVE-2024-0853] * Security fixes: - CVE-2024-0853: OCSP verification bypass with TLS session reuse * Changes: - add CURLE_TOO_LARGE, CURLINFO_QUEUE_TIME_T * Bugfixes: - altsvc: free 'as' when returning error - asyn-ares: with modern c-ares, use its default timeout - cf-socket: show errno in tcpkeepalive error messages - cmdline-opts: update availability for the *-ca-native options - configure: when enabling QUIC, check that TLS supports QUIC - content_encoding: change return code to typedef'ed enum - curl: show ipfs and ipns as supported "protocols" - CURLINFO_REFERER.3: clarify that it is the *request* header - dist: add tests/errorcodes.pl to the tarball - gen.pl: support ## for doing .IP in table-like lists - GHA: bump ngtcp2, gnutls, mod_h2, quiche - hostip: return error immediately when Curl_ip2addr() fails - http3/quiche: fix result code on a stream reset - http3: initial support for OpenSSL 3.2 QUIC stack - http: check for "Host:" case insensitively - http: fix off-by-one error in request method length check - http: only act on 101 responses when they are HTTP/1.1 - lib: add debug log outputs for CURLE_BAD_FUNCTION_ARGUMENT - lib: error out on multissl + http3 - lib: fix variable undeclared error caused by `infof` changes - lib: rename Curl_strndup to Curl_memdup0 to avoid misunderstanding - lib: strndup/memdup instead of malloc, memcpy and null-terminate - libssh2: use `libssh2_session_callback_set2()` with v1.11.1 - ngtcp2: put h3 at the front of alpn - openldap: fix an LDAP crash - openldap: fix STARTTLS - openssl: re-match LibreSSL deinit with init - rtsp: deal with borked server responses - sasl: make login option string override http auth - tool: prepend output_dir in header callback - tool_getparam: stop supporting `@filename` style for --cookie - transfer: fix upload rate limiting, add test cases - url: don't set default CA paths for Secure Transport backend - url: for disabled protocols, mention if found in redirect - vquic: extract TLS setup into own source - websockets: check for negative payload lengths * Remove patches fixed upstream: - curl-adjust-pollset-fix.patch - curl-tests-errorcodes.patch * Rebase dont-mess-with-rpmoptflags.patch ++++ curl: - Update to 8.6.0: [bsc#1219149, CVE-2024-0853] * Security fixes: - CVE-2024-0853: OCSP verification bypass with TLS session reuse * Changes: - add CURLE_TOO_LARGE, CURLINFO_QUEUE_TIME_T * Bugfixes: - altsvc: free 'as' when returning error - asyn-ares: with modern c-ares, use its default timeout - cf-socket: show errno in tcpkeepalive error messages - cmdline-opts: update availability for the *-ca-native options - configure: when enabling QUIC, check that TLS supports QUIC - content_encoding: change return code to typedef'ed enum - curl: show ipfs and ipns as supported "protocols" - CURLINFO_REFERER.3: clarify that it is the *request* header - dist: add tests/errorcodes.pl to the tarball - gen.pl: support ## for doing .IP in table-like lists - GHA: bump ngtcp2, gnutls, mod_h2, quiche - hostip: return error immediately when Curl_ip2addr() fails - http3/quiche: fix result code on a stream reset - http3: initial support for OpenSSL 3.2 QUIC stack - http: check for "Host:" case insensitively - http: fix off-by-one error in request method length check - http: only act on 101 responses when they are HTTP/1.1 - lib: add debug log outputs for CURLE_BAD_FUNCTION_ARGUMENT - lib: error out on multissl + http3 - lib: fix variable undeclared error caused by `infof` changes - lib: rename Curl_strndup to Curl_memdup0 to avoid misunderstanding - lib: strndup/memdup instead of malloc, memcpy and null-terminate - libssh2: use `libssh2_session_callback_set2()` with v1.11.1 - ngtcp2: put h3 at the front of alpn - openldap: fix an LDAP crash - openldap: fix STARTTLS - openssl: re-match LibreSSL deinit with init - rtsp: deal with borked server responses - sasl: make login option string override http auth - tool: prepend output_dir in header callback - tool_getparam: stop supporting `@filename` style for --cookie - transfer: fix upload rate limiting, add test cases - url: don't set default CA paths for Secure Transport backend - url: for disabled protocols, mention if found in redirect - vquic: extract TLS setup into own source - websockets: check for negative payload lengths * Remove patches fixed upstream: - curl-adjust-pollset-fix.patch - curl-tests-errorcodes.patch * Rebase dont-mess-with-rpmoptflags.patch ++++ curl: - Update to 8.6.0: [bsc#1219149, CVE-2024-0853] * Security fixes: - CVE-2024-0853: OCSP verification bypass with TLS session reuse * Changes: - add CURLE_TOO_LARGE, CURLINFO_QUEUE_TIME_T * Bugfixes: - altsvc: free 'as' when returning error - asyn-ares: with modern c-ares, use its default timeout - cf-socket: show errno in tcpkeepalive error messages - cmdline-opts: update availability for the *-ca-native options - configure: when enabling QUIC, check that TLS supports QUIC - content_encoding: change return code to typedef'ed enum - curl: show ipfs and ipns as supported "protocols" - CURLINFO_REFERER.3: clarify that it is the *request* header - dist: add tests/errorcodes.pl to the tarball - gen.pl: support ## for doing .IP in table-like lists - GHA: bump ngtcp2, gnutls, mod_h2, quiche - hostip: return error immediately when Curl_ip2addr() fails - http3/quiche: fix result code on a stream reset - http3: initial support for OpenSSL 3.2 QUIC stack - http: check for "Host:" case insensitively - http: fix off-by-one error in request method length check - http: only act on 101 responses when they are HTTP/1.1 - lib: add debug log outputs for CURLE_BAD_FUNCTION_ARGUMENT - lib: error out on multissl + http3 - lib: fix variable undeclared error caused by `infof` changes - lib: rename Curl_strndup to Curl_memdup0 to avoid misunderstanding - lib: strndup/memdup instead of malloc, memcpy and null-terminate - libssh2: use `libssh2_session_callback_set2()` with v1.11.1 - ngtcp2: put h3 at the front of alpn - openldap: fix an LDAP crash - openldap: fix STARTTLS - openssl: re-match LibreSSL deinit with init - rtsp: deal with borked server responses - sasl: make login option string override http auth - tool: prepend output_dir in header callback - tool_getparam: stop supporting `@filename` style for --cookie - transfer: fix upload rate limiting, add test cases - url: don't set default CA paths for Secure Transport backend - url: for disabled protocols, mention if found in redirect - vquic: extract TLS setup into own source - websockets: check for negative payload lengths * Remove patches fixed upstream: - curl-adjust-pollset-fix.patch - curl-tests-errorcodes.patch * Rebase dont-mess-with-rpmoptflags.patch ++++ glibc: - syslog-buffer-overflow.patch: syslog: Fix heap buffer overflow in __vsyslog_internal (CVE-2023-6246, CVE-2023-6779, CVE-2023-6780, bsc#1218863, bsc#1218867, bsc#1218868) - qsort-invalid-cmp.patch: qsort: handle degenerated compare function (bsc#1218866) ++++ glibc: - syslog-buffer-overflow.patch: syslog: Fix heap buffer overflow in __vsyslog_internal (CVE-2023-6246, CVE-2023-6779, CVE-2023-6780, bsc#1218863, bsc#1218867, bsc#1218868) - qsort-invalid-cmp.patch: qsort: handle degenerated compare function (bsc#1218866) ++++ kernel-default: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-default: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-default: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-default: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-kvmsmall: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-kvmsmall: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-kvmsmall: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-kvmsmall: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-rt: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-rt: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-rt: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ kernel-rt: - kernel-source: Fix description typo - commit 8abff35 - nvmet-tcp: Fix the H2C expected PDU len calculation (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356). - commit abe1056 - usb: typec: tcpm: Fix sink caps op current check (git-fixes). - commit 0565e82 - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054). - usb: hub: Replace hardcoded quirk value with BIT() macro (jsc#PED-6054). - commit b09eb06 - usb: typec: tcpm: skip checking port->send_discover in PD3.0 (git-fixes). - commit 7e54159 - maple_tree: update mas_preallocate() testing (bsc#1219404). - commit 49b074b - Update config files: disable qlcnic network driver (jsc#PED-6922) - commit 4671a1d - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 31c540c - clocksource: disable watchdog checks on TSC when TSC is watchdog (bsc#1215885). - commit 277f89c - rswitch: Fix imbalance phy_power_off() calling (git-fixes). - commit 537c1a6 - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes). - commit b476e28 - nfp: flower: avoid rmmod nfp crash issues (git-fixes). - commit 3a0449b - net: phy: mscc: macsec: reject PN update requests (git-fixes). - commit ccf5c28 - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type (git-fixes). - commit e16a1ab - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Avoid memory allocation in iommu_suspend() (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: Handle DMA_FQ domains in attach_dev() (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix SDM630 clocks description (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Avoid constructing invalid range commands (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Fix share pgtable for iova over 4GB (jsc#PED-7779 jsc#PED-7780). - iommu: Explicitly include correct DT includes (jsc#PED-7779 jsc#PED-7780). - iommu: Optimise PCI SAC address trick (jsc#PED-7779 jsc#PED-7780). - iommu: Avoid locking/unlocking for iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Split iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Always destroy the iommu_group during iommu_release_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779 jsc#PED-7780). - iommu: Move the iommu driver sysfs setup into iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Add iommu_init/deinit_device() paired functions (jsc#PED-7779 jsc#PED-7780). - iommu: Simplify the __iommu_group_remove_device() flow (jsc#PED-7779 jsc#PED-7780). - iommu: Inline iommu_group_get_for_dev() into __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Use iommu_group_ref_get/put() for dev->iommu_group (jsc#PED-7779 jsc#PED-7780). - iommu: Have __iommu_probe_device() check for already probed devices (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove unsued extern declaration amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Disable PPR log/interrupt in iommu_disable() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Enable separate interrupt for PPR and GA log (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Refactor IOMMU interrupt handling logic for Event, PPR, and GA logs (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Generalize log overflow handling (jsc#PED-7779 jsc#PED-7780). - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unused extern declaration dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove rmrr check in domain attaching device path (jsc#PED-7779 jsc#PED-7780). - iommu: Prevent RESV_DIRECT devices from blocking domains (jsc#PED-7779 jsc#PED-7780). - dmaengine/idxd: Re-enable kernel workqueue under DMA API (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add set_dev_pasid callback for dma domain (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Make prq draining code generic (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779 jsc#PED-7780). - iommu: Move global PASID allocation from SVA to core (jsc#PED-7779 jsc#PED-7780). - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Fix MSM8998 clocks description (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976 compatibles (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-qcom: Sort the compatible list alphabetically (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured contexts (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Index contexts by asid number to allow asid 0 (jsc#PED-7779 jsc#PED-7780). - iommu/qcom: Use the asid read from device-tree if specified (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu: Clean up resource handling during Qualcomm context probe (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to ida (jsc#PED-7779 jsc#PED-7780). - iommu: rockchip: Allocate tables from all available memory for IOMMU v2 (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779 jsc#PED-7780). - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic() (jsc#PED-7779 jsc#PED-7780). - MAINTAINERS: iommu/mediatek: Update the header file name (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters (jsc#PED-7779 jsc#PED-7780). - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779 jsc#PED-7780). - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU (jsc#PED-7779 jsc#PED-7780). - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Don't leak the platform device memory when unloading the module (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Implement hw_info for iommu capability query (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780). - iommu: Add new iommu op to get iommu hardware information (jsc#PED-7779 jsc#PED-7780). - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779 jsc#PED-7780). - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Make the mock iommu driver into a real driver (jsc#PED-7779 jsc#PED-7780). - vfio: Support IO page table replacement (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_replace() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Use iommufd_access_change_ioas in iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_access_change_ioas(_id) helpers (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow passing in iopt_access_list_id to iopt_remove_access() (jsc#PED-7779 jsc#PED-7780). - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages() (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Return the real idev id from selftest mock_domain (jsc#PED-7779 jsc#PED-7780). - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780). - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommufd: Make destroy_rwsem use a lock class per object type (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_device_replace() (jsc#PED-7779 jsc#PED-7780). - iommu: Introduce a new iommu_group_replace_domain() API (jsc#PED-7779 jsc#PED-7780). - iommufd: Reorganize iommufd_device_attach into iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780). - iommufd: Fix locking around hwpt allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Allow a hwpt to be aborted after allocation (jsc#PED-7779 jsc#PED-7780). - iommufd: Add enforced_cache_coherency to iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780). - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779 jsc#PED-7780). - iommufd: Make sw_msi_start a group global (jsc#PED-7779 jsc#PED-7780). - iommufd: Use the iommufd_group to avoid duplicate MSI setup (jsc#PED-7779 jsc#PED-7780). - iommufd: Keep track of each device's reserved regions instead of groups (jsc#PED-7779 jsc#PED-7780). - iommu: Export iommu_get_resv_regions() (jsc#PED-7779 jsc#PED-7780). - iommufd: Replace the hwpt->devices list with iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780). - iommufd: Move isolated msi enforcement to iommufd_device_bind() (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779 jsc#PED-7780). - vfio/pds: fix return value in pds_vfio_get_lm_file() (jsc#PED-7779 jsc#PED-7780). - pds_core: Fix function header descriptions (jsc#PED-7779 jsc#PED-7780). - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780). - vfio/type1: fix cap_migration information leak (jsc#PED-7779 jsc#PED-7780). - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code (jsc#PED-7779 jsc#PED-7780). - vfio/cdx: Remove redundant initialization owner in vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add Kconfig and documentation (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for firmware recovery (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add support for dirty page tracking (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Add VFIO live migration support (jsc#PED-7779 jsc#PED-7780). - vfio/pds: register with the pds_core PF (jsc#PED-7779 jsc#PED-7780). - pds_core: Require callers of register/unregister to pass PF drvdata (jsc#PED-7779 jsc#PED-7780). - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779 jsc#PED-7780). - vfio: Commonize combine_ranges for use in other VFIO drivers (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: avoid bouncing the mutex when adding and deleting groups (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: ensure kvg instance stays around in kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780). - docs: vfio: Add vfio device cdev description (jsc#PED-7779 jsc#PED-7780). - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779 jsc#PED-7780). - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780). - vfio: Avoid repeated user pointer cast in vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780). - vfio: Test kvm pointer in _vfio_device_get_kvm_safe() (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780). - vfio: Move device_del() before waiting for the last vfio_device registration refcount (jsc#PED-7779 jsc#PED-7780). - vfio: Move vfio_device_group_unregister() to be the first operation in unregister (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for emulated VFIO devices (jsc#PED-7779 jsc#PED-7780). - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Add detach_ioas support for physical VFIO devices (jsc#PED-7779 jsc#PED-7780). - vfio: Record devid in vfio_device_file (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779 jsc#PED-7780). - vfio-iommufd: Move noiommu compat validation out of vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780). - vfio: Make vfio_df_open() single open for device cdev path (jsc#PED-7779 jsc#PED-7780). - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779 jsc#PED-7780). - vfio: Block device access via device fd until device is opened (jsc#PED-7779 jsc#PED-7780). - vfio: Pass struct vfio_device_file * to vfio_device_open/close() (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779 jsc#PED-7780). - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779 jsc#PED-7780). - vfio: Accept vfio device file in the KVM facing kAPI (jsc#PED-7779 jsc#PED-7780). - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779 jsc#PED-7780). - vfio: Allocate per device file structure (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Allow passing zero-length fd array in VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Copy hot-reset device info to userspace in the devices loop (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio device cdev (jsc#PED-7779 jsc#PED-7780). - vfio: Add helper to search vfio_device in a dev_set (jsc#PED-7779 jsc#PED-7780). - vfio: Mark cdev usage in vfio_device (jsc#PED-7779 jsc#PED-7780). - iommufd: Add helper to retrieve iommufd_ctx and devid (jsc#PED-7779 jsc#PED-7780). - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779 jsc#PED-7780). - iommufd: Reserve all negative IDs in the iommufd xarray (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move the existing hot reset logic to be a helper (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update comment around group_fd get in vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780). - commit 5a8a192 - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786). - commit 8c26887 - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886). - commit 2cd64fa - drivers: base: Free devm resources when unregistering a device (jsc#PED-6054) - Refresh patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch. - commit 1ff927f - lib/string_helpers: Add kstrdup_and_replace() helper (jsc#PED-6054). - commit 425f257 - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 1dda3a4 - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - Update config files. - commit 20a24ad - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780). - vfio/pci-core: Add capability for AtomicOp completer support (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Probe and store ability to support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use bitfield for struct vfio_pci_core_device flags (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove interrupt context counter (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Prepare for dynamic interrupt context storage (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779 jsc#PED-7780). - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable (jsc#PED-7779 jsc#PED-7780). - vfio/pci: demote hiding ecap messages to debug level (jsc#PED-7779 jsc#PED-7780). - commit 35c9b4b - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779 jsc#PED-7780). - commit ccef64e - device property: Clarify usage scope of some struct fwnode_handle members (jsc#PED-6054). - commit a9856b6 - iommu/amd: Remove extern from function prototypes (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use BIT/BIT_ULL macro to define bit fields (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Fix compile error for unused function (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Improving Interrupt Remapping Table Invalidation (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Remove the unused struct amd_ir_data.ref (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga() (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780). - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779 jsc#PED-7780). - iommu: Tidy the control flow in iommu_group_store_type() (jsc#PED-7779 jsc#PED-7780). - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779 jsc#PED-7780). - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the default_domain setup to one function (jsc#PED-7779 jsc#PED-7780). - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Consolidate the code to calculate the target default domain type (jsc#PED-7779 jsc#PED-7780). - iommu: Remove the assignment of group->domain during default domain alloc (jsc#PED-7779 jsc#PED-7780). - iommu: Do iommu_group_create_direct_mappings() before attach (jsc#PED-7779 jsc#PED-7780). - iommu: Fix iommu_probe_device() to attach the right domain (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_do_dma_first_attach with __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Remove iommu_group_do_dma_first_attach() from iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace __iommu_group_dma_first_attach() with set_domain (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() in iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780). - iommu: Use __iommu_group_set_domain() for __iommu_attach_group() (jsc#PED-7779 jsc#PED-7780). - iommu: Make __iommu_group_set_domain() handle error unwind (jsc#PED-7779 jsc#PED-7780). - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780). - iommu: Replace iommu_group_device_count() with list_count_nodes() (jsc#PED-7779 jsc#PED-7780). - iommu: Suppress empty whitespaces in prints (jsc#PED-7779 jsc#PED-7780). - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780). - iommu: Add a capability for flush queue support (jsc#PED-7779 jsc#PED-7780). - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove commented-out code (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Handle the failure case of dmar_reenable_qi() (jsc#PED-7779 jsc#PED-7780). - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Use driver_managed_dma to allow VFIO to work (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779 jsc#PED-7780). - iommu/fsl: Always allocate a group for non-pci devices (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779 jsc#PED-7780). - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779 jsc#PED-7780). - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno SMMU (jsc#PED-7779 jsc#PED-7780). - iommu/arm-smmu-v3: Set TTL invalidation hint better (jsc#PED-7779 jsc#PED-7780). - commit 9bad5bb - driver core: make device_is_dependent() static (jsc#PED-6054). - commit d020041 - driver core: Replace kstrdup() + strreplace() with kstrdup_and_replace() (jsc#PED-6054). - commit 3214968 - usb: typec: tcpm: Refactor the PPS APDO selection (jsc#PED-6054). - commit ec52f17 - usb: typec: tcpm: add get max power support (jsc#PED-6054). - usb: typec: tcpm: fix cc role at port reset (git-fixes). - commit 0ea7d31 - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054). - commit 37d29a2 - usb: typec: tcpm: add tcpm_port_error_recovery symbol (jsc#PED-6054). - commit a85d742 - usb: typec: intel_pmc_mux: enable sysfs usb role access (jsc#PED-6054). - commit 8dfd45f - usb: typec: tcpm: reset counter when enter into unattached state after try role (git-fixes). - commit e166f48 - usb: typec: tcpm: not sink vbus if operational current is 0mA (git-fixes). - commit ca613ac - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789). - commit c2f3ebe - thunderbolt: Keep link as asymmetric if preferred by hardware (jsc#PED-6054). - commit 49c8848 - thunderbolt: Disable PCIe extended encapsulation upon teardown properly (jsc#PED-6054). - commit 46ca554 - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide (jsc#PED-6054). - commit 8e6fc8d ++++ python-cryptography: - update to 42.0.2: * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.2.1. * Fixed an issue that prevented the use of Python buffer protocol objects in sign and verify methods on asymmetric keys. * Fixed an issue with incorrect keyword-argument naming with EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive s.asymmetric.ec.EllipticCurvePrivateKey.exchange`, X25519PrivateKey :meth:`~cryptography.hazmat.primitives.asymm etric.x25519.X25519PrivateKey.exchange`, X448PrivateKey :meth :`~cryptography.hazmat.primitives.asymmetric.x448.X448Private Key.exchange`, and DHPrivateKey :meth:`~cryptography.hazmat.p rimitives.asymmetric.dh.DHPrivateKey.exchange`. ++++ runc: - Update to runc v1.1.12. Upstream changelog is available from . bsc#1218894 * This release fixes a container breakout vulnerability (CVE-2024-21626). For more details, see the upstream security advisory: * Remove upstreamed patches: - CVE-2024-21626.patch * Update runc.keyring to match upstream changes. ++++ runc: - Update to runc v1.1.12. Upstream changelog is available from . bsc#1218894 * This release fixes a container breakout vulnerability (CVE-2024-21626). For more details, see the upstream security advisory: * Remove upstreamed patches: - CVE-2024-21626.patch * Update runc.keyring to match upstream changes. ++++ rust-keylime: - Update to version 0.2.4+git.1706692574.a744517: * Bump version to 0.2.4 * build(deps): bump uuid from 1.4.1 to 1.7.0 * keylime-agent.conf: Allow setting event logs paths * Mutable log paths: allow IMA and MBA log paths to be overridden by keylime configuration. * workflows: Update checkout action to version 4 * build(deps): bump serde from 1.0.188 to 1.0.195 * build(deps): bump pest_derive from 2.7.0 to 2.7.6 * build(deps): bump openssl from 0.10.62 to 0.10.63 * build(deps): bump config from 0.13.3 to 0.13.4 * build(deps): bump base64 from 0.21.4 to 0.21.7 * build(deps): bump tempfile from 3.8.0 to 3.9.0 * build(deps): bump pest from 2.7.0 to 2.7.6 * build(deps): bump actix-web from 4.4.0 to 4.4.1 * build(deps): bump reqwest from 0.11.22 to 0.11.23 * build(deps): bump h2 from 0.3.17 to 0.3.24 * build(deps): bump shlex from 1.1.0 to 1.3.0 * cargo: Bump tss-esapi to version 7.4.0 * workflows: Fix keylime-bot token usage * tpm: Add error context for every possible error * tpm: Add AlgorithmError to TpmError * detect idevid template from certificates * build(deps): bump wiremock from 0.5.18 to 0.5.22 * build(deps): bump thiserror from 1.0.48 to 1.0.56 * Make use of workspace dependencies * build(deps): bump openssl from 0.10.57 to 0.10.62 * packit: Bump Fedora version used for code coverage ++++ selinux-policy: - Update to version 20230523+git8.ab5aa47a: * Allow kdump create and use its memfd: objects (bsc#1219207) ++++ selinux-policy: - Update to version 20230523+git8.ab5aa47a: * Allow kdump create and use its memfd: objects (bsc#1219207) ++++ suse-module-tools: - Update to version 16.0.43: * macros.initrd: %regenerate_initrd_post: don't fail if mkdir is unavailable (boo#1217979) * Don't rebuild existing initramfs imagees if the environment variable SKIP_REGENERATE_ALL=1 is set (boo#1192014) * README: Update blacklist description (gh#openSUSE/suse-module-tools#71) ------------------------------------------------------------------ ------------------ 2024-1-30 - Jan 30 2024 ------------------- ------------------------------------------------------------------ ++++ permissions: - Create directory /usr/share/permissions/permissions.d for packages to place their drop-ins. ++++ docker-compose: - Update to version 2.24.4: * don't check external network existence when swarm is enabled * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * Add support for storage_opt * ci(deps): update DOCKER_CLI_VERSION to v25.0.1 * bump compose-go to v2.0.0-rc.3 which fixes multiple compose files merge issues * build(deps): bump actions/upload-artifact from v3 to v4 * update MAINTAINERS file ++++ kernel-default: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-default: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-default: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-default: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-kvmsmall: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-kvmsmall: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-kvmsmall: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-kvmsmall: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-rt: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-rt: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-rt: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ kernel-rt: - thunderbolt: Improve logging when DisplayPort resource is added due to hotplug (jsc#PED-6054). - commit d195201 - tracing: Add kabi placeholders (git-fixes). - commit fe66dad - kernel/crash_core.c: make __crash_hotplug_lock static (git-fixes). - commit b795e50 - Update config files: disable CONFIG_USELIB (bsc#1219222) It's only for the old libc5. Let's reduce the possible attack surfaces. - commit a92262c - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP (git-fixes). - commit 2b8e009 - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well (jsc#PED-6054). - commit 817c431 - thunderbolt: Disable CL states only when actually needed (jsc#PED-6054). - commit 12f7c4b - thunderbolt: Transition link to asymmetric only when both sides support it (jsc#PED-6054). - commit c0db739 - thunderbolt: Log XDomain link speed and width (jsc#PED-6054). - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054). - commit 3864ca8 - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). - commit 358e411 - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly (jsc#PED-6054). - commit 903c24d - thunderbolt: Unwind TMU configuration if tb_switch_set_tmu_mode_params() fails (jsc#PED-6054). - commit beff1a5 - net: dsa: qca8k: fix potential MDIO bus conflict when accessing internal PHYs via management frames (git-fixes). - commit 652abc9 - thunderbolt: Remove duplicated re-assignment of pointer 'out' (jsc#PED-6054). - commit 051cc47 - net: dsa: qca8k: fix regmap bulk read/write methods on big endian systems (git-fixes). - commit 72d26f3 - net: ethernet: mediatek: disable irq before schedule napi (git-fixes). - commit be9ea94 - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes). - commit 70db3b0 - net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() (git-fixes). - commit 654c23c - rswitch: Fix PHY station management clock setting (git-fixes). - commit b773ebb - sky2: Make sure there is at least one frag_addr available (git-fixes). - commit 77a9b4b - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent (git-fixes). - commit 9713936 - drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() (git-fixes). - commit 09258c6 - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' (git-fixes). - commit 6fc3024 - net/mlx5e: fix a potential double-free in fs_any_create_groups (jsc#PED-3311). - net/mlx5e: fix a double-free in arfs_create_groups (jsc#PED-3311). - net/mlx5e: Ignore IPsec replay window values on sender side (jsc#PED-3311). - net/mlx5e: Allow software parsing when IPsec crypto is enabled (jsc#PED-3311). - net/mlx5: Use mlx5 device constant for selecting CQ period mode for ASO (jsc#PED-3311). - net/mlx5: DR, Can't go to uplink vport on RX rule (jsc#PED-3311). - net/mlx5: DR, Use the right GVMI number for drop action (jsc#PED-3311). - net/mlx5: Bridge, fix multicast packets sent to uplink (jsc#PED-3311). - net/mlx5: Fix a WARN upon a callback command failure (jsc#PED-3311). - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311). - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311). - net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4874). - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874). - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue (jsc#PED-4876). - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers (jsc#PED-4874). - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876). - i40e: handle multi-buffer packets that are shrunk by xdp prog (jsc#PED-4874). - ice: work on pre-XDP prog frag count (jsc#PED-4876). - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags (jsc#PED-4874). - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931). - dpll: fix register pin with unregistered parent pin (jsc#PED-6079). - dpll: fix userspace availability of pins (jsc#PED-6079). - dpll: fix pin dump crash for rebound module (jsc#PED-6079). - dpll: fix broken error path in dpll_pin_alloc(..) (jsc#PED-6079). - idpf: distinguish vports by the dev_port attribute (jsc#PED-6716). - bnxt_en: Fix possible crash after creating sw mqprio TCs (jsc#PED-7574). - bnxt_en: Prevent kernel warning when running offline self test (jsc#PED-7574). - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips (jsc#PED-7574). - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings() (jsc#PED-7574). - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574). - RDMA/efa: Add EFA query MR support (jsc#PED-6864). - RDMA/erdma: Add hardware statistics support (jsc#PED-6864). - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ requests (jsc#PED-6864). - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos (jsc#PED-6864). - IB/ipoib: Fix mcast list locking (jsc#PED-6864). - RDMA/hns: Add a max length of gid table (jsc#PED-6864). - RDMA/hns: Response dmac to userspace (jsc#PED-6864). - RDMA/hns: Rename the interrupts (jsc#PED-6864). - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864). - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864). - RDMA/siw: Reduce memory usage of struct siw_rx_stream (jsc#PED-6864). - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864). - RDMA/IPoIB: Add tx timeout work to recover queue stop situation (jsc#PED-6864). - RDMA/IPoIB: Fix error code return in ipoib_mcast_join (jsc#PED-6864). - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864). - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864). - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864). - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864). - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864). - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864). - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp (jsc#PED-6864). - RDMA/siw: Fix typo (jsc#PED-6864). - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864). - RDMA/siw: Cleanup siw_accept (jsc#PED-6864). - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864). - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864). - RDMA/siw: Add one parameter to siw_destroy_cpulist (jsc#PED-6864). - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864). - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864). - RDMA/siw: No need to check term_info.valid before call siw_send_terminate (jsc#PED-6864). - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864). - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864). - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864). - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864). - RDMA/siw: Introduce siw_get_page (jsc#PED-6864). - RDMA/irdma: Use crypto_shash_digest() in irdma_ieq_check_mpacrc() (jsc#PED-4862). - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx() (jsc#PED-6864). - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864). - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864). - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505). - virtio/vsock: send credit update during setting SO_RCVLOWAT (jsc#PED-5505). - virtio/vsock: fix logic which reduces credit update messages (jsc#PED-5505). - gve: Remove dependency on 4k page size (bsc#1214479). - gve: Add page size register to the register_page_list command (bsc#1214479). - gve: Remove obsolete checks that rely on page size (bsc#1214479). - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479). - gve: Perform adminq allocations through a dma_pool (bsc#1214479). - gve: add gve_features_check() (bsc#1214479). - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864). - vsock/virtio: fix "comparison of distinct pointer types lacks a cast" warning (jsc#PED-5505). - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules (jsc#PED-5505). - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt() (jsc#PED-5505). - RDMA: Annotate struct rdma_hw_stats with __counted_by (jsc#PED-6864). - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505). - vsock/loopback: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505). - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505). - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505). - vsock: read from socket's error queue (jsc#PED-5505). - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505). - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505). - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505). - vsock/virtio: support to send non-linear skb (jsc#PED-5505). - vsock/virtio/vhost: read data from non-linear skb (jsc#PED-5505). - vsock: send SIGPIPE on write to shutdowned socket (jsc#PED-5505). - vsock: Remove unused function declarations (jsc#PED-5505). - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET (jsc#PED-5505). - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505). - commit 0dfd8ae - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes) - commit a6327d2 - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes) - commit 33427e9 - tracing/trigger: Fix to return error if failed to alloc snapshot (git-fixes). - commit 5235870 - tracing: Ensure visibility when inserting an element into tracing_map (git-fixes). - commit 8d0199c - bpf: Limit the number of kprobes when attaching program to multiple kprobes (git-fixes). - commit 405ad58 - ring-buffer: Do not record in NMI if the arch does not support cmpxchg in NMI (git-fixes). - commit 5299cd1 - tracing: Fix uaf issue when open the hist or hist_debug file (git-fixes). - commit 74ab383 - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes) - commit c87e6ab - tracing: Add size check when printing trace_marker output (git-fixes). - commit b4fc359 - tracing: Have large events show up as '' instead of nothing (git-fixes). - commit 89b3b19 - tracing: relax trace_event_eval_update() execution with cond_resched() (git-fixes). - commit 598ec62 - ring-buffer: Do not attempt to read past "commit" (git-fixes). - commit 32b2fd5 - ring-buffer: Avoid softlockup in ring_buffer_resize() (git-fixes). - commit 522e4dc - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes) Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD. ".. The workaround isn't necessary if page table isolation (KPTI) is enabled, but for simplicity it will be. Page table isolation should normally be disabled for Cortex-A520 as it supports the CSV3 feature and the E0PD feature (used when KASLR is enabled). ..." - commit 3a5b06f - Update config files. A mainframe does physically not have an HSI interface. Inadvertedly enabled during an update. Redisable. - commit d4a175d - rpm/constraints.in: set jobs for riscv to 8 The same workers are used for x86 and riscv and the riscv builds take ages. So align the riscv jobs count to x86. - commit b2c82b9 - Update config files. CAIF makes no sense on a mainframe. It was inadvertedly switched on during an update. Redisable. - commit 29744a1 - Update config files. PHONET got switched on during an update Connecting a mainframe to old Nokia cell phones just makes no sense. This is bloat. - commit c0b2948 - cgroup_freezer: cgroup_freezing: Check if not frozen (bsc#1219338). - commit 6549fad - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254) Add reference to bsc#1219254. - commit 6a70510 - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247) - commit faa4288 - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246) Add reference to bsc#1219246 - commit 9f6d94a - platform/x86: ISST: Reduce noise for missing numa information in logs (bsc#1219285). - commit 070f01e - Update config files: enable CONFIG_IMA_DISABLE_HTABLE consistently (bsc#1218400) - commit a05b251 - Update config files: align CONFIG_PSTORE_* setup with SLE15-SP6 (bsc#1219328) Those have been disabled unintentionally. Let's reenable them. - commit 57589c1 - supported.conf: Mark lz4* related modules as supported (bsc#1217030) Those are used by zram and other modules. - commit 7165080 ++++ openssl-3: - Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch ++++ openssl-3: - Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch ++++ pam: - Enable pam_canonicalize_user.so ++++ pam: - Enable pam_canonicalize_user.so ++++ virtiofsd: - Fix CVE-2023-50711: vmm-sys-util: out of bounds memory accesses (bsc#1218502, bsc#1218500) - Update to version 1.10.1: * Bump version to v1.10.1 * Fix mandatory user namespaces * Don't drop supplemental groups in unprivileged user namespace * Bump version to v1.10.0 * Update rust-vmm dependencies (bsc#1218500) * Bump version to v1.9.0 - Spec: switch to using the upstream virtio-fs config file for qemu - Spec: switch back to greedy cargo updates of vendored dependencies ------------------------------------------------------------------ ------------------ 2024-1-29 - Jan 29 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - Change minimum GCC to 13 ++++ glibc: - Change minimum GCC to 13 ++++ kernel-default: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-default: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-default: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-default: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-firmware: - Update to version 20240126 (git commit 8fa621d2f9c1): * qcom: Add Audio firmware for SM8650 MTP * linux-firmware: Add firmware for Cirrus CS35L41 on HP Consumer Laptops * Intel Bluetooth: Make spacing consistent with rest of WHENCE * amdgpu: update raven2 firmware * amdgpu: update raven firmware * amdgpu: update SDMA 5.2.7 firmware * amdgpu: update PSP 13.0.8 firmware * amdgpu: update VCN 3.1.2 firmware * amdgpu: update SDMA 5.2.6 firmware * amdgpu: update PSP 13.0.5 firmware * amdgpu: update GC 10.3.6 firmware * amdgpu: add GC 11.0.1 rlc_1 firmware * amdgpu: update vega20 firmware * amdgpu: update VCN 4.0.0 firmware * amdgpu: update SMU 13.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * amdgpu: update vega12 firmware * amdgpu: update vega10 firmware * amdgpu: update beige goby firmware * amdgpu: update picasso firmware * amdgpu: update dimgrey cavefish firmware * amdgpu: update vangogh firmware * amdgpu: update navy flounder firmware * amdgpu: update green sardine firmware * amdgpu: update sienna cichlid firmware * amdgpu: update PSP 13.0.11 firmware * amdgpu: update GC 11.0.4 firmware * amdgpu: update VCN 4.0.2 firmware * amdgpu: update PSP 13.0.4 firmware * amdgpu: update GC 11.0.1 firmware * amdgpu: update arcturus firmware * amdgpu: update navi14 firmware * amdgpu: add VCN 4.0.3 firmware * amdgpu: add SDMA 4.4.2 firmware * amdgpu: add SMU 13.0.6 firmware * amdgpu: add PSP 13.0.6 firmware * amdgpu: Add GC 9.4.3 firmware * amdgpu: update renoir firmware * amdgpu: update VCN 4.0.4 firmware * amdgpu: update SMU 13.0.7 firmware * amdgpu: update PSP 13.0.7 firmware * amdgpu: update GC 11.0.2 firmware * amdgpu: update navi12 firmware * amdgpu: update yellow carp firmware * amdgpu: update SMU 13.0.10 firmware * amdgpu: update SDMA 6.0.3 firmware * amdgpu: update PSP 13.0.10 firmware * amdgpu: update GC 11.0.3 firmware * amdgpu: update navi10 firmware * amdgpu: update aldebaran firmware * linux-firmware: Update AMD cpu microcode * RTL8192E: Remove old realtek WiFi firmware - Update aliases ++++ kernel-firmware: - Update to version 20240126 (git commit 8fa621d2f9c1): * qcom: Add Audio firmware for SM8650 MTP * linux-firmware: Add firmware for Cirrus CS35L41 on HP Consumer Laptops * Intel Bluetooth: Make spacing consistent with rest of WHENCE * amdgpu: update raven2 firmware * amdgpu: update raven firmware * amdgpu: update SDMA 5.2.7 firmware * amdgpu: update PSP 13.0.8 firmware * amdgpu: update VCN 3.1.2 firmware * amdgpu: update SDMA 5.2.6 firmware * amdgpu: update PSP 13.0.5 firmware * amdgpu: update GC 10.3.6 firmware * amdgpu: add GC 11.0.1 rlc_1 firmware * amdgpu: update vega20 firmware * amdgpu: update VCN 4.0.0 firmware * amdgpu: update SMU 13.0.0 firmware * amdgpu: update PSP 13.0.0 firmware * amdgpu: update GC 11.0.0 firmware * amdgpu: update vega12 firmware * amdgpu: update vega10 firmware * amdgpu: update beige goby firmware * amdgpu: update picasso firmware * amdgpu: update dimgrey cavefish firmware * amdgpu: update vangogh firmware * amdgpu: update navy flounder firmware * amdgpu: update green sardine firmware * amdgpu: update sienna cichlid firmware * amdgpu: update PSP 13.0.11 firmware * amdgpu: update GC 11.0.4 firmware * amdgpu: update VCN 4.0.2 firmware * amdgpu: update PSP 13.0.4 firmware * amdgpu: update GC 11.0.1 firmware * amdgpu: update arcturus firmware * amdgpu: update navi14 firmware * amdgpu: add VCN 4.0.3 firmware * amdgpu: add SDMA 4.4.2 firmware * amdgpu: add SMU 13.0.6 firmware * amdgpu: add PSP 13.0.6 firmware * amdgpu: Add GC 9.4.3 firmware * amdgpu: update renoir firmware * amdgpu: update VCN 4.0.4 firmware * amdgpu: update SMU 13.0.7 firmware * amdgpu: update PSP 13.0.7 firmware * amdgpu: update GC 11.0.2 firmware * amdgpu: update navi12 firmware * amdgpu: update yellow carp firmware * amdgpu: update SMU 13.0.10 firmware * amdgpu: update SDMA 6.0.3 firmware * amdgpu: update PSP 13.0.10 firmware * amdgpu: update GC 11.0.3 firmware * amdgpu: update navi10 firmware * amdgpu: update aldebaran firmware * linux-firmware: Update AMD cpu microcode * RTL8192E: Remove old realtek WiFi firmware - Update aliases ++++ kernel-kvmsmall: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-kvmsmall: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-kvmsmall: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-kvmsmall: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-rt: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-rt: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-rt: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ kernel-rt: - selftests: mm: hugepage-vmemmap fails on 64K page size systems (bsc#1219286). - commit f1ce7e1 - Update config files. Remove USB4 on s390, where it makes no sense Switching on by accident while bumping the kernel version - commit 40d0815 - r8169: respect userspace disabling IFF_MULTICAST (git-fixes). - commit 29e98eb - net: phylink: initialize carrier state at creation (git-fixes). - commit 4a57df5 - net: stmmac: xgmac: Enable support for multiple Flexible PPS outputs (git-fixes). - commit 7a5f412 - ipvlan: properly track tx_errors (git-fixes). - commit 9072c00 - tsnep: Fix tsnep_request_irq() format-overflow warning (git-fixes). - commit 7127754 - net: renesas: rswitch: Add spin lock protection for irq {un}mask (git-fixes). - commit 57d1654 - net: renesas: rswitch: Add runtime speed change support (git-fixes). - commit b524173 - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C) (git-fixes). - commit 4eb114e - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver (git-fixes). - commit 3919cda - net: phy: Fix deadlocking in phy_error() invocation (git-fixes). - commit f16a410 - net: phy: avoid kernel warning dump when stopping an errored PHY (git-fixes). - commit deb85a0 - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes). - commit 0834d50 - Refresh and enable patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch. - commit d4cda80 - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?= =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes). - genirq: Initialize resend_node hlist for all interrupt descriptors (git-fixes). - clocksource: Skip watchdog check for large watchdog intervals (git-fixes). - commit 79eca77 ++++ ncurses: - Add ncurses patch 20240127 + amend change to z39-a (report by Sven Joachim). + use xterm+nopcfkeys, vt52-basic, dec+pp, dec+sl, vt52+arrows, hp+pfk+cr, klone+acs, klone+color, klone+sgr, ncr160wy50+pp to trim -TD + NetBSD-related fixes for x68k and wsvt52 (patch by Thomas Klausner) ++++ openssl-3: - Encapsulate the fips provider into a new package called libopenssl-3-fips-provider. ++++ openssl-3: - Encapsulate the fips provider into a new package called libopenssl-3-fips-provider. ++++ openssl: - New libopenssl-fips-provider package. ++++ python-cryptography: - update to 42.0.1: * Fixed an issue with incorrect keyword-argument naming with EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive s.asymmetric.ec.EllipticCurvePrivateKey.sign`. * Resolved compatibility issue with loading certain RSA public keys in :func:`~cryptography.hazmat.primitives.serialization. load_pem_public_key`. * BACKWARDS INCOMPATIBLE: Dropped support for LibreSSL < 3.7. * BACKWARDS INCOMPATIBLE: Loading a PKCS7 with no content field using :func:`~cryptography.hazmat.primitives.serialization.pk cs7.load_pem_pkcs7_certificates` or :func:`~cryptography.hazm at.primitives.serialization.pkcs7.load_der_pkcs7_certificates ` will now raise a ValueError rather than return an empty list. * Parsing SSH certificates no longer permits malformed critical options with values, as documented in the 41.0.2 release notes. * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.2.0. * Updated the minimum supported Rust version (MSRV) to 1.63.0, from 1.56.0. * We now publish both py37 and py39 abi3 wheels. This should resolve some errors relating to initializing a module multiple times per process. * Support :class:`~cryptography.hazmat.primitives.asymmetric.pa dding.PSS` for X.509 certificate signing requests and certificate revocation lists with the keyword-only argument rsa_padding on the sign methods for :class:`~cryptography.x509.CertificateSigningRequestBuilder` and :class:`~cryptography.x509.CertificateRevocationListBuilder`. * Added support for obtaining X.509 certificate signing request signature algorithm parameters (including PSS) via :meth:`~cr yptography.x509.CertificateSigningRequest.signature_algorithm _parameters`. * Added support for obtaining X.509 certificate revocation list signature algorithm parameters (including PSS) via :meth:`~cr yptography.x509.CertificateRevocationList.signature_algorithm _parameters`. * Added mgf property to :class:`~cryptography.hazmat.primitives .asymmetric.padding.PSS`. * Added algorithm and mgf properties to :class:`~cryptography.h azmat.primitives.asymmetric.padding.OAEP`. * Added the following properties that return timezone-aware datetime objects: :meth:`~cryptography.x509.Certificate.not_valid_before_utc`, :meth:`~cryptography.x509.Certificate.not_valid_after_utc`, : meth:`~cryptography.x509.RevokedCertificate.revocation_date_u tc`, :meth:`~cryptography.x509.CertificateRevocationList.next _update_utc`, :meth:`~cryptography.x509.CertificateRevocation List.last_update_utc`. These are timezone-aware variants of existing properties that return naïve datetime objects. * Deprecated the following properties that return naïve datetime objects: :meth:`~cryptography.x509.Certificate.not_valid_before`, :meth:`~cryptography.x509.Certificate.not_valid_after`, :meth :`~cryptography.x509.RevokedCertificate.revocation_date`, :me th:`~cryptography.x509.CertificateRevocationList.next_update` , :meth:`~cryptography.x509.CertificateRevocationList.last_up date` in favor of the new timezone-aware variants mentioned above. * Added support for :class:`~cryptography.hazmat.primitives.cip hers.algorithms.ChaCha20` on LibreSSL. * Added support for RSA PSS signatures in PKCS7 with :meth:`~cr yptography.hazmat.primitives.serialization.pkcs7.PKCS7Signatu reBuilder.add_signer`. * In the next release (43.0.0) of cryptography, loading an X.509 certificate with a negative serial number will raise an exception. This has been deprecated since 36.0.0. * Added support for :class:`~cryptography.hazmat.primitives.cip hers.aead.AESGCMSIV` when using OpenSSL 3.2.0+. * Added the :mod:`X.509 path validation ` APIs for :class:`~cryptography.x509.Certificate` chains. These APIs should be considered unstable and not subject to our stability guarantees until documented as such in a future release. * Added support for :class:`~cryptography.hazmat.primitives.cip hers.algorithms.SM4` :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM` when using OpenSSL 3.0 or greater. - use PEP517 build - switch to new cargo-vendor ++++ python-pyOpenSSL: - update to 24.0.0: * Added OpenSSL.SSL.Connection.get_selected_srtp_profile to determine which SRTP profile was negotiated. #1279. ++++ strace: - Update to strace 6.7 * Implemented -kk/--stack-traces=source option for libdw-based stack tracing. * Implemented decoding of futex_wake, futex_wait, and sys_futex_requeue syscalls. * Updated lists of BPF_*, BTRFS_*, IORING_*, KVM_*, LANDLOCK_*, PR_*, and TCP_* constants. * Updated lists of ioctl commands from Linux 6.7. * Fix strace -r during the first second after booting to show correct relative timestamps. * Fix strace -f entering deadlock on exit if there are tracee processes spawned using vfork semantics. ------------------------------------------------------------------ ------------------ 2024-1-28 - Jan 28 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-default: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-default: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-default: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-kvmsmall: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-kvmsmall: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-kvmsmall: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-kvmsmall: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-rt: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-rt: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-rt: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ++++ kernel-rt: - Add alt-commit to platform x86 p2sb patch (git-fixes) - commit f23ac66 - platform/x86/intel/ifs: Call release_firmware() when handling errors (git-fixes). - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks (git-fixes). - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT (git-fixes). - commit c877cc1 ------------------------------------------------------------------ ------------------ 2024-1-27 - Jan 27 2024 ------------------- ------------------------------------------------------------------ ++++ crun: - update to 1.14: * build: drop dependency on libgcrypt. Use blake3 to compute the cache key. * cpuset: don't clobber parent cgroup value when writing the cpuset value. * linux: force umask(0). It ensures that the mknodat syscall is not affected by the umask of the calling process, allowing file permissions to be set as specified in the OCI configuration. * ebpf: do not require MEMLOCK for eBPF programs. This requirement was relaxed in Linux 5.11. - update to 1.13: * src: use O_CLOEXEC for all open/openat calls * cgroup v1: use "max" when pids limit < 0. * improve error message when idmap mount fails because the underlying file system has no support for it. * libcrun: fix compilation when building without libseccomp and libcap. * fix relative idmapped mount when using the custom annotation. ++++ kernel-default: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-default: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-default: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-default: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-kvmsmall: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-kvmsmall: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-kvmsmall: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-kvmsmall: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-rt: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-rt: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-rt: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ++++ kernel-rt: - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in the error case (git-fixes). - commit 8520b33 - cpufreq/amd-pstate: Fix setting scaling max/min freq values (git-fixes). - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE (git-fixes). - Revert "drivers/firmware: Move sysfb_init() from device_initcall to subsys_initcall_sync" (git-fixes). - drm/bridge: anx7625: Ensure bridge is suspended in disable() (git-fixes). - drm/bridge: parade-ps8640: Ensure bridge is suspended in .post_disable() (git-fixes). - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes). - drm/bridge: sii902x: Fix probing race issue (git-fixes). - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for lsl080al02 (git-fixes). - drm: panel-simple: add missing bus flags for Tianma tm070jvhg[30/33] (git-fixes). - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX transfer (git-fixes). - drm/exynos: gsc: minor fix for loop iteration in gsc_runtime_resume (git-fixes). - drm/exynos: fix accidental on-stack copy of exynos_drm_plane (git-fixes). - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo (git-fixes). - Revert "drm/i915/dsi: Do display on sequence later on icl+" (git-fixes). - firmware: arm_scmi: Use xa_insert() when saving raw queues (git-fixes). - firmware: arm_scmi: Check mailbox/SMT channel for consistency (git-fixes). - spi: fix finalize message on error return (git-fixes). - spi: spi-cadence: Reverse the order of interleaved write and read operations (git-fixes). - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes). - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list (git-fixes). - gpio: eic-sprd: Clear interrupt after set the interrupt type (git-fixes). - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes). - commit 04f99fe ------------------------------------------------------------------ ------------------ 2024-1-26 - Jan 26 2024 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.24.3: * use a custom version of fsutils that fixes a bug on Windows causing all Compose builds to fail * introduce stopAndRemoveContainer to share logic scaling down ++++ kernel-default: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-default: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-default: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-default: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-kvmsmall: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-kvmsmall: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-kvmsmall: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-kvmsmall: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-rt: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-rt: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-rt: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ kernel-rt: - net: sched: sch_qfq: Use non-work-conserving warning handler (CVE-2023-4921 bsc#1215275). - commit 24b313c - mkspec: Use variant in constraints template Constraints are not applied consistently with kernel package variants. Add variant to the constraints template as appropriate, and expand it in mkspec. - commit cc68ab9 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120 CVE-2023-51043). - commit 9891763 - fjes: fix memleaks in fjes_hw_setup (git-fixes). - wifi: iwlwifi: fix a memory corruption (git-fixes). - wifi: mac80211: fix potential sta-link leak (git-fixes). - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings (git-fixes). - serial: 8250_exar: Set missing rs485_supported flag (git-fixes). - bus: mhi: ep: Use slab allocator where applicable (git-fixes). - pwm: stm32: Fix enable count for clk in .probe() (git-fixes). - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels (git-fixes). - clk: renesas: rzg2l: Check reset monitor registers (git-fixes). - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset() (git-fixes). - drm/tidss: Fix dss reset (git-fixes). - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes). - drm/tidss: Return error value from from softreset (git-fixes). - drm/tidss: Move reset to the end of dispc_init() (git-fixes). - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes). - wifi: mwifiex: add extra delay for firmware ready (git-fixes). - cpufreq: scmi: process the result of devm_of_clk_add_hw_provider() (git-fixes). - cpuidle: haltpoll: Do not enable interrupts when entering idle (git-fixes). - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code (git-fixes). - gpiolib: provide gpio_device_find() (git-fixes). - gpiolib: make gpio_device_get() and gpio_device_put() public (git-fixes). - commit 3a58ed2 - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel (bsc#1218180). - commit 955ec78 - rpm/constraints.in: add static multibuild packages Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for constraints on multibuild) added "kernel-source:" prefix to the dynamically generated kernels. But there are also static ones like kernel-docs. Those fail to build as the constraints are still not applied. So add the prefix also to the static ones. Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it will ever be multibuilt... - commit c2e0681 ++++ libsolv: - build for multiple python versions [jsc#PED-6218] - bump version to 0.7.28 ++++ tiff: - security update: * CVE-2023-52356 [bsc#1219213] Fix segfault in TIFFReadRGBATileExt() + tiff-CVE-2023-52356.patch ++++ tiff: - security update: * CVE-2023-52356 [bsc#1219213] Fix segfault in TIFFReadRGBATileExt() + tiff-CVE-2023-52356.patch ------------------------------------------------------------------ ------------------ 2024-1-25 - Jan 25 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.3.4 - -> https://docs.mesa3d.org/relnotes/23.3.4.html ++++ Mesa: - Update to bugfix release 23.3.4 - -> https://docs.mesa3d.org/relnotes/23.3.4.html ++++ Mesa-drivers: - Update to bugfix release 23.3.4 - -> https://docs.mesa3d.org/relnotes/23.3.4.html ++++ Mesa-drivers: - Update to bugfix release 23.3.4 - -> https://docs.mesa3d.org/relnotes/23.3.4.html ++++ aardvark-dns: - Update to version 1.10.0: * Release 1.10.0 * Release notes for 1.10.0 * chore(deps): update rust crate chrono to 0.4.32 * chore(deps): update dependency containers/automation_images to v20240102 * fix(deps): update rust crate futures-util to 0.3.30 * fix(deps): update rust crate anyhow to 1.0.79 * fix(deps): update rust crate tokio to 1.35.1 * chore(deps): update dependency containers/automation_images to v20231208 * fix(deps): update rust crate tokio to 1.35.0 * fix duplicated IP CI flake * server: remove unused kill switch * fix(deps): update rust crate clap to ~4.4.10 * Bump working version to v1.10.0-dev ++++ cockpit: - suse_docs.patch: replace with suse docs and move docs with out eqiv to docs-rh (bsc#1219088) - hide-docs.patch: obsolete by above, removed - Provide users/groups cockpit-wsinstance and cockpit-ws: they are generated by cockpit-ws %pre script. ++++ cockpit: - suse_docs.patch: replace with suse docs and move docs with out eqiv to docs-rh (bsc#1219088) - hide-docs.patch: obsolete by above, removed - Provide users/groups cockpit-wsinstance and cockpit-ws: they are generated by cockpit-ws %pre script. ++++ cockpit: - suse_docs.patch: replace with suse docs and move docs with out eqiv to docs-rh (bsc#1219088) - hide-docs.patch: obsolete by above, removed - Provide users/groups cockpit-wsinstance and cockpit-ws: they are generated by cockpit-ws %pre script. ++++ combustion: - Update to version 1.3+git5: * Set the snapper snapshot as important=yes * Remove unnecessary chmod ++++ gpg2: - Update to 2.4.4: [bsc#1219191] * gpg: Do not keep an unprotected smartcard backup key on disk. See https://gnupg.org/blog/20240125-smartcard-backup-key.html for a security advisory. [T6944] * gpg: Allow to specify seconds since Epoch beyond 2038 on 32-bit platforms. [T6736] * gpg: Fix expiration time when Creation-Date is specified. [T5252] * gpg: Add support for Subkey-Expire-Date. [rG96b69c1866] * gpg: Add option --with-v5-fingerprint. [T6705] * gpg: Add sub-option ignore-attributes to --import-options. * gpg: Add --list-filter properties sig_expires/sig_expires_d. * gpg: Fix validity of re-imported keys. [T6399] * gpg: Report BEGIN_ status before examining the input. [T6481] * gpg: Don't try to compress a read-only keybox. [T6811] * gpg: Choose key from inserted card over a non-inserted card. [T6831] * gpg: Allow to create revocations even with non-compliant algos. [T6929] * gpg: Fix regression in the Revoker keyword of the parameter file. [T6923] * gpg: Improve error message for expired default keys. [T4704] * gpgsm: Add --always-trust feature. [T6559] * gpgsm: Support ECC certificates in de-vs mode. [T6802] * gpgsm: Major rewrite of the PKCS#12 parser. [T6536] * gpgsm: No not show the pkcs#12 passphrase in debug output. [T6654] * keyboxd: Timeout on failure to get the database lock. [T6838] * agent: Update the key stubs only if really modified. [T6829] * scd: Add support for certain Starcos 3.2 cards. [rG5304c9b080] * scd: Add support for CardOS 5.4 cards. [rG812f988059] * scd: Add support for D-Trust 4.1/4.4 cards. [rG0b85a9ac09] * scd: Add support for Smartcafe Expert 7.0 cards. [T6919] * scd: Add a length check for a new PIN. [T6843] * tpm: Fix keytotpm handling in the agent. [rG9909f622f6] * tpm: Fixes for the TPM test suite. [T6052] * dirmngr: New option --ignore-crl-extensions. [T6545] * dirmngr: Support config value "none" to disable the default keyserver. [T6708] * dirmngr: Fix handling of the HTTP Content-Length. [rGa5e33618f4] * gpgconf: Add commands --lock and --unlock. [rG93b5ba38dc] * gpgconf: Add keyword socketdir to gpgconf.ctl. [rG239c1fdc28] * gpgconf: Adjust the -X command for the new VERSION file format. [T6918] * wkd: Use export-clean for gpg-wks-client's --mirror and --create commands. [rG2c7f7a5a278c] * wkd: Make --add-revocs the default in gpg-wks-client. New option - -no-add-revocs. [rG10c937ee68] * Remove duplicated backslashes when setting the homedir. [T6833] * Ignore attempts to remove the /dev/null device. [T6556] * Improve advisory file lock retry strategy. [T3380] * Release-info: https://dev.gnupg.org/T6578 * Remove patch upstream: - gnupg-Report-BEGIN_-status-before-examining-the-input.patch ++++ kernel-default: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-default: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-default: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-default: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-kvmsmall: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-kvmsmall: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-kvmsmall: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-kvmsmall: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-rt: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-rt: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-rt: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kernel-rt: - xsk: make struct xsk_cb_desc available outside CONFIG_XDP_SOCKETS (jsc#PED-4876). - commit ca48ebb - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163). - ext4: properly sync file size update after O_SYNC direct IO (bsc#1219163). - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow (bsc#1219165). - ext4: add two helper functions extent_logical_end() and pa_logical_end() (bsc#1219165). - commit 16340ba - Update config files: disable CONFIG_ICE and CONFIG_IGC on s390x (bsc#1219190) Those have been enabled rather superfluously. Aligning with SLE15-SP6 config now. - commit 25d1f2a - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876). - commit fab3862 - net: hns3: add 5ms delay before clear firmware reset irq source (git-fixes). - commit 249431c - net: hns3: fix fail to delete tc flower rules during reset issue (git-fixes). - commit c1d1e1b - net: hns3: only enable unicast promisc when mac table full (git-fixes). - commit 2b96a6c - net: hns3: fix GRE checksum offload issue (git-fixes). - commit cbe1774 - net: hns3: add cmdq check for vf periodic service task (git-fixes). - commit a9c5505 - tsnep: Fix NAPI polling with budget 0 (git-fixes). - commit ddad93c - tsnep: Fix ethtool channels (git-fixes). - commit 41a218b - tsnep: Fix NAPI scheduling (git-fixes). - commit bd62c71 - net: thunderbolt: Fix TCPv6 GSO checksum calculation (git-fixes). - commit 043a669 - net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit (git-fixes). - commit e2834b7 - net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() (git-fixes). - commit 3330249 - net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() (git-fixes). - commit ebce63e - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() (git-fixes). - commit 340155d - net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() (git-fixes). - commit 991c250 - Delete patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch. - commit 623e3d2 - ice: read internal temperature sensor (jsc#PED-4876). - Update config files. - commit 680fce4 - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876). - Refresh patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch. - commit 6b2e009 - i40e: Include types.h to some headers (jsc#PED-4874). - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2 (jsc#PED-6931). - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311). - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311). - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311). - vdpa/mlx5: Mark vq state for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Mark vq addrs for modification in hw vq (jsc#PED-3311). - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311). - vdpa/mlx5: Allow modifying multiple vq fields in one modify command (jsc#PED-3311). - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311). - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311). - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311). - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311). - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311). - net/mlx5: Introduce indirect-sw-encap ICM properties (jsc#PED-3311). - mlxbf_gige: Enable the GigE port in mlxbf_gige_open (jsc#PED-6866). - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866). - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311). - net: ethtool: reject unsupported RSS input xfrm values (jsc#PED-4876). - net/mlx5: DPLL, Implement fractional frequency offset get pin op (jsc#PED-3311). - net/mlx5: DPLL, Use struct to get values from mlx5_dpll_synce_status_get() (jsc#PED-3311). - dpll: expose fractional frequency offset value to user (jsc#PED-6079). - ice: Fix some null pointer dereference issues in ice_ptp.c (jsc#PED-4876). - ice: ice_base.c: Add const modifier to params and vars (jsc#PED-4876). - ice: remove rx_len_errors statistic (jsc#PED-4876). - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi() (jsc#PED-4876). - ice: Add support for packet mirroring using hardware in switchdev mode (jsc#PED-4876). - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876). - ice: Schedule service task in IRQ top half (jsc#PED-4876). - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874). - i40e: Fix VF disable behavior to block all traffic (jsc#PED-4874). - ixgbe: Refactor returning internal error codes (jsc#PED-4872). - ixgbe: Refactor overtemp event handling (jsc#PED-4872). - ixgbe: report link state for VF devices (jsc#PED-4872). - octeontx2-af: Fix max NPC MCAM entry check while validating ref_entry (jsc#PED-6931). - net: ethtool: Fix symmetric-xor RSS RX flow hash check (jsc#PED-4876). - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm (jsc#PED-4876). - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh (jsc#PED-4876). - net/mlx5: Implement management PF Ethernet profile (jsc#PED-3311). - net/mlx5: Enable SD feature (jsc#PED-3311). - net/mlx5e: Block TLS device offload on combined SD netdev (jsc#PED-3311). - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311). - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311). - net/mlx5e: Let channels be SD-aware (jsc#PED-3311). - net/mlx5e: Create EN core HW resources for all secondary devices (jsc#PED-3311). - net/mlx5e: Create single netdev per SD group (jsc#PED-3311). - net/mlx5: SD, Add informative prints in kernel log (jsc#PED-3311). - net/mlx5: SD, Implement steering for primary and secondaries (jsc#PED-3311). - net/mlx5: SD, Implement devcom communication and primary election (jsc#PED-3311). - net/mlx5: SD, Implement basic query and instantiation (jsc#PED-3311). - net/mlx5: SD, Introduce SD lib (jsc#PED-3311). - net/mlx5: Fix query of sd_group field (jsc#PED-3311). - net/mlx5e: Use the correct lag ports number when creating TISes (jsc#PED-3311). - octeontx2-af: Fix a double free issue (jsc#PED-6931). - idpf: refactor some missing field get/prep conversions (jsc#PED-6716). - ice: cleanup inconsistent code (jsc#PED-4876). - ice: field get conversion (jsc#PED-4876). - iavf: field get conversion (jsc#PED-4937). - i40e: field get conversion (jsc#PED-4874). - igc: field get conversion (jsc#PED-4860). - intel: legacy: field get conversion (jsc#PED-4866). - igc: field prep conversion (jsc#PED-4860). - ice: fix pre-shifted bit usage (jsc#PED-4876). - ice: field prep conversion (jsc#PED-4876). - iavf: field prep conversion (jsc#PED-4937). - i40e: field prep conversion (jsc#PED-4874). - intel: legacy: field prep conversion (jsc#PED-4866). - intel: add bit macro includes where needed (jsc#PED-4866). - e1000e: make lost bits explicit (jsc#PED-4868). - octeontx2-af: insert space after include (jsc#PED-6931). - octeon_ep: support firmware notifications for VFs (jsc#PED-6954). - octeon_ep: control net framework to support VF offloads (jsc#PED-6954). - octeon_ep: PF-VF mailbox version support (jsc#PED-6954). - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954). - net, xdp: Correct grammar (jsc#PED-4876). - mlx5: implement VLAN tag XDP hint (jsc#PED-3311). - ice: use VLAN proto from ring packet context in skb path (jsc#PED-4876). - ice: Implement VLAN tag hint (jsc#PED-4876). - xdp: Add VLAN tag hint (jsc#PED-4876). - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876). - xsk: add functions to fill control buffer (jsc#PED-4876). - ice: Support RX hash XDP hint (jsc#PED-4876). - ice: Support HW timestamp hint (jsc#PED-4876). - ice: Introduce ice_xdp_buff (jsc#PED-4876). - ice: Make ptype internal to descriptor info processing (jsc#PED-4876). - ice: make RX HW timestamp reading code more reusable (jsc#PED-4876). - ice: make RX hash reading code more reusable (jsc#PED-4876). - net, xdp: Allow metadata > 32 (jsc#PED-4876). - octeontx2-af: Add new devlink param to configure maximum usable NIX block LFs (jsc#PED-6931). - ice: add ability to read and configure FW log data (jsc#PED-4876). - ice: enable FW logging (jsc#PED-4876). - ice: configure FW logging (jsc#PED-4876). - ice: remove FW logging code (jsc#PED-4876). - octeontx2-af: Fix multicast/mirror group lock/unlock issue (jsc#PED-6931). - net/mlx5: DR, Use swap() instead of open coding it (jsc#PED-3311). - net/mlx5: devcom, Add component size getter (jsc#PED-3311). - net/mlx5e: Decouple CQ from priv (jsc#PED-3311). - net/mlx5e: Add wrapping for auxiliary_driver ops and remove unused args (jsc#PED-3311). - net/mlx5e: Statify function mlx5e_monitor_counter_arm (jsc#PED-3311). - net/mlx5: Move TISes from priv to mdev HW resources (jsc#PED-3311). - net/mlx5e: Remove TLS-specific logic in generic create TIS API (jsc#PED-3311). - net/mlx5: fs, Command to control TX flow table root (jsc#PED-3311). - net/mlx5: fs, Command to control L2TABLE entry silent mode (jsc#PED-3311). - net/mlx5: Expose Management PCIe Index Register (MPIR) (jsc#PED-3311). - net/mlx5: Add mlx5_ifc bits used for supporting single netdev Socket-Direct (jsc#PED-3311). - i40e: remove fake support of rx-frames-irq (jsc#PED-4874). - e1000e: Use pcie_capability_read_word() for reading LNKSTA (jsc#PED-4868). - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom defines/code (jsc#PED-4868). - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866). - iavf: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: enable symmetric-xor RSS for Toeplitz hash function (jsc#PED-4876). - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876). - ice: refactor RSS configuration (jsc#PED-4876). - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876). - net: ethtool: add support for symmetric-xor RSS hash (jsc#PED-4876). - net: ethtool: get rid of get/set_rxfh_context functions (jsc#PED-4876). - dpll: allocate pin ids in cycle (jsc#PED-6079). - idpf: add get/set for Ethtool's header split ringparam (jsc#PED-6716). - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716). - ionic: fill out pci error handlers (jsc#PED-6953). - ionic: lif debugfs refresh on reset (jsc#PED-6953). - ionic: use timer_shutdown_sync (jsc#PED-6953). - ionic: no fw read when PCI reset failed (jsc#PED-6953). - ionic: prevent pci disable of already disabled device (jsc#PED-6953). - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953). - ionic: keep filters across FLR (jsc#PED-6953). - ionic: pass opcode to devcmd_wait (jsc#PED-6953). - dpll: remove leftover mode_supported() op and use mode_get() instead (jsc#PED-6079). - net: Convert some ethtool_sprintf() to ethtool_puts() (jsc#PED-4876). - ethtool: Implement ethtool_puts() (jsc#PED-4876). - octeontx2-af: cn10k: Increase outstanding LMTST transactions (jsc#PED-6931). - ionic: Re-arrange ionic_intr_info struct for cache perf (jsc#PED-6953). - ionic: Make the check for Tx HW timestamping more obvious (jsc#PED-6953). - ionic: Don't check null when calling vfree() (jsc#PED-6953). - ionic: set ionic ptr before setting up ethtool ops (jsc#PED-6953). - ionic: Use cached VF attributes (jsc#PED-6953). - octeon_ep: control net API framework to support offloads (jsc#PED-6954). - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894). - ice: Rename E822 to E82X (jsc#PED-4876). - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876). - ice: Re-enable timestamping correctly after reset (jsc#PED-4876). - ice: Improve logs for max ntuple errors (jsc#PED-4876). - ice: add CGU info to devlink info callback (jsc#PED-4876). - octeontx2-pf: TC flower offload support for mirror (jsc#PED-6931). - octeontx2-af: Add new mbox to support multicast/mirror offload (jsc#PED-6931). - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931). - octeon_ep: set backpressure watermark for RX queues (jsc#PED-6954). - octeon_ep: Fix error code in probe() (jsc#PED-6954). - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954). - octeon_ep: implement device unload control net API (jsc#PED-6954). - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload (jsc#PED-3311). - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: Remove queue tracking fields from iavf_adminq_ring (jsc#PED-4937). - i40e: Remove queue tracking fields from i40e_adminq_ring (jsc#PED-4874). - i40e: Remove AQ register definitions for VF types (jsc#PED-4874). - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874). - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876). - octeon_ep: get max rx packet length from firmware (jsc#PED-6954). - octeon_ep: Solve style issues in control net files (jsc#PED-6954). - octeontx2-pf: TC flower offload support for ICMP type and code (jsc#PED-6931). - octeon_ep: support Octeon CN10K devices (jsc#PED-6954). - ice: reserve number of CP queues (jsc#PED-4876). - ice: adjust switchdev rebuild path (jsc#PED-4876). - ice: add VF representors one by one (jsc#PED-4876). - ice: realloc VSI stats arrays (jsc#PED-4876). - ice: set Tx topology every time new repr is added (jsc#PED-4876). - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876). - ice: return pointer to representor (jsc#PED-4876). - ice: make representor code generic (jsc#PED-4876). - ice: remove VF pointer reference in eswitch code (jsc#PED-4876). - ice: track port representors in xarray (jsc#PED-4876). - ice: use repr instead of vf->repr (jsc#PED-4876). - ice: track q_id in representor (jsc#PED-4876). - ice: remove unused control VSI parameter (jsc#PED-4876). - ice: remove redundant max_vsi_num variable (jsc#PED-4876). - ice: rename switchdev to eswitch (jsc#PED-4876). - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860). - igc: Simplify setting flags in the TX data descriptor (jsc#PED-4860). - net/mlx5e: Remove early assignment to netdev->features (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport rep stats (jsc#PED-3311). - net/mlx5: Query maximum frequency adjustment of the PTP hardware clock (jsc#PED-3311). - net/mlx5: Convert scaled ppm values outside the s32 range for PHC frequency adjustments (jsc#PED-3311). - net/mlx5: Initialize clock->ptp_info inside mlx5_init_timer_clock (jsc#PED-3311). - net/mlx5: Refactor real time clock operation checks for PHC (jsc#PED-3311). - net/mlx5e: Access array with enum values instead of magic numbers (jsc#PED-3311). - net/mlx5: simplify mlx5_set_driver_version string assignments (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by (jsc#PED-3311). - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by (jsc#PED-3311). - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall() (jsc#PED-3311). - net/mlx5: Allow sync reset flow when BF MGT interface device is present (jsc#PED-3311). - net/mlx5: print change on SW reset semaphore returns busy (jsc#PED-3311). - octeon_ep: remove atomic variable usage in Tx data path (jsc#PED-6954). - octeon_ep: implement xmit_more in transmit (jsc#PED-6954). - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954). - octeon_ep: add padding for small packets (jsc#PED-6954). - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874). - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874). - i40e: Remove VF MAC types (jsc#PED-4874). - i40e: Use helpers to check running FW and AQ API versions (jsc#PED-4874). - i40e: Add other helpers to check version of running firmware and AQ API (jsc#PED-4874). - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874). - i40e: Initialize hardware capabilities at single place (jsc#PED-4874). - i40e: Consolidate hardware capabilities (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags field in i40e_hw (jsc#PED-4874). - i40e: Use DECLARE_BITMAP for flags and hw_features fields in i40e_pf (jsc#PED-4874). - i40e: Remove _t suffix from enum type names (jsc#PED-4874). - i40e: Remove unused flags (jsc#PED-4874). - i40e: Change user notification of non-SFP module in i40e_get_module_info() (jsc#PED-4874). - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874). - i40e: increase max descriptors for XL710 (jsc#PED-4874). - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876). - ethtool: ioctl: account for sopass diff in set_wol (jsc#PED-4876). - ethtool: ioctl: improve error checking for set_wol (jsc#PED-4876). - commit b118f81 - Revert "Limit kernel-source build to architectures for which the kernel binary" This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132. The fix for bsc#1108281 directly causes bsc#1218768, revert. - commit 2943b8a - mkspec: Include constraints for both multibuild and plain package always There is no need to check for multibuild flag, the constraints can be always generated for both cases. - commit 308ea09 - rpm/mkspec: use kernel-source: prefix for constraints on multibuild Otherwise the constraints are not applied with multibuild enabled. - commit 841012b - Delete patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch. - commit ea56939 - exec: Fix error handling in begin_new_exec() (git-fixes). - commit baf76e9 ++++ kexec-tools: - add kexec-dont-use-kexec_file_load-on-xen.patch: kexec: don't use kexec_file_load on xen (bsc#1218590) ++++ gcc13: - Update to gcc-13 branch head, fc7d87e0ffadca49bec29b2107, git8250 * Includes fix for building TVM. [boo#1218492] ++++ gcc13: - Update to gcc-13 branch head, fc7d87e0ffadca49bec29b2107, git8250 * Includes fix for building TVM. [boo#1218492] ++++ gcc13: - Update to gcc-13 branch head, fc7d87e0ffadca49bec29b2107, git8250 * Includes fix for building TVM. [boo#1218492] ++++ libvirt: - Replace temporary build fix with upstream equivalent bsc#1218823 ++++ libvirt: - Replace temporary build fix with upstream equivalent bsc#1218823 ++++ nvidia-open-driver-G06-signed: - splitted up 61-nvidia-$flavor.conf to 59-nvidia-$flavor.conf and 61-nvidia-$flavor.conf, because 'install' line cannot be overwritten with higher config number ... - mistakenly moved dracut config file from 60-nvidia-%1.conf to 61-nvidia-%1.conf --> reverted! - switched from 60-nvidia-$flavor.conf to 61-nvidia-$flavor.conf in modprobe.d to resolve conflict with older package, which can be installed in parallel ------------------------------------------------------------------ ------------------ 2024-1-24 - Jan 24 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update EC2 plugin to 1.0.4 (bsc#1219156, bsc#1219159) + Fix the algorithm to determine the region from the availability zone information retrieved from IMDS. - Update to version 10.1.6 + Support specifying an IPv6 address for a manually configured target update server. ++++ cockpit: - hide-docs.patch: hide RHEL docs in shell/manifest.json ++++ cockpit: - hide-docs.patch: hide RHEL docs in shell/manifest.json ++++ cockpit: - hide-docs.patch: hide RHEL docs in shell/manifest.json ++++ cups: - Version upgrade to 2.4.7: See https://github.com/openprinting/cups/releases CUPS 2.4.7 is released to ship the fix for CVE-2023-4504 and several other changes, among them it is adding OpenSSL support for cupsHashData function and bug fixes. Detailed list: * CVE-2023-4504 - Fixed Heap-based buffer overflow when reading Postscript in PPD files * Added OpenSSL support for cupsHashData (Issue #762) * Fixed delays in lpd backend (Issue #741) * Fixed extensive logging in scheduler (Issue #604) * Fixed hanging of lpstat on IBM AIX (Issue #773) * Fixed hanging of lpstat on Solaris (Issue #156) * Fixed printing to stderr if we can't open cups-files.conf (Issue #777) * Fixed purging job files via cancel -x (Issue #742) * Fixed RFC 1179 port reserving behavior in LPD backend (Issue #743) * Fixed a bug in the PPD command interpretation code (Issue #768) Issues are those at https://github.com/OpenPrinting/cups/issues - Version upgrade to 2.4.6: See https://github.com/openprinting/cups/releases CUPS 2.4.6 is released to ship the fix for CVE-2023-34241 and two other bug fixes. Detailed list: * Fix linking error on old MacOS (Issue #715) * Fix printing multiple files on specific printers (Issue #643) * Fix use-after-free when logging warnings in case of failures in cupsdAcceptClient() (fixes CVE-2023-34241) Issues are those at https://github.com/OpenPrinting/cups/issues - Version upgrade to 2.4.5: See https://github.com/openprinting/cups/releases CUPS 2.4.5 is a hotfix release for a bug which corrupted locally saved certificates, which broke secured printing via TLS after the first print job. - Version upgrade to 2.4.4: See https://github.com/openprinting/cups/releases CUPS 2.4.4 release is created as a hotfix for segfault in cupsGetNamedDest(), when caller tries to find the default destination and the default destination is not set on the machine. - Version upgrade to 2.4.3: See https://github.com/openprinting/cups/releases CUPS 2.4.3 brings fix for CVE-2023-32324, several improvements and many bug fixes. CUPS now implements fallback for printers with broken firmware, which is not capable of answering to IPP request get-printer-attributes with all, media-col-database - this enables driverless support for bunch of printers which don't follow IPP Everywhere standard. Aside from the CVE fix the most important fixes are around color settings, printer application support fixes and OpenSSL support. Detailed list of changes: * Added a title with device uri for found network printers (Issues #402, #393) * Added new media sizes defined by IANA (Issues #501) * Added quirk for GoDEX label printers (Issue #440) * Fixed --enable-libtool-unsupported (Issue #394) * Fixed configuration on RISC-V machines (Issue #404) * Fixed the device_uri invalid pointer for driverless printers with .local hostname (Issue #419) * Fixed an OpenSSL crash bug (Issue #409) * Fixed a potential SNMP OID value overflow issue (Issue #431) * Fixed an OpenSSL certificate loading issue (Issue #465) * Fixed Brazilian Portuguese translations (Issue #288) * Fixed cupsd default keychain location when building with OpenSSL (Issue #529) * Fixed default color settings for CMYK printers as well (Issue #500) * Fixed duplicate PPD2IPP media-type names (Issue #688) * Fixed possible heap buffer overflow in _cups_strlcpy() (fixes CVE-2023-32324) * Fixed InputSlot heuristic for photo sizes smaller than 5x7" if there is no media-source in the request (Issue #569) * Fixed invalid memory access during generating IPP Everywhere queue (Issue #466) * Fixed lprm if no destination is provided (Issue #457) * Fixed memory leaks in create_local_bg_thread() (Issue #466) * Fixed media size tolerance in ippeveprinter (Issue #487) * Fixed passing command name without path into ippeveprinter (Issue #629) * Fixed saving strings file path in printers.conf (Issue #710) * Fixed TLS certificate generation bugs (Issue #652) * ippDeleteValues would not delete the last value (Issue #556) * Ignore some of IPP defaults if the application sends its PPD alternative (Issue #484) * Make Letter the default size in ippevepcl (Issue #543) * Now accessing Admin page in Web UI requires authentication (Issue #518) * Now look for default printer on network if needed (Issue #452) * Now we poll media-col-database separately if we fail at first (Issue #599) * Now report fax attributes and values as needed (Issue #459) * Now localize HTTP responses using the Content-Language value (Issue #426) * Raised file size limit for importing PPD via Web UI (Issue #433) * Raised maximum listen backlog size to INT MAX (Issue #626) * Update print-color-mode if the printer is modified via ColorModel PPD option (Issue #451) * Use localhost when printing via printer application (Issue #353) * Write defaults into /etc/cups/lpoptions if we're root (Issue #456) Issues are those at https://github.com/OpenPrinting/cups/issues - Adapted downgrade-autoconf-requirement.patch for CUPS 2.4.7 - Removed cups-2.4.2-CVE-2023-4504.patch : fixed upstream see the above CUPS 2.4.7 changes - Removed cups-2.4.2-CVE-2023-32360.patch : fixed upstream via https://github.com/OpenPrinting/cups/commit/a0c8b9c9556882f00c68b9727a95a1b6d1452913 - Removed cups-2.4.2-CVE-2023-34241.patch : fixed upstream see the above CUPS 2.4.6 changes - Removed cups-2.4.2-CVE-2023-32324.patch : fixed upstream see the above CUPS 2.4.3 changes ++++ kernel-default: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-default: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-default: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-default: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-kvmsmall: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-kvmsmall: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-kvmsmall: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-kvmsmall: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-rt: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-rt: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-rt: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ kernel-rt: - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes) - commit bb9ccad - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes) - commit ed2b8f0 - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes) - commit a68e5ac - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes) - commit 417f128 - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes) - commit d752ae0 - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes) - commit 3b64296 - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes) - commit 7de6fae - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes) - commit 3671940 - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes) - commit 32940df - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes) - commit 53695e4 - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes) - commit f23d8af - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes) - commit 4ce9ac8 - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes) - commit 3a84208 - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes) - commit 48b000f - arm64: dts: imx93: correct mediamix power (git-fixes) - commit dff5f85 - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes) - commit 4ad1e7f - arm64: add dependency between vmlinuz.efi and Image (git-fixes) - commit d79de8f - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support") - commit a24916f - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes) - commit 7a3fb4e - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes) - commit 776de9a - rpm/kernel-source.rpmlintrc: add action-ebpf Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf plugin) added this precompiled binary blob. Adapt rpmlintrc for kernel-source. - commit b5ccb33 - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes) Refresh patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch. - commit 71c2551 - Update patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch (bsc#1216838 jsc#PED-7520). - Update patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch (bsc#1216838 jsc#PED-7520). Add JIRA reference. - commit 93058c5 ++++ mdevctl: - Update to version 1.3.0 (jsc#PED-4981): * tests: add tests for live and defined support * doc: document live support and its options * cli: add live and defined parameters to modify command * callouts: add callout live event support * main: refactor jsonfile loading * main: refactor getting active devices * tests: add callout versioning tests * callouts: add warning for unknown supported actions and events * callouts: prevent repeating unsuccessful script searches * callouts: add versioning on callout scripts * callouts: make callout method reusable * callouts: add a check_result_fn to invoke_first_matching_script * Fix new clippy warnings * Cargo.toml: move tempfile to dev-dependencies * main: assemble active devices without overwriting * mdevctl.spec.in: Add systemd as build requirement * callout: ignore broken pipe on stdin * cli: improve lsmdev help * callouts: set script in callout on success only * main: fix file open error being suppressed * Fix clippy warning for useless vec * callouts: replace negated check and improve msgs * callouts: improve debug messages in get_attributes * callouts: match code format in Display for Event and Action * tests/callouts: make scripts cross distro compliant * actions: update release action to newer versions * Bump clap to 4.0 * Bump env_logger dependency to 0.9.0 * Fix deprecated github actions * cli: change modify parameter relationships * tests: use printf over echo * tests: add callout constructor panic tests * callouts: add MDev to callout struct * callouts: Move stdin generation from Callout::invoke_script() * callouts: Add a Callout argument to the invoke callback function * callouts: Reuse Callout::callout() for get_attributes() * callouts: Return Output from Callout::callout() * callouts: Remove Callout::callout_dir() * callouts: Move self.script invocation to callout() * callouts: make Callout::invoke() a method * mdev: provide better error message for invalid attr index * mdev: change attribute index arguments to usize * cli: adjust help text for modify option addattr * modify: ensure required parameter is given * trim trailing null from callout script get-attributes output * Add --force option for commands that have callouts * Bump 'nix' dependency * tests: test 'stop' with callouts * tests: remove stray debug prints during fork * tests: make test failure reports more obvious * Bump version to 1.3.0 * undefine: report error if device is not undefined * modify: add jsonfile optional parameter * cli: add cli tests * cli: fix clap deprecations warnings * tests: fix test_modify() when auto and manual are both set * Fix panic on modify delattr with invalid index * Active attributes (#71) * clippy: remove needless borrows * mdevctl.rst: align use of term state * Add tests for callout dir priority * Add system callout script dir outside /etc. * Add ability to set env root with env variable * Rename Environment::persist_base() to config_base() * Update github checkout action * Relax 'nix' dependency version requirement * callouts: remove return value from Callout::notify() * callouts: remove separate is_dir() check in notify() * callouts: filter and map iterator in notifier loop * Update uuid version * tests: verify that callout scripts are executed in order * callouts: make sure scripts are sorted * callouts: simplify loop through callout dir * callouts: Remove call to count() on callout dir entries * Fix new clippy warnings * Fix intermittent callout failure during test * rpm: set debug env vars when running tests in rpm build * Add python3-docutils to rpm BuildRequires ++++ nvidia-open-driver-G06-signed: - kernel-6.7.patch * fixes build against kernel 6.7 (boo#1219117) ++++ sevctl: - Fix CVE-2023-50711: vmm-sys-util: out of bounds memory accesses (bsc#1218502, bsc#1218499) - Upgrade vendored dependencies, namely vmm-sys-utils > 0.12.0 - spec: Switch back to greedy cargo updates of vendored dependencies. This CVE was multiple levels deep in the dependency tree and only fixed with the more agressive cargo update strategy ++++ virt-manager: - Upstream bug fixes (bsc#1027942) (jsc#PED-6305) 058-uri-Mock-domcaps-returning-NO_SUPPORT.patch 059-tests-cli-Adjust-hotplug-test-for-latest-libvirt.patch 060-Fix-some-pylint.patch 061-tests-ui-make-newvm-test-start-less-flakey.patch 062-tests-ui-make-creatnet-test-start-less-flakey.patch - Cleanup now working or non-existant %check tests ------------------------------------------------------------------ ------------------ 2024-1-23 - Jan 23 2024 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.24.2: * bump compose-go to v2.0.0-rc.2 * ci(deps): upgrade to Moby v25.0.0 GA (#11381) * docs: update link to use canonical URL for command * go.mod: github.com/moby/sys/mountinfo v0.7.1 * go.mod: github.com/google/uuid v1.5.0 ++++ glibc: - Split off libnsl.so.1 into a separate package ++++ glibc: - Split off libnsl.so.1 into a separate package ++++ kernel-default: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-default: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-default: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-default: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-kvmsmall: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-kvmsmall: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-kvmsmall: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-kvmsmall: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-rt: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-rt: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-rt: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ kernel-rt: - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272). - commit 497a3db - blacklist.conf: false positive, driver not backported - commit f337957 - blacklist.conf: false positive without driver conversion to glue layer - commit 5276996 - rpm/kernel-source.changes.old: update and correct the truncated references - commit 8e09770 - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old The previous change added the manual entry from kernel-sources.change.old to old_changelog.txt unnecessarily. Let's fix it. - commit fb033e8 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 0ea0ed9 - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info (jsc#PED-7574). - commit 3718949 - bnxt_en: Add completion ring pointer in TX and RX ring structures (jsc#PED-7574). - commit 25104e1 - bnxt_en: Put the TX producer information in the TX BD opaque field (jsc#PED-7574). - commit 2c6ccef - net: renesas: rswitch: Fix unmasking irq condition (git-fixes). - commit 2f5e1f7 - veth: Update XDP feature set when bringing up device (git-fixes). - commit fbdb33d - net: macb: fix sleep inside spinlock (git-fixes). - commit 356d69f - net: dsa: sja1105: block FDB accesses that are concurrent with a switch reset (git-fixes). - commit 07b2fec - Delete patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch. Patch uses not present changes in sysctl, so drop it. - commit d544c7c - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with other FDB accesses (git-fixes). - commit aab1ac7 - net: hns3: remove GSO partial feature bit (git-fixes). - commit 55bf00a - net: dsa: sja1105: fix multicast forwarding working only for last added mdb entry (git-fixes). - commit 53a6499 - net: hns3: fix the port information display when sfp is absent (git-fixes). - commit c6ec734 - net: dsa: sja1105: propagate exact error code from sja1105_dynamic_config_poll_valid() (git-fixes). - commit c09eaad - net: hns3: fix invalid mutex between tc qdisc and dcb ets command issue (git-fixes). - commit 45bfc6e - net: dsa: sja1105: hide all multicast addresses from "bridge fdb show" (git-fixes). - commit 3565617 - net: hns3: fix debugfs concurrency issue between kfree buffer and read (git-fixes). - commit 46a2318 - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes). - commit ba0f408 - net: hns3: fix byte order conversion issue in hclge_dbg_fd_tcam_read() (git-fixes). - commit df3933b - net: ethernet: mtk_eth_soc: fix possible NULL pointer dereference in mtk_hwlro_get_fdir_all() (git-fixes). - commit 256db71 - net: hns3: fix tx timeout issue (git-fixes). - commit cb13d0b - net: ethernet: mvpp2_main: fix possible OOB write in mvpp2_ethtool_get_rxnfc() (git-fixes). - commit 0b2ebf3 - net: stmmac: fix handling of zero coalescing tx-usecs (git-fixes). - commit dc13842 - net: microchip: vcap api: Fix possible memory leak for vcap_dup_rule() (git-fixes). - commit d26d0cc - net: enetc: distinguish error from valid pointers in enetc_fixup_clear_rss_rfs() (git-fixes). - commit 86014cf - rpm/kernel-docs.spec.in: fix build with 6.8 Since upstream commit f061c9f7d058 (Documentation: Document each netlink family), the build needs python yaml. - commit 6a7ece3 ++++ systemd: - Add patches that implement [jsc#PED-5659] 5003-cgroup-rename-TasksMax-structure-to-CGroupTasksMax.patch 5004-bus-print-properties-ignore-CGROUP_LIMIT_MAX-for-Mem.patch 5005-bus-print-properties-prettify-more-unset-properties.patch 5006-cgroup-Add-EffectiveMemoryMax-EffectiveMemoryHigh-an.patch 5007-test-Convert-rlimit-test-to-subtest-of-generic-limit.patch 5008-test-Add-effective-cgroup-limits-testing.patch 5009-cgroup-Restrict-effective-limits-with-global-resourc.patch 5010-cgroup-Rename-effective-limits-internal-table.patch They are temporarily put in quarantine to get broader testing but should be eventually moved to the git repo. ++++ systemd: - Add patches that implement [jsc#PED-5659] 5003-cgroup-rename-TasksMax-structure-to-CGroupTasksMax.patch 5004-bus-print-properties-ignore-CGROUP_LIMIT_MAX-for-Mem.patch 5005-bus-print-properties-prettify-more-unset-properties.patch 5006-cgroup-Add-EffectiveMemoryMax-EffectiveMemoryHigh-an.patch 5007-test-Convert-rlimit-test-to-subtest-of-generic-limit.patch 5008-test-Add-effective-cgroup-limits-testing.patch 5009-cgroup-Restrict-effective-limits-with-global-resourc.patch 5010-cgroup-Rename-effective-limits-internal-table.patch They are temporarily put in quarantine to get broader testing but should be eventually moved to the git repo. ++++ unbound: - Use prefixes instead of sudo in unbound.service (boo#1215628) ++++ libzypp: - CheckAccessDeleted: fix running_in_container detection (bsc#1218782) - Detect CURLOPT_REDIR_PROTOCOLS_STR availability at runtime (bsc#1218831) - Make Wakeup class EINTR safe. - Add a way to cancel media operations on shutdown (openSUSE/zypper#522) This patch adds a mechanism to signal libzypp that a shutdown was requested, usually when CTRL+C was pressed by the user. Currently only the media backend will utilize this, but can be extended to all code paths that use g_poll() to wait for events. - Manually poll fds for curl in MediaCurl. Using curl_easy_perform does not give us the required control on when we want to cancel a download. Switching to the MultiCurl implementation with a external poll() event loop will give us much more freedom and helps us to improve our Ctrl+C handling. - Move reusable curl poll code to curlhelper.h. - version 17.31.29 (22) ++++ libzypp: - CheckAccessDeleted: fix running_in_container detection (bsc#1218782) - Detect CURLOPT_REDIR_PROTOCOLS_STR availability at runtime (bsc#1218831) - Make Wakeup class EINTR safe. - Add a way to cancel media operations on shutdown (openSUSE/zypper#522) This patch adds a mechanism to signal libzypp that a shutdown was requested, usually when CTRL+C was pressed by the user. Currently only the media backend will utilize this, but can be extended to all code paths that use g_poll() to wait for events. - Manually poll fds for curl in MediaCurl. Using curl_easy_perform does not give us the required control on when we want to cancel a download. Switching to the MultiCurl implementation with a external poll() event loop will give us much more freedom and helps us to improve our Ctrl+C handling. - Move reusable curl poll code to curlhelper.h. - version 17.31.29 (22) ++++ podman: - Update to version 4.9.0: * Bump to v4.9.0 * Fix a small grammar error in RELEASE_NOTES.md * Fix push endpoint stream * Finalized release notes for v4.9.0 * farm build: push built images to registry * Move the --farm flag to farm build command * Clean up farm-build miscommit * [CI:DOCS] Add podman farm build doc * Add release notes for v4.9.0 * gvproxy: Update to 0.7.2 release * [v4.9] Bump Buildah to v1.33.3, c/common to v0.57.2, c/image to v5.29.1 * Add a net health recovery service to Qemu machines * Set up podman machine remote user correctly * Remove Libpod special-init conditions * Fix `podman system reset` with external containers * [v4.8] podman kube play: fix broken annotation parsing * feat: disable pid max in the podman machine * systests: cp: add wait_for_ready * System tests: fixes for RHEL8 gating failures * Add API forwarding support for HyperV * bump to v4.8.4-dev ++++ podman: - Update to version 4.9.0: * Bump to v4.9.0 * Fix a small grammar error in RELEASE_NOTES.md * Fix push endpoint stream * Finalized release notes for v4.9.0 * farm build: push built images to registry * Move the --farm flag to farm build command * Clean up farm-build miscommit * [CI:DOCS] Add podman farm build doc * Add release notes for v4.9.0 * gvproxy: Update to 0.7.2 release * [v4.9] Bump Buildah to v1.33.3, c/common to v0.57.2, c/image to v5.29.1 * Add a net health recovery service to Qemu machines * Set up podman machine remote user correctly * Remove Libpod special-init conditions * Fix `podman system reset` with external containers * [v4.8] podman kube play: fix broken annotation parsing * feat: disable pid max in the podman machine * systests: cp: add wait_for_ready * System tests: fixes for RHEL8 gating failures * Add API forwarding support for HyperV * bump to v4.8.4-dev ++++ podman: - Update to version 4.9.0: * Bump to v4.9.0 * Fix a small grammar error in RELEASE_NOTES.md * Fix push endpoint stream * Finalized release notes for v4.9.0 * farm build: push built images to registry * Move the --farm flag to farm build command * Clean up farm-build miscommit * [CI:DOCS] Add podman farm build doc * Add release notes for v4.9.0 * gvproxy: Update to 0.7.2 release * [v4.9] Bump Buildah to v1.33.3, c/common to v0.57.2, c/image to v5.29.1 * Add a net health recovery service to Qemu machines * Set up podman machine remote user correctly * Remove Libpod special-init conditions * Fix `podman system reset` with external containers * [v4.8] podman kube play: fix broken annotation parsing * feat: disable pid max in the podman machine * systests: cp: add wait_for_ready * System tests: fixes for RHEL8 gating failures * Add API forwarding support for HyperV * bump to v4.8.4-dev ++++ rootlesskit: - Update to version 2.0.0: * v2.0.0 * v2.0.0-beta.0+dev * v2.0.0-beta.0 * CI: update Docker to v24.0.7 * CI: update pasta (2023_12_30.f091893) * Write `$ROOTLESSKIT_STATE_DIR/resolv.conf` * Build(deps): Bump golang.org/x/sys from 0.15.0 to 0.16.0 * fix typo * Build(deps): Bump github.com/urfave/cli/v2 from 2.26.0 to 2.27.1 * Build(deps): Bump github.com/google/uuid from 1.4.0 to 1.5.0 * Build(deps): Bump github.com/containernetworking/plugins * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.7 to 2.26.0 * v2.0.0-alpha.2+dev * v2.0.0-alpha.2 * CI: update pasta (2023_12_04.b86afe3) * pasta: add debug logs * Build(deps): Bump golang.org/x/sys from 0.14.0 to 0.15.0 * Build(deps): Bump github.com/moby/sys/mountinfo from 0.6.2 to 0.7.1 * Build(deps): Bump github.com/gorilla/mux from 1.8.0 to 1.8.1 * Build(deps): Bump golang.org/x/sys from 0.13.0 to 0.14.0 * Build(deps): Bump github.com/google/uuid from 1.3.1 to 1.4.0 * Build(deps): Bump golang.org/x/net from 0.10.0 to 0.17.0 * v2.0.0-alpha.1+dev * v2.0.0-alpha.1 * release.yaml: migrate from `hub` to `gh` * Build(deps): Bump golang.org/x/sys from 0.12.0 to 0.13.0 * Build(deps): Bump gotest.tools/v3 from 3.5.0 to 3.5.1 * Build(deps): Bump golang.org/x/sys from 0.11.0 to 0.12.0 * Build(deps): Bump github.com/google/uuid from 1.3.0 to 1.3.1 * lxc-user-nic: support detach-netns * Build(deps): Bump golang.org/x/sys from 0.10.0 to 0.11.0 * Build(deps): Bump golang.org/x/sys from 0.9.0 to 0.10.0 * Build(deps): Bump gotest.tools/v3 from 3.4.0 to 3.5.0 * v2.0.0-alpha.0+dev * v2.0.0-alpha.0; add --print-semver=(major|minor|patch) * new network driver: `pasta` (with port driver `implicit`) * [Carry 362] support detach-netns * pkg/port: ChildContext: remove unused PID field * cmd/rootlesskit: format logs * Refactor parent-child communication (Add message union) * Refactor parent-child communication (Remove "stages") * pkg/api: split pkg/httputil * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.6 to 2.25.7 * Build(deps): Bump golang.org/x/sys from 0.8.0 to 0.9.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.5 to 2.25.6 * Build(deps): Bump github.com/sirupsen/logrus from 1.9.2 to 1.9.3 * v1.1.1+dev ------------------------------------------------------------------ ------------------ 2024-1-22 - Jan 22 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - split python36-buildfix.patch into two patches python36-buildfix1.patch and python36-buildfix2.patch; apply the latter only on sle15-sp6/Leap 15.6 since on newer python releases than 3.6 it changes behaviour to remove required=True option ++++ Mesa: - split python36-buildfix.patch into two patches python36-buildfix1.patch and python36-buildfix2.patch; apply the latter only on sle15-sp6/Leap 15.6 since on newer python releases than 3.6 it changes behaviour to remove required=True option ++++ Mesa-drivers: - split python36-buildfix.patch into two patches python36-buildfix1.patch and python36-buildfix2.patch; apply the latter only on sle15-sp6/Leap 15.6 since on newer python releases than 3.6 it changes behaviour to remove required=True option ++++ Mesa-drivers: - split python36-buildfix.patch into two patches python36-buildfix1.patch and python36-buildfix2.patch; apply the latter only on sle15-sp6/Leap 15.6 since on newer python releases than 3.6 it changes behaviour to remove required=True option ++++ dracut: - Update to version 059+suse.538.ge7a5cff9: * fix(livenet): split `imgsize` calculation to avoid misleading error message * fix(livenet): check also `content-length` from live image header * fix(livenet): propagate error code * fix(dracut): correct regression with multiple `rd.break=` options ++++ dracut: - Update to version 059+suse.538.ge7a5cff9: * fix(livenet): split `imgsize` calculation to avoid misleading error message * fix(livenet): check also `content-length` from live image header * fix(livenet): propagate error code * fix(dracut): correct regression with multiple `rd.break=` options ++++ jeos-firstboot: - Update to version 1.3.0.3: * status_mail: Rerun status-mail-generator after saving - Update to version 1.3.0.2: * status_mail: Add a field for MAILX_OPTIONS as well * status_mail: Fix RELAYHOST option ++++ kernel-default: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-default: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-default: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-default: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-kvmsmall: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-kvmsmall: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-kvmsmall: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-kvmsmall: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-rt: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-rt: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-rt: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ kernel-rt: - net: dsa: sja1105: complete tc-cbs offload support on SJA1110 (git-fixes). - commit 63f659d - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs too many times (git-fixes). - commit ad24f2b - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs software and offload (git-fixes). - commit 0f502ee - veth: Fixing transmit return status for dropped packets (git-fixes). - commit bd05611 - pds_core: pass opcode to devcmd_wait (git-fixes). - commit fa54ffe - pds_core: check for work queue before use (git-fixes). - commit 9dfa465 - pds_core: no reset command for VF (git-fixes). - commit 9f656c7 - pds_core: no health reporter in VF (git-fixes). - commit bb060b3 - mlxsw: core_hwmon: Adjust module label names based on MTCAP sensor counter (git-fixes). - commit d88bc5a - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574). - net-device: move gso_partial_features to net_device_read_tx (jsc#PED-7574). - bpf: Use nla_ok() instead of checking nla_len directly (jsc#PED-7574). - net: sysfs: fix locking in carrier read (jsc#PED-7574). - Documentations: fix net_cachelines documentation build warning (jsc#PED-7574). - Documentations: Analyze heavily used Networking related structs (jsc#PED-7574). - tools: ynl: make sure we use local headers for page-pool (jsc#PED-7574). - tools: ynl: fix build of the page-pool sample (jsc#PED-7574). - ipv6: also use netdev_hold() in ip6_route_check_nh() (jsc#PED-7574). - commit f0c6261 - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq() (jsc#PED-7574). - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574). - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user applications (jsc#PED-7574). - RDMA/bnxt_re: Share a page to expose per CQ info with userspace (jsc#PED-7574). - RDMA/bnxt_re: Add UAPI to share a page with user space (jsc#PED-7574). - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters (jsc#PED-7574). - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574). - RDMA/bnxt_re: Get the toggle bits from CQ completions (jsc#PED-7574). - RDMA/bnxt_re: Update the HW interface definitions (jsc#PED-7574). - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574). - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574). - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware queue resources (jsc#PED-7574). - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Fix RCU locking for ntuple filters in bnxt_srxclsrldel() (jsc#PED-7574). - bnxt_en: Remove unneeded variable in bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574). - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL (jsc#PED-7574). - bnxt_en: Add support for ntuple filter deletion by ethtool (jsc#PED-7574). - bnxt_en: Add support for ntuple filters added from ethtool (jsc#PED-7574). - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Refactor ntuple filter removal logic in bnxt_cfg_ntp_filters() (jsc#PED-7574). - bnxt_en: Refactor the hash table logic for ntuple filters (jsc#PED-7574). - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer() (jsc#PED-7574). - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base struct (jsc#PED-7574). - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function (jsc#PED-7574). - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574). - bnxt_en: Refactor L2 filter alloc/free firmware commands (jsc#PED-7574). - bnxt_en: Re-structure the bnxt_ntuple_filter structure (jsc#PED-7574). - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574). - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574). - net: Add MDB bulk deletion device operation (jsc#PED-7574). - genetlink: introduce helpers to do filtered multicast (jsc#PED-7574). - netlink: introduce typedef for filter function (jsc#PED-7574). - xsk: Add missing SPDX to AF_XDP TX metadata documentation (jsc#PED-7574). - page_pool: halve BIAS_MAX for multiple user references of a fragment (jsc#PED-7574). - net: ethtool: pass a pointer to parameters to get/set_rxfh ethtool ops (jsc#PED-7574). - net: page_pool: factor out releasing DMA from releasing the page (jsc#PED-7574). - page_pool: transition to reference count management after page draining (jsc#PED-7574). - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574). - bnxt_en: Skip nic close/open when configuring tstamp filters (jsc#PED-7574). - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574). - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574). - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574). - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574). - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands (jsc#PED-7574). - bnxt_en: Allocate extra QP backing store memory when RoCE FW reports it (jsc#PED-7574). - bnxt_en: Support TX coalesced completion on 5760X chips (jsc#PED-7574). - bnxt_en: Prevent TX timeout with a very small TX ring (jsc#PED-7574). - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574). - bnxt_en: Fix AGG ring check logic in bnxt_check_rings() (jsc#PED-7574). - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574). - netlink: Return unsigned value for nla_len() (jsc#PED-7574). - net: core: synchronize link-watch when carrier is queried (jsc#PED-7574). - net-device: reorganize net_device fast path variables (jsc#PED-7574). - eth: bnxt: link NAPI instances to queues and IRQs (jsc#PED-7574). - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574). - netdev-genl: spec: Add PID in netdev netlink YAML spec (jsc#PED-7574). - net: Add NAPI IRQ support (jsc#PED-7574). - netdev-genl: spec: Add irq in netdev netlink YAML spec (jsc#PED-7574). - netdev-genl: Add netlink framework functions for napi (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI (jsc#PED-7574). - netdev-genl: Add netlink framework functions for queue (jsc#PED-7574). - ice: Add support in the driver for associating queue with napi (jsc#PED-7574). - net: Add queue and napi association (jsc#PED-7574). - netdev-genl: spec: Extend netdev netlink spec in YAML for queue (jsc#PED-7574). - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574). - bnxt_en: Report the new ethtool link modes in the new firmware interface (jsc#PED-7574). - bnxt_en: Support force speed using the new HWRM fields (jsc#PED-7574). - bnxt_en: Support new firmware link parameters (jsc#PED-7574). - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574). - bnxt_en: Add support for new RX and TPA_START completion types for P7 (jsc#PED-7574). - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end() (jsc#PED-7574). - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574). - bnxt_en: Add new P7 hardware interface definitions (jsc#PED-7574). - bnxt_en: Refactor RSS capability fields (jsc#PED-7574). - bnxt_en: Implement the new toggle bit doorbell mechanism on P7 chips (jsc#PED-7574). - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574). - bnxt_en: Define basic P7 macros (jsc#PED-7574). - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574). - bnxt_en: Fix backing store V2 logic (jsc#PED-7574). - cache: enforce cache groups (jsc#PED-7574). - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574). - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574). - xsk: Document tx_metadata_len layout (jsc#PED-7574). - xsk: Add TX timestamp and TX checksum offload support (jsc#PED-7574). - xsk: Support tx_metadata_len (jsc#PED-7574). - net: page_pool: fix general protection fault in page_pool_unlist (jsc#PED-7574). - tools: ynl: add sample for getting page-pool information (jsc#PED-7574). - net: page_pool: mute the periodic warning for visible page pools (jsc#PED-7574). - net: page_pool: expose page pool stats via netlink (jsc#PED-7574). - net: page_pool: report when page pool was destroyed (jsc#PED-7574). - net: page_pool: report amount of memory held by page pools (jsc#PED-7574). - net: page_pool: add netlink notifications for state changes (jsc#PED-7574). - net: page_pool: implement GET in the netlink API (jsc#PED-7574). - net: page_pool: add nlspec for basic access to page pools (jsc#PED-7574). - eth: link netdev to page_pools in drivers (jsc#PED-7574). - net: page_pool: stash the NAPI ID for easier access (jsc#PED-7574). - net: page_pool: record pools per netdev (jsc#PED-7574). - net: page_pool: id the page pools (jsc#PED-7574). - net: page_pool: factor out uninit (jsc#PED-7574). - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574). - bnxt_en: Modify the NAPI logic for the new P7 chips (jsc#PED-7574). - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574). - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574). - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info struct (jsc#PED-7574). - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware calls (jsc#PED-7574). - bnxt_en: Add support for new backing store query firmware API (jsc#PED-7574). - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function (jsc#PED-7574). - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct (jsc#PED-7574). - bnxt_en: Add page info to struct bnxt_ctx_mem_type (jsc#PED-7574). - bnxt_en: Restructure context memory data structures (jsc#PED-7574). - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574). - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free bp->ctx (jsc#PED-7574). - net: page_pool: avoid touching slow on the fastpath (jsc#PED-7574). - net: page_pool: split the page_pool_params into fast and slow (jsc#PED-7574). - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink (jsc#PED-7574). - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574). - bnxt_en: Use existing MSIX vectors for all mqprio TX rings (jsc#PED-7574). - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574). - bnxt_en: Add helper to get the number of CP rings required for TX rings (jsc#PED-7574). - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574). - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574). - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574). - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574). - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574). - connector: Fix proc_event_num_listeners count not cleared (jsc#PED-7574). - net: tls, update curr on splice as well (bsc#1218941 CVE-2024-0646). - xsk: Skip polling event check for unbound socket (jsc#PED-7574). - net: Move {l,t,d}stats allocation to core and convert veth & vrf (jsc#PED-7574). - net, vrf: Move dstats structure to core (jsc#PED-7574). - net: Add MDB get device operation (jsc#PED-7574). - xsk: Avoid starving the xsk further down the list (jsc#PED-7574). - net, bpf: Add a warning if NAPI cb missed xdp_do_flush() (jsc#PED-7574). - netlink: add variable-length / auto integers (jsc#PED-7574). - net: introduce napi_is_scheduled helper (jsc#PED-7574). - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574). - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574). - net: implement lockless SO_PRIORITY (jsc#PED-7574). - bpf: expose information about supported xdp metadata kfunc (jsc#PED-7574). - bpf: make it easier to add new metadata kfunc (jsc#PED-7574). - xsk: add multi-buffer support for sockets sharing umem (jsc#PED-7574). - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574). - netdev-genl: use struct genl_info for reply construction (jsc#PED-7574). - net: add hwtstamping helpers for stackable net devices (jsc#PED-7574). - net: add NDOs for configuring hardware timestamping (jsc#PED-7574). - net: convert some netlink netdev iterators to depend on the xarray (jsc#PED-7574). - ynl: expose xdp-zc-max-segs (jsc#PED-7574). - netlink: allow be16 and be32 types in all uint policy checks (jsc#PED-7574). - net: Remove unused declaration dev_restart() (jsc#PED-7574). - connector/cn_proc: Allow non-root users access (jsc#PED-7574). - connector/cn_proc: Performance improvements (jsc#PED-7574). - connector/cn_proc: Add filtering to fix some bugs (jsc#PED-7574). - netlink: Add new netlink_release function (jsc#PED-7574). - netlink: Reverse the patch which removed filtering (jsc#PED-7574). - selftests/xsk: add basic multi-buffer test (jsc#PED-7574). - selftests/xsk: transmit and receive multi-buffer packets (jsc#PED-7574). - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574). - xsk: discard zero length descriptors in Tx path (jsc#PED-7574). - net: create device lookup API with reference tracking (jsc#PED-7574). - commit e8d3010 - r8152: Choose our USB config with choose_configuration() rather than probe() (git-fixes). - commit 1e8cc32 - mlxsw: i2c: Limit single transaction buffer size (git-fixes). - commit 8e2d36d - usb: core: Fix crash w/ usb_choose_configuration() if no driver (git-fixes). - commit 3b35679 - mlxsw: i2c: Fix chunk size setting in output mailbox buffer (git-fixes). - commit 05f3c6b - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes). - commit 06f5d73 - net: lan966x: Fix return value check for vcap_get_rule() (git-fixes). - commit 03b99a2 - usb: core: Allow subclassed USB drivers to override usb_choose_configuration() (git-fixes). - commit 44b3c00 - net: hns3: fix wrong rpu tln reg issue (git-fixes). - commit a1137c7 - net: hns3: Support tlv in regs data for HNS3 PF driver (git-fixes). - commit 6734c8c - net: hns3: move dump regs function to a separate file (git-fixes). - commit 4080e37 - net: ethernet: adi: adin1110: use eth_broadcast_addr() to assign broadcast address (git-fixes). - commit c53d87f - usb: core: Don't force USB generic_subclass drivers to define probe() (git-fixes). - commit 7e41fc6 - net: altera: tse: remove mac_an_restart() function (git-fixes). - commit 666a388 - net: usb: ax88179_178a: avoid two consecutive device resets (bsc#1218948). - commit 8517946 - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes). - RDMA/mana_ib: query device capabilities (git-fixes). - RDMA/mana_ib: register RDMA device with GDMA (git-fixes). - hv_netvsc: remove duplicated including of slab.h (git-fixes). - net: mana: add msix index sharing between EQs (git-fixes). - net: mana: Fix spelling mistake "enforecement" -> "enforcement" (git-fixes). - net :mana :Add remaining GDMA stats for MANA to ethtool (git-fixes). - net: mana: select PAGE_POOL (git-fixes). - hv_netvsc: rndis_filter needs to select NLS (git-fixes). - commit a651fcd - Move upstreamed patches into sorted section - commit 412a82b - misc: hpilo: make ilo_class a static const structure (jsc#PED-7689). - commit 48ef5cd - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968). - commit 2ac4814 ++++ gcc13: - Add cross-X-newlib-devel requires to newlib cross compilers. [boo#1219031] ++++ gcc13: - Add cross-X-newlib-devel requires to newlib cross compilers. [boo#1219031] ++++ gcc13: - Add cross-X-newlib-devel requires to newlib cross compilers. [boo#1219031] ++++ libeconf: - Update to version 0.6.1: * reading lines which have a length greater than BUFSIZE (#195) * Improved data quote check in read_file (#193) ++++ rdma-core: - Update to v49.1 (jsc#PED-6891, jsc#PED-6864, jsc#PED-6839, jsc#PED-6836, jsc#PED-6828, jsc#PED-6824, jsc#PED-6958, jsc#PED-6943, jsc#PED-6933, jsc#PED-6916) - No release notes available. ++++ ncurses: - Add ncurses patch 20240120 + improve formatting/style of manpages (patches by Branden Robinson). + amend discussion of aliases in tput.1 + use ansi+sgrbold, ansi+sgrdim, ansi+sgrso, ansi+sgrul, ansi+tabs ecma+color, ecma+sgr, vt100+4bsd, vt100+pfkeys, vt220+pcedit xterm+256color, xterm+acs, xterm+nopcfkeys, xterm+pcf2 to trim -TD + modify configure scripts/makefiles to omit KEY_RESIZE if the corresponding SIGWINCH feature is disabled. ++++ openssl-3: - Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ to above versioned directories. - Updated spec file to create the two new necessary directores for the above patch and two symbolic links to above directories. [bsc#1194187, bsc#1207472, bsc#1218933] ++++ openssl-3: - Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ to above versioned directories. - Updated spec file to create the two new necessary directores for the above patch and two symbolic links to above directories. [bsc#1194187, bsc#1207472, bsc#1218933] ++++ skopeo: - Update to version 1.14.1: * Bump to v1.14.1 * fix(deps): update module github.com/containers/common to v0.57.2 * fix(deps): update module github.com/containers/image/v5 to v5.29.1 * chore(deps): update dependency containers/automation_images to v20240102 * Fix libsubid detection * fix(deps): update module golang.org/x/term to v0.16.0 * fix(deps): update golang.org/x/exp digest to 02704c9 * chore(deps): update dependency containers/automation_images to v20231208 * [skip-ci] Update actions/stale action to v9 * fix(deps): update module github.com/containers/common to v0.57.1 * fix(deps): update golang.org/x/exp digest to 6522937 * DOCS: add Gentoo in install.md * DOCS: Update to add Arch Linux in install.md * fix(deps): update module golang.org/x/term to v0.15.0 * Bump to v1.14.1-dev ++++ skopeo: - Update to version 1.14.1: * Bump to v1.14.1 * fix(deps): update module github.com/containers/common to v0.57.2 * fix(deps): update module github.com/containers/image/v5 to v5.29.1 * chore(deps): update dependency containers/automation_images to v20240102 * Fix libsubid detection * fix(deps): update module golang.org/x/term to v0.16.0 * fix(deps): update golang.org/x/exp digest to 02704c9 * chore(deps): update dependency containers/automation_images to v20231208 * [skip-ci] Update actions/stale action to v9 * fix(deps): update module github.com/containers/common to v0.57.1 * fix(deps): update golang.org/x/exp digest to 6522937 * DOCS: add Gentoo in install.md * DOCS: Update to add Arch Linux in install.md * fix(deps): update module golang.org/x/term to v0.15.0 * Bump to v1.14.1-dev ------------------------------------------------------------------ ------------------ 2024-1-21 - Jan 21 2024 ------------------- ------------------------------------------------------------------ ++++ coreutils: - coreutils-9.4.split-CVE-2024-0684.patch: Add upstream patch: split: do not shrink hold buffer. (CVE-2024-0684, bsc#1218982) - coreutils-i18n.patch: Update from Fedora to fix build on i686 on GCC14. ++++ coreutils-systemd: - coreutils-9.4.split-CVE-2024-0684.patch: Add upstream patch: split: do not shrink hold buffer. (CVE-2024-0684, bsc#1218982) - coreutils-i18n.patch: Update from Fedora to fix build on i686 on GCC14. ++++ kernel-default: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-default: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-default: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-default: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-kvmsmall: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-kvmsmall: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-kvmsmall: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-kvmsmall: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-rt: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-rt: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-rt: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ++++ kernel-rt: - xfs: allow read IO and FICLONE to run concurrently (bsc#1218934). - commit b6b4c4a - Input: atkbd - use ab83 as id when skipping the getid command (git-fixes). - commit 09aa4d9 - Add alt-commit to an ASoC fix - commit ac54a21 - parport: parport_serial: Add Brainboxes device IDs and geometry (git-fixes). - parport: parport_serial: Add Brainboxes BAR details (git-fixes). - scripts/decode_stacktrace.sh: optionally use LLVM utilities (git-fixes). - nfc: Do not send datagram if socket state isn't LLCP_BOUND (git-fixes). - Input: xpad - add Razer Wolverine V2 support (git-fixes). - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes). - Input: atkbd - skip ATKBD_CMD_GETID in translated mode (git-fixes). - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1 (git-fixes). - kselftest: alsa: fixed a print formatting warning (git-fixes). - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes). - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes). - pinctrl: cy8c95x0: Fix regression (git-fixes). - pinctrl: cy8c95x0: Fix typo (git-fixes). - pinctrl: amd: Mask non-wake source pins with interrupt enabled at suspend (git-fixes). - wifi: iwlwifi: pcie: avoid a NULL pointer dereference (git-fixes). - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning (git-fixes). - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework 13 (git-fixes). - platform/x86/amd/pmc: Move keyboard wakeup disablement detection to pmc-quirks (git-fixes). - platform/x86/amd/pmc: Only run IRQ1 firmware version check on Cezanne (git-fixes). - platform/x86/amd/pmc: Move platform defines to header (git-fixes). - platform/x86: thinkpad_acpi: fix for incorrect fan reporting on some ThinkPad systems (git-fixes). - soundwire: intel_ace2x: fix AC timing setting for ACE2.x (git-fixes). - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events (git-fixes). - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes). - hwtracing: hisi_ptt: Handle the interrupt in hardirq context (git-fixes). - hwmon: (corsair-psu) Fix probe when built-in (git-fixes). - nouveau/tu102: flush all pdbs on vmm flush (git-fixes). - kunit: Reset suite counter right before running tests (git-fixes). - kunit: Warn if tests are slow (git-fixes). - wifi: mac80211: handle 320 MHz in ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes). - wifi: avoid offset calculation on NULL pointer (git-fixes). - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes). - pinctrl: lochnagar: Don't build on MIPS (git-fixes). - pinctrl: s32cc: Avoid possible string truncation (git-fixes). - pinctrl: amd: Use pm_pr_dbg to show debugging messages (git-fixes). - commit ab000cc - dmaengine: idxd: Move dma_free_coherent() out of spinlocked context (git-fixes). - dmaengine: fix NULL pointer in channel unregistration function (git-fixes). - driver core: Add a guard() definition for the device_lock() (git-fixes). - drm/amd/display: get dprefclk ss info from integration info table (git-fixes). - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd event (git-fixes). - drm/amdkfd: svm range always mapped flag not working on APU (git-fixes). - HID: nintendo: Prevent divide-by-zero on code (git-fixes). - HID: nintendo: fix initializer element is not constant error (git-fixes). - drm/crtc: fix uninitialized variable use (git-fixes). - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes). - drm/exynos: fix a wrong error checking (git-fixes). - drm/exynos: fix a potential error pointer dereference (git-fixes). - drm/amdgpu: Add NULL checks for function pointers (git-fixes). - drm/amd/display: Add monitor patch for specific eDP (git-fixes). - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes). - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit (git-fixes). - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel null pointer (git-fixes). - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes). - drm/amdkfd: Use common function for IP version check (git-fixes). - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt (git-fixes). - commit f779c78 - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853). - nvdimm/namespace: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/dimm_devs: fix kernel-doc for function params (jsc#PED-5853). - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853). - nvdimm-btt: simplify code with the scope based resource management (jsc#PED-5853). - nvdimm: Remove usage of the deprecated ida_simple_xx() API (jsc#PED-5853). - nvdimm/btt: replace deprecated strncpy with strscpy (jsc#PED-5853). - dax/kmem: allow kmem to add memory with memmap_on_memory (jsc#PED-5853). - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853). - libnvdimm: Annotate struct nd_region with __counted_by (jsc#PED-5853). - nd_btt: Make BTT lanes preemptible (jsc#PED-5853). - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and check its return value (jsc#PED-5853). - dax: refactor deprecated strncpy (jsc#PED-5853). - nvdimm: Fix dereference after free in register_nvdimm_pmu() (jsc#PED-5853). - nvdimm: Fix memleak of pmu attr_groups in unregister_nvdimm_pmu() (jsc#PED-5853). - nvdimm/pfn_dev: Avoid unnecessary endian conversion (jsc#PED-5853). - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces (jsc#PED-5853). - nvdimm: Explicitly include correct DT includes (jsc#PED-5853). - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853). - mm/hugepage pud: allow arch-specific helper function to check huge page pud support (jsc#PED-5853). - dax: enable dax fault handler to report VM_FAULT_HWPOISON (jsc#PED-5853). - dax: Cleanup extra dax_region references (jsc#PED-5853). - dax: Use device_unregister() in unregister_dax_mapping() (jsc#PED-5853). - nvdimm: make security_show static (jsc#PED-5853). - nvdimm: make nd_class variable static (jsc#PED-5853). - libnvdimm: mark 'security_show' static again (jsc#PED-5853). - dax: fix missing-prototype warnings (jsc#PED-5853). - commit b5a37cd - bus: moxtet: Add spi device table (git-fixes). - bus: moxtet: Mark the irq as shared (git-fixes). - ACPI: resource: Add another DMI match for the TongFang GMxXGxx (git-fixes). - ARM: sun9i: smp: fix return code check of of_property_match_string (git-fixes). - ASoC: SOF: Intel: hda-codec: Delay the codec device registration (git-fixes). - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk (git-fixes). - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab S10346 (git-fixes). - ASoC: cs35l45: Prevents spinning during runtime suspend (git-fixes). - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming (git-fixes). - ASoC: cs35l45: Use modern pm_ops (git-fixes). - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes). - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes). - ASoC: da7219: Support low DC impedance headset (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN module (git-fixes). - ASoC: SOF: ipc4-topology: Correct data structures for the SRC module (git-fixes). - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog (git-fixes). - ASoC: SOF: sof-audio: Modify logic for enabling/disabling topology cores (git-fixes). - ASoC: SOF: ipc4-topology: Add core_mask in struct snd_sof_pipeline (git-fixes). - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI is not available (git-fixes). - ASoC: fsl_xcvr: refine the requested phy clock frequency (git-fixes). - ASoC: rt5650: add mutex to avoid the jack detection failure (git-fixes). - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case (git-fixes). - ASoC: cs43130: Fix incorrect frame delay configuration (git-fixes). - ASoC: cs43130: Fix the position of const qualifier (git-fixes). - ASoC: Intel: Skylake: mem leak in skl register function (git-fixes). - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes). - ASoC: nau8822: Fix incorrect type in assignment and cast to restricted __be16 (git-fixes). - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes). - ASoC: wm8974: Correct boost mixer inputs (git-fixes). - commit 8e23814 ------------------------------------------------------------------ ------------------ 2024-1-20 - Jan 20 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - python36-buildfix.patch * src/freedreno/registers/gen_header.py: hopefully fixes aarch64 build - u_0001-intel-genxml-Drop-from-__future__-import-annotations.patch u_0002-intel-genxml-Add-a-untyped-OrderedDict-fallback-for-.patch python36-buildfix.patch * fixes build against python 3.6 - let Mesa-dri require libvulkan1 to get zink/swrast driver fallbacks working (hopefully); probably related: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2a71f06f2938678d89d5ed1372cda6a7b55d964d ++++ Mesa: - python36-buildfix.patch * src/freedreno/registers/gen_header.py: hopefully fixes aarch64 build - u_0001-intel-genxml-Drop-from-__future__-import-annotations.patch u_0002-intel-genxml-Add-a-untyped-OrderedDict-fallback-for-.patch python36-buildfix.patch * fixes build against python 3.6 - let Mesa-dri require libvulkan1 to get zink/swrast driver fallbacks working (hopefully); probably related: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2a71f06f2938678d89d5ed1372cda6a7b55d964d ++++ Mesa-drivers: - python36-buildfix.patch * src/freedreno/registers/gen_header.py: hopefully fixes aarch64 build - u_0001-intel-genxml-Drop-from-__future__-import-annotations.patch u_0002-intel-genxml-Add-a-untyped-OrderedDict-fallback-for-.patch python36-buildfix.patch * fixes build against python 3.6 - let Mesa-dri require libvulkan1 to get zink/swrast driver fallbacks working (hopefully); probably related: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2a71f06f2938678d89d5ed1372cda6a7b55d964d ++++ Mesa-drivers: - python36-buildfix.patch * src/freedreno/registers/gen_header.py: hopefully fixes aarch64 build - u_0001-intel-genxml-Drop-from-__future__-import-annotations.patch u_0002-intel-genxml-Add-a-untyped-OrderedDict-fallback-for-.patch python36-buildfix.patch * fixes build against python 3.6 - let Mesa-dri require libvulkan1 to get zink/swrast driver fallbacks working (hopefully); probably related: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2a71f06f2938678d89d5ed1372cda6a7b55d964d ++++ cloud-init: - Add cloud-init-skip-empty-conf.patch + Skip tests with empty config ++++ cloud-init: - Add cloud-init-skip-empty-conf.patch + Skip tests with empty config ++++ kernel-default: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-default: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-default: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-default: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-kvmsmall: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-kvmsmall: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-kvmsmall: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-kvmsmall: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-rt: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-rt: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-rt: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ kernel-rt: - watchdog/hpwdt: Remove unused variable (jsc#PED-7477). - watchdog/hpwdt: Remove redundant test (jsc#PED-7477). - commit 1d0b9e9 - Update patch reference for hpwdt patch (jsc#PED-7477) - commit 6b37003 - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5 (git-fixes). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on HP ZBook (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx (git-fixes). - commit 9f81551 - libapi: Add missing linux/types.h header to get the __u64 type on io.h (git-fixes). - arm64/sme: Always exit sme_alloc() early with existing storage (git-fixes). - arm64/fpsimd: Remove spurious check for SVE support (git-fixes). - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via ptrace (git-fixes). - arm64: scs: Work around full LTO issue with dynamic SCS (git-fixes). - ASoC: SOF: ipc4-loader: remove the CPC check warnings (git-fixes). - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes). - ASoC: mediatek: sof-common: Add NULL check for normal_link string (git-fixes). - ALSA: oxygen: Fix right channel of capture volume mixer (git-fixes). - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2" (git-fixes). - drm/amdgpu: Fix the null pointer when load rlc firmware (git-fixes). - drm/amdgpu: fall back to INPUT power for AVG power via INFO IOCTL (git-fixes). - drm/amdkfd: fixes for HMM mem allocation (git-fixes). - Revert "drm/amd/display: fix bandwidth validation failure on DCN 2.1" (git-fixes). - power: supply: cw2015: correct time_to_empty units in sysfs (git-fixes). - power: supply: bq256xx: fix some problem in bq256xx_hw_init (git-fixes). - apparmor: avoid crash when parsed profile name is empty (git-fixes). - apparmor: fix possible memory leak in unpack_trans_table (git-fixes). - serial: sc16is7xx: set safe default SPI clock frequency (git-fixes). - serial: sc16is7xx: add check for unsupported SPI modes during probe (git-fixes). - commit ec5fb8d ++++ systemd: - remove pam-config call from post scriptlet of systemd-32bit * the full package already does that ++++ systemd: - remove pam-config call from post scriptlet of systemd-32bit * the full package already does that ------------------------------------------------------------------ ------------------ 2024-1-19 - Jan 19 2024 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-pckg-reboot.patch (boo#1198533, bsc#1218952, jsc#SMO-326) + Support reboot on package update/upgrade via the cloud-init config ++++ cloud-init: - Add cloud-init-pckg-reboot.patch (boo#1198533, bsc#1218952, jsc#SMO-326) + Support reboot on package update/upgrade via the cloud-init config ++++ kernel-default: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-default: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-default: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-default: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-rt: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-rt: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-rt: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ kernel-rt: - perf/x86/intel/uncore: Factor out topology_gidnid_map() (bsc#1218958). - perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() (bsc#1218958). - commit 3c9d9ce - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes (git-fixes). - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes). - selftests: bonding: Add more missing config options (git-fixes). - selftests: netdevsim: add a config file (git-fixes). - usb: mon: Fix atomicity violation in mon_bin_vma_fault (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer (git-fixes). - usb: dwc3: gadget: Queue PM runtime idle on disconnect event (git-fixes). - usb: phy: mxs: remove CONFIG_USB_OTG condition for mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: wait controller resume finished for wakeup irq (git-fixes). - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg enabled (git-fixes). - usb: cdns3: fix iso transfer error when mult is not zero (git-fixes). - usb: cdns3: fix uvc failure work since sg support enabled (git-fixes). - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart (git-fixes). - usb: dwc3: gadget: Handle EP0 request dequeuing properly (git-fixes). - Revert "usb: dwc3: don't reset device side if dwc3 was configured as host-only" (git-fixes). - Revert "usb: dwc3: Soft reset phy on probe for host" (git-fixes). - Revert "usb: typec: class: fix typec_altmode_put_partner to put plugs" (git-fixes). - usb: gadget: webcam: Make g_webcam loadable again (git-fixes). - serial: omap: do not override settings for RS485 support (git-fixes). - serial: core, imx: do not set RS485 enabled if it is not supported (git-fixes). - serial: core: make sure RS485 cannot be enabled when it is not supported (git-fixes). - serial: core: fix sanitizing check for RTS settings (git-fixes). - serial: 8250_bcm2835aux: Restore clock error handling (git-fixes). - serial: imx: Ensure that imx_uart_rs485_config() is called with enabled clock (git-fixes). - serial: apbuart: fix console prompt on qemu (git-fixes). - serial: imx: Correct clock error message in function probe() (git-fixes). - serial: imx: fix tx statemachine deadlock (git-fixes). - serial: sccnxp: Improve error message if regulator_disable() fails (git-fixes). - serial: 8250: omap: Don't skip resource freeing if pm_runtime_resume_and_get() failed (git-fixes). - software node: Let args be NULL in software_node_get_reference_args (git-fixes). - commit 1dd97ae - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h (git-fixes). - kbuild: buildtar: Remove unused $dirs (git-fixes). - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes). - selftests: bonding: add missing build configs (git-fixes). - selftests: netdevsim: sprinkle more udevadm settle (git-fixes). - selftests: bonding: Change script interpreter (git-fixes). - i2c: s3c24xx: fix transferring more than one message in polling mode (git-fixes). - i2c: s3c24xx: fix read transfers in polling mode (git-fixes). - rtc: Extend timeout for waiting for UIP to clear to 1s (git-fixes). - rtc: Add support for configuring the UIP timeout for RTC reads (git-fixes). - rtc: Adjust failure return code for cmos_set_alarm() (git-fixes). - rtc: mc146818-lib: Adjust failure return code for mc146818_get_time() (git-fixes). - gpio: EN7523: fix kernel-doc warnings (git-fixes). - pwm: jz4740: Don't use dev_err_probe() in .request() (git-fixes). - pwm: Fix out-of-bounds access in of_pwm_single_xlate() (git-fixes). - backlight: hx8357: Convert to agnostic GPIO API (git-fixes). - dma-debug: fix kernel-doc warnings (git-fixes). - cxl/port: Fix decoder initialization when nr_targets > interleave_ways (git-fixes). - cxl/region: fix x9 interleave typo (git-fixes). - selftests/sgx: Skip non X86_64 platform (git-fixes). - selftests/sgx: Include memory clobber for inline asm in test enclave (git-fixes). - selftests/sgx: Fix uninitialized pointer dereferences in encl_get_entry (git-fixes). - selftests/sgx: Fix uninitialized pointer dereference in error path (git-fixes). - class: fix use-after-free in class_register() (git-fixes). - acpi: property: Let args be NULL in __acpi_node_get_property_reference (git-fixes). - base/node.c: initialize the accessor list before registering (git-fixes). - commit 7b0bf11 - s390/vfio-ap: do not reset queue removed from host config (git-fixes bsc#1218996). - commit bc352ee - s390/vfio-ap: reset queues associated with adapter for queue unbound from driver (bsc#1218993 git-fixes). - commit 5646a17 - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl (bsc#1218992 git-fixes). - commit 772cff8 - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl (bsc#1218992 git-fixes). - commit 7a3f44a - s390/vfio-ap: reset queues filtered from the guest's AP config (git-fixes bsc#1218992). - commit 79ec7d5 - s390/vfio-ap: let on_scan_complete() callback filter matrix and update guest's APCB (git-fixes bsc#1218991). - commit 692b477 - s390/vfio-ap: loop over the shadow APCB when filtering guest's AP configuration (git-fixes bsc#1218989). - commit 8ddc8b3 - s390/vfio-ap: always filter entire AP matrix (git-fixes bsc#1218988). - commit 8a86865 - s390/pci: fix max size calculation in zpci_memcpy_toio() (git-fixes bsc#1218987). - commit d38497a ++++ pam: - Add post 1.6.0 release fixes for pam_env and pam_unix: - pam_env-fix-enable-vendordir-fallback.patch - pam_env-fix_vendordir.patch - pam_env-remove-escaped-newlines.patch - pam_unix-fix-password-aging-disabled.patch - Update to version 1.6.0 - Added support of configuration files with arbitrarily long lines. - build: fixed build outside of the source tree. - libpam: added use of getrandom(2) as a source of randomness if available. - libpam: fixed calculation of fail delay with very long delays. - libpam: fixed potential infinite recursion with includes. - libpam: implemented string to number conversions validation when parsing controls in configuration. - pam_access: added quiet_log option. - pam_access: fixed truncation of very long group names. - pam_canonicalize_user: new module to canonicalize user name. - pam_echo: fixed file handling to prevent overflows and short reads. - pam_env: added support of '\' character in environment variable values. - pam_exec: allowed expose_authtok for password PAM_TYPE. - pam_exec: fixed stack overflow with binary output of programs. - pam_faildelay: implemented parameter ranges validation. - pam_listfile: changed to treat \r and \n exactly the same in configuration. - pam_mkhomedir: hardened directory creation against timing attacks. - Please note that using *at functions leads to more open file handles during creation. - pam_namespace: fixed potential local DoS (CVE-2024-22365). - pam_nologin: fixed file handling to prevent short reads. - pam_pwhistory: helper binary is now built only if SELinux support is enabled. - pam_pwhistory: implemented reliable usernames handling when remembering passwords. - pam_shells: changed to allow shell entries with absolute paths only. - pam_succeed_if: fixed treating empty strings as numerical value 0. - pam_unix: added support of disabled password aging. - pam_unix: synchronized password aging with shadow. - pam_unix: implemented string to number conversions validation. - pam_unix: fixed truncation of very long user names. - pam_unix: corrected rounds retrieval for configured encryption method. - pam_unix: implemented reliable usernames handling when remembering passwords. - pam_unix: changed to always run the helper to obtain shadow password entries. - pam_unix: unix_update helper binary is now built only if SELinux support is enabled. - pam_unix: added audit support to unix_update helper. - pam_userdb: added gdbm support. - Multiple minor bug fixes, portability fixes, documentation improvements, and translation updates. - The following patches are obsolete with the update: - pam_access-doc-IPv6-link-local.patch - pam_access-hostname-debug.patch - pam_shells-fix-econf-memory-leak.patch - pam_shells-fix-econf-memory-leak.patch - disable-examples.patch - pam-login_defs-check.sh: adjust checksum, SHA_CRYPT_MAX_ROUNDS is no longer used. ++++ pam: - Add post 1.6.0 release fixes for pam_env and pam_unix: - pam_env-fix-enable-vendordir-fallback.patch - pam_env-fix_vendordir.patch - pam_env-remove-escaped-newlines.patch - pam_unix-fix-password-aging-disabled.patch - Update to version 1.6.0 - Added support of configuration files with arbitrarily long lines. - build: fixed build outside of the source tree. - libpam: added use of getrandom(2) as a source of randomness if available. - libpam: fixed calculation of fail delay with very long delays. - libpam: fixed potential infinite recursion with includes. - libpam: implemented string to number conversions validation when parsing controls in configuration. - pam_access: added quiet_log option. - pam_access: fixed truncation of very long group names. - pam_canonicalize_user: new module to canonicalize user name. - pam_echo: fixed file handling to prevent overflows and short reads. - pam_env: added support of '\' character in environment variable values. - pam_exec: allowed expose_authtok for password PAM_TYPE. - pam_exec: fixed stack overflow with binary output of programs. - pam_faildelay: implemented parameter ranges validation. - pam_listfile: changed to treat \r and \n exactly the same in configuration. - pam_mkhomedir: hardened directory creation against timing attacks. - Please note that using *at functions leads to more open file handles during creation. - pam_namespace: fixed potential local DoS (CVE-2024-22365). - pam_nologin: fixed file handling to prevent short reads. - pam_pwhistory: helper binary is now built only if SELinux support is enabled. - pam_pwhistory: implemented reliable usernames handling when remembering passwords. - pam_shells: changed to allow shell entries with absolute paths only. - pam_succeed_if: fixed treating empty strings as numerical value 0. - pam_unix: added support of disabled password aging. - pam_unix: synchronized password aging with shadow. - pam_unix: implemented string to number conversions validation. - pam_unix: fixed truncation of very long user names. - pam_unix: corrected rounds retrieval for configured encryption method. - pam_unix: implemented reliable usernames handling when remembering passwords. - pam_unix: changed to always run the helper to obtain shadow password entries. - pam_unix: unix_update helper binary is now built only if SELinux support is enabled. - pam_unix: added audit support to unix_update helper. - pam_userdb: added gdbm support. - Multiple minor bug fixes, portability fixes, documentation improvements, and translation updates. - The following patches are obsolete with the update: - pam_access-doc-IPv6-link-local.patch - pam_access-hostname-debug.patch - pam_shells-fix-econf-memory-leak.patch - pam_shells-fix-econf-memory-leak.patch - disable-examples.patch - pam-login_defs-check.sh: adjust checksum, SHA_CRYPT_MAX_ROUNDS is no longer used. ++++ supportutils: - Changes to version 3.2.6 + Corrected podman .ID error (bsc#1218812) + Remove duplicate non-root podman users (bsc#1218814) ++++ virt-manager: - bsc#1218983 - [SLE15SP6] virt-manager:test testCLI0264virt_xml fails with libvirt 10.0.0. Disable this test for now. virt-manager.spec ------------------------------------------------------------------ ------------------ 2024-1-18 - Jan 18 2024 ------------------- ------------------------------------------------------------------ ++++ accel-config: - Update to versione 4.1.4: * Fix a bug while reading json objects * Do not save traffic class attributes * Handle cmd_status initialization failure without exiting * Remove SET_ERR macro which is error prone * Skip check for ats_disable if attribute absent * Add parameter for specifying dev and wq * Fix bug about checking result of decompression - Update to version 4.1.3: * be less greedy in _cleanup greps - Update to version 4.1.2: * Fix a memory leak bug - Update to version 4.1.1: * update Standards-Version to 4.6.2 in control file * Use asm volatile for compilers that don't support __builtin_ia32_mfence * Fixes for pedantic compiler warnings * Update copyright years in man pages * Fix some syntax errors and cleanup in man pages * Fix --help and other options * Fix a bug with empty wq driver name * Fix bug about finding a mismatched wq * Add op mask to check if an op is available * Decide whether to do the operation or not * Fix batch event log core check output issues * Provide --skip-config to run dsa tests without device reset ++++ docker-compose: - Update to version 2.24.1: * bump version of compose-go to v2.0.0-rc.1 * build(deps): bump github.com/docker/docker * remove watch command from the alpha command * build(deps): bump github.com/docker/cli * fix(tracing): batch span exports to prevent blocking * signals/utils: always handle received signals * fix engine version require to use healthcheck.start_interval * Stop the resource timer after last expected event * build(deps): bump github.com/containerd/containerd from 1.7.11 to 1.7.12 (#11347) * build(deps): bump github.com/docker/docker from 25.0.0-rc.1+incompatible to 25.0.0-rc.2+incompatible (#11349) * build(deps): bump github.com/docker/cli from 25.0.0-rc.1+incompatible to 25.0.0-rc.2+incompatible (#11348) ++++ transactional-update: - Use "up" instead of "dup" by default on ALP [bsc#1218861] ++++ transactional-update: - Use "up" instead of "dup" by default on ALP [bsc#1218861] ++++ jeos-firstboot: - Update to version 1.3.0.0: * Add status_mail module for systemd-status-mail configuration (jsc#PED-6989) * Apply automatic shellcheck fixes * Add annotations for shellcheck * Load files based on jeos-firstboot/jeos-config location ++++ kdump: - upgrade to version 2.0.1 * load.sh: fix fadump (bsc#1218589) ++++ kernel-default: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-default: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-default: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-default: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-kvmsmall: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-kvmsmall: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-kvmsmall: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-kvmsmall: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-rt: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-rt: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-rt: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ kernel-rt: - bpf: Use c->unit_size to select target cache during free (jsc#PED-6811). - bpf: Limit the number of uprobes when attaching program to multiple uprobes (jsc#PED-6811). - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl (jsc#PED-6811). - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811). - netfilter: bpf: fix bad registration on nf_defrag (jsc#PED-6811). - bpf: Fix a verifier bug due to incorrect branch offset comparison with cpu=v4 (jsc#PED-6811). - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags() (jsc#PED-6811). - selftests/bpf: trace_helpers.c: Optimize kallsyms cache (jsc#PED-6811). - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811). - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811). - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn (jsc#PED-6811). - tcx: Fix splat during dev unregister (jsc#PED-6811). - tcx: Fix splat in ingress_destroy upon tcx_entry_free (jsc#PED-6811). - commit 5be5d11 - KVM: s390: vsie: Fix STFLE interpretive execution identification (git-fixes bsc#1218960). - commit ad0fc48 - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free] (jsc#PED-5083). - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_invalidate for bpf_prog_pack (jsc#PED-5083). - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083). - powerpc/code-patching: introduce patch_instructions() (jsc#PED-5083). - commit ed7c82d - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path (git-fixes). - commit b2151e4 - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex (git-fixes). - commit 837ee41 - exfat: support handle zero-size directory (git-fixes). - commit 4e50352 - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811). - Update config files, add CONFIG_XGRESS=y - commit 2251cdf - ibmveth: Remove condition to recompute TCP header checksum (jsc#PED-5067). - commit 59a623a - tipc: fix a potential deadlock on &tx->lock (bsc#1218916 CVE-2024-0641). - commit eaf2892 - Update metadata - commit bd3aa7e - config: Use upstream default CONFIG_HZ (jsc#PED-7600) Follow SLE15-SP6 for the CONFIG_HZ value changes; except for x86_64 all archs are with the upstream default values. - commit fc0f1af - selftests/bpf: Add testcase for async callback return value failure (jsc#PED-6811). - bpf: Fix verifier log for async callback return values (jsc#PED-6811). - xdp: Fix zero-size allocation warning in xskq_create() (jsc#PED-6811). - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return values (jsc#PED-6811). - riscv, bpf: Sign-extend return values (jsc#PED-6811). - selftests/bpf: Make seen_tc* variable tests more robust (jsc#PED-6811). - selftests/bpf: Test query on empty mprog and pass revision into attach (jsc#PED-6811). - selftests/bpf: Adapt assert_mprog_count to always expect 0 count (jsc#PED-6811). - selftests/bpf: Test bpf_mprog query API via libbpf and raw syscall (jsc#PED-6811). - bpf: Refuse unused attributes in bpf_prog_{attach,detach} (jsc#PED-6811). - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811). - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811). - bpf: Use kmalloc_size_roundup() to adjust size_index (jsc#PED-6811). - selftest/bpf: Add various selftests for program limits (jsc#PED-6811). - bpf, mprog: Fix maximum program check on mprog attachment (jsc#PED-6811). - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets (jsc#PED-6811). - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811). - bpf, sockmap: Do not inc copied_seq when PEEK flag set (jsc#PED-6811). - bpf: tcp_read_skb needs to pop skb regardless of seq (jsc#PED-6811). - bpf: unconditionally reset backtrack_state masks on global func exit (jsc#PED-6811). - bpf: Fix tr dereferencing (jsc#PED-6811). - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision in tools/ (jsc#PED-6811). - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811). - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811). - bpf: Skip unit_size checking for global per-cpu allocator (jsc#PED-6811). - netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() (jsc#PED-6811). - selftests/bpf: Fix kprobe_multi_test/attach_override test (jsc#PED-6811). - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811). - selftests/bpf: fix unpriv_disabled check in test_verifier (jsc#PED-6811). - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811). - selftests/bpf: ensure all CI arches set CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811). - selftests/bpf: Offloaded prog after non-offloaded should not cause BUG (jsc#PED-6811). - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init (jsc#PED-6811). - bpf: Avoid deadlock when using queue and stack maps from NMI (jsc#PED-6811). - selftests/bpf: Update bpf_clone_redirect expected return code (jsc#PED-6811). - bpf: Clarify error expectations from bpf_clone_redirect (jsc#PED-6811). - selftests/bpf: Test all valid alloc sizes for bpf mem allocator (jsc#PED-6811). - bpf: Ensure unit_size is matched with slab cache object size (jsc#PED-6811). - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811). - bpf: Adjust size_index according to the value of KMALLOC_MIN_SIZE (jsc#PED-6811). - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811). - bpf, riscv: use prog pack allocator in the BPF JIT (jsc#PED-6811). - riscv: implement a memset like function for text (jsc#PED-6811). - riscv: extend patch_text_nosync() for multiple pages (jsc#PED-6811). - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811). - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc (jsc#PED-6811). - bpf: bpf_sk_storage: Fix invalid wait context lockdep report (jsc#PED-6811). - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion check (jsc#PED-6811). - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in kern_sys_bpf() (jsc#PED-6811). - bpf, sockmap: Fix skb refcnt race after locking changes (jsc#PED-6811). - docs/bpf: Fix "file doesn't exist" warnings in {llvm_reloc,btf}.rst (jsc#PED-6811). - selftests/bpf: Include build flavors for install target (jsc#PED-6811). - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811). - selftests/bpf: Fix d_path test (jsc#PED-6811). - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py (jsc#PED-6811). - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811). - bpf, docs: Add abi.rst document to standardization subdirectory (jsc#PED-6811). - bpf, docs: Move linux-notes.rst to root bpf docs tree (jsc#PED-6811). - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t (jsc#PED-6811). - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811). - bpf, docs: Correct source of offset for program-local call (jsc#PED-6811). - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811). - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811). - commit 65b8e7a - selftests/bpf: Add tests for rbtree API interaction in sleepable progs (jsc#PED-6811). - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs (jsc#PED-6811). - bpf: Consider non-owning refs to refcounted nodes RCU protected (jsc#PED-6811). - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811). - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes (jsc#PED-6811). - bpf: Consider non-owning refs trusted (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811). - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811). - riscv, bpf: Support signed div/mod insns (jsc#PED-6811). - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811). - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811). - riscv, bpf: Support sign-extension load insns (jsc#PED-6811). - riscv, bpf: Fix missing exception handling and redundant zext for LDX_B/H/W (jsc#PED-6811). - samples/bpf: Add note to README about the XDP utilities moved to xdp-tools (jsc#PED-6811). - samples/bpf: Cleanup .gitignore (jsc#PED-6811). - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811). - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811). - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811). - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811). - selftests/bpf: Add a local kptr test with no special fields (jsc#PED-6811). - bpf: Remove a WARN_ON_ONCE warning related to local kptr (jsc#PED-6811). - libbpf: fix signedness determination in CO-RE relo handling logic (jsc#PED-6811). - selftests/bpf: add uprobe_multi test binary to .gitignore (jsc#PED-6811). - libbpf: Add bpf_object__unpin() (jsc#PED-6811). - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811). - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811). - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811). - selftests/bpf: Add test for bpf_obj_drop with bad reg->off (jsc#PED-6811). - bpf: Fix check_func_arg_reg_off bug for graph root/node (jsc#PED-6811). - selftests/bpf: Add a failure test for bpf_kptr_xchg() with local kptr (jsc#PED-6811). - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811). - selftests/bpf: Add extra link to uprobe_multi tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811). - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811). - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811). - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811). - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811). - selftests/bpf: Move get_time_ns to testing_helpers.h (jsc#PED-6811). - libbpf: Add uprobe multi link support to bpf_program__attach_usdt (jsc#PED-6811). - libbpf: Add uprobe multi link detection (jsc#PED-6811). - libbpf: Add support for uprobe.multi[.s] program sections (jsc#PED-6811). - libbpf: Add bpf_program__attach_uprobe_multi function (jsc#PED-6811). - libbpf: Add bpf_link_create support for multi uprobes (jsc#PED-6811). - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811). - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811). - libbpf: Add elf symbol iterator (jsc#PED-6811). - libbpf: Add elf_open/elf_close functions (jsc#PED-6811). - libbpf: Move elf_find_func_offset* functions to elf object (jsc#PED-6811). - libbpf: Add uprobe_multi attach type and link names (jsc#PED-6811). - bpf: Add bpf_get_func_ip helper support for uprobe link (jsc#PED-6811). - bpf: Add pid filter support for uprobe_multi link (jsc#PED-6811). - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811). - bpf: Add multi uprobe link (jsc#PED-6811). - bpf: Add attach_type checks under bpf_prog_attach_check_attach_type (jsc#PED-6811). - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum (jsc#PED-6811). - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811). - samples/bpf: refactor syscall tracing programs using BPF_KSYSCALL macro (jsc#PED-6811). - samples/bpf: fix broken map lookup probe (jsc#PED-6811). - samples/bpf: fix bio latency check with tracepoint (jsc#PED-6811). - samples/bpf: make tracing programs to be more CO-RE centric (jsc#PED-6811). - samples/bpf: fix symbol mismatch by compiler optimization (jsc#PED-6811). - samples/bpf: unify bpf program suffix to .bpf with tracing programs (jsc#PED-6811). - samples/bpf: convert to vmlinux.h with tracing programs (jsc#PED-6811). - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811). - bpf, cpumask: Clean up bpf_cpu_map_entry directly in cpu_map_free (jsc#PED-6811). - bpf, cpumap: Use queue_rcu_work() to remove unnecessary rcu_barrier() (jsc#PED-6811). - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811). - selftests/bpf: Add CO-RE relocs kfunc flavors tests (jsc#PED-6811). - libbpf: Support triple-underscore flavors for kfunc relocation (jsc#PED-6811). - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE (jsc#PED-6811). - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT (jsc#PED-6811). - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811). - lwt: Fix return values of BPF xmit ops (jsc#PED-6811). - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811). - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811). - bpf, arm64: Support 32-bit offset jmp instruction (jsc#PED-6811). - bpf, arm64: Support unconditional bswap (jsc#PED-6811). - bpf, arm64: Support sign-extension mov instructions (jsc#PED-6811). - bpf, arm64: Support sign-extension load instructions (jsc#PED-6811). - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811). - selftests/bpf: Add mptcpify test (jsc#PED-6811). - selftests/bpf: Fix error checks of mptcp open_and_load (jsc#PED-6811). - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811). - bpf: Add update_socket_protocol hook (jsc#PED-6811). - bpftool: Implement link show support for xdp (jsc#PED-6811). - bpftool: Implement link show support for tcx (jsc#PED-6811). - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811). - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe() (jsc#PED-6811). - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811). - bpf: Support default .validate() and .update() behavior for struct_ops links (jsc#PED-6811). - selftests/bpf: Add various more tcx test cases (jsc#PED-6811). - bpftool: fix perf help message (jsc#PED-6811). - bpf: Remove unused declaration bpf_link_new_file() (jsc#PED-6811). - bpf: btf: Remove two unused function declarations (jsc#PED-6811). - bpf: lru: Remove unused declaration bpf_lru_promote() (jsc#PED-6811). - selftests/bpf: relax expected log messages to allow emitting BPF_ST (jsc#PED-6811). - selftests/bpf: remove duplicated functions (jsc#PED-6811). - selftests/bpf: fix the incorrect verification of port numbers (jsc#PED-6811). - commit 3e6c5b4 - uio: Fix use-after-free in uio_open (git-fixes). - scripts/tags.sh: Update comment (addition of gtags) (git-fixes). - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes). - iio: adc: ad9467: fix scale setting (git-fixes). - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes). - iio: adc: ad9467: don't ignore error codes (git-fixes). - iio: adc: ad9467: fix reset gpio handling (git-fixes). - bus: mhi: host: Drop chan lock before queuing buffers (git-fixes). - bus: mhi: host: Add spinlock to protect WP access when queueing TREs (git-fixes). - bus: mhi: host: Add alignment check for event ring read pointer (git-fixes). - bus: mhi: ep: Do not allocate event ring element on stack (git-fixes). - PCI: mediatek-gen3: Fix translation window size calculation (git-fixes). - PCI: mediatek: Clear interrupt status before dispatching handler (git-fixes). - PCI: keystone: Fix race condition when initializing PHYs (git-fixes). - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment support (git-fixes). - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes). - PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource() (git-fixes). - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes). - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()" (git-fixes). - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate (git-fixes). - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes). - mfd: intel-lpss: Fix the fractional clock divider flags (git-fixes). - mfd: syscon: Fix null pointer dereference in of_syscon_register() (git-fixes). - mfd: intel-lpss: Revert "Add missing check for platform_get_resource" (git-fixes). - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible (git-fixes). - ARM: 9330/1: davinci: also select PINCTRL (git-fixes). - commit e00102e - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs - commit 6b4d1f8 - bpf, docs: Fix small typo and define semantics of sign extension (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip test for uprobe inside function (jsc#PED-6811). - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function entry (jsc#PED-6811). - bpf: Add support for bpf_get_func_ip helper for uprobe program (jsc#PED-6811). - selftests/bpf: Add a movsx selftest for sign-extension of R10 (jsc#PED-6811). - bpf: Fix an incorrect verification success with movsx insn (jsc#PED-6811). - bpf, docs: Formalize type notation and function semantics in ISA standard (jsc#PED-6811). - bpf: change bpf_alu_sign_string and bpf_movsx_string to static (jsc#PED-6811). - libbpf: Use local includes inside the library (jsc#PED-6811). - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR (jsc#PED-6811). - bpf: fix inconsistent return types of bpf_xdp_copy_buf() (jsc#PED-6811). - selftests/bpf: Add test for detachment on empty mprog entry (jsc#PED-6811). - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811). - bpf: bpf_struct_ops: Remove unnecessary initial values of variables (jsc#PED-6811). - selftests/bpf: Add testcase for xdp attaching failure tracepoint (jsc#PED-6811). - bpf, xdp: Add tracepoint to xdp attaching failure (jsc#PED-6811). - bpf: fix bpf_probe_read_kernel prototype mismatch (jsc#PED-6811). - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace framework (jsc#PED-6811). - libbpf: fix typos in Makefile (jsc#PED-6811). - tracing: bpf: use struct trace_entry in struct syscall_tp_t (jsc#PED-6811). - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev (jsc#PED-6811). - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry (jsc#PED-6811). - netfilter: bpf: Only define get_proto_defrag_hook() if necessary (jsc#PED-6811). - bpf: Fix an array-index-out-of-bounds issue in disasm.c (jsc#PED-6811). - docs/bpf: Fix malformed documentation (jsc#PED-6811). - bpf: selftests: Add defrag selftests (jsc#PED-6811). - bpf: selftests: Support custom type and proto for client sockets (jsc#PED-6811). - bpf: selftests: Support not connecting client socket (jsc#PED-6811). - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter link (jsc#PED-6811). - netfilter: defrag: Add glue hooks for enabling/disabling defrag (jsc#PED-6811). - docs/bpf: Improve documentation for cpu=v4 instructions (jsc#PED-6811). - bpf: Non-atomically allocate freelist during prefill (jsc#PED-6811). - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel (jsc#PED-6811). - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811). - docs/bpf: Add documentation for new instructions (jsc#PED-6811). - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811). - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811). - selftests/bpf: Add unit tests for new sdiv/smod insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new bswap insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension mov insns (jsc#PED-6811). - selftests/bpf: Add unit tests for new sign-extension load insns (jsc#PED-6811). - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing (jsc#PED-6811). - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811). - bpf: Add kernel/bpftool asm support for new instructions (jsc#PED-6811). - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811). - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811). - bpf: Support new signed div/mod instructions (jsc#PED-6811). - bpf: Support new unconditional bswap instruction (jsc#PED-6811). - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811). - bpf: Support new sign-extension mov insns (jsc#PED-6811). - bpf: Support new sign-extension load insns (jsc#PED-6811). - bpf, docs: fix BPF_NEG entry in instruction-set.rst (jsc#PED-6811). - bpf: work around -Wuninitialized warning (jsc#PED-6811). - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign helper (jsc#PED-6811). - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign (jsc#PED-6811). - net: remove duplicate sk_lookup helpers (jsc#PED-6811). - net: document inet_lookup_reuseport sk_state requirements (jsc#PED-6811). - net: remove duplicate reuseport_lookup functions (jsc#PED-6811). - net: export inet_lookup_reuseport and inet6_lookup_reuseport (jsc#PED-6811). - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811). - udp: re-score reuseport groups when connected sockets are present (jsc#PED-6811). - udp: Remove unused function declaration udp_bpf_get_proto() (jsc#PED-6811). - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811). - bpf: sync tools/ uapi header with (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx links (jsc#PED-6811). - selftests/bpf: Add mprog API tests for BPF tcx opts (jsc#PED-6811). - bpftool: Extend net dump with tcx progs (jsc#PED-6811). - libbpf: Add helper macro to clear opts structs (jsc#PED-6811). - libbpf: Add link-based API for tcx (jsc#PED-6811). - libbpf: Add opts-based attach/detach/query API for tcx (jsc#PED-6811). - bpf: Add generic attach/detach/query API for multi-progs (jsc#PED-6811). - bpf, x86: initialize the variable "first_off" in save_args() (jsc#PED-6811). - bpf: allow any program to use the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: make an argument const in the bpf_map_sum_elem_count kfunc (jsc#PED-6811). - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct bpf_map (jsc#PED-6811). - bpf: consider types listed in reg2btf_ids as trusted (jsc#PED-6811). - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811). - samples/bpf: README: Update build dependencies required (jsc#PED-6811). - selftests/bpf: Disable newly-added 'owner' field test until refcount re-enabled (jsc#PED-6811). - selftests/bpf: Add rbtree test exercising race which 'owner' field prevents (jsc#PED-6811). - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811). - bpf: Introduce internal definitions for UAPI-opaque bpf_{rb,list}_node (jsc#PED-6811). - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811). - bpf: Fix an error in verifying a field in a union (jsc#PED-6811). - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811). - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811). - selftests/bpf: add testcase for TRACING with 6+ arguments (jsc#PED-6811). - bpf, x86: allow function arguments up to 12 for TRACING (jsc#PED-6811). - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811). - bpftool: Use "fallthrough;" keyword instead of comments (jsc#PED-6811). - bpf: Add object leak check (jsc#PED-6811). - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu (jsc#PED-6811). - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu() (jsc#PED-6811). - selftests/bpf: Improve test coverage of bpf_mem_alloc (jsc#PED-6811). - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811). - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811). - bpf: Add a hint to allocated objects (jsc#PED-6811). - bpf: Change bpf_mem_cache draining process (jsc#PED-6811). - bpf: Further refactor alloc_bulk() (jsc#PED-6811). - bpf: Factor out inc/dec of active flag into helpers (jsc#PED-6811). - bpf: Refactor alloc_bulk() (jsc#PED-6811). - bpf: Let free_all() return the number of freed elements (jsc#PED-6811). - bpf: Simplify code of destroy_mem_alloc() with kmemdup() (jsc#PED-6811). - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811). - selftests/bpf: extend existing map resize tests for per-cpu use case (jsc#PED-6811). - bpf: teach verifier actual bounds of bpf_get_smp_processor_id() result (jsc#PED-6811). - bpftool: Show perf link info (jsc#PED-6811). - bpftool: Add perf event names (jsc#PED-6811). - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811). - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811). - bpf: Expose symbol's respective address (jsc#PED-6811). - bpf: Protect probed address based on kptr_restrict setting (jsc#PED-6811). - bpftool: Show kprobe_multi link info (jsc#PED-6811). - bpftool: Dump the kernel symbol's module name (jsc#PED-6811). - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811). - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811). - libbpf: Remove HASHMAP_INIT static initialization helper (jsc#PED-6811). - libbpf: Fix realloc API handling in zero-sized edge cases (jsc#PED-6811). - bpf,docs: Create new standardization subdirectory (jsc#PED-6811). - bpftool: Use a local bpf_perf_event_value to fix accessing its fields (jsc#PED-6811). - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in pid_iter.bpf.c (jsc#PED-6811). - bpftool: Define a local bpf_perf_link to fix accessing its fields (jsc#PED-6811). - bpftool: use a local copy of perf_event to fix accessing :: Bpf_cookie (jsc#PED-6811). - libbpf: only reset sec_def handler when necessary (jsc#PED-6811). - selftests/bpf: Correct two typos (jsc#PED-6811). - libbpf: Use available_filter_functions_addrs with multi-kprobes (jsc#PED-6811). - libbpf: Cross-join available_filter_functions and kallsyms for multi-kprobes (jsc#PED-6811). - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811). - selftests/bpf: test map percpu stats (jsc#PED-6811). - bpf: make preloaded map iterators to display map elements count (jsc#PED-6811). - bpf: populate the per-cpu insertions/deletions counters for hashmaps (jsc#PED-6811). - bpf: add a new kfunc to return current bpf_map elements count (jsc#PED-6811). - bpf: add percpu stats for bpf_map elements insertions/deletions (jsc#PED-6811). - Refresh patches.suse/kABI-padding-for-bpf.patch - selftests/bpf: Add benchmark for bpf memory allocator (jsc#PED-6811). - selftests/bpf: Honor $(O) when figuring out paths (jsc#PED-6811). - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some tests (jsc#PED-6811). - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811). - selftests/bpf: Add bpf_program__attach_netfilter helper test (jsc#PED-6811). - libbpf: Add netfilter link attach helper (jsc#PED-6811). - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing (jsc#PED-6811). - selftests/bpf: Verify that the cgroup_skb filters receive expected packets (jsc#PED-6811). - bpf, net: Check skb ownership against full socket (jsc#PED-6811). - selftests/bpf: Add test to exercise typedef walking (jsc#PED-6811). - bpf: Resolve modifiers when walking structs (jsc#PED-6811). - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811). - bpf: Replace deprecated -target with --target= for Clang (jsc#PED-6811). - lib/test_bpf: Call page_address() on page acquired with GFP_KERNEL flag (jsc#PED-6811). - hw_breakpoint: fix single-stepping when using bpf_overflow_handler (jsc#PED-6811). - bpf: convert to ctime accessor functions (jsc#PED-6811). - commit 886f447 ++++ gcc13: - Package m2rte.so plugin in the gcc13-m2 sub-package rather than in gcc13-devel. [boo#1210959] - Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs are linked against libstdc++6. ++++ gcc13: - Package m2rte.so plugin in the gcc13-m2 sub-package rather than in gcc13-devel. [boo#1210959] - Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs are linked against libstdc++6. ++++ gcc13: - Package m2rte.so plugin in the gcc13-m2 sub-package rather than in gcc13-devel. [boo#1210959] - Require libstdc++6-devel-gcc13 from gcc13-m2 as m2 programs are linked against libstdc++6. ++++ util-linux: - Minor multibuild fixes (PED-307): * Restore /bin symlinks in util-linux-systemd if building with ul_extra_bin_sbin. * Restore compatibility supplements and split-provides. * Update safety check instructions. ++++ util-linux: - Minor multibuild fixes (PED-307): * Restore /bin symlinks in util-linux-systemd if building with ul_extra_bin_sbin. * Restore compatibility supplements and split-provides. * Update safety check instructions. ++++ patterns-base: - include systemd-status-mail (jsc#PED-6478) - include specific systemd presets for transactional systems - remove the obsolete base_zypper pattern ++++ patterns-base: - include systemd-status-mail (jsc#PED-6478) - include specific systemd presets for transactional systems - remove the obsolete base_zypper pattern ++++ patterns-micro: - include systemd-status-mail (jsc#PED-6478) - include specific systemd presets for transactional systems - remove the obsolete base_zypper pattern ++++ patterns-micro: - include systemd-status-mail (jsc#PED-6478) - include specific systemd presets for transactional systems - remove the obsolete base_zypper pattern ++++ rpm-config-SUSE: - Update to version 20240118: * find-provides.ksyms: Fix ksym provides on Tumbleweed/ALP ++++ runc: [ This was only ever released for SLES. ] - Add upstream patch to fix embargoed issue CVE-2024-21626. bsc#1218894 + CVE-2024-21626.patch ++++ runc: [ This was only ever released for SLES. ] - Add upstream patch to fix embargoed issue CVE-2024-21626. bsc#1218894 + CVE-2024-21626.patch ++++ suseconnect-ng: - Update to version 1.6.0 * Disable EULA display for addons (bsc#1218649 and bsc#1217961) ++++ suseconnect-ng: - Update to version 1.6.0 * Disable EULA display for addons (bsc#1218649 and bsc#1217961) ++++ os-update: - Update to version 1.15 - Add systemd generator for systemd-status-mail - Add own user for status-mail service ++++ util-linux-systemd: - Minor multibuild fixes (PED-307): * Restore /bin symlinks in util-linux-systemd if building with ul_extra_bin_sbin. * Restore compatibility supplements and split-provides. * Update safety check instructions. ++++ util-linux-systemd: - Minor multibuild fixes (PED-307): * Restore /bin symlinks in util-linux-systemd if building with ul_extra_bin_sbin. * Restore compatibility supplements and split-provides. * Update safety check instructions. ------------------------------------------------------------------ ------------------ 2024-1-17 - Jan 17 2024 ------------------- ------------------------------------------------------------------ ++++ gnutls: - Update to 3.8.3: * libgnutls: Fix more timing side-channel inside RSA-PSK key exchange. [GNUTLS-SA-2024-01-14, CVSS: medium] [bsc#1218865, CVE-2024-0553] * libgnutls: Fix assertion failure when verifying a certificate chain with a cycle of cross signatures. [GNUTLS-SA-2024-01-09, CVSS: medium] [bsc#1218862, CVE-2024-0567] * libgnutls: Fix regression in handling Ed25519 keys stored in PKCS#11 token certtool was unable to handle Ed25519 keys generated on PKCS#11 with pkcs11-tool (OpenSC). This is a regression introduced in 3.8.2. * Rebase gnutls-FIPS-140-3-references.patch * Updated upstream gnutls.keyring ++++ gnutls: - Update to 3.8.3: * libgnutls: Fix more timing side-channel inside RSA-PSK key exchange. [GNUTLS-SA-2024-01-14, CVSS: medium] [bsc#1218865, CVE-2024-0553] * libgnutls: Fix assertion failure when verifying a certificate chain with a cycle of cross signatures. [GNUTLS-SA-2024-01-09, CVSS: medium] [bsc#1218862, CVE-2024-0567] * libgnutls: Fix regression in handling Ed25519 keys stored in PKCS#11 token certtool was unable to handle Ed25519 keys generated on PKCS#11 with pkcs11-tool (OpenSC). This is a regression introduced in 3.8.2. * Rebase gnutls-FIPS-140-3-references.patch * Updated upstream gnutls.keyring ++++ kernel-default: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-default: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-default: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-default: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-kvmsmall: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-kvmsmall: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-kvmsmall: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-kvmsmall: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-rt: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-rt: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-rt: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ kernel-rt: - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855). - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855). - perf/x86/intel/cstate: Cleanup duplicate attr_groups (bsc#1218855). - powerpc/hv-gpci: Add return value check in affinity_domain_via_partition_show function (bsc#1218893). - commit 7a674ac - smb: client: fix OOB in receive_encrypted_standard() (bsc#1218832 CVE-2024-0565). - commit 01f51de - scsi: libsas: Simplify sas_queue_reset() and remove unused code (bsc#1216435). - commit 2ed80e9 - config: s390x: Use upstream default CONFIG_HZ in zfcpdump References: jsc#PED-7600 Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig - commit 2429ee3 - xfs: fix reloading entire unlinked bucket lists (bsc#1218829). - commit 657b3be - dlm: fix format seq ops type 4 (git-fixes). - commit 63ceeef - fs: dlm: Fix the size of a buffer in dlm_create_debug_file() (git-fixes). - commit 0ca2a21 - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning (git-fixes). - commit b0d3c38 - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 6a1a1c1 - blk-wbt: remove the separate write cache tracking (bsc#1216436). - block: reject invalid operation in submit_bio_noacct (bsc#1216436). - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436). - block/null_blk: Fix double blk_mq_start_request() warning (bsc#1216436). - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - commit b90cfd8 - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436). - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436). - aio: use kiocb_{start,end}_write() helpers (bsc#1216436). - commit 8f90684 - fs: create kiocb_{start,end}_write() helpers (bsc#1216436). - fs: add kerneldoc to file_{start,end}_write() helpers (bsc#1216436). - commit 7d3b5d1 - IB/iser: Prevent invalidating wrong MR (git-fixes) - commit 434f8f8 - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes) - commit 20aa9db - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes) - commit ec404c2 - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes) - commit d195558 - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes) - commit 238dd09 - direct_write_fallback(): on error revert the ->ki_pos update (bsc#1216436). - iomap: handle error conditions more gracefully in iomap_to_bh (bsc#1216436). - commit 4b812b9 - buffer: convert block_truncate_page() to use a folio (bsc#1216436). - buffer: use a folio in __find_get_block_slow() (bsc#1216436). - buffer: convert link_dev_buffers to take a folio (bsc#1216436). - buffer: convert init_page_buffers() to folio_init_buffers() (bsc#1216436). - buffer: convert grow_dev_page() to use a folio (bsc#1216436). - buffer: convert page_zero_new_buffers() to folio_zero_new_buffers() (bsc#1216436). - buffer: convert __block_commit_write() to take a folio (bsc#1216436). - buffer: convert block_page_mkwrite() to use a folio (bsc#1216436). - buffer: make block_write_full_page() handle large folios (bsc#1216436). - gfs2: support ludicrously large folios in gfs2_trans_add_databufs() (bsc#1216436). - buffer: convert __block_write_full_page() to __block_write_full_folio() (bsc#1216436). - gfs2: convert gfs2_write_jdata_page() to gfs2_write_jdate_folio() (bsc#1216436). - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436). - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436). - commit 203df10 - driver core: return an error when dev_set_name() hasn't happened (bsc#1216436). - commit e74385c - iomap: micro optimize the ki_pos assignment in iomap_file_buffered_write (bsc#1216436). - iomap: fix a regression for partial write errors (bsc#1216436). - commit 5452bfb - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804 CVE-2023-6915). - commit 8fc965e - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch. - Refresh patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch. - commit e634ae4 - scsi: libsas: Remove unused declarations (bsc#1216435). - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch. - commit eb80cd9 ++++ libvirt: - Add temporary build fix for ppc64le bsc#1218823 ++++ libvirt: - Add temporary build fix for ppc64le bsc#1218823 ++++ patterns-base: - use mailx instead of postfix in the transactional pattern (jsc#PED-6478) ++++ patterns-base: - use mailx instead of postfix in the transactional pattern (jsc#PED-6478) ++++ patterns-micro: - use mailx instead of postfix in the transactional pattern (jsc#PED-6478) ++++ patterns-micro: - use mailx instead of postfix in the transactional pattern (jsc#PED-6478) ++++ systemd-presets-branding-ALP-transactional: - rename package to -transactional ------------------------------------------------------------------ ------------------ 2024-1-16 - Jan 16 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit-tukit: - Update to version 0.1.2~git0.647b3e3: * Update dependencies to fix building against latest versions of Cockpit * Forcefully reload the whole page when getting/limitin admin access * Update @babel/traverse to avoid security issues ++++ python-kiwi: - Follow up fix for drop of hybrid boot snippets The following is left over code from the drop of the hybrid boot templates. - Drop hybrid boot snippets from the GRUB 2 configuration template Sometime between GRUB 2.04 and GRUB 2.06, it became no longer necessary to use "linuxefi"+"initrdefi" for UEFI boot. The standard "linux"+"initrd" stanzas work for both legacy BIOS boot and modern UEFI boot. Some distributions no longer support "linuxefi"+"initrdefi" at all anymore, so let's just use "linux"+"initrd" for everything now. ++++ kernel-default: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-default: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-default: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-default: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-firmware: - Update to version 20240115 (git commit efeb548d2a2b): * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * amdgpu: DMCUB updates for DCN314 * cirrus: Add firmware file for cs42l43 * amdgpu: DMCUB updates for DCN312 ++++ kernel-firmware: - Update to version 20240115 (git commit efeb548d2a2b): * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * amdgpu: DMCUB updates for DCN314 * cirrus: Add firmware file for cs42l43 * amdgpu: DMCUB updates for DCN312 ++++ kernel-kvmsmall: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-kvmsmall: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-kvmsmall: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-kvmsmall: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-rt: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-rt: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-rt: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ kernel-rt: - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435). - scsi: hisi_sas: Delete unused lock in hisi_sas_port_notify_formed() (bsc#1216435). - scsi: hisi_sas: Block requests before a debugfs snapshot (bsc#1216435). - scsi: hisi_sas: Convert to platform remove callback returning void (bsc#1216435). - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s (bsc#1216435). - scsi: hisi_sas: Configure initial value of some registers according to HBA model (bsc#1216435). - scsi: libsas: factor out sas_check_fanout_expander_topo() (bsc#1216435). - scsi: libsas: Remove an empty branch in sas_check_parent_topology() (bsc#1216435). - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435). - commit 0820552 - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl - commit b099e35 - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc - commit 892fb82 - blk-cgroup: fix rcu lockdep warning in blkg_lookup() (bsc#1218870). - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup() (bsc#1218870). - commit dff344a - mm: memcg: normalize the value passed into memcg_rstat_updated() (bsc#1218869). - commit e19dd2b - sched: psi: fix unprivileged polling against cgroups (bsc#1212887). - commit 924611d - Update references to patch patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch (git-fixes bsc#1217930 CVE-2023-50431). - commit 866277b - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors (bsc#1218515). - commit 8d4a19d - config: Use upstream default CONFIG_HZ References: jsc#PED-7600 Update CONFIG_HZ for arm and arm64 to match upstream default values. All architectures now use upstream default CONFIG_HZ value except x86_64. The value for x86_64 is not changed as it was considered to be an unnecessary risk without any clear gains. - commit fef3240 - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift() (git-fixes). - commit 0009fb7 - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192se: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192de: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8192c: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift() (git-fixes). - wifi: rtlwifi: add calculate_bit_shift() (git-fixes). - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes). - asix: Add check for usbnet_get_endpoints (git-fixes). - efi/x86: Fix the missing KASLR_FLAG bit in boot_params->hdr.loadflags (git-fixes). - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources (git-fixes). - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes). - atm: solos-pci: Fix potential deadlock on &tx_queue_lock (git-fixes). - atm: solos-pci: Fix potential deadlock on &cli_queue_lock (git-fixes). - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes). - commit 99556cb - xfs: make inode unlinked bucket recovery work with quotacheck (bsc#1218829). - commit 2168985 - xfs: reload entire unlinked bucket lists (bsc#1218829). - commit 4e6da6a - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list (bsc#1218829). - commit 0c425d8 - xfs: load uncached unlinked inodes into memory on demand (bsc#1218829). - commit d642831 - xfs: fix internal error from AGFL exhaustion (bsc#1218830). - commit f1dd667 - gfs2: don't withdraw if init_threads() got interrupted (git-fixes). - commit 87324d2 - gfs2: fix an oops in gfs2_permission (git-fixes). - commit a65b3db - gfs2: ignore negated quota changes (git-fixes). - commit 32058b1 - gfs2: fix glock shrinker ref issues (git-fixes). - commit 43753f2 - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes). - commit 8bb1897 - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes). - commit 0452792 - fs/jfs: Add validity check for db_maxag and db_agpref (git-fixes). - commit e9fcd3d - fs/jfs: Add check for negative db_l2nbperpage (git-fixes). - commit 46b8104 - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount (git-fixes). - commit e1dca98 - fs/jfs: prevent double-free in dbUnmount() after failed jfs_remount() (git-fixes). - commit 7bc674c - fs: dlm: Simplify buffer size computation in dlm_create_debug_file() (git-fixes). - commit 893cdc2 - fs: dlm: debugfs for queued callbacks (git-fixes). - commit 1daca84 - Update config files. - commit 3f040eb - partitions/ibm: Introduce defines for magic string length values (bsc#1216436). - partitions/ibm: Replace strncpy() and improve readability (bsc#1216436). - partitions/ibm: Remove unnecessary memset (bsc#1216436). - block/null_blk: add queue_rqs() support (bsc#1216436). - blk-mq: update driver tags request table when start request (bsc#1216436). - blk-mq: support batched queue_rqs() on shared tags queue (bsc#1216436). - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436). - blk-mq: account active requests when get driver tag (bsc#1216436). - blk-throttle: check for overflow in calculate_bytes_allowed (bsc#1216436). - block: Fix regression in sed-opal for a saved key (bsc#1216436). - block: Don't invalidate pagecache for invalid falloc modes (bsc#1216436). - block: correct stale comment in rq_qos_wait (bsc#1216436). - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436). - blk-mq: fix tags UAF when shrinking q->nr_hw_queues (bsc#1216436). - block: fix pin count management when merging same-page segments (bsc#1216436). - block: don't add or resize partition on the disk with GENHD_FL_NO_PART (bsc#1216436). - block: remove the call to file_remove_privs in blkdev_write_iter (bsc#1216436). - blk-throttle: consider 'carryover_ios/bytes' in throtl_trim_slice() (bsc#1216436). - blk-throttle: use calculate_io/bytes_allowed() for throtl_trim_slice() (bsc#1216436). - blk-throttle: fix wrong comparation while 'carryover_ios/bytes' is negative (bsc#1216436). - blk-throttle: print signed value 'carryover_bytes/ios' for user (bsc#1216436). - driver core: Call in reversed order in device_platform_notify_remove() (bsc#1216436). - driver core: Return proper error code when dev_set_name() fails (bsc#1216436). - block: use strscpy() to instead of strncpy() (bsc#1216436). - blk-mq: prealloc tags when increase tagset nr_hw_queues (bsc#1216436). - blk-mq: delete redundant tagset map update when fallback (bsc#1216436). - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436). - block: Bring back zero_fill_bio_iter (bsc#1216436). - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset (bsc#1216436). - block: Add some exports for bcachefs (bsc#1216436). - commit 4e8aeac - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436). - Delete patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - Delete patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit c65ed74 - scsi: core: Rework scsi_host_block() (bsc#1216436). - commit dc547b7 - block: fix bad lockdep annotation in blk-iolatency (bsc#1216436). - swim3: mark swim3_init() static (bsc#1216436). - block: remove init_mutex and open-code blk_iolatency_try_init (bsc#1216436). - bio-integrity: create multi-page bvecs in bio_integrity_add_page() (bsc#1216436). - bio-integrity: cleanup adding integrity pages to bip's bvec (bsc#1216436). - bio-integrity: update the payload size in bio_integrity_add_page() (bsc#1216436). - block: make bvec_try_merge_hw_page() non-static (bsc#1216436). - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436). - iocost_monitor: print vrate inuse along with base_vrate (bsc#1216436). - iocost_monitor: fix kernel queue kobj changes (bsc#1216436). - fs/Kconfig: Fix compile error for romfs (bsc#1216436). - fs: add CONFIG_BUFFER_HEAD (bsc#1216436). - ext2: Move direct-io to use iomap (bsc#1216436). - ext4: Use generic_buffers_fsync_noflush() implementation (bsc#1216436). - fs/buffer.c: Add generic_buffers_fsync*() implementation (bsc#1216436). - commit 0ae71f3 - block: use iomap for writes to block devices (bsc#1216436). - block: stop setting ->direct_IO (bsc#1216436). - commit ac1d801 - block: open code __generic_file_write_iter for blkdev writes (bsc#1216436). - fs: rename and move block_page_mkwrite_return (bsc#1216436). - fs: remove emergency_thaw_bdev (bsc#1216436). - commit 3d051af - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436). - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP (bsc#1216436). - fs: add IOCB flags related to passing back dio completions (bsc#1216436). - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436). - iomap: only set iocb->private for polled bio (bsc#1216436). - iomap: treat a write through cache the same as FUA (bsc#1216436). - commit c35c5e8 - fuse: use direct_write_fallback (bsc#1216436). - fuse: drop redundant arguments to fuse_perform_write (bsc#1216436). - fuse: update ki_pos in fuse_perform_write (bsc#1216436). - fs: factor out a direct_write_fallback helper (bsc#1216436). - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages (bsc#1216436). - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436). - filemap: add a kiocb_invalidate_post_direct_write helper (bsc#1216436). - filemap: add a kiocb_invalidate_pages helper (bsc#1216436). - filemap: add a kiocb_write_and_wait helper (bsc#1216436). - filemap: update ki_pos in generic_perform_write (bsc#1216436). - iomap: update ki_pos a little later in iomap_dio_complete (bsc#1216436). - backing_dev: remove current->backing_dev_info (bsc#1216436). - commit e9c583e - iomap: use an unsigned type for IOMAP_DIO_* defines (bsc#1216436). - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436). - commit f5b487e - blk-iocost: fix queue stats accounting (bsc#1216436). - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436). - block: get rid of unused plug->nowait flag (bsc#1216436). - commit 8bbf8a3 - block: cleanup bio_integrity_prep (bsc#1216436). - block: Improve performance for BLK_MQ_F_BLOCKING drivers (bsc#1216436). - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436). - scsi: core: Only kick the requeue list if necessary (bsc#1216436). - commit ac14f2c - scsi: Inline scsi_kick_queue() (bsc#1216436). - commit b8b609b - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436). - block: move the bi_size update out of __bio_try_merge_page (bsc#1216436). - block: downgrade a bio_full call in bio_add_page (bsc#1216436). - block: move the bi_size overflow check in (bsc#1216436). - block: move the bi_vcnt check out of __bio_try_merge_page (bsc#1216436). - block: move the BIO_CLONED checks out of __bio_try_merge_page (bsc#1216436). - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436). - block: tidy up the bio full checks in bio_add_hw_page (bsc#1216436). - block: refactor to use helper (bsc#1216436). - blk-flush: reuse rq queuelist in flush state machine (bsc#1216436). - blk-flush: count inflight flush_data requests (bsc#1216436). - blk-mq: use percpu csd to remote complete instead of per-rq csd (bsc#1216436). - block: don't allow enabling a cache on devices that don't support it (bsc#1216436). - block: cleanup queue_wc_store (bsc#1216436). - commit 6ac1e2a - blk-iocost: skip empty flush bio in iocost (bsc#1216436). - blk-mq: delete dead struct blk_mq_hw_ctx->queued field (bsc#1216436). - commit 4b9b327 - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq (bsc#1216436). - block: remove dead struc request->completion_data field (bsc#1216436). - commit 3fc36a5 - nvme: improved uring polling (bsc#1216436). - Refresh patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch. - Refresh patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch. - commit 46103bf - block: add request polling helper (bsc#1216436). - commit 21a3178 - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785). - blk-iocost: move wbt_enable/disable_default() out of spinlock (bsc#1218785). - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785). - blk-wbt: remove dead code to handle wbt enable/disable with io inflight (bsc#1218785). - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is disabled (bsc#1218785). - commit 0b53563 - bsg: make bsg_class a static const structure (bsc#1218785). - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch. - commit 26819b8 - block: add capacity validation in bdev_add_partition() (bsc#1218785). - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation (bsc#1218785). - block: disallow Persistent Reservation on partitions (bsc#1218785). - block: document the holder argument to blkdev_get_by_path (bsc#1218785). - commit b5047c7 - x86: bring back rep movsq for user access on CPUs without ERMS (bsc#1217756). - commit 0e4b75f ++++ openssl-3: - Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch ++++ openssl-3: - Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch ++++ libosinfo: - Own /usr/share/gtk-doc: glib no longer uses gtk-doc and as a consequence cannot be held responsible to deliver that basic directory structure. ++++ shadow: - Update to 4.14.3: * libshadow: + Avoid null pointer dereference (#904) ++++ libvirt: - Update to libvirt 10.0.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v10-0-0-2024-01-15 ++++ libvirt: - Update to libvirt 10.0.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v10-0-0-2024-01-15 ++++ python-libvirt-python: - Update to 10.0.0 - Add all new APIs and constants in libvirt 10.0.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 ------------------------------------------------------------------ ------------------ 2024-1-15 - Jan 15 2024 ------------------- ------------------------------------------------------------------ ++++ containerd: - Enable manpage generation - Make devel package noarch - adjust rpmlint filters ++++ containerd: - Enable manpage generation - Make devel package noarch - adjust rpmlint filters ++++ docker-compose: - Update to version 2.24.0: * Breaking change - service hash computation logic has been updated to fully ignore replicas/scale. Due to this change, after upgrade all services will be recreated. * Enhancements - Implement docker compose attach by @g0t4 in #11181 - Introduce ps --orphans to include/exclude services not declared by project by @ndeloof in #11220 - Introduce compose logs --index to select a replica container by @ndeloof in #11231 - --with-dependencies let docker compose build build dependencies transitively by @ndeloof in #11290 - Introduce stats command by @ndeloof in #11299 - Add source policies for build by @cpuguy83 in #11325 * Fixes - Include disabled services for shell completion by @ndeloof in [#11251] - Restore Project is ps json output by @ndeloof in #11223 - Log we don't expose service ports when --verbose by @ndeloof in #11227 - Fix configs are mounted under / by @ndeloof in #11232 - Fix combination of --pull always --no-build by @ndeloof in [#11244] - Fix(publish): add OCI 1.0 fallback support for AWS ECR by @milas in #11239 - Fix race condition in log printer by @horus in #11286 - Send out a cancel event on SIGINT/SIGTERM signal for compose up by @vyneer in #11230 - Up: teardown when command context is cancelled by @laurazard in #11292 - Build do not require environment to be resolved by @ndeloof in #11274 * Internal - Let contributor know we might close unanswered issues by @ndeloof in #11219 - Feat(cli): report more useful User-Agent on engine API requests by @milas in #11333 - Adopt compose-go/v2 by @ndeloof in #11207 - Add support for start_interval by @ndeloof in #10939 - Update README.md to use standard compose.yaml file name by @johnthagen in #11233 - Watch: remove requirements for tar binary and for sync target to be rw by @ndeloof in #11330 - Deps: update docker/cli to fix go version selection issue by @laurazard in #11283 - Remove ServiceProxy which was introduced for archived compose-cli by @ndeloof in #11298 - github.com/golang/mock is deprecated by @ndeloof in #11272 - Add support for endpoint-specific MAC address by @akerouanton in #11208 - Collect services to build using WithServices by @ndeloof in [#11255] * Bumps - Bump compose-go to version v2.0.0-beta.3 by @glours in #11307 - Bump ddev to 1.22.4 by @ndeloof in #11225 - Bump golang to version 1.21.5 by @glours in #11249 - Bump docker cli v1.25 beta1 by @ndeloof in #11247 - Bump golang to version v1.21.6 by @glours in #11331 - Bump golangci-lint to v1.55.2 ci(deps) by @milas in #11332 - Bump compose-go v2-beta.2 by @ndeloof in #11295 - Build(deps): bump golang.org/x/sys from 0.15.0 to 0.16.0 by @dependabot in #11324 - Build(deps): bump golang.org/x/sys from 0.14.0 to 0.15.0 by @dependabot in #11228 - Build(deps): bump golang.org/x/sync from 0.5.0 to 0.6.0 by @dependabot in #11317 - Build(deps): bump go.uber.org/mock from 0.3.0 to 0.4.0 by @dependabot in #11291 - go.mod: docker/docker and docker/cli v25.0.0-beta.3 by @thaJeztah in #11294 - go.mod: update docker/docker and docker/cli to v25.0.0-rc.1 by @thaJeztah in #11320 - gha: update DOCKER_CLI_VERSION to v24.0.7 by @thaJeztah in [#11321] ++++ e2fsprogs: - e2fsck-Suppress-orphan-file-is-clean-message-in-preen.patch: e2fsck: Suppress "orphan file is clean" message in preen mode (bsc#1218747) ++++ kernel-default: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-default: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-default: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-default: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-firmware: - Update to version 20240111 (git commit b3132c18d0be): * qcom: Update the firmware for Adreno a630 family of GPUs * cirrus: Add CS35L41 firmware for Legion Slim 7 Gen 8 laptops * linux-firmware: Add firmware for Cirrus CS35L41 for various Dell laptops ++++ kernel-firmware: - Update to version 20240111 (git commit b3132c18d0be): * qcom: Update the firmware for Adreno a630 family of GPUs * cirrus: Add CS35L41 firmware for Legion Slim 7 Gen 8 laptops * linux-firmware: Add firmware for Cirrus CS35L41 for various Dell laptops ++++ kernel-kvmsmall: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-kvmsmall: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-kvmsmall: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-kvmsmall: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-rt: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-rt: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-rt: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ kernel-rt: - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open (bsc#1218785). - blk-mq: check on cpu id when there is only one ctx mapping (bsc#1218785). - commit 34e3536 - blacklist.conf: blacklist "perf test: Remove x permission from lib/stat_output.sh" change - commit d50c64f - tools: Disable __packed attribute compiler warning due to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - tools build: Fix llvm feature detection, still used by bpftool (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: fix seccomp_unotify benchmark for 32-bit (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)). - commit 46e701f - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit eb725e3 - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622). - commit 7d080dd - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622). - Refresh patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch. - commit e24f23e - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622). - commit 26b9953 - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622). - commit 87fa543 - Documentation: Begin a RAS section (jsc#PED-7622). - commit c5a4e59 - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622). - commit ce743a1 - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623). - commit 19a7df2 - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623). - commit 4f93668 - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623). - commit d0a7ad4 - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes). - commit 1ee8ffe - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes). - commit a789183 - x86/mce/inject: Clear test status value (git-fixes). - commit 8b89223 - x86/lib: Fix overflow when counting digits (git-fixes). - commit 620dff6 - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes). - commit 8be12d2 - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes). - commit 8f83bcd - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes). - commit c875e2d - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes). - commit e3deaea - x86/alternatives: Sync core before enabling interrupts (git-fixes). - commit 44dde1b - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes). - commit 81b2e99 - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779) - commit 220f26f - fs: remove the now unused FMODE_* flags (bsc#1218785). - block: store the holder in file->private_data (bsc#1218785). - commit be82207 - block: always use I_BDEV on file->f_mapping->host to find the bdev (bsc#1218785). - commit ae98ee3 - block: replace fmode_t with a block-specific type for block open flags (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch. - Refresh patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch. - Refresh patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch. - Refresh patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch. - commit 29ae81a - mtd: block2mtd: don't call early_lookup_bdev after the system (bsc#1218785). - commit 42c612f - mtd: block2mtd: factor the early block device open logic into (bsc#1218785). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit dd8efb4 - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779) - commit c34f1a7 - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779) - commit 89c1dad - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779) - commit 961790d - s390/dasd: fix double module refcount decrement (bsc#1141539). - commit f61a5ce - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779) - commit c7f3146 - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779) - commit f4cee1c - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779) - commit 793dfc1 - block: remove unused fmode_t arguments from ioctl handlers (bsc#1218785). - commit 99715e2 - ubd: remove commented out code in ubd_open (bsc#1218785). - mtd: block: use a simple bool to track open for write (bsc#1218785). - commit 0f563df - nvme: replace the fmode_t argument to the nvme ioctl handlers with a simple bool (bsc#1218785). - Refresh patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch. - commit 20cc5be - scsi: replace the fmode_t argument to ->sg_io_fn with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_ioctl with a simple bool (bsc#1218785). - scsi: replace the fmode_t argument to scsi_cmd_allowed with a simple bool (bsc#1218785). - fs: remove sb->s_mode (bsc#1218785). - block: add a sb_open_mode helper (bsc#1218785). - commit b3b96ce - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1218785). - commit da2722b - bcache: don't pass a stack address to blkdev_get_by_path (bsc#1218785). - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch. - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 348ae97 - sync tools/arch header for Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf test: Basic branch counter support (jsc#PED-6012 jsc#PED-6121). - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121). - perf header: Support num and width of branch counters (jsc#PED-6012 jsc#PED-6121). - tools headers UAPI: Sync include/uapi/linux/perf_event.h header with the kernel (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Support branch counters logging (jsc#PED-6012 jsc#PED-6121). - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012 jsc#PED-6121). - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121). - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag (jsc#PED-6012 jsc#PED-6121). - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121). - perf list: Fix JSON segfault by setting the used skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Add missing DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Avoid segv if default metricgroup isn't set (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of s390/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Update tools's copy of arm64/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit d14bff1 - block: rename blkdev_close to blkdev_release (bsc#1218785). - commit 92c813f - tools headers: Update tools's copy of x86/asm headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit cceb480 - cdrom: remove the unused cdrom_close_write release code (bsc#1218785). - cdrom: remove the unused mode argument to cdrom_ioctl (bsc#1218785). - Refresh patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch. - Refresh patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch. - commit f4a27e4 - block: also call ->open for incremental partition opens (bsc#1218785). - Refresh patches.suse/block-remove-the-unused-mode-argument-to-release.patch. - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch. - commit 00ba146 - Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes) Alt-commit - commit de32d60 - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch. Move the kexec check right after TDX has been initialized as otherwise KEXEC is permanently broken. - commit 76414b1 - Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes) Alt-commit - commit 77ade9c - Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes) Alt-commit - commit 6354727 - Refresh patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes) Alt-commit - commit 1767b1e - Refresh patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes) Alt-commit - commit d7149a5 - tools headers UAPI: Update tools's copy of vhost.h header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tsx_cycles_per_elision metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update bonnell version number to v5 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update westmereex events to v4 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake events to v1.06 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update knightslanding events to v16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add typo fix for ivybridge FP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update a spelling in haswell/haswellx (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update emeraldrapids to v1.01 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake/alderlake events to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable BPF skeletons if clang version is < 12.0.1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Fix spelling mistake "statisitcs" -> "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix spelling mistake "heirachy" -> "hierarchy" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Fix binding linkage due to rename and move of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: test_arm_coresight: Simplify source iteration (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add broadwellde two metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix broadwellde tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem_info: Add and use map_symbol__exit and addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Minor layout changes to callchain_list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make brtype_stat in callchain_list optional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Make display use of branch_type_stat const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf threads: Remove unused dead thread list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Add missing puts to hist__account_cycles (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Avoid out of bounds LBR memory read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf rwsem: Add debug mode that uses a mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Address stray '\' before # that is warned about since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Fix hierarchy mode on pipe input (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Use per-cpu array map for spinlocks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Check race in tstamp elem creation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Clear lock addr after use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Rename evsel__increase_rlimit to rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Skip CoreSight tests if cs_etm// event is not available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf data: Increase RLIMIT_NOFILE limit when open too many files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the right bpf_probe_read(_str) variant for reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not ignore the default vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: script: fix missing ',' for fields option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in stat_all_metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix shellcheck warning in record_sideband.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Ignore shellcheck warning in lock_contention (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/arch/powerpc: Fix the CPU ID const char* value by adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Validate timestamp tracing in per-thread mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Remember the perf_events_map for a PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Move PMU initialization from default config code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rename perf_pmu__get_default_config to perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Use existing definitions of le16_to_cpu() etc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Fix incorrect or missing decoder for raw trace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_counter: Fix a few memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix various error path memory leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Avoid passing NULL value to closedir (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix unlikely memory leak when cloning terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Fix a memory leak on an error path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Avoid potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Reorder variables to reduce padding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Be defensive against potential NULL dereference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem-events: Avoid uninitialized read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf buildid-cache: Fix use of uninitialized value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Fix potential use of memory after free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix for term values that are raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add missing comment about NO_LIBTRACEEVENT=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid erange from hex numbers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf/tests: Fix object code reading to skip address that falls out of text section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add "is_kmod" to struct dso to check if it is kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools/perf: Add text_end to "struct dso" to save .text section size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid system wide when not privileged (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hisi-ptt: Fix memory leak in lseek failure handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Make PMU alias name loading lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests to skip parametrized events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add pmu-event test for "Compat" and new event_field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support EventidCode and NodeType (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: "Compat" supports regular expression matching identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Fix BTF type checks in the off-cpu profiling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Kill child processes when exit abnormally in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Store chlid process pid when creating worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Factor out create_worker() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench messaging: Fix coding style issues for sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck warnings for SC2153 in multiple scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck issues in tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tests/shell: Fix shellcheck SC1090 to handle the location of sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "Captuer" -> "Capture" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendors events: Remove repeated word in comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test lock_contention.sh: Skip test if not enough CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat+shadow_stat.sh: Add threshold for rounding errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: fix no member named 'entries' issue (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix tracepoint name memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Detect off-cpu support from build options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Ensure EXTRA_TESTS is covered in build test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update build test for changed BPF skeleton defaults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Default BUILD_BPF_SKEL, warn/disable for missing deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf version: Add status of bpf skeletons (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Simplify bool conversion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix test-record-dummy-C0 failure for supported PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Add more x86 mov instruction cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Avoid an undefined behavior warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make YYDEBUG dependent on doing a debug build (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused header files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add includes for detected configs in Makefile.perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add V1 metrics using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update V1 events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for strcmp_cpuid_str() expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf util: Add a function for replacing characters in a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Check result of has_event(cycles) test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list pfm: Retry supported test with exclude_kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell lock_contention: Add cgroup aggregation and filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --lock-cgroup option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Prepare to handle cgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add read_all_cgroups() and __cgroup_find() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add BPF-based statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Implements BPF-based cpu usage statistics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on softirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Add statistics on hardirq event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add evsel__intval_common() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork top: Introduce new top utility (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `root` parameter to work_sort() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set default events list if not specified in setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Overwrite original atom in the list when a new atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add `kwork` and `src_type` to work_init() for 'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Set ordered_events to true in 'struct perf_tool' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Add the supported subcommands to the document (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kwork: Fix incorrect and missing free atom in work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf_event_attr test for record dummy event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for record sideband events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Track sideband events for all CPUs when tracing selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf record: Move setting tracking events before record__init_thread_masks() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add evlist__findnew_tracking_event() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix spelling mistakes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add emeraldrapids, update sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Introduce 'struct parse_events_terms' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Copy fewer term lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Tidy up str parameter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Support completion of metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf completion: Support completion of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf shell completion: Restrict completion of events to events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events power10: Add extra data-source events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Use true and false for bool variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Fix use of addr_location__exit() in dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Fix perf stat output with correct scale and unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevent: fix core dump on software events on s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Ensure all alias variables are initialized (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Avoid compile error wrt redefining bool (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Update tools's copy of drm.h headers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Copy seccomp.h to be able to build 'perf bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync files changed by new fchmodat2 and map_shadow_stack syscalls with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix driver config term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fixes relating to no_value terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Fix propagation of term's no_value when cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Name the two term enums (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Don't print Unit for "default_core" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Fix modifier in tma_info_system_mem_parallel_reads for skylake (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Avoid leak in v0 API test use of resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: Add #num_cpus_online literal (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove str from perf_pmu_alias (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make common term list to strbuf helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor help message improvements (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Use "default_core" for events with no Unit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Add perf_record_header_attr_id() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Skip duplicate PMUs and don't print list suffix by default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Sort pmus by name then suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty mmap_flags: Fix script for archs that use the generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Fix typo in max-stack option description (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make id const and add missing free (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Make term's config const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove logic for PMU name being NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python gecko: Launch the profiler UI on the default browser with the appropriate URL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add support for input args in gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Sort strings in the big C string to reduce faults (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Be lazy about loading event info files from sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Scan type early to fail an invalid PMU quickly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Prefer passing pmu to aliases list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Parse sysfs events directly from a file (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Reduce processed events by passing PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve error message for double setting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu-events: Add extra underscore to function names (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Make the loading of formats lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Allow customization of clang options for BPF target (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Pass PMU rather than aliases and format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_bits() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__format_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid passing format list to perf_pmu__config_terms() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench breakpoint: Skip run if no breakpoints available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lzma: Convert some pr_err() to pr_debug() as callers already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat-display: Check if snprintf()'s fmt argument is NULL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(augmented_arg->value) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf augmented_raw_syscalls: Add an assert to make sure sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Remove unsupported events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: AmpereOne: Mark affected STALL_* events impacted by errata (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Raise exception for no definition of a arch std event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use heuristic when deciding if a syscall tracepoint "const char *" field is really a string (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Use the augmented_raw_syscall BPF skel only for tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Don't pass an ERR_PTR() directly to perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update N2 and V2 metrics and events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update stall_slot workaround for N2 r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add a new expression builtin strcmp_cpuid_str() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add a test for the new Arm CPU ID comparison behavior (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Move out arch specific header from util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Remove unused macros PERF_REG_{IP|SP} (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-regs: Refactor arch register parsing functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf docs: Fix format of unordered lists (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Update scale units and descriptions of common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dlfilter: Add a test for resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Update audit-libs package name for python3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Support syscall name parsing on arm64 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Remove duplicate check for `field` in evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add perf record sample filtering test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-filter: Fix sample flag check with || (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Tidy comments related to BPF + syscall augmentation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf examples: With no BPF events remove examples (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Migrate BPF augmentation to use a skeleton (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove BPF event support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf: Remove support for embedding clang for compiling BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test trace+probe_vfs_getname.sh: Remove stray \ before / (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Add stub for PMU symbol to the python binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Fix DSO kernel load and symbol process to correctly map DSO to its long_name, type and adjust_symbols (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-unused-but-set-variable from the flex flags when building with clang < 13.0.0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Print "cgroup" field on the same line as "comm" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Make synthesize_perf_probe_point() private to probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure in synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Free string returned by synthesize_perf_probe_point() on failure to add a probe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix the number of entries for 'e' key (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hists browser: Fix hierarchy mode header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate bpf: Don't enclose non-debug code with an assert() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Support llvm and clang support compiled in (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Cope with declarations after statements found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update Icelake+ metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.15 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events x86: Avoid sorting uops_retired.slots (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Show correct error message about @symbol usage for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test bpf: Address error about non-null argument for epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+std_output: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib stat_output: Fix shellcheck warning about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests coresight thread_loop_check_tid_2: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record+zstd_comp_decomp: Fix the shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arch x86: Address shellcheck warnings about unused variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace x86_arch_prctl: Address shellcheck warnings about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib waiting: Fix the shellcheck warnings about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe_vfs_getname: Fix shellcheck warnings about missing shebang/local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests unroll_loop_thread_10: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests thread_loop_check_tid_10: Fix shellcheck warnings bout word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Fix shellcheck issue about quotes for check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf beauty arch_errno_names: Fix shellcheck issue about local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lib probe: Fix shellcheck warning about about missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests memcpy_thread_16k_10: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests asm_pure_loop: Fix shellcheck warning about word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat: Fix shellcheck warning about unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat_bpf_counters: Fix usage of '==' to address shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests perf_dat _converter_json: Use quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_summary: Fix unused variable references detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Address signal case issues detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellcheck issue about quoting to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests record_offcpu: Fix shellcheck warnings about word splitting/quoting and signal names case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests trace+probe_vfs_getname: Fix shellcheck warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Check perf build options for libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove array remnants (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Revert enable indices setting syntax for BPF map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Include generated header files properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Update build rule for generated files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer bison warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add Wextra for C++ compilation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't always set -funwind-tables and -ggdb3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for Yitian 710 DDR PMU (arm64) aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add a place to put kernel config fragments for test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add command execution for gecko script (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Implement add sample function and thread processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add trace end processing and PRODUCT and CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add classes and conversion functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Extact necessary information from process event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripts python: Add initial script file with usage information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Include data symbols in the kernel map (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Improve location for add pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Populate error column for BPF/tracepoint events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Additional error reporting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate ENOMEM memory handling (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Move instances of YYABORT to YYNOMEM (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-event: Add memory allocation test for name terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid regrouped warning for wild card events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add more comments to 'struct parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove two unused tokens (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Avoid weak symbol for arch_tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid use uninitialized warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid uninitialized use of perf_stat_config (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf diff: Replaces some ',' as separator with the more usual ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe trace_printk: Add entry attaching an BPF program that does a trace_printk (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe empty: Add entry attaching an empty BPF program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Show diff to previous (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Print diff to baseline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench uprobe: Add benchmark to test uprobe overhead (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Free thread_trace->files table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Really free the evsel->priv area (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Register a thread priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Allow tools to register a thread->priv destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Free evsel->filter on the destructor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/benchmark: add a new benchmark for seccom_unotify (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't display zero tool counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools arch x86: Sync the msr-index.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test parse-events: Test complex name has required event format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Create placholder regardless of scanning core_only (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Only move force grouped evsels when sorting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: When fixing group leaders always set the leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Extra care around force grouped events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain powerpc: Fix addr location init during arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test task_exit: No need for a cycles event to check if we get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers arm64: Sync arm64's cputype.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync the sound/asound.h copy with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools include UAPI: Sync linux/vhost.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid SEGV if PMU lookup fails for legacy cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events amd: Fix large metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test when PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix event parsing test on Arm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Fix uninitialized return value in symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test perf lock contention CSV output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add --output option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock contention: Add -x option for CSV style output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake to 57 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids to 1.14 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add rocketlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor metrics intel: Make transaction metrics conditional (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Support for has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Do not remove addr_location.thread in thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Replace deprecated -target with --target= for Clang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add missing else to cmd_daemon subcommand condition (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr config symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Add printing perf_event_attr type symbol in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Extend PRINT_ATTRf to support printing of members with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace-event-info: Add tracepoint_id_to_name() helper (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove now unused symbol_conf.sort_by_name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Filter out BTF sources without a .BTF section (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit c505690 - Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes) Alt-commit - commit 6af175c - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes) Alt-commit - commit 7c5a9d4 - Refresh patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch (git-fixes) Alt-commit - commit 5a0ab05 - Refresh patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch (git-fixes) Alt-commit - commit c7edfb4 - Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes) Alt-commit - commit 4325f96 - Refresh patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch (git-fixes) Alt-commit - commit 9ed137b - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes). - commit c36b908 - perf build: Add ability to build with a generated vmlinux.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch. - commit 8909076 - perf test: Skip metrics w/o event name in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Reorder event name checks in stat STD output linter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add notion of default PMU for JSON events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Initialize buffer for regs_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Fix test_arm_callgraph_fp variable expansion (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Rerun failed metrics with longer workload (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add skip list for metrics known would fail (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add metric value validation test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix instruction association and parsing for LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotation: Switch lock from a mutex to a sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools: Fix incorrect calculation of object size by sizeof (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove unneeded semicolon (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Add missing newline to pr_debug message in evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add missing newline in pr_err messages (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Check if we can encode the PMU number in perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Export is_event_supported() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Scan all PMUs instead of just core ones (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Show average value on multiple runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: fix failing test cases on linux-next for s390 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Work with vmlinux outside symfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags for Hisi hip08 L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test case for the standard 'perf stat' output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move all the check functions of stat CSV output to lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: New metricgroup output for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Sort the Default metricgroup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Update metric-value for perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat,jevents: Introduce Default tags for the default mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metric: JSON flag to default metric group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Fix the annotation for hardware events on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Fix handling of inline functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Add a timeout to reading from addr2line (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools api: Add simple timeout to io read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add default tags into topdown L1 metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Support metricgroup perf stat JSON output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests task_analyzer: Print command that failed instead of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests shell: Fixed shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests lock_contention: Fix shellscript errors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_spe: Address shellcheck warnings about signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit cb6b373 - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch. - commit 9011213 - perf tests stat_all_metrics: Fix shellcheck warning SC2076 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests daemon: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests stat+json_output: Address shellcheck warnings (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python scripting: Get rid of unused import in arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make sentinel reading for binutils addr2line more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Make addr2line configuration failure more verbose (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Make x86 new instructions test optional at build time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Allow whitespace between insn operands (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate guest_event event_buf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Remove some large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf sched: Avoid large stack allocations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench sched messaging: Free contexts on exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench futex: Avoid memory leaks from pthread_attr (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf bench epoll: Fix missing frees/puts on the exit path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf help: Ensure clean_cmds is called on all paths (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Add exception level consistency check (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Make PID format accessible from struct cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Use previous thread for branch sample source IP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cs-etm: Only track threads instead of PID and TIDs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Fix double 'struct map' reference free found with - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Optimize comparision against SRCLINE_UNKNOWN (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf callchain: Use pthread keys for tls callchain_cursor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf top: Add exit routine for main thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map/maps/thread: Changes to reference counting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf symbol-elf: Correct holding a reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf python: Avoid 2 leak sanitizer issues (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Free stats in all evlist destruction (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf report: Avoid 'parent_thread' thread leak on '--tasks' processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf machine: Make delete_threads part of machine__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add reference count checking (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 608c758 - perf addr_location: Add init/exit/copy functions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 325f16f - perf addr_location: Move to its own header (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf maps: Make delete static, always use put (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf thread: Add accessor functions for thread (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 5dca2fc - perf thread: Make threads rbtree non-invasive (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch. - commit 94d9b89 - perf thread: Remove notion of dead threads (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check arguments to show libpfm4 events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf list: Check if libpfm4 event is supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse: Allow config terms with breakpoints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - tools headers: Make the difference output easier to read (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Remove x86 instructions with suffix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle x86 instruction suffix generally (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Document --metric-no-threshold and threshold colors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf expr: Make the evaluation of & and | logical and lazy (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm64: Rename create_table_from_c() to create_sc_table() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Declare syscalltbl_* as const for all archs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Increase PID/TID width for output (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Warn about invalid config for all PMUs and configs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Only warn about unsupported formats once (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Update parse-events expectations to test for multiple events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard most "numeric" events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add verbose 3 print of evsel name when opening (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf kvm powerpc: Add missing rename opf pmu_have_event() to perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test pmu: Avoid 2 static path arrays (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf scripting-engines: Move static to local variable, remove 16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf path: Make mkpath thread safe, remove 16384 bytes from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf probe: Dynamically allocate params memory (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf timechart: Make large arrays dynamic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf lock: Dynamically allocate lockhash_table (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf daemon: Dynamically allocate path to perf (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace beauty: Make MSR arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf trace: Make some large static arrays const to move it to .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: intel-pt-test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86: insn-x86 test data is immutable so mark it const (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Make nodes dynamic in write_mem_topology() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Add function to return count of core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Avoid repeated sysfs scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Split pmus list into core and other (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86 mem: minor refactor to is_mem_loads_aux_event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove __evlist__add_default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools: Warn if no user requested CPUs match PMU's CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evlist: Propagate user CPU maps intersecting core PMU maps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf evsel: Add is_pmu_core inorder to interpret own_cpus (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add internal nr and cpu accessors (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test python: Put perf python at start of sys.path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix perf stat JSON output test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tests: Organize cpu_map tests into a single suite (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add metricgroup descriptions for all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Add support for metricgroup descriptions (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - pert tests: Add tests for new "perf stat --per-cache" aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Add "--per-cache" aggregation option and document it (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat record: Save cache level information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Setup the foundation to allow aggregation based on cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf: Extract building cache level for a CPU into separate function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update tigerlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update snowridgex events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update skylake/skylakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sapphirerapids events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update sandybridge metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update jaketown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update ivybridge/ivytown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update icelake/icelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update haswell(x) metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update elkhartlake events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update cascadelakex events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update broadwell variant events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Update alderlake events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add test validating JSON generated by 'perf data convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events arm64: Add AmpereOne core PMU events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf ftrace: Flush output after each writing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate browser: Add '<' and '>' keys for navigation (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Parse x86 SIB addressing properly (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf annotate: Handle "decq", "incq", "testq", "tzcnt" instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf doc: Define man page date when using asciidoctor (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Add cputype testing to perf stat (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf build: Don't use -ftree-loop-distribute-patterns and - gno-variable-location-views in the python feature test when building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Reduce scope of is_event_supported (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf metrics: Be PMU specific in event match (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Correct alderlake metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Command line PMU metric filtering (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 462a115 - perf metrics: Be PMU specific for referenced metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - Refresh patches.suse/perf-metric-Fix-no-group-check.patch. - commit 95a6d4b - perf parse-events: Don't reorder atom cpu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Don't auto merge hybrid wildcard events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a legacy cache term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid error when assigning a term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support hardware events as terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Minor type safety cleanup (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Remove now unused hybrid logic (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support wildcards on raw events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Print legacy cache events for each PMU (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Wildcard legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Support PMUs for legacy cache events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test x86 hybrid: Update test expectations (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf print-events: Avoid unnecessary strlist (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set pmu_name whenever a pmu is given (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf parse-events: Set attr.type to PMU type early (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Roundtrip name, don't assume 1 event per name (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Mask configs with extended types then test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add tigerlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add sapphirerapids metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelakex metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add icelake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf vendor events intel: Add alderlake metric constraints (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Refine printing of dso offset (dsoff) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf script: Add new output field 'dsoff' to print dso offset (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf tools riscv: Add support for riscv lookup_binutils_path (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf arm-spe: Fix a dangling Documentation/arm64 reference (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - perf/x86/intel: Define bit macros for FixCntrCtl MSR (jsc#PED-6012 jsc#PED-6121). - perf test: Add selftest to test IBS invocation via core pmu events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)). - commit 9b6e46d ++++ libjpeg-turbo: - Do not require SIMD support when it does not exist ++++ ncurses: - Add ncurses patch 20240113 + improve formatting/style of manpages (patches by Branden Robinson). + modify dist.mk to avoid passing developer's comments in manpages into the generated html documentation. + use ansi+local, ansi+local1, ansi+pp, ansi+rca, ansi+rca2, ansi+sgr to trim -TD + restore padding for wy520* and vt320-k311 (report by Sven Joachim). ++++ rpm-config-SUSE: - Update to version 20240115: * macros.initrd: %regenerate_initrd_post: don't fail if mkdir is unavailable * scripts: Do full ksyms dependencies on Tumbleweed (bsc#1215015) ------------------------------------------------------------------ ------------------ 2024-1-14 - Jan 14 2024 ------------------- ------------------------------------------------------------------ ++++ openssl-3: - Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch to openssl-crypto-policies-support.patch ++++ openssl-3: - Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch to openssl-crypto-policies-support.patch ------------------------------------------------------------------ ------------------ 2024-1-13 - Jan 13 2024 ------------------- ------------------------------------------------------------------ ++++ fwupd: - Fix build failure on s390x and ppc64le + This release modifies spec file - add s390x and ppc64le into default 'with efi_fw_update' so that old dbxtool version can be obsoleted. ++++ kernel-default: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-default: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-default: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-default: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-kvmsmall: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-kvmsmall: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-kvmsmall: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-kvmsmall: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-rt: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-rt: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-rt: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ kernel-rt: - xfs: short circuit xfs_growfs_data_private() if delta is zero (git-fixes). - commit 9cb834b - xfs: update dir3 leaf block metadata after swap (git-fixes). - commit caef603 - xfs: remove unused fields from struct xbtree_ifakeroot (git-fixes). - commit bc03199 - xfs: add missing nrext64 inode flag check to scrub (git-fixes). - commit 57da6fe - xfs: initialise di_crc in xfs_log_dinode (git-fixes). - commit 5f2ca54 - afs: Fix use-after-free due to get/remove race in volume tree (git-fixes). - commit 38f8a72 - afs: Fix overwriting of result of DNS query (git-fixes). - commit 76d3367 - afs: Fix dynamic root lookup DNS check (git-fixes). - commit 5665414 - afs: Fix the dynamic root's d_delete to always delete unused dentries (git-fixes). - commit 5416d8e - afs: Fix refcount underflow from error handling race (git-fixes). - commit d515023 - gfs2: low-memory forced flush fixes (git-fixes). - commit 8adbd88 - gfs2: Switch to wait_event in gfs2_logd (git-fixes). - commit 9362810 - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump (git-fixes). - commit 994e6ea - dlm: use kernel_connect() and kernel_bind() (git-fixes). - commit 50016bf - supported.conf: add missing snd-hda-cirrus-scodec - commit 3feaf53 - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m - commit f33bdd1 - ALSA: hda/tas2781: annotate calibration data endianness (git-fixes). - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes). - ALSA: hda/tas2781: add configurable global i2c address (git-fixes). - ALSA: hda/tas2781: add ptrs to calibration functions (git-fixes). - ALSA: hda/tas2781: configure the amp after firmware load (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI (git-fixes). - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c (git-fixes). - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes). - ALSA: hda: cs35l56: Add support for speaker id (git-fixes). - commit bd898ac - ALSA: hda/conexant: Fix headset auto detect fail in cx8070 and SN6140 (git-fixes). - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes). - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes). - commit 52049a6 - ALSA: hda: cs35l41: Support more HP models without _DSD (git-fixes). - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes). - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion Slim 7 Gen 8 serie (git-fixes). - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low (git-fixes). - ALSA: hda: cs35l41: Support additional Dell models without _DSD (git-fixes). - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select (git-fixes). - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes). - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in kernel (git-fixes). - ALSA: hda: cs35l41: Do not allow uninitialised variables to be freed (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models (git-fixes). - ALSA: hda: cs35l41: Add config table to support many laptops without _DSD (git-fixes). - commit a239730 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360 13-ay0xxx (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim 7 Gen 8 (2023) serie (git-fixes). - ALSA: hda/realtek: Add quirks for Dell models (git-fixes). - commit 30d4186 - of: unittest: Fix of_count_phandle_with_args() expected value message (git-fixes). - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime (git-fixes). - drm/bridge: nxp-ptn3460: simplify some error checking (git-fixes). - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS irq (git-fixes). - commit 443d37c - of: Fix double free in of_parse_phandle_with_args_map (git-fixes). - HID: wacom: Correct behavior when processing some confidence == false touches (git-fixes). - fbdev: flush deferred IO before closing (git-fixes). - fbdev: flush deferred work in fb_deferred_io_fsync() (git-fixes). - fbdev: mmp: Fix typo and wording in code comment (git-fixes). - fbdev: imxfb: fix left margin setting (git-fixes). - media: docs: uAPI: Fix documentation of 'which' field for routing ioctls (git-fixes). - media: dt-bindings: ov8856: decouple lanes and link frequency from driver (git-fixes). - media: dvb-frontends: m88ds3103: Fix a memory leak in an error handling path of m88ds3103_probe() (git-fixes). - media: dvbdev: drop refcount on error path in dvb_device_open() (git-fixes). - media: rkisp1: Fix media device memory leak (git-fixes). - media: dt-bindings: media: rkisp1: Fix the port description for the parallel interface (git-fixes). - media: imx-mipi-csis: Fix clock handling in remove() (git-fixes). - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes). - media: videobuf2-dma-sg: fix vmap callback (git-fixes). - media: v4l2-subdev: Fix indentation in v4l2-subdev.h (git-fixes). - media: ov9734: Enable runtime PM before registering async sub-device (git-fixes). - media: ov13b10: Enable runtime PM before registering async sub-device (git-fixes). - media: imx355: Enable runtime PM before registering async sub-device (git-fixes). - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls (git-fixes). - media: mtk-jpeg: Fix timeout schedule error in mtk_jpegdec_worker (git-fixes). - media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run (git-fixes). - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to avoid the crash of multi-core JPEG devices (git-fixes). - media: pvrusb2: fix use after free on context disconnection (git-fixes). - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes). - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes). - gpio: xilinx: remove excess kernel doc (git-fixes). - gpio: sysfs: fix forward declaration of struct gpio_device (git-fixes). - watchdog: rti_wdt: Drop runtime pm reference count when watchdog is unused (git-fixes). - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling (git-fixes). - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes). - watchdog: set cdev owner before adding (git-fixes). - kselftest/alsa - conf: Stringify the printed errno in sysfs_get() (git-fixes). - kselftest/alsa - mixer-test: Fix the print format specifier warning (git-fixes). - kselftest/alsa - mixer-test: fix the number of parameters to ksft_exit_fail_msg() (git-fixes). - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes). - commit c646735 - drivers: clk: zynqmp: update divider round rate logic (git-fixes). - drivers: clk: zynqmp: calculate closest mux rate (git-fixes). - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable (git-fixes). - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs (git-fixes). - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes). - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC flag (git-fixes). - clk: qcom: videocc-sm8150: Add missing PLL config property (git-fixes). - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config (git-fixes). - clk: samsung: Fix kernel-doc comments (git-fixes). - clk: fixed-rate: fix clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes). - clk: si5341: fix an error code problem in si5341_output_clk_set_rate (git-fixes). - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes). - clk: sp7021: fix return value check in sp7021_clk_probe() (git-fixes). - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights (git-fixes). - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[] (git-fixes). - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common (git-fixes). - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION (git-fixes). - ASoC: amd: vangogh: Drop conflicting ACPI-based probing (git-fixes). - ASoC: tas2781: add support for FW version 0x0503 (git-fixes). - ASoC: SOF: topology: Use partial match for disconnecting DAI link and DAI widget (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL (git-fixes). - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch (git-fixes). - ASoC: cs35l33: Fix GPIO name and drop legacy include (git-fixes). - drm/amd/display: fix bandwidth validation failure on DCN 2.1 (git-fixes). - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole" (git-fixes). - drm/amd/display: avoid stringop-overflow warnings for dp_decide_lane_settings() (git-fixes). - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init (git-fixes). - drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c (git-fixes). - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process' (git-fixes). - accel/habanalabs: fix information leak in sec_attest_info() (git-fixes). - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency (git-fixes). - drm/mediatek: Fix underrun in VDO1 when switches off the layer (git-fixes). - drm/mediatek: Remove the redundant driver data for DPI (git-fixes). - drm/mediatek: Return error if MDP RDMA failed to enable the clock (git-fixes). - drm/msm/dpu: Drop enable and frame_count parameters from dpu_hw_setup_misr() (git-fixes). - drm/msm/dpu: Set input_sel bit for INTF (git-fixes). - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match its functionality (git-fixes). - drm/msm/adreno: Fix A680 chip id (git-fixes). - drm/msm/dpu: correct clk bit for WB2 block (git-fixes). - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt leaks (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog (git-fixes). - drm/msm/mdp4: flush vblank event on disable (git-fixes). - drm/amd/pm: fix a double-free in amdgpu_parse_extended_power_table (git-fixes). - drivers/amd/pm: fix a use-after-free in kv_parse_power_table (git-fixes). - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes). - drm/amdgpu/debugfs: fix error code when smc register accessors are NULL (git-fixes). - Revert "drm/rockchip: vop2: Use regcache_sync() to fix suspend/resume" (git-fixes). - drm/panel: st7701: Fix AVCL calculation (git-fixes). - drm/radeon/trinity_dpm: fix a memleak in trinity_parse_power_table (git-fixes). - drm/radeon/dpm: fix a memleak in sumo_parse_power_table (git-fixes). - drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() (git-fixes). - drm/bridge: tc358767: Fix return value on error case (git-fixes). - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable (git-fixes). - drm: Fix TODO list mentioning non-KMS drivers (git-fixes). - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking (git-fixes). - drm/drv: propagate errors from drm_modeset_register_all() (git-fixes). - drm/imx/lcdc: Fix double-free of driver data (git-fixes). - drm/tidss: Fix atomic_flush check (git-fixes). - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes). - drm/bridge: Fix typo in post_disable() description (git-fixes). - drm/virtio: Disable damage clipping if FB changed since last page-flip (git-fixes). - drm: Allow drivers to indicate the damage helpers to ignore damage clips (git-fixes). - drm: Disable the cursor plane on atomic contexts with virtualized drivers (git-fixes). - drm/radeon: check return value of radeon_ring_lock() (git-fixes). - drm/radeon/r100: Fix integer overflow issues in r100_cs_track_check() (git-fixes). - drm/radeon/r600_cs: Fix possible int overflows in r600_cs_check_reg() (git-fixes). - drm/tilcdc: Fix irq free on unload (git-fixes). - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function (git-fixes). - drm/nouveau/fence:: fix warning directly dereferencing a rcu pointer (git-fixes). - drm/panel-elida-kd35t133: hold panel in reset for unprepare (git-fixes). - drm/panel: nv3051d: Hold panel in reset for unprepare (git-fixes). - drm/panfrost: Really power off GPU cores in panfrost_gpu_power_off() (git-fixes). - drm/panel: nt35510: fix typo (git-fixes). - Revert "drm/omapdrm: Annotate dma-fence critical section in commit path" (git-fixes). - Revert "drm/tidss: Annotate dma-fence critical section in commit path" (git-fixes). - commit 3228adc ++++ openssl-3: - Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch - Load the FIPS provider and set FIPS properties implicitly. * Add openssl-Force-FIPS.patch [bsc#1217934] - Disable the fipsinstall command-line utility. * Add openssl-disable-fipsinstall.patch - Add instructions to load legacy provider in openssl.cnf. * openssl-load-legacy-provider.patch - Disable the default provider for the test suite. * openssl-Disable-default-provider-for-test-suite.patch ++++ openssl-3: - Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch - Load the FIPS provider and set FIPS properties implicitly. * Add openssl-Force-FIPS.patch [bsc#1217934] - Disable the fipsinstall command-line utility. * Add openssl-disable-fipsinstall.patch - Add instructions to load legacy provider in openssl.cnf. * openssl-load-legacy-provider.patch - Disable the default provider for the test suite. * openssl-Disable-default-provider-for-test-suite.patch ------------------------------------------------------------------ ------------------ 2024-1-12 - Jan 12 2024 ------------------- ------------------------------------------------------------------ ++++ cockpit: - enable python-bridge for suse distros - vendor.tar.gz -- submodules in vendor/ subdirectory. These are not part of original tarball because obs service wants to bundle node_modules there too.... ++++ cockpit: - enable python-bridge for suse distros - vendor.tar.gz -- submodules in vendor/ subdirectory. These are not part of original tarball because obs service wants to bundle node_modules there too.... ++++ cockpit: - enable python-bridge for suse distros - vendor.tar.gz -- submodules in vendor/ subdirectory. These are not part of original tarball because obs service wants to bundle node_modules there too.... ++++ kernel-default: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-default: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-default: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-default: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-kvmsmall: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-kvmsmall: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-kvmsmall: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-kvmsmall: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-rt: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-rt: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-rt: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kernel-rt: - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581). - powerpc/smp: Avoid asym packing within thread_group of a core (jsc#PED-7581). - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581). - powerpc/smp: Disable MC domain for shared processor (jsc#PED-7581). - powerpc/smp: Enable Asym packing for cores on shared processor (jsc#PED-7581). - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581). - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581). - commit efa591d - Update config files. - supported.conf: marked chelsio driver before T4 unsupported Disabled Chelsio drivers before T4 (jsc#PED-964 jsc#SLE-4137) - commit 5bf6fea - Update config files. - supported.conf: marked bna unsupported Disabled BNA ethernet driver (jsc#PED-964) - commit 7865de2 - Update config files. - supported.conf: marked qlge unspported Disable QLGE ethernet driver (jsc#PED-964) - commit 98af955 - xfs: remove CPU hotplug infrastructure (bsc#1218753). - commit a033740 - xfs: remove the all-mounts list (bsc#1218753). - commit 0a0f7e2 - Drop kasan fix that broke the build on ALP-current branch - commit 57aea3a - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757) - commit bf72188 - ring-buffer/Documentation: Add documentation on buffer_percent file (git-fixes). - kernel-doc: handle a void function without producing a warning (git-fixes). - scripts/kernel-doc: restore warning for Excess struct/union (git-fixes). - dma-mapping: clear dev->dma_mem to NULL after freeing it (git-fixes). - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes). - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes). - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc configuration (git-fixes). - soc: qcom: pmic_glink_altmode: fix port sanity check (git-fixes). - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create() (git-fixes). - soc: fsl: cpm1: qmc: Remove inline function specifiers (git-fixes). - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes). - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration (git-fixes). - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration (git-fixes). - wifi: cfg80211: parse all ML elements in an ML probe response (git-fixes). - wifi: cfg80211: correct comment about MLD ID (git-fixes). - Bluetooth: Fix atomicity violation in {min,max}_key_size_set (git-fixes). - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes). - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes). - Bluetooth: Fix bogus check for re-auth no supported with non-ssp (git-fixes). - wifi: iwlwifi: assign phy_ctxt before eSR activation (git-fixes). - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes). - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes). - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request (git-fixes). - wifi: ath11k: Defer on rproc_get failure (git-fixes). - wifi: mwifiex: configure BSSID consistently when starting AP (git-fixes). - wifi: mt76: mt7921: fix country count limitation for CLC (git-fixes). - wifi: mt76: mt7921s: fix workqueue problem causes STA association fail (git-fixes). - wifi: mt76: mt7996: fix rate usage of inband discovery frames (git-fixes). - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv (git-fixes). - wifi: mt76: mt7915: fallback to non-wed mode if platform_get_resource fails in mt7915_mmio_wed_init() (git-fixes). - wifi: mt76: fix broken precal loading from MTD for mt7915 (git-fixes). - wifi: iwlwifi: don't support triggered EHT CQI feedback (git-fixes). - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors (git-fixes). - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable code (git-fixes). - wifi: rtw88: sdio: Honor the host max_req_size in the RX path (git-fixes). - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift behavior (git-fixes). - selftests/net: fix grep checking for fib_nexthop_multiprefix (git-fixes). - selftests/net: specify the interface when do arping (git-fixes). - wifi: libertas: stop selecting wext (git-fixes). - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes). - wifi: plfxlc: check for allocation failure in plfxlc_usb_wreq_async() (git-fixes). - commit 2c42655 ++++ kubevirt: - Fix test with initially invalid DataVolume (bsc#1218174) 0001-tests-Adapt-VM-phase-expectation.patch ++++ kubevirt: - Fix test with initially invalid DataVolume (bsc#1218174) 0001-tests-Adapt-VM-phase-expectation.patch ++++ systemd: - Add 5001-Revert-udev-update-devlink-with-the-newer-device-nod.patch 5002-Revert-udev-revert-workarounds-for-issues-caused-by-.patch It seems that systemd upstream has a dubious way to fix broken code these days... let's revert these hacks until a final decision is taken to solve https://github.com/systemd/systemd/issues/28141. See also https://github.com/systemd/systemd/pull/30075. - Import commit 67a5ac1043417d900bf417a884372ae14a96ef69 (merge of v254.8) It includes the following fix: 029272750f resolved: actually check authenticated flag of SOA transaction (bsc#1218297 CVE-2023-7008) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/071ac409a0564863657d8f8a5a35e6a4f914695f...67a5ac1043417d900bf417a884372ae14a96ef69 ++++ systemd: - Add 5001-Revert-udev-update-devlink-with-the-newer-device-nod.patch 5002-Revert-udev-revert-workarounds-for-issues-caused-by-.patch It seems that systemd upstream has a dubious way to fix broken code these days... let's revert these hacks until a final decision is taken to solve https://github.com/systemd/systemd/issues/28141. See also https://github.com/systemd/systemd/pull/30075. - Import commit 67a5ac1043417d900bf417a884372ae14a96ef69 (merge of v254.8) It includes the following fix: 029272750f resolved: actually check authenticated flag of SOA transaction (bsc#1218297 CVE-2023-7008) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/071ac409a0564863657d8f8a5a35e6a4f914695f...67a5ac1043417d900bf417a884372ae14a96ef69 ++++ qemu: - Update to latest upstream release, 8.2.0: The full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.2 Highlights include: * New virtio-sound device emulation * New virtio-gpu rutabaga device emulation used by Android emulator * New hv-balloon for dynamic memory protocol device for Hyper-V guests * New Universal Flash Storage device emulation * Network Block Device (NBD) 64-bit offsets for improved performance * dump-guest-memory now supports the standard kdump format * ARM: Xilinx Versal board now models the CFU/CFI, and the TRNG device * ARM: CPU emulation support for cortex-a710 and neoverse-n2 * ARM: architectural feature support for PACQARMA3, EPAC, Pauth2, FPAC, FPACCOMBINE, TIDCP1, MOPS, HBC, and HPMN0 * HPPA: CPU emulation support for 64-bit PA-RISC 2.0 * HPPA: machine emulation support for C3700, including Astro memory controller and four Elroy PCI bridges * LoongArch: ISA support for LASX extension and PRELDX instruction * LoongArch: CPU emulation support for la132 * RISC-V: ISA/extension support for AIA virtualization support via KVM, and vector cryptographic instructions * RISC-V: Numerous extension/instruction cleanups, fixes, and reworks * s390x: support for vfio-ap passthrough of crypto adapter for protected virtualization guests * Tricore: support for TC37x CPU which implements ISA v1.6.2 * Tricore: support for CRCN, FTOU, FTOHP, and HPTOF instructions * x86: Zen support for PV console and network devices - Patch added (from upstream stable tree): * include/ui/rect.h: fix qemu_rect_init() mis-assignment ++++ qemu: - Update to latest upstream release, 8.2.0: The full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.2 Highlights include: * New virtio-sound device emulation * New virtio-gpu rutabaga device emulation used by Android emulator * New hv-balloon for dynamic memory protocol device for Hyper-V guests * New Universal Flash Storage device emulation * Network Block Device (NBD) 64-bit offsets for improved performance * dump-guest-memory now supports the standard kdump format * ARM: Xilinx Versal board now models the CFU/CFI, and the TRNG device * ARM: CPU emulation support for cortex-a710 and neoverse-n2 * ARM: architectural feature support for PACQARMA3, EPAC, Pauth2, FPAC, FPACCOMBINE, TIDCP1, MOPS, HBC, and HPMN0 * HPPA: CPU emulation support for 64-bit PA-RISC 2.0 * HPPA: machine emulation support for C3700, including Astro memory controller and four Elroy PCI bridges * LoongArch: ISA support for LASX extension and PRELDX instruction * LoongArch: CPU emulation support for la132 * RISC-V: ISA/extension support for AIA virtualization support via KVM, and vector cryptographic instructions * RISC-V: Numerous extension/instruction cleanups, fixes, and reworks * s390x: support for vfio-ap passthrough of crypto adapter for protected virtualization guests * Tricore: support for TC37x CPU which implements ISA v1.6.2 * Tricore: support for CRCN, FTOU, FTOHP, and HPTOF instructions * x86: Zen support for PV console and network devices - Patch added (from upstream stable tree): * include/ui/rect.h: fix qemu_rect_init() mis-assignment ++++ qemu: - Update to latest upstream release, 8.2.0: The full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.2 Highlights include: * New virtio-sound device emulation * New virtio-gpu rutabaga device emulation used by Android emulator * New hv-balloon for dynamic memory protocol device for Hyper-V guests * New Universal Flash Storage device emulation * Network Block Device (NBD) 64-bit offsets for improved performance * dump-guest-memory now supports the standard kdump format * ARM: Xilinx Versal board now models the CFU/CFI, and the TRNG device * ARM: CPU emulation support for cortex-a710 and neoverse-n2 * ARM: architectural feature support for PACQARMA3, EPAC, Pauth2, FPAC, FPACCOMBINE, TIDCP1, MOPS, HBC, and HPMN0 * HPPA: CPU emulation support for 64-bit PA-RISC 2.0 * HPPA: machine emulation support for C3700, including Astro memory controller and four Elroy PCI bridges * LoongArch: ISA support for LASX extension and PRELDX instruction * LoongArch: CPU emulation support for la132 * RISC-V: ISA/extension support for AIA virtualization support via KVM, and vector cryptographic instructions * RISC-V: Numerous extension/instruction cleanups, fixes, and reworks * s390x: support for vfio-ap passthrough of crypto adapter for protected virtualization guests * Tricore: support for TC37x CPU which implements ISA v1.6.2 * Tricore: support for CRCN, FTOU, FTOHP, and HPTOF instructions * x86: Zen support for PV console and network devices - Patch added (from upstream stable tree): * include/ui/rect.h: fix qemu_rect_init() mis-assignment ++++ qemu: - Update to latest upstream release, 8.2.0: The full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.2 Highlights include: * New virtio-sound device emulation * New virtio-gpu rutabaga device emulation used by Android emulator * New hv-balloon for dynamic memory protocol device for Hyper-V guests * New Universal Flash Storage device emulation * Network Block Device (NBD) 64-bit offsets for improved performance * dump-guest-memory now supports the standard kdump format * ARM: Xilinx Versal board now models the CFU/CFI, and the TRNG device * ARM: CPU emulation support for cortex-a710 and neoverse-n2 * ARM: architectural feature support for PACQARMA3, EPAC, Pauth2, FPAC, FPACCOMBINE, TIDCP1, MOPS, HBC, and HPMN0 * HPPA: CPU emulation support for 64-bit PA-RISC 2.0 * HPPA: machine emulation support for C3700, including Astro memory controller and four Elroy PCI bridges * LoongArch: ISA support for LASX extension and PRELDX instruction * LoongArch: CPU emulation support for la132 * RISC-V: ISA/extension support for AIA virtualization support via KVM, and vector cryptographic instructions * RISC-V: Numerous extension/instruction cleanups, fixes, and reworks * s390x: support for vfio-ap passthrough of crypto adapter for protected virtualization guests * Tricore: support for TC37x CPU which implements ISA v1.6.2 * Tricore: support for CRCN, FTOU, FTOHP, and HPTOF instructions * x86: Zen support for PV console and network devices - Patch added (from upstream stable tree): * include/ui/rect.h: fix qemu_rect_init() mis-assignment ------------------------------------------------------------------ ------------------ 2024-1-11 - Jan 11 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.3.3 - -> https://docs.mesa3d.org/relnotes/23.3.3.html ++++ Mesa: - Update to bugfix release 23.3.3 - -> https://docs.mesa3d.org/relnotes/23.3.3.html ++++ Mesa-drivers: - Update to bugfix release 23.3.3 - -> https://docs.mesa3d.org/relnotes/23.3.3.html ++++ Mesa-drivers: - Update to bugfix release 23.3.3 - -> https://docs.mesa3d.org/relnotes/23.3.3.html ++++ health-checker: - Update to version 1.10+git20240111.cb84209: * Add missing rule for health-checker.service.8 * Don't generate html documentation * Fixing some typo's and improving the UX of the health-checker output * Fix a typo in README.md ++++ kernel-default: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-default: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-default: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-default: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-kvmsmall: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-kvmsmall: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-kvmsmall: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-kvmsmall: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-rt: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-rt: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-rt: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ kernel-rt: - arm64: errata: Add Cortex-A520 speculative unprivileged load workaround (git-fixes). - Update config files. - commit 73e6623 - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch Fix compile warning due to trailing spaces - commit 3d15652 - blacklist.conf: Add cfg80211 commit that was reverted in stable - commit fa9d6ac - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers during flush (git-fixes). - commit 27184e7 - wifi: cfg80211: fix cqm_config access race (git-fixes). - commit 006357c - wifi: ath11k: fix boot failure with one MSI vector (git-fixes). - commit affc905 - serial: 8250_omap: Add earlycon support for the AM654 UART controller (git-fixes). - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes). - powercap: DTPM: Fix unneeded conversions to micro-Watts (git-fixes). - commit 9e04295 - kasan: use unchecked __memset internally (git-fixes). - kasan: print the original fault addr when access invalid shadow (git-fixes). - commit 4dd0ace - crypto: sahara - handle zero-length aes requests (git-fixes). - commit 830e401 - net: 9p: avoid freeing uninit memory in p9pdu_vreadf (git-fixes). - arm64: Add Cortex-A520 CPU part definition (git-fixes). - commit d8e3e86 - crypto: virtio - Wait for tasklet to complete on device remove (git-fixes). - commit 3bcb20e - crypto: scomp - fix req->dst buffer overflow (git-fixes). - crypto: sahara - do not resize req->src when doing hash operations (git-fixes). - crypto: sahara - fix processing hash requests with req->nbytes < sg->length (git-fixes). - crypto: sahara - improve error handling in sahara_sha_process() (git-fixes). - crypto: sahara - fix wait_for_completion_timeout() error handling (git-fixes). - crypto: sahara - fix ahash reqsize (git-fixes). - crypto: shash - remove excess kerneldoc members (git-fixes). - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes). - crypto: hisilicon/qm - save capability registers in qm init process (git-fixes). - crypto: sahara - fix error handling in sahara_hw_descriptor_create() (git-fixes). - crypto: sahara - fix processing requests with cryptlen < sg->length (git-fixes). - crypto: sahara - fix ahash selftest failure (git-fixes). - crypto: sahara - fix cbc selftest failure (git-fixes). - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes). - crypto: safexcel - Add error handling for dma_map_sg() calls (git-fixes). - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes). - crypto: sa2ul - Return crypto_aead_setkey to transfer the error (git-fixes). - crypto: virtio - Handle dataq logic with tasklet (git-fixes). - commit 7a91e6a - powerpc/ftrace: Fix stack teardown in ftrace_no_trace (bsc#1215199). - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user registers (bsc#1215199). - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199). - commit 7a81658 - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes). - Update config files. - commit 4b1ebff - powerpc/powernv: Add a null pointer check to scom_debug_init_one() (bsc#1194869). - powerpc/pseries: fix potential memory leak in init_cpu_associativity() (bsc#1194869). - powerpc/xive: Fix endian conversion size (bsc#1194869). - powerpc/fadump: reset dump area size if fadump memory reserve fails (bsc#1194869). - powerpc/pseries: fix possible memory leak in ibmebus_bus_init() (bsc#1194869). - commit fcc1a42 - powerpc/pseries/iommu: enable_ddw incorrectly returns direct mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes). - commit 9b92407 - powerpc/powernv: Add a null pointer check in opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes). - powerpc/powernv: Add a null pointer check in opal_event_init() (bsc#1065729). - powerpc/pseries/memhp: Fix access beyond end of drmem array (bsc#1065729). - commit 9639ea1 - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free() (bsc#1218727). - fuse: share lookup state between submount and its parent (bsc#1218726). - commit 9d825b4 - crypto: qat - add NULL pointer check (git-fixes). - crypto: qat - fix mutex ordering in adf_rl (git-fixes). - crypto: qat - fix error path in add_update_sla() (git-fixes). - crypto: qat - add sysfs_added flag for rate limiting (git-fixes). - crypto: qat - add sysfs_added flag for ras (git-fixes). - crypto: qat - prevent underflow in rp2srv_store() (git-fixes). - commit 5134eb8 - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377) - commit c6bcd6a - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377) - commit e222f81 - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377) - commit 2b1eb2d - s390/kasan: avoid short by one page shadow memory (git-fixes bsc#1218721). - commit b716fcb - s390/kasan: handle DCSS mapping in memory holes (git-fixes bsc#1218721). - commit fbbd3ff - s390/vfio-ap: unpin pages on gisc registration failure (git-fixes bsc#1218720). - commit d53827d - Delete rpm/old_changelog.txt: irrelevant fo ALP-current branch - commit 8fb755d - hwrng: core - Fix page fault dead lock on mmap-ed hwrng (git-fixes). - pstore: ram_core: fix possible overflow in persistent_ram_init_ecc() (git-fixes). - firewire: ohci: suppress unexpected system reboot in AMD Ryzen machines and ASM108x/VT630x PCIe cards (git-fixes). - mmc: core: Cancel delayed work before releasing host (git-fixes). - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes). - drm/amd/display: add nv12 bounding box (git-fixes). - drm/amd/display: pbn_div need be updated for hotplug event (git-fixes). - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in dml (git-fixes). - drm/amd/display: Increase num voltage states to 40 (git-fixes). - media: qcom: camss: Comment CSID dt_id field (git-fixes). - commit 322c8e9 - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713) - commit 332be9f - Store the old kernel changelog entries in kernel-docs package (bsc#1218713) The old entries are found in kernel-docs/old_changelog.txt in docdir. rpm/old_changelog.txt can be an optional file that stores the similar info like rpm/kernel-sources.changes.old. It can specify the commit range that have been truncated. scripts/tar-up.sh expands from the git log accordingly. - commit c9a2566 ++++ openssl-3: - Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch ++++ openssl-3: - Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch ++++ patterns-base: - include postfix in transactional pattern (jsc#PED-6478) ++++ patterns-base: - include postfix in transactional pattern (jsc#PED-6478) ++++ patterns-micro: - include postfix in transactional pattern (jsc#PED-6478) ++++ patterns-micro: - include postfix in transactional pattern (jsc#PED-6478) ++++ python-tornado6: - Add patch openssl-3.2.patch gh#tornadoweb/tornado#3355 ++++ python-tornado6: - Add patch openssl-3.2.patch gh#tornadoweb/tornado#3355 ++++ python-urllib3: - Add upstream patch openssl-3.2.patch, to fix tests with opennssl 3.2.0, gh#urllib3/urllib3#3271 ++++ python-urllib3: - Add upstream patch openssl-3.2.patch, to fix tests with opennssl 3.2.0, gh#urllib3/urllib3#3271 ++++ regionServiceClientConfigEC2: - Version 4.1.1 Add patch no-ipv6.patch to not serve IPv6 addresses on SLES12 Related to bsc#1218656 ++++ supportutils: - Changes to version 3.2.5 + Fixed smart disk error (bsc#1218282) + Fixed ipvsadm logic error (bsc#1218324) + Correctly detects Xen Dom0 (bsc#1218201) ------------------------------------------------------------------ ------------------ 2024-1-10 - Jan 10 2024 ------------------- ------------------------------------------------------------------ ++++ drbd: - drbd fails to build with the latest 6.4 kernel of the week (bsc#1218658) * Add patch + 0006-drbd-log-numeric-value-of-drbd_state_rv-as-well-as-s.patch + 0011-compat-block-pass-a-gendisk-to-open.patch + 0013-drbd-remove-unused-extern-for-conn_try_outdate_peer.patch + 0014-drbd-include-source-of-state-change-in-log.patch + 0015-compat-block-use-the-holder-as-indication-for-exclus.patch + 0018-drbd-rework-autopromote.patch + 0019-compat-block-remove-the-unused-mode-argument-to-rele.patch + 0022-compat-block-replace-fmode_t-with-a-block-specific-t.patch + 0023-compat-genetlink-remove-userhdr-from-struct-genl_inf.patch ++++ kernel-default: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-default: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-default: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-default: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-firmware: - Update to version 20240110 (git commit 31db82d69905): * linux-firmware: update firmware for qat_4xxx devices * linux-firmware: update firmware for w1u_uart * amdgpu: DMCUB updates for DCN314 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 ++++ kernel-firmware: - Update to version 20240110 (git commit 31db82d69905): * linux-firmware: update firmware for qat_4xxx devices * linux-firmware: update firmware for w1u_uart * amdgpu: DMCUB updates for DCN314 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 ++++ kernel-kvmsmall: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-kvmsmall: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-kvmsmall: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-kvmsmall: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-rt: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-rt: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-rt: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ kernel-rt: - powerpc: qspinlock: Enforce qnode writes prior to publishing to queue (bsc#1218636 ltc#204570). - commit bfa52fa - powerpc/qspinlock: Rename yield_propagate_owner tunable (bsc#1218636 ltc#204570). - powerpc/qspinlock: Propagate sleepy if previous waiter is preempted (bsc#1218636 ltc#204570). - powerpc/qspinlock: don't propagate the not-sleepy state (bsc#1218636 ltc#204570). - powerpc/qspinlock: propagate owner preemptedness rather than CPU number (bsc#1218636 ltc#204570). - powerpc/qspinlock: stop queued waiters trying to set lock sleepy (bsc#1218636 ltc#204570). - powerpc: qspinlock: Mark accesses to qnode lock checks (bsc#1218636 ltc#204570). - commit 3465c10 - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert(). - commit 4960f65 - media: mediatek: vcodec: remove the dependency of vcodec debug log (git-fixes). - commit 209f340 - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev' for shared interface (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch. - commit 595721b - livepatch: Add sample livepatch module (bsc#1218644). - commit 87a7c27 - kbuild/modpost: integrate klp-convert (bsc#1218644). - commit 1f6875e - livepatch: Add klp-convert tool (bsc#1218644). - commit dd2884f - livepatch: Create and include UAPI headers (bsc#1218644). - commit d3771a8 - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127). - commit 9c38930 - platform/x86/intel/ifs: Add new error code (jsc#PED-6127). - commit af0a052 - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127). - commit 0e0dc7c - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127). - commit 2652260 - platform/x86/intel/ifs: Validate image size (jsc#PED-6127). - commit 35af862 - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127). - commit e25bc6a - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127). - commit f76f8b9 - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127). - commit 3f1b68f - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127). - commit 3429838 - Move upstreamed perf and powerpc patches into sorted section - commit ab87600 - kunit: debugfs: Fix unchecked dereference in debugfs_print_results() (git-fixes). - ipmi: Use regspacings passed as a module parameter (git-fixes). - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes). - PM: hibernate: Enforce ordering during image compression/decompression (git-fixes). - PM / devfreq: Fix buffer overflow in trans_stat_show (git-fixes). - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node names (git-fixes). - thermal: core: Fix NULL pointer dereference in zone registration error path (git-fixes). - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes). - ACPI: extlog: Clear Extended Error Log status when RAS_CEC handled the error (git-fixes). - ACPI: video: check for error while searching for backlight device parent (git-fixes). - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes). - mtd: rawnand: rockchip: Add missing title to a kernel doc comment (git-fixes). - mtd: rawnand: rockchip: Rename a structure (git-fixes). - mtd: rawnand: pl353: Fix kernel doc (git-fixes). - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller response (git-fixes). - mtd: rawnand: Clarify conditions to enable continuous reads (git-fixes). - mtd: rawnand: Prevent sequential reads with on-die ECC engines (git-fixes). - mtd: rawnand: Fix core interference with sequential reads (git-fixes). - mtd: rawnand: Prevent crossing LUN boundaries during sequential reads (git-fixes). - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier (git-fixes). - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies (git-fixes). - KEYS: encrypted: Add check for strsep (git-fixes). - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6 socket (git-fixes). - selinux: remove the wrong comment about multithreaded process handling (git-fixes). - usr/Kconfig: fix typos of "its" (git-fixes). - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static (git-fixes). - selftests/mm: dont run ksm_functional_tests twice (git-fixes). - commit 753d79e ++++ microos-tools: - Update to version 2.21+git9: * Add man-online command * Drop support for sle15 builds * Add OBS CI workflow ++++ qemu: - Some packaging and dependencies fixes: * [openSUSE] rpm: restrict canokey to openSUSE only * [openSUSE] rpm: fix virtiofsd dependency on 32 bit systems * [openSUSE] rpm: add support for canokeys (boo#1217520) ++++ qemu: - Some packaging and dependencies fixes: * [openSUSE] rpm: restrict canokey to openSUSE only * [openSUSE] rpm: fix virtiofsd dependency on 32 bit systems * [openSUSE] rpm: add support for canokeys (boo#1217520) ++++ qemu: - Some packaging and dependencies fixes: * [openSUSE] rpm: restrict canokey to openSUSE only * [openSUSE] rpm: fix virtiofsd dependency on 32 bit systems * [openSUSE] rpm: add support for canokeys (boo#1217520) ++++ qemu: - Some packaging and dependencies fixes: * [openSUSE] rpm: restrict canokey to openSUSE only * [openSUSE] rpm: fix virtiofsd dependency on 32 bit systems * [openSUSE] rpm: add support for canokeys (boo#1217520) ++++ samba: - Remove -x from bash shebang update-apparmor-samba-profile; (bsc#1218431). ------------------------------------------------------------------ ------------------ 2024-1-9 - Jan 9 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Disable workflow runs from master The following github actions will be disabled from master because they are expected to run from main: - ci-publish-pages.yml - ci-publish-to-pypi.yml - ci-update-build-tests.yml - Bump version: 9.25.21 → 9.25.22 - Fixed regression in GRUB_SERIAL_COMMAND setup The condition to write the serial line setup was broken. This commit fixes it. Related to Issue #2419 ++++ git: - gitweb AppArmor profile: allow reading etc/gitweb-common.conf (boo#1218664) ++++ kernel-default: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-default: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-default: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-default: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-kvmsmall: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-kvmsmall: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-kvmsmall: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-kvmsmall: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-rt: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-rt: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-rt: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ kernel-rt: - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE (bsc#1218447). - commit 6e78ef6 - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-3 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-2 (bsc#1218003). - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers part-1 (bsc#1218003). - scsi: mpi3mr: Fetch correct device dev handle for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Block PEL Enable Command on Controller Reset and Unrecoverable State (bsc#1218003). - scsi: mpi3mr: Clean up block devices post controller reset (bsc#1218003). - scsi: mpi3mr: Refresh sdev queue depth after controller reset (bsc#1218003). - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50 (bsc#1218003). - scsi: mpi3mr: Add support for status reply descriptor (bsc#1218003). - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32 (bsc#1218003). - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116 (bsc#1218003). - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003). - scsi: mpi3mr: Split off bus_reset function from host_reset (bsc#1218003). - commit 0caa83b - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447 CVE-2023-6531). - io_uring/kbuf: check for buffer list readiness after NULL check (bsc#1215211). - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in io_alloc_pbuf_ring() (bsc#1215211). - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211). - io_uring: use fget/fput consistently (bsc#1215211). - io_uring: free io_buffer_list entries via RCU (bsc#1215211). - io_uring/kbuf: prune deferred locked cache when tearing down (bsc#1215211). - io_uring/kbuf: recycle freed mapped buffer ring entries (bsc#1215211). - io_uring/kbuf: defer release of mapped buffer rings (bsc#1215211). - io_uring: enable io_mem_alloc/free to be used in other parts (bsc#1215211). - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP (bsc#1215211). - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP (bsc#1215211). - io_uring/fs: consider link->flags when getting path for LINKAT (bsc#1215211). - io_uring/fdinfo: remove need for sqpoll lock for thread/pid retrieval (bsc#1215211). - io_uring: do not clamp read length for multishot read (bsc#1215211). - io_uring: do not allow multishot read to set addr or len (bsc#1215211). - io_uring: indicate if io_kbuf_recycle did recycle anything (bsc#1215211). - io_uring/rw: add separate prep handler for fixed read/write (bsc#1215211). - io_uring/rw: add separate prep handler for readv/writev (bsc#1215211). - io_uring/net: ensure socket is marked connected on connect retry (bsc#1215211). - io_uring/rw: don't attempt to allocate async data if opcode doesn't need it (bsc#1215211). - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211). - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups (bsc#1215211). - commit e405062 - io_uring: cancelable uring_cmd (bsc#1215211). - io_uring: retain top 8bits of uring_cmd flags for kernel internal use (bsc#1215211). - io_uring/rw: add support for IORING_OP_READ_MULTISHOT (bsc#1215211). - io_uring/rw: mark readv/writev as vectored in the opcode definition (bsc#1215211). - io_uring/rw: split io_read() into a helper (bsc#1215211). - commit ccfbdcd - media: v4l2-ctrls: Add user control base for Nuvoton NPCM controls (git-fixes). - commit 0968627 - media: mediatek: vcodec: Fix potential crash in mtk_vcodec_dbgfs_remove() (git-fixes). - media: platform: mdp3: mark OF related data as maybe unused (git-fixes). - commit 400939c - media: platform: mdp3: drop of_match_ptr for ID table (git-fixes). - commit fc34f11 - media: mediatek: vcodec: Consider vdecsys presence in reg range check (git-fixes). - commit fa96941 - media: mediatek: vcodec: fix cancel_work_sync fail with fluster test (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 260b764 - media: mediatek: vpu: add missing clk_unprepare (git-fixes). - commit 3048ea2 - media: mediatek: vcodec: using empty lat buffer as the last one (git-fixes). - commit 09568ec - media: mediatek: vcodec: Avoid unneeded error logging (git-fixes). - commit 4f48ca0 - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824). - commit 9ee9d54 - arm64: properly install vmlinuz.efi (git-fixes). - EDAC/thunderx: Fix possible out-of-bounds string access (git-fixes). - userns: eliminate many kernel-doc warnings (git-fixes). - commit 78c52da - media: Add common header file with JPEG marker definitions (git-fixes). - commit 6090b39 - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use devm_pm_runtime_enable() (git-fixes). - commit 64717c3 - igc: Fix hicredit calculation (jsc#PED-4860). - ice: fix Get link status data length (jsc#PED-4876). - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874). - i40e: fix use-after-free in i40e_aqc_add_filters() (jsc#PED-4874). - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters() (jsc#PED-5742). - octeontx2-af: Re-enable MAC TX in otx2_stop processing (jsc#PED-6931). - octeontx2-af: Always configure NIX TX link credits based on max frame size (jsc#PED-6931). - igc: Check VLAN EtherType mask (jsc#PED-4860). - igc: Check VLAN TCI mask (jsc#PED-4860). - igc: Report VLAN EtherType matching back to user (jsc#PED-4860). - i40e: Fix filter input checks to prevent config with invalid values (jsc#PED-4874). - ice: dpll: fix phase offset value (jsc#PED-4876). - ice: Shut down VSI with "link-down-on-close" enabled (jsc#PED-4876). - ice: Fix link_down_on_close message (jsc#PED-4876). - idpf: avoid compiler introduced padding in virtchnl2_rss_key struct (jsc#PED-6716). - idpf: fix corrupted frames and skb leaks in singleq mode (jsc#PED-6716). - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894). - mlxbf_gige: fix receive packet race condition (jsc#PED-6866). - octeontx2-af: Fix marking couple of structure as __packed (jsc#PED-6931). - net: ethernet: mellanox: Convert to platform remove callback returning void (jsc#PED-6866). - mlxbf_gige: Remove two unused function declarations (jsc#PED-6866). - commit 635e530 - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field (git-fixes). - commit 1bae51c - Add missing package description to align with other branches - commit a39325c - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824). - commit 4a81389 - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824). - commit f287a95 - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824). - commit 782309c - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824). - commit 4131296 - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824). - commit c58086d - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824). - commit 7075173 - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824). - commit 769e6e6 - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824). - commit e2262c3 - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824). - commit 50d43e1 - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824). - commit 5d2d43b - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 1315701 - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824). - commit 73694c5 - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824). - commit 43cc2ba - x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824). - commit a8d608a - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824). - commit 04046a4 - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824). - commit ddfd550 - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824). - commit ea37d02 - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824). - commit 461aa50 - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824). - commit 4fad607 - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824). - commit 48e2855 - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824). - commit 4340565 - tools/power turbostat: version 2023.11.07 (bsc#1218556). - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556). - tools/power/turbostat: Add initial support for LunarLake (bsc#1218556). - tools/power/turbostat: Add initial support for ArrowLake (bsc#1218556). - tools/power/turbostat: Add initial support for GrandRidge (bsc#1218556). - tools/power/turbostat: Add initial support for SierraForest (bsc#1218556). - tools/power/turbostat: Add initial support for GraniteRapids (bsc#1218556). - tools/power/turbostat: Add MSR_CORE_C1_RES support for spr_features (bsc#1218556). - tools/power/turbostat: Move process to root cgroup (bsc#1218556). - tools/power/turbostat: Handle cgroup v2 cpu limitation (bsc#1218556). - tools/power/turbostat: Abstrct function for parsing cpu string (bsc#1218556). - tools/power/turbostat: Handle offlined CPUs in cpu_subset (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for system summary (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs for primary thread/core detection (bsc#1218556). - tools/power/turbostat: Abstract several functions (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs during startup (bsc#1218556). - tools/power/turbostat: Obey allowed CPUs when accessing CPU counters (bsc#1218556). - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556). - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL (bsc#1218556). - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel client platforms (bsc#1218556). - tools/power/turbostat: Introduce probe_pm_features() (bsc#1218556). - tools/power/turbostat: Relocate more probing related code (bsc#1218556). - tools/power/turbostat: Reorder some functions (bsc#1218556). - tools/power/turbostat: Relocate thermal probing code (bsc#1218556). - tools/power/turbostat: Relocate lpi probing code (bsc#1218556). - tools/power/turbostat: Relocate graphics probing code (bsc#1218556). - tools/power/turbostat: Rename rapl probing function (bsc#1218556). - tools/power/turbostat: Rename uncore probing function (bsc#1218556). - tools/power/turbostat: Relocate pstate probing code (bsc#1218556). - tools/power/turbostat: Relocate cstate probing code (bsc#1218556). - tools/power/turbostat: Improve probe_platform_features() logic (bsc#1218556). - tools/power/turbostat: Delete intel_model_duplicates() (bsc#1218556). - tools/power/turbostat: Abstract cstate prewake bit support (bsc#1218556). - tools/power/turbostat: Abstract aperf/mperf multiplier support (bsc#1218556). - tools/power/turbostat: Abstract extended cstate MSRs support (bsc#1218556). - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support (bsc#1218556). - tools/power/turbostat: Abstract MSR_CORE_C1_RES support (bsc#1218556). - tools/power/turbostat: Abstract IRTL support (bsc#1218556). - tools/power/turbostat: Use fine grained IRTL output (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_c8910_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_bdx() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_skx()/is_icx()/is_spr() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_dnv() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for is_jvl() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_slv_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .cst_limit set (bsc#1218556). - tools/power/turbostat: Adjust cstate for has_snb_msrs() models (bsc#1218556). - tools/power/turbostat: Adjust cstate for models with .has_nhm_msrs set (bsc#1218556). - tools/power/turbostat: Add skeleton support for cstate enumeration (bsc#1218556). - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556). - tools/power/turbostat: Remove unused family/model parameters for RAPL functions (bsc#1218556). - tools/power/turbostat: Abstract hardcoded TDP value (bsc#1218556). - tools/power/turbostat: Abstract fixed DRAM Energy unit support (bsc#1218556). - tools/power/turbostat: Abstract RAPL divisor support (bsc#1218556). - tools/power/turbostat: Abstract Per Core RAPL support (bsc#1218556). - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556). - tools/power/turbostat: Simplify the logic for RAPL enumeration (bsc#1218556). - tools/power/turbostat: Redefine RAPL macros (bsc#1218556). - tools/power/turbostat: Abstract hardcoded Crystal Clock frequency (bsc#1218556). - tools/power/turbostat: Abstract Automatic Cstate Conversion support (bsc#1218556). - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support (bsc#1218556). - tools/power/turbostat: Abstract TCC Offset bits support (bsc#1218556). - tools/power/turbostat: Abstract Config TDP MSRs support (bsc#1218556). - tools/power/turbostat: Rename some TRL functions (bsc#1218556). - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support (bsc#1218556). - tools/power/turbostat: Rename some functions (bsc#1218556). - tools/power/turbostat: Remove a redundant check (bsc#1218556). - tools/power/turbostat: Abstract Nehalem MSRs support (bsc#1218556). - tools/power/turbostat: Abstract Package cstate limit decoding support (bsc#1218556). - tools/power/turbostat: Abstract BCLK frequency support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support (bsc#1218556). - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support (bsc#1218556). - tools/power/turbostat: Add skeleton support for table driven feature enumeration (bsc#1218556). - tools/power/turbostat: Remove pseudo check for two models (bsc#1218556). - tools/power/turbostat: Remove redundant duplicates (bsc#1218556). - tools/power/turbostat: Replace raw value cpu model with Macro (bsc#1218556). - tools/power/turbostat: Support alternative graphics sysfs knobs (bsc#1218556). - tools/power/turbostat: Enable TCC Offset on more models (bsc#1218556). - tools/power/turbostat: Enable the C-state Pre-wake printing (bsc#1218556). - tools/power/turbostat: Fix a knl bug (bsc#1218556). - tools/power/turbostat: Fix failure with new uncore sysfs (bsc#1218556). - cpupower: fix reference to nonexistent document (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0 (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Increase max CPUs in one request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Display error for core-power support (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: No TRL for non compute domains (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: turbo-mode enable disable swapped (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Update help for TRL (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Sanitize integer arguments (jsc#PED-4647 bsc#1218554). - cpupower: Add Georgian translation to Makefile LANGUAGES (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Change mem-frequency display name (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Prevent CPU 0 offline (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Error on CPU count exceed in request (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Support more than 8 sockets (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix CPU count display (jsc#PED-4647 bsc#1218554). - cpupower: Fix cpuidle_set to accept only numeric values for idle-set operation (jsc#PED-5873). - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873). - cpupower: Add support for amd_pstate mode change (jsc#PED-5873). - cpupower: Add EPP value change support (jsc#PED-5873). - cpupower: Add is_valid_path API (jsc#PED-5873). - cpupower: Recognise amd-pstate active mode driver (jsc#PED-5873). - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Fix json formatting issue (jsc#PED-4647 bsc#1218554). - tools/power/x86/intel-speed-select: Adjust scope of core-power config (jsc#PED-4647 bsc#1218554). - commit 926ea11 - xen/events: fix delayed eoi list handling (git-fixes). - commit e085feb - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634) - commit 1dcd1b3 - target: revert LIO target_core_rbd patches (bsc#1218634) - Delete patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - Delete patches.suse/rbd-add-img_request-done-callback.patch. - Delete patches.suse/rbd-add-lio-specific-data-area.patch. - Delete patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch. - Delete patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Delete patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Delete patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch. - Delete patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch. - Delete patches.suse/target-add-rbd-backend.patch. - Delete patches.suse/target-compare-and-write-backend-driver-sense-handli.patch. - Delete patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch. - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch. - Delete patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch. - Delete patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch. - Delete patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch. - Delete patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch. - Delete patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch. - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch. - Delete patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch. - Delete patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch. - Delete patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch. - commit 391445c - io_uring/af_unix: disable sending io_uring over sockets (bsc#1218447, CVE-2023-6531). - commit 7d4ebd3 - xen/events: avoid using info_for_irq() in xen_send_IPI_one() (git-fixes). - commit aa0ccc0 - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled (git-fixes). - commit 74e0704 - xenbus: fix error exit in xenbus_init() (git-fixes). - commit a5387b3 ++++ gcc13: - Update to gcc-13 branch head, 36ddb5230f56a30317630a928, git8205 ++++ gcc13: - Update to gcc-13 branch head, 36ddb5230f56a30317630a928, git8205 ++++ gcc13: - Update to gcc-13 branch head, 36ddb5230f56a30317630a928, git8205 ++++ ncurses: - Add foot to terminfo-base. It's the most compliant wayland terminal emulator according to https://github.com/dankamongmen/notcurses/blob/master/TERMINALS.md ++++ shadow: - bsc#1199026 bsc#1203823: Remove pam_keyinit from PAM configuration. This was introduced for bsc#1144060. ++++ libzypp: - Fix to build with libxml 2.12.x (fixes #505) - version 17.31.28 (22) ++++ libzypp: - Fix to build with libxml 2.12.x (fixes #505) - version 17.31.28 (22) ++++ nvidia-open-driver-G06-signed: - create /run/udev/static_node-tags/uaccess/nvidia${devid} symlinks also during modprobing the nvidia module; this changes the issue of not having access to /dev/nvidia${devid}, when gfxcard has been replaced by a different gfx card after installing the driver ++++ samba: - Update to 4.19.4 * net changesecretpw cannot set the machine account password if secrets.tdb is empty; (bso#13577). * For generating doc, take, if defined, env XML_CATALOG_FILES; (bso#15540). * Trivial C typo in nsswitch/winbind_nss_netbsd.c; (bso#15541). * vfs_linux_xfs is incorrectly named; (bso#15542). * systemd stumbled over copyright-message at smbd startup; (bso#15377). * Following intermediate abolute share-local symlinks is broken; (bso#15505). * ctdb RELEASE_IP causes a crash in release_ip if a connection to a non-public address disconnects first; (bso#15523). * shadow_copy2 broken when current fileset's directories are removed; (bso#15544). * smbd does not detect ctdb public ipv6 addresses for multichannel exclusion; (bso#15534). * 'force user = localunixuser' doesn't work if 'allow trusted domains = no' is set; (bso#15469). * smbget debug logging doesn't work; (bso#15525). * smget: username in the smburl and interactive password entry doesn't work; (bso#15532). * smbget auth function doesn't set values for password prompt correctly; (bso#15538). * Unable to copy and write files from clients to Ceph cluster via SMB Linux gateway with Ceph VFS module; (bso#15440). * Multichannel refresh network information; (bso#15547). ------------------------------------------------------------------ ------------------ 2024-1-8 - Jan 8 2024 ------------------- ------------------------------------------------------------------ ++++ containerd: - Add patch for bsc#1217952: + 0002-shim-Create-pid-file-with-0644-permissions.patch ++++ containerd: - Add patch for bsc#1217952: + 0002-shim-Create-pid-file-with-0644-permissions.patch ++++ python-kiwi: - Fixed grub terminal setup The grub terminal setup is divided into the setting for the output and the input console. For both settings different parameters exists. So far kiwi did not differentiate between the two parts of the console setup and that could lead to a wrong setting if only one value is provided in kiwi's console= attribute which lead to the grub setting, GRUB_TERMINAL=value. If value is set to e.g gfxterm grub takes this for both input and output and it's obviously wrong for the input. To make this less error prune the kiwi code changes with this commit to set GRUB_TERMINAL_INPUT and GRUB_TERMINAL_OUTPUT rather than GRUB_TERMINAL and also runs sanity checks on the provided values if they are applicable. The information for setting up the console in the schema stays untouched though. That's because it's used for all bootloaders and also because grub supports multiple values for the console in/out setting in one GRUB_TERMINAL variable even though kiwi does no longer use it. To make this clear for the users also the documentation for the console attribute setup has been updated. If we want to wish two distinct attributes for input and output console settings a schema change and also differentiation between bootloaders is needed and that I only see for the kiwi-10 branch if at all. This Fixes #2419 ++++ git: - git moved to /usr/libexec/git/git, update AppArmor profile accordingly (boo#1218588) ++++ kernel-default: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-default: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-default: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-default: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-firmware: - Update to version 20240105 (git commit 5a6ae745d8a4): * amlogic/bluetooth: add firmware bin of W1 serial soc(w1u_uart) - Drop superfluous Provides from uncompressed kernel-firmware package that may confuse dependencies (bsc#1218307) - Minor adjustment and updates of scripts / templates ++++ kernel-firmware: - Update to version 20240105 (git commit 5a6ae745d8a4): * amlogic/bluetooth: add firmware bin of W1 serial soc(w1u_uart) - Drop superfluous Provides from uncompressed kernel-firmware package that may confuse dependencies (bsc#1218307) - Minor adjustment and updates of scripts / templates ++++ kernel-kvmsmall: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-kvmsmall: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-kvmsmall: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-kvmsmall: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-rt: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-rt: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-rt: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ kernel-rt: - smb: client: fix potential OOB in smb2_dump_detail() (bsc#1217946 CVE-2023-6610). - commit 88dbafd - io_uring: fix off-by one bvec index (bsc#1218624). - io_uring/kbuf: Use slab for struct io_buffer objects (git-fixes). - io_uring/kbuf: Allow the full buffer id space for provided buffers (git-fixes). - io_uring/kbuf: Fix check of BID wrapping in provided buffers (git-fixes). - io_uring: use files_lookup_fd_locked() (git-fixes). - commit db1b5e4 - vsock/virtio: Fix unsigned integer wrap around in virtio_transport_has_space() (git-fixes). - commit 87e311c - vsock/virtio: remove socket from connected/bound list on shutdown (git-fixes). - commit d833002 - vsock/virtio: initialize the_virtio_vsock before using VQs (git-fixes). - commit 11e10ec - virtio_pci: fix the common cfg map size (git-fixes). - commit 368664b - virtio-mmio: fix memory leak of vm_dev (git-fixes). - commit 6dc7491 - vsprintf/kallsyms: Prevent invalid data when printing symbol (bsc#1217602). - commit b959f1c - Revert "media: mediatek: vcodec: Fix bitstream crop information error" (git-fixes). - commit e79cc48 - media: platform: mtk-mdp3: release node reference before returning (git-fixes). - commit ca2e5ae - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation (git-fixes). - commit 623ab0a - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES guests (git-fixes). - commit 23fdc35 - media: mediatek: vcodec: Read HW active status from syscon (git-fixes). - commit e1d2d26 - media: Add AV1 uAPI (git-fixes). - commit 4741e9b - x86/boot: Move x86_cache_alignment initialization to correct spot (bsc#1216015). - commit 5dc3dc0 - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE (git-fixes). - commit 5f137d4 - media: Explicitly include correct DT includes (git-fixes). - commit 2db0dfc - media: mediatek: vcodec: Change dbgfs interface to support encode (git-fixes). - commit bd5f191 - media: mediatek: vcodec: Add a debugfs file to get different useful information (git-fixes). - commit bdc1207 - Limit kernel-source build to architectures for which the kernel binary is built (bsc#1108281). - commit 08a9e44 - media: mediatek: vcodec: fix resource leaks in vdec_msg_queue_init() (git-fixes). - commit c0e90df - units: add missing header (git-fixes). - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add rate limiting feature to qat_4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174 jsc#PED-5861). - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use masks for AE groups (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config related functions (jsc#PED-5174 jsc#PED-5861). - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add adf_get_aram_base() helper function (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of compression related errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add reporting of correctable errors for QAT GEN4 (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add infrastructure for error reporting (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add pm_status debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor included headers (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add namespace to driver (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Annotate struct adf_fw_counters with __counted_by (jsc#PED-5174 jsc#PED-5861). - crypto: qat - enable dc chaining service (jsc#PED-5174 jsc#PED-5861). - crypto: qat - consolidate services structure (jsc#PED-5174 jsc#PED-5861). - crypto: qat - fix unregistration of compression algorithms (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not shadow error code (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor deprecated strncpy (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174 jsc#PED-5861). - Documentation: ABI: debugfs-driver-qat: fix fw_counters path (git-fixes). - crypto: qat - fix crypto capability detection for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - Remove unused function declarations (jsc#PED-5174 jsc#PED-5861). - crypto: qat - use kfree_sensitive instead of memset/kfree() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - replace the if statement with min() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat counters check (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add measure clock frequency (jsc#PED-5174 jsc#PED-5861). - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add fw_counters debugfs file (jsc#PED-5174 jsc#PED-5861). - crypto: qat - change value of default idle filter (jsc#PED-5174 jsc#PED-5861). - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174 jsc#PED-5861). - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174 jsc#PED-5861). - crypto: qat - extend configuration for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174 jsc#PED-5861). - crypto: qat - make fw images name constant (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move returns to default case (jsc#PED-5174 jsc#PED-5861). - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174 jsc#PED-5861). - crypto: qat - set deprecated capabilities as reserved (jsc#PED-5174 jsc#PED-5861). - crypto: qat - add missing function declaration in adf_dbgfs.h (jsc#PED-5174 jsc#PED-5861). - crypto: qat - move dbgfs init to separate file (jsc#PED-5174 jsc#PED-5861). - commit a45a239 - Delete patches.suse/crypto-qat-change-value-of-default-idle-filter.patch. (will be re-added as part of the QAT series) - commit c06831d - media: mc: Make media_get_pad_index() use pad type flag (git-fixes). - commit 5b7fb34 - readahead: Avoid multiple marked readahead pages (bsc#1217818). - commit a26eeaa - x86/sev-es: Set x86_virt_bits to the correct value straight away, instead of a two-phase approach (bsc#1216015). - commit 9f9f39c - x86/resctrl: Fix kernel-doc warnings (git-fixes). - commit 4ce9baf - x86/lib/msr: Clean up kernel-doc notation (git-fixes). - commit 0fd47d0 - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes). - commit c99440e - x86/fineibt: Poison ENDBR at +0 (git-fixes). - commit 0340aa5 - x86/boot/compressed: Reserve more memory for page tables (git-fixes). - commit 1b49bd4 - x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes). - commit 0de097e - x86/ibt: Suppress spurious ENDBR (git-fixes). - commit 127632c - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes). - commit ec38da9 - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot (bsc#1216015). - commit 2c6b247 - x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes). - commit 3ed13fa - x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes). - Refresh patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch. - commit b0edd5b - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes). - commit e2cfc2e - EDAC: Explicitly include correct DT includes (jsc#PED-6747). - commit f6ef38c ++++ c-ares: - Update to version 1.25 Changes: o Rewrite ares_strsplit() as a wrapper for ares__buf_split() for memory safety reasons. o The ahost utility now uses ares_getaddrinfo() and returns both IPv4 and IPv6 addresses by default. Bug Fixes: o Tests: Live reverse lookups for Google's public DNS servers no longer return results, replace with CloudFlare pubic DNS servers. o Connection failures should increment the server failure count first or a retry might be enqueued to the same server o On systems that don't implement the ability to enumerate network interfaces the stubs used the wrong prototype. o Fix minor warnings and documentation typos o Fix support for older GoogleTest versions o getrandom() may require sys/random.h on some systems. o Fix building tests with symbol hiding enabled. - 0001-Use-RPM-compiler-options.patch: dropped, obsolete ++++ ncurses: - Add ncurses patch 20240106 + use ansi+arrows, ansi+apparrows, ansi+csr, ansi+erase, ansi+idc, ansi+idc1, ansi+idl, ansi+idl1, ansi+inittabs to trim -TD + minor manpage formatting changes for consistency. + modify doc-html test package's install-directory, per lintian. + add attr_get.3x to man_db.renames.in (patch by Sven Joachim). - Add ncurses patch 20231230 + improve formatting/style of manpages (patches by Branden Robinson). + add ms-vt100-16color, winconsole -TD + add rio, rio-direct -TD + add mostlike -TD + add wezterm, contour -TD - Add ncurses patch 20231223 + improve formatting/style of manpages (patches by Branden Robinson). - Add ncurses patch 20231217 + improve formatting/style of manpages (patches by Branden Robinson). + correct an assignment in infocmp "-u" for detecting if a boolean is unset in a base entry and set in a use'd chunk, i.e., if it was cancelled. + modify infocmp "-u" option to not report cancels for strings which were already cancelled in a use'd chunk. + join two lines in infotocap.3x to eliminate a spurious "description" link in installed manpages (report by Sven Joachim). + fix typo in NEWS (report by Sven Joachim). - Port patches * ncurses-5.9-ibm327x.dif * ncurses-6.4.dif ++++ wtmpdb: - Update to version 0.11.0 - last: add support for time-format option ++++ mdadm: - Update mdadm to latest upstream state upto commit 582945c2d3bb. (jsc#PED-7542) 1) The testing changes are not included here. 2) Code clean up, and more helper routines added for Manage.c, Monitor.c, mdadm.c, ReadMe.c, super-intel.c, super0.c, super1.c, Create.c, Incremental.c and so on. 3) Man page update for mdadm.8.in. 4) Several memory leak and double free fixes. 5) Check /etc/initrd-release for whether systemd running on an initrd. - Manage: Block unsafe member failing 0062-Manage-Block-unsafe-member-failing.patch - Mdmonitor: Split alert() into separate functions 0063-Mdmonitor-Split-alert-into-separate-functions.patch - Monitor: block if monitor modes are combined. 0064-Monitor-block-if-monitor-modes-are-combined.patch - Update mdadm Monitor manual. 0065-Update-mdadm-Monitor-manual.patch - mdadm: create ident_init() 0066-mdadm-create-ident_init.patch - mdadm: Add option validation for --update-subarray 0067-mdadm-Add-option-validation-for-update-subarray.patch - Fix --update-subarray on active volume 0068-Fix-update-subarray-on-active-volume.patch - Add code specific update options to enum. 0069-Add-code-specific-update-options-to-enum.patch - super-ddf: Remove update_super_ddf. 0070-super-ddf-Remove-update_super_ddf.patch - super0: refactor the code for enum 0071-super0-refactor-the-code-for-enum.patch - super1: refactor the code for enum 0072-super1-refactor-the-code-for-enum.patch - super-intel: refactor the code for enum 0073-super-intel-refactor-the-code-for-enum.patch - Change update to enum in update_super and update_subarray 0074-Change-update-to-enum-in-update_super-and-update_sub.patch - Manage&Incremental: code refactor, string to enum 0075-Manage-Incremental-code-refactor-string-to-enum.patch - Change char* to enum in context->update & refactor code 0076-Change-char-to-enum-in-context-update-refactor-code.patch - mdadm/udev: Don't handle change event on raw devices 0077-mdadm-udev-Don-t-handle-change-event-on-raw-devices.patch - Manage: do not check array state when drive is removed 0078-Manage-do-not-check-array-state-when-drive-is-remove.patch - incremental, manage: do not verify if remove is safe 0079-incremental-manage-do-not-verify-if-remove-is-safe.patch - super-intel: make freesize not required for chunk size 0080-super-intel-make-freesize-not-required-for-chunk-siz.patch - manage: move comment with function description 0081-manage-move-comment-with-function-description.patch - Fix NULL dereference in super_by_fd 0082-Fix-NULL-dereference-in-super_by_fd.patch - Mdmonitor: Make alert_info global 0083-Mdmonitor-Make-alert_info-global.patch - Mdmonitor: Pass events to alert() using enums instead of 0084-Mdmonitor-Pass-events-to-alert-using-enums-instead-o.patch - Mdmonitor: Add helper functions 0085-Mdmonitor-Add-helper-functions.patch - Add helpers to determine whether directories or files are 0086-Add-helpers-to-determine-whether-directories-or-file.patch - Mdmonitor: Refactor write_autorebuild_pid() 0087-Mdmonitor-Refactor-write_autorebuild_pid.patch - Mdmonitor: Refactor check_one_sharer() for better error 0088-Mdmonitor-Refactor-check_one_sharer-for-better-error.patch - util.c: reorder code lines in parse_layout_faulty() 0089-util.c-reorder-code-lines-in-parse_layout_faulty.patch - util.c: fix memleak in parse_layout_faulty() 0090-util.c-fix-memleak-in-parse_layout_faulty.patch - Detail.c: fix memleak in Detail() 0091-Detail.c-fix-memleak-in-Detail.patch - isuper-intel.c: fix double free in load_imsm_mpb() 0092-isuper-intel.c-fix-double-free-in-load_imsm_mpb.patch - super-intel.c: fix memleak in find_disk_attached_hba() 0093-super-intel.c-fix-memleak-in-find_disk_attached_hba.patch - super-ddf.c: fix memleak in get_vd_num_of_subarray() 0094-super-ddf.c-fix-memleak-in-get_vd_num_of_subarray.patch - Create: goto abort_locked instead of return 1 in error path 0095-Create-goto-abort_locked-instead-of-return-1-in-erro.patch - Create: remove safe_mode_delay local variable 0096-Create-remove-safe_mode_delay-local-variable.patch - Create: Factor out add_disks() helpers 0097-Create-Factor-out-add_disks-helpers.patch - mdadm: Introduce pr_info() 0098-mdadm-Introduce-pr_info.patch - mdadm: Add --write-zeros option for Create 0099-mdadm-Add-write-zeros-option-for-Create.patch - manpage: Add --write-zeroes option to manpage 0100-manpage-Add-write-zeroes-option-to-manpage.patch - Define alignof using _Alignof when using C11 or newer 0101-Define-alignof-using-_Alignof-when-using-C11-or-newe.patch - Use existence of /etc/initrd-release to detect initrd. 0102-Use-existence-of-etc-initrd-release-to-detect-initrd.patch - Create: Fix checking for container in update_metadata 0103-Create-Fix-checking-for-container-in-update_metadata.patch ------------------------------------------------------------------ ------------------ 2024-1-7 - Jan 7 2024 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-default: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-default: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-default: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-kvmsmall: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-kvmsmall: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-kvmsmall: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-kvmsmall: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-rt: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-rt: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-rt: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ++++ kernel-rt: - i2c: core: Fix atomic xfer check for non-preempt config (git-fixes). - commit e75469f ------------------------------------------------------------------ ------------------ 2024-1-6 - Jan 6 2024 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.3.2 - -> https://docs.mesa3d.org/relnotes/23.3.2.html ++++ Mesa: - Update to bugfix release 23.3.2 - -> https://docs.mesa3d.org/relnotes/23.3.2.html ++++ Mesa-drivers: - Update to bugfix release 23.3.2 - -> https://docs.mesa3d.org/relnotes/23.3.2.html ++++ Mesa-drivers: - Update to bugfix release 23.3.2 - -> https://docs.mesa3d.org/relnotes/23.3.2.html ++++ kernel-default: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-default: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-default: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-default: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-kvmsmall: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-kvmsmall: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-kvmsmall: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-kvmsmall: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-rt: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-rt: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-rt: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ kernel-rt: - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436). - ublk: Switch to memdup_user_nul() helper (bsc#1216436). - ublk: fix 'warn: variable dereferenced before check 'req'' from Smatch (bsc#1216436). - ublk: Fix signedness bug returning warning (bsc#1216436). - ublk: enable zoned storage support (bsc#1216436). - ublk: move check for empty address field on command submission (bsc#1216436). - ublk: add helper to check if device supports user copy (bsc#1216436). - ublk: make ublk_chr_class a static const structure (bsc#1216436). - ublk: add control command of UBLK_U_CMD_GET_FEATURES (bsc#1216436). - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436). - ublk: support user copy (bsc#1216436). - ublk: add read()/write() support for ublk char device (bsc#1216436). - ublk: support to copy any part of request pages (bsc#1216436). - ublk: grab request reference when the request is handled by userspace (bsc#1216436). - ublk: cleanup ublk_copy_user_pages (bsc#1216436). - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd() (bsc#1216436). - ublk: kill queuing request by task_work_add (bsc#1216436). - commit 9fb699d - mmc: sdhci-sprd: Fix eMMC init failure after hw reset (git-fixes). - mmc: rpmb: fixes pause retune on all RPMB partitions (git-fixes). - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes). - drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR (git-fixes). - ARM: sun9i: smp: Fix array-index-out-of-bounds read in sunxi_mc_smp_init (git-fixes). - commit 6d8c3af ++++ libdrm: - adjusted n_libdrm-drop-valgrind-dep-generic.patch, n_libdrm-drop-valgrind-dep-intel.patch to fix build ------------------------------------------------------------------ ------------------ 2024-1-5 - Jan 5 2024 ------------------- ------------------------------------------------------------------ ++++ curl: - Added curl-adjust-pollset-fix.patch to fix broken MPD http streaming: https://github.com/curl/curl/issues/12632 ++++ curl: - Added curl-adjust-pollset-fix.patch to fix broken MPD http streaming: https://github.com/curl/curl/issues/12632 ++++ curl: - Added curl-adjust-pollset-fix.patch to fix broken MPD http streaming: https://github.com/curl/curl/issues/12632 ++++ kernel-default: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-default: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-default: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-default: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-kvmsmall: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-kvmsmall: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-kvmsmall: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-kvmsmall: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-rt: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-rt: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-rt: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ kernel-rt: - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559) - commit 5031658 - platform/x86/intel/tpmi: Add debugfs support for read/write blocked (bsc#1218555). - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555). - platform/x86/intel/tpmi: Read feature control status (bsc#1218555). - commit 504e179 - selftests: bonding: do not set port down when adding to bond (git-fixes). - r8169: Fix PCI error on system resume (git-fixes). - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ (git-fixes). - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a ref to llcp_local (git-fixes). - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe" (git-fixes). - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE (git-fixes). - drm/bridge: ps8640: Fix size mismatch warning w/ len (git-fixes). - drm/bridge: ti-sn65dsi86: Never store more than msg->size bytes in AUX xfer (git-fixes). - drm/bridge: parade-ps8640: Never store more than msg->size bytes in AUX xfer (git-fixes). - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes). - accel/qaic: Fix GEM import path code (git-fixes). - drm/i915/perf: Update handling of MMIO triggered reports (git-fixes). - drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern (git-fixes). - selftests: secretmem: floor the memory size to the multiple of page_size (git-fixes). - PM: hibernate: Fix the exclusive get block device in test_resume mode (git-fixes). - commit 0536703 - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes). - commit f8516b2 - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 (git-fixes). - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux (git-fixes). - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes). - ASoC: meson: g12a-tohdmitx: Validate written enum values (git-fixes). - ASoC: meson: g12a-toacodec: Validate written enum values (git-fixes). - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset (git-fixes). - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable (git-fixes). - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook (git-fixes). - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series (git-fixes). - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init (git-fixes). - ALSA: hda/tas2781: fix typos in comment (git-fixes). - ALSA: hda/tas2781: do not use regcache (git-fixes). - commit 38d6c8e - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings - commit 82e295c - drm/i915/mtl: Update workaround 14016712196 (git-fixes). - commit eff3878 - badblocks: avoid checking invalid range in badblocks_check() (jsc#PED-7513). - dm-raid: delay flushing event_work() after reconfig_mutex is released (jsc#PED-7514). - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542). - md: fix stopping sync thread (jsc#PED-7542). - md: don't leave 'MD_RECOVERY_FROZEN' in error path of md_set_readonly() (jsc#PED-7542). - md: fix missing flush of sync_work (jsc#PED-7542). - md/raid6: use valid sector values to determine if an I/O should wait on the reshape (jsc#PED-7542). - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR (jsc#PED-7513). - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: align struct dm_verity_fec_io properly (jsc#PED-7514). - dm verity: don't perform FEC for failed readahead IO (jsc#PED-7514). - dm verity: initialize fec io before freeing it (jsc#PED-7514). - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513). - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542). - bcache: avoid NULL checking to c->root in run_cache_set() (jsc#PED-7513). - bcache: add code comments for bch_btree_node_get() and __bch_btree_node_alloc() (jsc#PED-7513). - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in btree_gc_coalesce() (jsc#PED-7513). - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up race (jsc#PED-7513). - bcache: fixup lock c->root error (jsc#PED-7513). - bcache: fixup init dirty data errors (jsc#PED-7513). - bcache: prevent potential division by zero error (jsc#PED-7513). - bcache: remove redundant assignment to variable cur_idx (jsc#PED-7513). - bcache: check return value from btree_node_alloc_replacement() (jsc#PED-7513). - bcache: avoid oversize memory allocation by small stripe_size (jsc#PED-7513). - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514). - dm-verity: don't use blocking calls from tasklets (jsc#PED-7514). - dm-bufio: fix no-sleep mode (jsc#PED-7514). - dm-delay: avoid duplicate logic (jsc#PED-7514). - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514). - dm-delay: fix a race between delay_presuspend and delay_bio (jsc#PED-7514). - closures: Fix race in closure_sync() (jsc#PED-7513). - closures: Better memory barriers (jsc#PED-7513). - dm crypt: account large pages in cc->n_allocated_pages (jsc#PED-7514). - dm integrity: use crypto_shash_digest() in sb_mac() (jsc#PED-7514). - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening() (jsc#PED-7514). - dm error: Add support for zoned block devices (jsc#PED-7514). - dm delay: for short delays, use kthread instead of timers and wq (jsc#PED-7514). - dm: respect REQ_NOWAIT flag in normal bios issued to DM (jsc#PED-7514). - dm: enhance alloc_multiple_bios() to be more versatile (jsc#PED-7514). - dm: make __send_duplicate_bios return unsigned int (jsc#PED-7514). - dm log userspace: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm ioctl: replace deprecated strncpy with strscpy_pad (jsc#PED-7514). - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514). - dm cache metadata: replace deprecated strncpy with strscpy (jsc#PED-7514). - dm: shortcut the calls to linear_map and stripe_map (jsc#PED-7514). - md: cleanup pers->prepare_suspend() (jsc#PED-7542). - md-cluster: check for timeout while a new disk adding (jsc#PED-7542). - md: rename __mddev_suspend/resume() back to mddev_suspend/resume() (jsc#PED-7542). - md: remove old apis to suspend the array (jsc#PED-7542). - md: suspend array in md_start_sync() if array need reconfiguration (jsc#PED-7542). - md/raid5: replace suspend with quiesce() callback (jsc#PED-7542). - md/md-linear: cleanup linear_add() (jsc#PED-7542). - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542). - md: use new apis to suspend array before mddev_create/destroy_serial_pool (jsc#PED-7542). - md: use new apis to suspend array for ioctls involed array reconfiguration (jsc#PED-7542). - md: use new apis to suspend array for adding/removing rdev from state_store() (jsc#PED-7542). - md: use new apis to suspend array for sysfs apis (jsc#PED-7542). - md/raid5: use new apis to suspend array (jsc#PED-7542). - md/raid5-cache: use new apis to suspend array (jsc#PED-7542). - md/md-bitmap: use new apis to suspend array for location_store() (jsc#PED-7542). - md/dm-raid: use new apis to suspend array (jsc#PED-7514). - md: add new helpers to suspend/resume and lock/unlock array (jsc#PED-7542). - md: add new helpers to suspend/resume array (jsc#PED-7542). - md: replace is_md_suspended() with 'mddev->suspended' in md_check_recovery() (jsc#PED-7542). - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' (jsc#PED-7542). - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi' (jsc#PED-7542). - md/raid1: don't split discard io for write behind (jsc#PED-7542). - md: do not require mddev_lock() for all options in array_state_store() (jsc#PED-7542). - md: simplify md_seq_ops (jsc#PED-7542). - md: factor out a helper from mddev_put() (jsc#PED-7542). - md: replace deprecated strncpy with memcpy (jsc#PED-7542). - md/md-linear: Annotate struct linear_conf with __counted_by (jsc#PED-7542). - md: don't check 'mddev->pers' and 'pers->quiesce' from suspend_lo_store() (jsc#PED-7542). - md: don't check 'mddev->pers' from suspend_hi_store() (jsc#PED-7542). - md-bitmap: suspend array earlier in location_store() (jsc#PED-7542). - md-bitmap: remove the checking of 'pers->quiesce' from location_store() (jsc#PED-7542). - md: don't rely on 'mddev->pers' to be set in mddev_suspend() (jsc#PED-7542). - md: initialize 'writes_pending' while allocating mddev (jsc#PED-7542). - md: initialize 'active_io' while allocating mddev (jsc#PED-7542). - md: delay remove_and_add_spares() for read only array to md_start_sync() (jsc#PED-7542). - md: factor out a helper rdev_addable() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_is_spare() from remove_and_add_spares() (jsc#PED-7542). - md: factor out a helper rdev_removeable() from remove_and_add_spares() (jsc#PED-7542). - md: delay choosing sync action to md_start_sync() (jsc#PED-7542). - md: factor out a helper to choose sync action from md_check_recovery() (jsc#PED-7542). - md: use separate work_struct for md_start_sync() (jsc#PED-7542). - badblocks: switch to the improved badblock handling code (jsc#PED-7542). - badblocks: improve badblocks_check() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_clear() for multiple ranges handling (jsc#PED-7542). - badblocks: improve badblocks_set() for multiple ranges handling (jsc#PED-7542). - badblocks: add helper routines for badblock ranges handling (jsc#PED-7542). - badblocks: add more helper structure and routines in badblocks.h (jsc#PED-7542). - dm: Annotate struct dm_bio_prison with __counted_by (jsc#PED-7514). - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514). - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514). - dm crypt: Annotate struct crypt_config with __counted_by (jsc#PED-7514). - dm raid: Annotate struct raid_set with __counted_by (jsc#PED-7514). - closures: Add a missing include (jsc#PED-7542). - closures: closure_nr_remaining() (jsc#PED-7542). - closures: closure_wait_event() (jsc#PED-7542). - commit 99c2319 - bcache: move closures to lib/ (jsc#PED-7513). - Update config files for the above change, add CONFIG_CLOSURES, - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/x86_64/default - commit 74c7cf7 - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514). - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514). - dm zoned: free dmz->ddev array in dmz_put_zoned_devices (jsc#PED-7514). - md/raid5: release batch_last before waiting for another stripe_head (jsc#PED-7542). - dm: don't attempt to queue IO under RCU protection (jsc#PED-7514). - dm: fix a race condition in retrieve_deps (jsc#PED-7514). - md: Put the right device in md_seq_next (jsc#PED-7542). - md/raid1: fix error: ISO C90 forbids mixed declarations (jsc#PED-7542). - md: don't dereference mddev after export_rdev() (jsc#PED-7542). - md: raid0: account for split bio in iostat accounting (jsc#PED-7542). - md raid1: allow writebehind to work on any leg device set WriteMostly (jsc#PED-7542). - md/raid1: hold the barrier until handle_read_error() finishes (jsc#PED-7542). - md/raid1: free the r1bio before waiting for blocked rdev (jsc#PED-7542). - md/raid1: call free_r1bio() before allow_barrier() in raid_end_bio_io() (jsc#PED-7542). - md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid() (jsc#PED-7542). - raid6: test: only check for Altivec if building on powerpc hosts (jsc#PED-7542). - raid6: test: make sure all intermediate and artifact files are .gitignored (jsc#PED-7542). - raid6: test: cosmetic cleanups for the test Makefile (jsc#PED-7542). - raid6: guard the tables.c include of with __KERNEL__ (jsc#PED-7542). - raid6: remove the include from recov.c (jsc#PED-7542). - md: Hold mddev->reconfig_mutex when trying to get mddev->sync_thread (jsc#PED-7542). - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover() (jsc#PED-7542). - md: raid1: fix potential OOB in raid1_remove_disk() (jsc#PED-7542). - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542). - md/md-bitmap: hold 'reconfig_mutex' in backlog_store() (jsc#PED-7542). - md/md-bitmap: remove unnecessary local variable in backlog_store() (jsc#PED-7542). - md/raid10: use dereference_rdev_and_rrdev() to get devices (jsc#PED-7542). - md/raid10: factor out dereference_rdev_and_rrdev() (jsc#PED-7542). - md/raid10: check replacement and rdev to prevent submit the same io twice (jsc#PED-7542). - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542). - md: restore 'noio_flag' for the last mddev_resume() (jsc#PED-7542). - md: don't quiesce in mddev_suspend() (jsc#PED-7542). - md: remove redundant check in fix_read_error() (jsc#PED-7542). - commit 81527d2 - md/raid10: optimize fix_read_error (jsc#PED-7542). - Update patches.suse/md-display-timeout-error.patch for the above change. - commit 7006b22 - md/raid1: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/md-faulty: enable io accounting (jsc#PED-7542). - md/md-linear: enable io accounting (jsc#PED-7542). - md/md-multipath: enable io accounting (jsc#PED-7542). - commit 48f2a41 - md/raid10: switch to use md_account_bio() for io accounting (jsc#PED-7542). - Refresh patches.suse/md-display-timeout-error.patch for the above change. - commit f7260ba - md/raid1: switch to use md_account_bio() for io accounting (jsc#PED-7542). - raid5: fix missing io accounting in raid5_align_endio() (jsc#PED-7542). - md: also clone new io if io accounting is disabled (jsc#PED-7542). - md: move initialization and destruction of 'io_acct_set' to md.c (jsc#PED-7542). - md: deprecate bitmap file support (jsc#PED-7542). - commit 6586ee2 - md: make bitmap file support optional (jsc#PED-7542). - Update config files for the above change, add option CONFIG_MD_BITMAP_FILE set by y (the default behavior as old kernel versions do), - config/arm64/default - config/armv7hl/default - config/ppc64le/default - config/s390x/default - config/s390x/zfcpdump - config/x86_64/default - commit 20d8462 - md-bitmap: don't use ->index for pages backing the bitmap file (jsc#PED-7542). - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page (jsc#PED-7542). - md-bitmap: cleanup read_sb_page (jsc#PED-7542). - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542). - md-bitmap: rename read_page to read_file_page (jsc#PED-7542). - md-bitmap: split file writes into a separate helper (jsc#PED-7542). - md-bitmap: use %pD to print the file name in md_bitmap_file_kick (jsc#PED-7542). - md-bitmap: initialize variables at declaration time in md_bitmap_file_unmap (jsc#PED-7542). - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page (jsc#PED-7542). - md: enhance checking in md_check_recovery() (jsc#PED-7542). - md: wake up 'resync_wait' at last in md_reap_sync_thread() (jsc#PED-7542). - md: refactor idle/frozen_sync_thread() to fix deadlock (jsc#PED-7542). - md: add a mutex to synchronize idle and frozen in action_store() (jsc#PED-7542). - md: refactor action_store() for 'idle' and 'frozen' (jsc#PED-7542). - Revert "md: unlock mddev before reap sync_thread in action_store" (jsc#PED-7542). - dm integrity: fix double free on memory allocation failure (jsc#PED-7514). - raid10: avoid spin_lock from fastpath from raid10_unplug() (jsc#PED-7542). - md: fix 'delete_mutex' deadlock (jsc#PED-7542). - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514). - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc (jsc#PED-7514). - dm integrity: scale down the recalculate buffer if memory allocation fails (jsc#PED-7514). - dm integrity: only allocate recalculate buffer when needed (jsc#PED-7514). - dm ioctl: Refuse to create device named "." or ".." (jsc#PED-7514). - dm ioctl: Refuse to create device named "control" (jsc#PED-7514). - dm ioctl: structs and parameter strings must not overlap (jsc#PED-7514). - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514). - dm ioctl: Check dm_target_spec is sufficiently aligned (jsc#PED-7514). - dm integrity: Use %*ph for printing hexdump of a small buffer (jsc#PED-7514). - dm thin: disable discards for thin-pool if no_discard_passdown (jsc#PED-7514). - dm: remove stale/redundant dm_internal_{suspend,resume} prototypes in dm.h (jsc#PED-7514). - dm: skip dm-stats work in alloc_io() unless needed (jsc#PED-7514). - dm: avoid needless dm_io access if all IO accounting is disabled (jsc#PED-7514). - dm: support turning off block-core's io stats accounting (jsc#PED-7514). - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514). - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client (jsc#PED-7514). - dm crypt: fix crypt_ctr_cipher_new return value on invalid AEAD cipher (jsc#PED-7514). - dm thin: update .io_hints methods to not require handling discards last (jsc#PED-7514). - dm thin: remove return code variable in pool_map (jsc#PED-7514). - dm flakey: introduce random_read_corrupt and random_write_corrupt options (jsc#PED-7514). - dm flakey: clone pages on write bio before corrupting them (jsc#PED-7514). - dm crypt: allocate compound pages if possible (jsc#PED-7514). - md/raid5: Convert stripe_head's "dev" to flexible array member (jsc#PED-7542). - dm integrity: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-7514). - bcache: Remove dead references to cache_readaheads (jsc#PED-7513). - bcache: make kobj_type structures constant (jsc#PED-7513). - md/raid1-10: limit the number of plugged bio (jsc#PED-7542). - md/raid1-10: don't handle pluged bio by daemon thread (jsc#PED-7542). - md/md-bitmap: add a new helper to unplug bitmap asynchrously (jsc#PED-7542). - md/raid10: Do not add spare disk when recovery fails (jsc#PED-7542). - md/raid10: clean up md_add_new_disk() (jsc#PED-7542). - md/raid10: prioritize adding disk to 'removed' mirror (jsc#PED-7542). - md/raid10: improve code of mrdev in raid10_sync_request (jsc#PED-7542). - md/raid5: don't start reshape when recovery or replace is in progress (jsc#PED-7542). - md: protect md_thread with rcu (jsc#PED-7542). - md/bitmap: factor out a helper to set timeout (jsc#PED-7542). - md/bitmap: always wake up md_thread in timeout_store (jsc#PED-7542). - dm-raid: remove useless checking in raid_message() (jsc#PED-7514). - md: factor out a helper to wake up md_thread directly (jsc#PED-7542). - md: fix duplicate filename for rdev (jsc#PED-7542). - commit bda8d48 - md/raid5: fix a deadlock in the case that reshape is interrupted (jsc#PED-7542). - md: add a new api prepare_suspend() in md_personality (jsc#PED-7542). - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542). - md/raid5: don't allow replacement while reshape is in progress (jsc#PED-7542). - raid6: neon: add missing prototypes (jsc#PED-7542). - commit 3705efe ++++ osinfo-db: - Update to database version 20231215 (jsc#PED-6305) osinfo-db-20231215.tar.xz ++++ patterns-base: - add content of hte elemental pattern (jsc#SMO-303) - include man in the onlyDVD pattern (bsc#1218539) ++++ patterns-base: - add content of hte elemental pattern (jsc#SMO-303) - include man in the onlyDVD pattern (bsc#1218539) ++++ patterns-micro: - add content of hte elemental pattern (jsc#SMO-303) - include man in the onlyDVD pattern (bsc#1218539) ++++ patterns-micro: - add content of hte elemental pattern (jsc#SMO-303) - include man in the onlyDVD pattern (bsc#1218539) ++++ os-update: - Do not overwrite os-update.conf on Leap ------------------------------------------------------------------ ------------------ 2024-1-4 - Jan 4 2024 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fix tox.ini python 3.12 unit target did not specify a 3.12 interpreter - Fix overwrite of kiwi_oemunattended In case rd.kiwi.oem.installdevice is set, there is an overwrite of the kiwi_oemunattended setting. However the variable was set in local scope of a function and therefore the change was not effective in other methods which also evaluates this variable. This commit fixes it such that the overwrite happens in the early initialize method which provides the environment for all code running in the dracut module. This is related to jira#PED-7180 ++++ fwupd: - Update to version 1.9.11: + This release adds the following features: - Allow exporting 'offline' reports for manual upload + This release fixes the following bugs: - Add some recovery partition names to ignore for ESP selection - Check for CET and SMAP on non-Intel x86 processors too - Correctly mark the CPU as supported in the HSI tests - Do not fail on probing downstream Synaptics MST ports - Do not offer to change BIOS settings that are already set - Do not prefer msftdata when choosing the default ESP - Do not show spurious device request flags - Fix a missing build dependency to fwupdplugin-self-test - Fix a segfault when using zlib-ng instead of zlib - Fix updating Jabra 410, 510, 710 and 810 devices - Match more community-supported branches - Remove the Intel SPIBAR proxy support as the mtd module works - Show a better error when the ESP is missing - Show an error if the post-update version does not match exactly - Speed up Synaptics MST device enumeration + This release adds support for the following hardware: - Algoltek USB devices - Luxshare Quad USB4 Dock ++++ gstreamer: - Update to version 1.22.8: + Highlighted bugfixes in 1.22.8 - Security fixes for the AV1 video codec parser - avdec video decoder: fix another possible deadlock with FFmpeg 6.1 - qtdemux: reverse playback and seeking fixes for files with raw audio streams - v4l2: fix "newly allocated buffer ... is not free" warning log flood - GstPlay + GstPlayer library fixes - dtls: Fix build failure on Windows when compiling against OpenSSL 3.2.0 - d3d11screencapturesrc: Fix wrong color with HDR enabled - Cerbero build tool: More python 3.12 string escape warning fixes; make sure to bundle build tools as well - various bug fixes, build fixes, memory leak fixes, and other stability and reliability improvements + gstreamer - buffer: Unref memories before metas - pad: Recheck pads when linking after temporary unlock - baseparse: Fixes to buffers extracted from adapter - Rebase reduce-required-meson.patch ++++ gstreamer-plugins-base: - Update to version 1.22.8: + appsrc: Fix flow return when buffer is dropped + audioringbuffer: Don't try to map MONO channel + encoding-target: Properly free when missing type field in parse_encoding_profile + pbutils: Don't include default vp9 parameters in resulting codec mime string + videorate: Don't forget last_ts on caps changes - Rebase reduce-required-meson.patch ++++ guestfs-tools: - Update to version 1.52.0 (jsc#PED-6305) * mltools/libosinfo-c.c: Fix off-by-one error * Documentation fixes * Fix bugs-in-changelog.sh: Use grep -E instead of egrep ++++ kernel-default: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-default: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-default: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-default: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-kvmsmall: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-kvmsmall: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-kvmsmall: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-kvmsmall: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-rt: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-rt: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-rt: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kernel-rt: - perf/core: Fix cpuctx refcounting (git-fixes). - powerpc/perf: Fix disabling BHRB and instruction sampling (git-fixes). - powerpc/imc-pmu: Use the correct spinlock initializer (git-fixes). - perf: Optimize perf_cgroup_switch() (git-fixes). - perf/x86/amd: Do not WARN() on every IRQ (git-fixes). - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes). - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes). - powerpc/perf: Convert fsl_emb notifier to state machine callbacks (git-fixes). - commit 15e4363 - scsi: core: Always send batch on reset or error handling command (git-fixes). - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes). - Revert "scsi: aacraid: Reply queue mapping to CPUs based on IRQ affinity" (git-fixes). - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle() (git-fixes). - scsi: sd: Fix system start for ATA devices (git-fixes). - scsi: qla2xxx: Fix system crash due to bad pointer access (git-fixes). - scsi: megaraid: Fix up debug message in megaraid_abort_and_reset() (git-fixes). - scsi: mpt3sas: Fix loop logic (git-fixes). - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall return code (git-fixes). - commit 1ec1291 - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486). - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch. - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch. - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch. - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch. - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch. - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch. - commit 5cce45a - powerpc/rtas: Move token validation from block_rtas_call() to sys_rtas() (jsc#PED-4486). - powerpc/rtas: Add function return status constants (jsc#PED-4486). - powerpc/rtas: Fall back to linear search on failed token->function lookup (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: Add for_each_rtas_function() iterator (jsc#PED-4486). - powerpc/rtas: Avoid warning on invalid token argument to sys_rtas() (jsc#PED-4486). - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch. - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486). - commit b1914f5 - powerpc/pseries/vas: Migration suspend waits for no in-progress open windows (bsc#1218397 ltc#204523). - commit d755665 - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519). - commit 20c1c94 - rpm/kernel-source.changes.old: Add references of the truncated entries - commit 09d65ce - media: mediatek: vcodec: Add debug params to control different log level (git-fixes). - commit c0c8ce6 - media: mediatek: vcodec: Add debugfs interface to get debug information (git-fixes). - commit 26e0de4 - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova (git-fixes). - commit 0051dd0 - media: mediatek: vcodec: support stateless AV1 decoder (git-fixes). - commit b7dcb87 - media: mediatek: vcodec: Removing useless debug log (git-fixes). - commit 0d64628 - media: mediatek: vcodec: move core context from device to each instance (git-fixes). - Refresh patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch. - commit 8d9cbbe - media: mediatek: vcodec: support stateless hevc decoder (git-fixes). - commit 942b219 - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes). - commit 7ad18c2 - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes). - commit 7ca4a24 - drm/i915: Replace several IS_METEORLAKE with proper IP version checks (git-fixes). - commit 58c8fe6 - drm/i915/mtl: Eliminate subplatforms (git-fixes). - commit cd2a9ea - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 3916da5 - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes). - commit 1469af7 - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP version (git-fixes). - commit 616fa82 - drm/i915/xelpmp: Don't assume workarounds extend to future platforms (git-fixes). - commit ad141ce - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes). - commit cbed939 - drm/i915/dg2: Drop Wa_16011777198 (git-fixes). - Refresh patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch. - commit 11a74f7 - drm/i915: Tidy workaround definitions (git-fixes). - commit 616b60d - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes). - commit 49a0f7a - drm/i915/dg2: Drop pre-production display workarounds (git-fixes). - commit 4d0a03c - drm/i915/dg2: Recognize pre-production hardware (git-fixes). - commit 126b5be - Refresh patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch (git-fixes) Alt-commit - commit f3e49a6 - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()" (git-fixes). - commit 1dc63c5 - md: fix warning for holder mismatch from export_rdev() (git-fixes). - Refresh patches.suse/md-display-timeout-error.patch. - commit 152b053 ++++ kubevirt: - Update to version 1.1.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.1.1 - Drop upstreamed patches 0001-Update-google.golang.org-grpc-to-1.56.3.patch 0002-virt-launcher-fix-qemu-non-root-path.patch 0003-cgroupsv2-reconstruct-device-allowlist.patch 0004-seccomp-Use-Names-field-to-define-the-syscall.patch ++++ kubevirt: - Update to version 1.1.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.1.1 - Drop upstreamed patches 0001-Update-google.golang.org-grpc-to-1.56.3.patch 0002-virt-launcher-fix-qemu-non-root-path.patch 0003-cgroupsv2-reconstruct-device-allowlist.patch 0004-seccomp-Use-Names-field-to-define-the-syscall.patch ++++ libguestfs: - Update to version 1.52.0 (jsc#PED-6305) * The Python bindings now use bytes (instead of str) for the event callback message, since it may contain arbitrary 8 bit data Fix a rare crash, and avoid memory leaks in event callbacks * Support for OCaml 5, and OCaml ≥ 4.07 is now the minimum * The OCaml bindings now release the runtime lock around calls to guestfs_close, since that call might be long-running (for example it might have to shut down the appliance and synch disks). * Support OpencloudOS * SELinux relabelling now runs in parallel, meaning it's a lot quicker * Add support for lzma and zstd compression methods in tar APIs (like guestfs_tar_in) * guestfs_pvs_full previously didn't always return the correct device names. This has now been fixed. * guestfs_btrfs_filesystem_balance fixed so it now works with more modern btrfs tools (Jürgen Hötzel). * The guestfish(1) --key option now recognizes LVM names like /dev/mapper/rhel_bootp--73--75--123-root * guestfish --key option also supports a new --key all:... selector to try the same key on all devices. * In guestmount(1) avoid calling fclose(NULL) on error paths, which might have caused a crash on some platforms. ++++ podman: - Update to version 4.8.3: * Release v4.8.3 * Update RELEASE_NOTES.md for v4.8.3 * update module golang.org/x/crypto to v0.17.0 [security] * Error on HyperV VM start when gvproxy has failed to start * bump release to v4.8.3-dev ++++ podman: - Update to version 4.8.3: * Release v4.8.3 * Update RELEASE_NOTES.md for v4.8.3 * update module golang.org/x/crypto to v0.17.0 [security] * Error on HyperV VM start when gvproxy has failed to start * bump release to v4.8.3-dev ++++ podman: - Update to version 4.8.3: * Release v4.8.3 * Update RELEASE_NOTES.md for v4.8.3 * update module golang.org/x/crypto to v0.17.0 [security] * Error on HyperV VM start when gvproxy has failed to start * bump release to v4.8.3-dev ------------------------------------------------------------------ ------------------ 2024-1-3 - Jan 3 2024 ------------------- ------------------------------------------------------------------ ++++ containerized-data-importer: - Set ExclusiveArch conditionally depending on the distro - Remove SLE15 SP4 from the distro check (end of general support) ++++ kernel-default: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-default: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-default: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-default: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-kvmsmall: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-kvmsmall: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-kvmsmall: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-kvmsmall: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-rt: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-rt: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-rt: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kernel-rt: - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184) When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. - commit f734347 - block: fix the exclusive open mask in disk_scan_partitions (git-fixes). - commit 48da2dc - Build in the correct KOTD repository with multibuild (JSC-SLE#5501, boo#1211226, bsc#1218184) With multibuild setting repository flags is no longer supported for individual spec files - see https://github.com/openSUSE/open-build-service/issues/3574 Add ExclusiveArch conditional that depends on a macro set up by bs-upload-kernel instead. With that each package should build only in one repository - either standard or QA. Note: bs-upload-kernel does not interpret rpm conditionals, and only uses the first ExclusiveArch line to determine the architectures to enable. - commit aa5424d - Update patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch (jsc#PED-6079 bsc#1217944 CVE-2023-6679). Added CVE reference. - commit a38c222 - ice: Fix PF with enabled XDP going no-carrier after reset (jsc#PED-4876). - ice: alter feature support check for SRIOV and LAG (jsc#PED-4876). - ice: stop trashing VF VSI aggregator node ID information (jsc#PED-4876). - bnxt_en: do not map packet buffers twice (jsc#PED-5742). - octeontx2-pf: Fix graceful exit during PFC configuration failure (jsc#PED-6931). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer used by representors (jsc#PED-3311). - net/mlx5e: Correct snprintf truncation handling for fw_version buffer (jsc#PED-3311). - net/mlx5e: Fix error codes in alloc_branch_attr() (jsc#PED-3311). - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get() (jsc#PED-3311). - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport num (jsc#PED-3311). - net/mlx5: Fix fw tracer first block check (jsc#PED-3311). - net/mlx5e: XDP, Drop fragmented packets larger than MTU size (jsc#PED-3311). - net/mlx5e: Decrease num_block_tc when unblock tc offload (jsc#PED-3311). - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311). - net/mlx5e: fix a potential double-free in fs_udp_create_groups (jsc#PED-3311). - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311). - net/mlx5e: Fix slab-out-of-bounds in mlx5_query_nic_vport_mac_list() (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header" (jsc#PED-3311). - Revert "net/mlx5e: fix double free of encap_header in update funcs" (jsc#PED-3311). - i40e: Fix ST code value for Clause 45 (jsc#PED-4874). - ice: fix theoretical out-of-bounds access in ethtool link modes (jsc#PED-4876). - commit ca3b156 - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying - commit 11bfa0e - rpm/config.sh: Enable multibuild. - commit 8362cb4 - blacklist.conf: add commit with duplicate id - commit d39fdcd - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 12710f5 - block: fix kernel-doc for disk_force_media_change() (git-fixes). - cdrom/gdrom: Fix build error (git-fixes). - bcache: Fix bcache device claiming (git-fixes). - bcache: Alloc holder object before async registration (git-fixes). - md: use mddev->external to select holder in export_rdev() (git-fixes). - commit 38dc146 - perf vendor events power10: Update JSON/events (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update metric event names for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Move JSON/events to appropriate files for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop STORES_PER_INST metric event for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Drop some of the JSON/events for power10 platform (jsc#PED-3594, jsc#PED-5091). - perf vendor events: Update the JSON/events descriptions for power10 platform (jsc#PED-3594, jsc#PED-5091). - commit 8280d00 ++++ kubevirt: - Fix seccomp profile for post-copy migration 0004-seccomp-Use-Names-field-to-define-the-syscall.patch - Set ExclusiveArch conditionally depending on the distro - Remove SLE15 SP4 from the distro check (end of general support) ++++ kubevirt: - Fix seccomp profile for post-copy migration 0004-seccomp-Use-Names-field-to-define-the-syscall.patch - Set ExclusiveArch conditionally depending on the distro - Remove SLE15 SP4 from the distro check (end of general support) ++++ python-tornado6: - update to 6.4: * https://www.tornadoweb.org/en/stable/releases/v6.4.0.html * Python 3.12 is now supported. - drop py312-datetime.patch (upstream) ++++ python-tornado6: - update to 6.4: * https://www.tornadoweb.org/en/stable/releases/v6.4.0.html * Python 3.12 is now supported. - drop py312-datetime.patch (upstream) ++++ suse-module-tools: - Update to version 16.0.42: * 60-io-scheduler.rules: test for "scheduler" sysfs attribute (boo#1216717) ------------------------------------------------------------------ ------------------ 2024-1-2 - Jan 2 2024 ------------------- ------------------------------------------------------------------ ++++ glibc: - sem-open-o-creat.patch: sem_open: Clear O_CREAT when semaphore file is expected to exist (BZ #30789) - ldconfig-process-elf-file.patch: elf: Fix wrong break removal from 8ee878592c - tls-modid-reuse.patch: elf: Fix TLS modid reuse generation assignment (BZ #29039) - getaddrinfo-eai-memory.patch: getaddrinfo: translate ENOMEM to EAI_MEMORY (bsc#1217589, BZ #31163) - libio-wdo-write.patch: libio: Check remaining buffer size in _IO_wdo_write (BZ #31183) ++++ glibc: - sem-open-o-creat.patch: sem_open: Clear O_CREAT when semaphore file is expected to exist (BZ #30789) - ldconfig-process-elf-file.patch: elf: Fix wrong break removal from 8ee878592c - tls-modid-reuse.patch: elf: Fix TLS modid reuse generation assignment (BZ #29039) - getaddrinfo-eai-memory.patch: getaddrinfo: translate ENOMEM to EAI_MEMORY (bsc#1217589, BZ #31163) - libio-wdo-write.patch: libio: Check remaining buffer size in _IO_wdo_write (BZ #31183) ++++ kernel-default: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-default: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-default: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-default: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-firmware: - Update to version 20240102 (git commit b83108216200): * linux-firmware: add firmware for mediatek bluetooth chip (MT7925) * linux-firmware: add firmware for MT7925 * ASoC: tas2563: Add dsp firmware for laptops or other mobile devices * QCA: Add bluetooth firmware nvm files for QCA2066 * QCA: Update Bluetooth QCA2066 firmware to 2.1.0-00629 - Update aliases ++++ kernel-firmware: - Update to version 20240102 (git commit b83108216200): * linux-firmware: add firmware for mediatek bluetooth chip (MT7925) * linux-firmware: add firmware for MT7925 * ASoC: tas2563: Add dsp firmware for laptops or other mobile devices * QCA: Add bluetooth firmware nvm files for QCA2066 * QCA: Update Bluetooth QCA2066 firmware to 2.1.0-00629 - Update aliases ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-kvmsmall: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-rt: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-rt: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-rt: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ kernel-rt: - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support IIO free-running counters on GNR (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055, jsc#PED-6010). - perf/x86/uncore: Use u64 to replace unsigned for the uncore offsets array (jsc#PED-6055, jsc#PED-6010). - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO format of SPR (jsc#PED-6055, jsc#PED-6010). - commit 5bc21af - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010). - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch. - commit a634889 - ext4: Fix warning in blkdev_put() (git-fixes). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - commit fab1a49 - reiserfs: fix blkdev_put() warning from release_journal_dev() (git-fixes). - block: fix wrong mode for blkdev_get_by_dev() from disk_scan_partitions() (git-fixes). - commit 8b9d231 - ftrace: Fix modification of direct_function hash while in use (git-fixes). - commit b1c0500 - tracing: Fix blocked reader of snapshot buffer (git-fixes). - commit 68d2572 - ring-buffer: Fix wake ups when buffer_percent is set to 100 (git-fixes). - commit 29d7ef2 - 9p: prevent read overrun in protocol dump tracepoint (git-fixes). - commit 9a3061e - tracing / synthetic: Disable events after testing in synth_event_gen_test_init() (git-fixes). - commit 926c2ff - tracing/synthetic: fix kernel-doc warnings (git-fixes). - commit 53dc6a5 - ring-buffer: Fix slowpath of interrupted event (git-fixes). - commit ba64bb4 - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes). - Refresh patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch. - commit b61b3c7 - supported.conf: mark pci-pf-stub as supported (bsc#1218245) - commit f94262a - USB: serial: option: add Quectel EG912Y module support (git-fixes). - USB: serial: ftdi_sio: update Actisense PIDs constant names (git-fixes). - USB: serial: option: add Quectel RM500Q R13 firmware support (git-fixes). - USB: serial: option: add Foxconn T99W265 with new baseline (git-fixes). - iio: tmag5273: fix temperature offset (git-fixes). - Input: soc_button_array - add mapping for airplane mode button (git-fixes). - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes). - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes). - drm/i915: Reject async flips with bigjoiner (git-fixes). - Bluetooth: Add more enc key size check (git-fixes). - Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE (git-fixes). - Bluetooth: L2CAP: Send reject on command corrupted request (git-fixes). - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent (git-fixes). - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes). - wifi: cfg80211: fix certs build to not depend on file order (git-fixes). - wifi: cfg80211: Add my certificate (git-fixes). - spi: cadence: revert "Add SPI transfer delays" (git-fixes). - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate select (git-fixes). - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes). - drm/i915: Fix FEC state dump (git-fixes). - commit a8f651a - Update References patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 8449459 - Update References patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch (git-fixes bsc#1215237 CVE-2020-26555). - commit 6302d04 ++++ c-ares: - Update to version 1.24 Features: * Add support for IPv6 link-local DNS servers. Nameserver formats can now accept the 0face suffix, and a new ares_get_servers_csv() function was added to return servers that can contain the link-local interface name. Changes: * Unbundle GoogleTest for test cases. Package maintainers will now need torequire GoogleTest (GMock) as a build dependency if building tests. New GoogleTest versions require C++14 or later. * Replace nameserver parsing code to use new memory-safe functions. * Replace the sortlist parser with new memory-safe functions. * Various warning fixes and dead code removal. Bugfixes: * Old Linux versions require POSIX_C_SOURCE or _GNU_SOURCE to compile with thread safety support * A non-responsive DNS server that caused timeouts wouldn't increment thefailure count, this would lead to other servers not being tried. Regression introduced in 1.22.0 * Some projects that depend on c-ares expect invalid parameter option valuespassed into ares_init_options() to simply be ignored. This behavior has been restored * getrandom() can fail if the kernel doesn't support the syscall, fall back to another random source * ares_cancel() when performing ares_gethostbyname() or ares_getaddrinfo()with AF_UNSPEC, if called after one address class was returned but before the other address class, it would return ARES_SUCCESS rather than ARES_ECANCELLED - disable-live-tests.patch: dropped, not needed ++++ patterns-base: - add skeleton for elemental client pattern (jsc#SMO-303) - fix KVM pattern dependency on aarch64 and ppc64le (no qemu-kvm) ++++ patterns-base: - add skeleton for elemental client pattern (jsc#SMO-303) - fix KVM pattern dependency on aarch64 and ppc64le (no qemu-kvm) ++++ patterns-micro: - add skeleton for elemental client pattern (jsc#SMO-303) - fix KVM pattern dependency on aarch64 and ppc64le (no qemu-kvm) ++++ patterns-micro: - add skeleton for elemental client pattern (jsc#SMO-303) - fix KVM pattern dependency on aarch64 and ppc64le (no qemu-kvm) ++++ runc: - Update to runc v1.1.11. Upstream changelog is available from . ++++ runc: - Update to runc v1.1.11. Upstream changelog is available from . ++++ sudo: - Update to 1.9.15p5: * Fixed evaluation of the lecture, listpw, verifypw, and fdexec sudoers Defaults settings when used without an explicit value. Previously, if specified without a value they were evaluated as boolean false, even when the negation operator ('!') was not present. * Fixed a bug introduced in sudo 1.9.14 that prevented LDAP netgroup queries using the NETGROUP_BASE setting from being performed. * Sudo will now transparently rename a user's lecture file from the older name-based path to the newer user-ID-based path. GitHub issue #342. * Fixed a bug introduced in sudo 1.9.15 that could cause a memory allocation failure if sysconf(_SC_LOGIN_NAME_MAX) fails. Bug #1066. ++++ suse-module-tools: - Update to version 16.0.41: * rpm-script: fix issue during installation (bsc#1217775) * rpm-script: preun: remove stale .vmlinuz.hmac file ------------------------------------------------------------------ ------------------ 2024-1-1 - Jan 1 2024 ------------------- ------------------------------------------------------------------ ++++ libjpeg-turbo: - update to 3.0.1 (bsc#1211542, CVE-2023-2804): * The x86-64 SIMD functions now use a standard stack frame, prologue, and epilogue so that debuggers and profilers can reliably capture backtraces from within the functions. * Fixed two minor issues in the interblock smoothing algorithm that caused mathematical (but not necessarily perceptible) edge block errors when decompressing progressive JPEG images exactly two MCU blocks in width or that use vertical chrominance subsampling. * The TurboJPEG API now supports 4:4:1 (transposed 4:1:1) chrominance subsampling, which allows losslessly transposed or rotated 4:1:1 JPEG images to be losslessly cropped, partially decompressed, or decompressed to planar YUV images. * Fixed various segfaults and buffer overruns (CVE-2023-2804) * that occurred when attempting to decompress various specially-crafted malformed 12-bit-per-component and 16-bit-per-component lossless JPEG images using color quantization or merged chroma upsampling/color conversion. The underlying cause of these issues was that the color quantization and merged chroma upsampling/color conversion algorithms were not designed with lossless decompression in mind. Since libjpeg-turbo explicitly does not support color conversion when compressing or decompressing lossless JPEG images, merged chroma upsampling/color conversion never should have been enabled for such images. Color quantization is a legacy feature that serves little or no purpose with lossless JPEG images, so it is also now disabled when decompressing such images. (As a result, djpeg can no longer decompress a lossless JPEG image into a GIF image.) * Fixed an oversight in 1.4 beta1[8] that caused various segfaults and buffer overruns when attempting to decompress various specially-crafted malformed 12-bit-per-component JPEG images using djpeg with both color quantization and RGB565 color conversion enabled. * Fixed an issue whereby `jpeg_crop_scanline()` sometimes miscalculated the downsampled width for components with 4x2 or 2x4 subsampling factors if decompression scaling was enabled. This caused the components to be upsampled incompletely, which caused the color converter to read from uninitialized memory. With 12-bit data precision, this caused a buffer overrun or underrun and subsequent segfault if the sample value read from uninitialized memory was outside of the valid sample range. * Fixed a long-standing issue whereby the `tj3Transform()` function, when used with the `TJXOP_TRANSPOSE`, `TJXOP_TRANSVERSE`, `TJXOP_ROT90`, or `TJXOP_ROT270` transform operation and without automatic JPEG destination buffer (re)allocation or lossless cropping, computed the worst-case transformed JPEG image size based on the source image dimensions rather than the transformed image dimensions. If a calling program allocated the JPEG destination buffer based on the transformed image dimensions, as the API documentation instructs, and attempted to transform a specially-crafted 4:2:2, 4:4:0, 4:1:1, or 4:4:1 JPEG source image containing a large amount of metadata, the issue caused `tj3Transform()` to overflow the JPEG destination buffer rather than fail gracefully. The issue could be worked around by setting `TJXOPT_COPYNONE`. Note that, irrespective of this issue, `tj3Transform()` cannot reliably transform JPEG source images that contain a large amount of metadata unless automatic JPEG destination buffer (re)allocation is used or `TJXOPT_COPYNONE` is set. * Significantly sped up the computation of optimal Huffman tables. This speeds up the compression of tiny images by as much as 2x and provides a noticeable speedup for images as large as 256x256 when using optimal Huffman tables. * All deprecated fields, constructors, and methods in the TurboJPEG Java API have been removed. * Arithmetic entropy coding is now supported with 12-bit-per-component JPEG images. * Overhauled the TurboJPEG API to address long-standing limitations and to make the API more extensible and intuitive. ------------------------------------------------------------------ ------------------ 2023-12-31 - Dec 31 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-default: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-default: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-default: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-firmware: - Update to version 20231226 (git commit abfcad8b1405): * rtl_bt: Add firmware and config files for RTL8852BT/RTL8852BE-VT * ASoC: tas2781: Add dsp firmware for different laptops * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.36 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update board-2.bin * ath11k: IPQ8074 hw2.0: update board-2.bin * ath10k: WCN3990 hw1.0: update board-2.bin * ath10k: QCA9888 hw2.0: update board-2.bin * ath10k: QCA4019 hw1.0: update board-2.bin * ath10k: QCA6174 hw3.0: update firmware-6.bin to WLAN.RM.4.4.1-00309- * ath12k: add new driver and firmware for WCN7850 * iwlwifi: update gl FW for core80-165 release * intel: vsc: Add firmware for Visual Sensing Controller * cirrus: Add CS35L41 firmware and tunings for ASUS Zenbook 2023 Models * cirrus: Add CS35L41 firmware and tunings for ASUS Zenbook 2022 Models * amdgpu: DMCUB updates for various AMDGPU ASICs - New subpackag kernel-firmware-ath12k - Update aliases ++++ kernel-firmware: - Update to version 20231226 (git commit abfcad8b1405): * rtl_bt: Add firmware and config files for RTL8852BT/RTL8852BE-VT * ASoC: tas2781: Add dsp firmware for different laptops * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.36 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update board-2.bin * ath11k: IPQ8074 hw2.0: update board-2.bin * ath10k: WCN3990 hw1.0: update board-2.bin * ath10k: QCA9888 hw2.0: update board-2.bin * ath10k: QCA4019 hw1.0: update board-2.bin * ath10k: QCA6174 hw3.0: update firmware-6.bin to WLAN.RM.4.4.1-00309- * ath12k: add new driver and firmware for WCN7850 * iwlwifi: update gl FW for core80-165 release * intel: vsc: Add firmware for Visual Sensing Controller * cirrus: Add CS35L41 firmware and tunings for ASUS Zenbook 2023 Models * cirrus: Add CS35L41 firmware and tunings for ASUS Zenbook 2022 Models * amdgpu: DMCUB updates for various AMDGPU ASICs - New subpackag kernel-firmware-ath12k - Update aliases ++++ kernel-kvmsmall: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-kvmsmall: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-kvmsmall: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-kvmsmall: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-rt: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-rt: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-rt: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ++++ kernel-rt: - drdb: Convert to use bdev_open_by_path() (bsc#1216436). - null_blk: fix poll request timeout handling (bsc#1216436). - floppy: call disk_force_media_change when changing the format (bsc#1216436). - loop: do not enforce max_loop hard limit by (new) default (bsc#1216436). - loop: deprecate autoloading callback loop_probe() (bsc#1216436). - zram: further limit recompression threshold (bsc#1216436). - aoe: make aoe_class a static const structure (bsc#1216436). - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436). - pktcdvd: Sort headers (bsc#1216436). - pktcdvd: Get rid of redundant 'else' (bsc#1216436). - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16() (bsc#1216436). - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code (bsc#1216436). - pktcdvd: Drop redundant castings for sector_t (bsc#1216436). - pktcdvd: Get rid of pkt_seq_show() forward declaration (bsc#1216436). - pktcdvd: use sysfs_emit() to instead of scnprintf() (bsc#1216436). - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436). - commit 46dad64 - pktcdvd: Get rid of custom printing macros (bsc#1216436). - Refresh patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch. - commit 740ebd1 - brd: use XArray instead of radix-tree to index backing pages (bsc#1216436). - commit c5b0ad5 ------------------------------------------------------------------ ------------------ 2023-12-30 - Dec 30 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-default: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-default: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-default: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-kvmsmall: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-kvmsmall: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-kvmsmall: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-kvmsmall: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-rt: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-rt: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-rt: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ++++ kernel-rt: - drbd: Annotate struct fifo_buffer with __counted_by (bsc#1216436). - rbd: take header_rwsem in rbd_dev_refresh() only when updating (bsc#1216436). - rbd: decouple parent info read-in from updating rbd_dev (bsc#1216436). - rbd: decouple header read-in from updating rbd_dev->header (bsc#1216436). - rbd: move rbd_dev_refresh() definition (bsc#1216436). - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436). - drbd: use __bio_add_page to add page to bio (bsc#1216436). - commit f0dd2a2 - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback (git-fixes). - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes). - platform/x86/intel/pmc: Add suspend callback (git-fixes). - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device probe (git-fixes). - linux/export: Ensure natural alignment of kcrctab array (git-fixes). - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes). - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 (git-fixes). - usb: typec: ucsi: fix gpio-based orientation detection (git-fixes). - net: usb: ax88179_178a: avoid failed operations when device is disconnected (git-fixes). - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth (git-fixes). - thunderbolt: Fix memory leak in margining_port_remove() (git-fixes). - iio: adc: imx93: add four channels for imx93 adc (git-fixes). - interconnect: qcom: sm8250: Enable sync_state (git-fixes). - interconnect: Treat xlate() returning NULL node as an error (git-fixes). - Input: ipaq-micro-keys - add error handling for devm_kmemdup (git-fixes). - lib/vsprintf: Fix %pfwf when current node refcount == 0 (git-fixes). - pinctrl: at91-pio4: use dedicated lock class for IRQ (git-fixes). - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes). - net/rose: fix races in rose_kill_by_device() (git-fixes). - wifi: mt76: fix crash with WED rx support enabled (git-fixes). - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes). - wifi: mac80211: mesh: check element parsing succeeded (git-fixes). - wifi: mac80211: check defragmentation succeeded (git-fixes). - wifi: mac80211: don't re-add debugfs during reconfig (git-fixes). - net: rfkill: gpio: set GPIO direction (git-fixes). - wifi: mac80211: check if the existing link config remains unchanged (git-fixes). - wifi: iwlwifi: pcie: add another missing bh-disable for rxq->lock (git-fixes). - wifi: ieee80211: don't require protected vendor action frames (git-fixes). - reset: Fix crash when freeing non-existent optional resets (git-fixes). - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore() (git-fixes). - spi: atmel: Fix clock issue when using devices with different polarities (git-fixes). - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes). - scripts/checkstack.pl: match all stack sizes for s390 (git-fixes). - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes). - nfc: virtual_ncidev: Add variable to check if ndev is running (git-fixes). - usb: aqc111: check packet for fixup for true limit (git-fixes). - platform/x86: intel_telemetry: Fix kernel doc descriptions (git-fixes). - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes). - commit 5ce31fd - iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma() (git-fixes). - iio: triggered-buffer: prevent possible freeing of wrong buffer (git-fixes). - iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw (git-fixes). - iio: imu: adis16475: add spi_device_id table (git-fixes). - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table (git-fixes). - iio: kx022a: Fix acceleration value scaling (git-fixes). - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes). - ASoC: hdmi-codec: fix missing report for jack initial status (git-fixes). - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes). - ALSA: hda/tas2781: select program 0, conf 0 by default (git-fixes). - i2c: aspeed: Handle the coalesced stop conditions with the start conditions (git-fixes). - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() (git-fixes). - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes). - gpiolib: cdev: add gpio_device locking wrapper around gpio_ioctl() (git-fixes). - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes). - drm/i915/hwmon: Fix static analysis tool reported issues (git-fixes). - drm/amdgpu: re-create idle bo's PTE during VM state machine reset (git-fixes). - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg (git-fixes). - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes). - Bluetooth: hci_event: shut up a false-positive warning (git-fixes). - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes). - Bluetooth: Fix not notifying when connection encryption changes (git-fixes). - ARM: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init (git-fixes). - bus: ti-sysc: Flush posted write only after srst_udelay (git-fixes). - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free (git-fixes). - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks (git-fixes). - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again (git-fixes). - drm/i915: Fix ADL+ tiled plane stride when the POT stride is smaller than the original (git-fixes). - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling (git-fixes). - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes). - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes). - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[] (git-fixes). - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad (git-fixes). - HID: hid-asus: reset the backlight brightness level on resume (git-fixes). - HID: hid-asus: add const to read-only outgoing usb buffer (git-fixes). - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes). - HID: glorious: fix Glorious Model I HID report (git-fixes). - HID: mcp2221: Allow IO to start during probe (git-fixes). - HID: mcp2221: Set driver data before I2C adapter add (git-fixes). - commit 1dc9b8c - nbd: pass nbd_sock to nbd_read_reply() instead of index (bsc#1216436). - nbd: fix null-ptr-dereference while accessing 'nbd->config' (bsc#1216436). - nbd: factor out a helper to get nbd_config without holding 'config_lock' (bsc#1216436). - nbd: fold nbd config initialization into nbd_alloc_config() (bsc#1216436). - nbd: fix uaf in nbd_open (bsc#1216436). - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl (bsc#1216436). - nbd: automatically load module on genl access (bsc#1216436). - block: simplify the disk_force_media_change interface (bsc#1216436). - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl (bsc#1216436). - drivers/rnbd: restore sysfs interface to rnbd-client (bsc#1216436). - scsi: block: virtio_blk: Set zone limits before revalidating zones (bsc#1216436). - scsi: block: nullblk: Set zone limits before revalidating zones (bsc#1216436). - block/rnbd: make all 'class' structures const (bsc#1216436). - block: move a few internal definitions out of blkdev.h (bsc#1216436). - rnbd-srv: replace sess->open_flags with a "bool readonly" (bsc#1216436). - commit 12893ed ------------------------------------------------------------------ ------------------ 2023-12-29 - Dec 29 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit-machines: - Update to 304: * Performance and stability improvements * Change "Add disk" default behavior * Add SSH keys to VM creation dialog * Performance and stability improvements ++++ cockpit-podman: - New version 82: * Validate fields in "Create container" dialog * Label Toolbox and Distrobox containers * Performance and stability improvements ++++ python-kiwi: - Ensure setfiles is detected inside the image-root We do not actually use setfiles from the host, we use it from the image root we create for the image build. Thus, we should look in the image root instead of on the host system. This prevents us from incorrectly detecting that setfiles is not available for setting SELinux contexts. Fixes: https://github.com/OSInside/kiwi/issues/2414 Fixes: 2a22901ddd11ae23b6724b5e1aaa4261f219ccb6 ++++ kernel-default: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-default: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-default: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-default: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-kvmsmall: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-kvmsmall: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-kvmsmall: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-kvmsmall: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-rt: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-rt: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-rt: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ++++ kernel-rt: - block: use the holder as indication for exclusive opens (bsc#1216436). - Refresh patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - commit c8ca904 - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811). - commit 89c43a8 - KEYS: use kfree_sensitive with key (jsc#PED-5460). - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460). - KEYS: Replace all non-returning strlcpy with strscpy (jsc#PED-5460). - commit 49cc465 ------------------------------------------------------------------ ------------------ 2023-12-28 - Dec 28 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Use xdist on the CI to speed up the test runs - Add unit test job using python 3.12 - Only run the job for this python environment - [ci] Switch runner to ubuntu-latest - Add missing raw string identifier infront of regexes ++++ kernel-default: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-default: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-default: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-default: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-kvmsmall: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-kvmsmall: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-kvmsmall: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-kvmsmall: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-rt: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-rt: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-rt: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ kernel-rt: - rnbd-srv: don't pass a holder for non-exclusive blkdev_get_by_path (bsc#1216436). - commit 87004c4 - swsusp: don't pass a stack address to blkdev_get_by_path (bsc#1216436). - block: remove the unused mode argument to ->release (bsc#1216436). - block: pass a gendisk to ->open (bsc#1216436). - block: pass a gendisk on bdev_check_media_change (bsc#1216436). - cdrom: remove the unused mode argument to cdrom_release (bsc#1216436). - cdrom: track if a cdrom_device_info was opened for data (bsc#1216436). - cdrom: remove the unused bdev argument to cdrom_open (bsc#1216436). - block/rnbd-srv: make process_msg_sess_info returns void (bsc#1216436). - block/rnbd-srv: init err earlier in rnbd_srv_init_module (bsc#1216436). - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436). - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436). - block/rnbd-srv: no need to check sess_dev (bsc#1216436). - block/rnbd: introduce rnbd_access_modes (bsc#1216436). - block/rnbd-srv: remove unused header (bsc#1216436). - block/rnbd: kill rnbd_flags_supported (bsc#1216436). - nbd: Add the maximum limit of allocated index in nbd_dev_add (bsc#1216436). - commit dfaefc2 - bpf: Fix missed rcu read lock in bpf_task_under_cgroup() (jsc#PED-6811). - selftests/bpf: Fix a CI failure caused by vsock write (jsc#PED-6811). - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest (jsc#PED-6811). - bpf: Ensure kptr_struct_meta is non-NULL for collection insert and refcount_acquire (jsc#PED-6811). - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811). - selftests/bpf: Add sockmap test for redirecting partial skb data (jsc#PED-6811). - selftests/bpf: Add more tests for check_max_stack_depth bug (jsc#PED-6811). - selftests/bpf: Add selftest for check_stack_max_depth bug (jsc#PED-6811). - commit 00d8cd6 - Update patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch (bsc#1012628 bsc#1218335 CVE-2023-6546). - commit 6ab066d - bpf, docs: Document existing macros instead of deprecated (jsc#PED-6811). - bpf, docs: BPF Iterator Document (jsc#PED-6811). - selftests/bpf: Fix compilation failure for prog vrf_socket_lookup (jsc#PED-6811). - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811). - selftests/bpf: Set the default value of consumer_cnt as 0 (jsc#PED-6811). - selftests/bpf: Ensure that next_cpu() returns a valid CPU number (jsc#PED-6811). - selftests/bpf: Output the correct error code for pthread APIs (jsc#PED-6811). - selftests/bpf: Use producer_cnt to allocate local counter array (jsc#PED-6811). - bpf: Keep BPF_PROG_LOAD permission checks clear of validations (jsc#PED-6811). - selftests/bpf: Verify that check_ids() is used for scalars in regsafe() (jsc#PED-6811). - selftests/bpf: Check if mark_chain_precision() follows scalar ids (jsc#PED-6811). - bpf/docs: Update documentation for new cpumask kfuncs (jsc#PED-6811). - selftests/bpf: Update bpf_cpumask_any* tests to use bpf_cpumask_any_distribute* (jsc#PED-6811). - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute* (jsc#PED-6811). - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811). - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811). - selftests/bpf: Add missing prototypes for several test kfuncs (jsc#PED-6811). - bpf: Factor out a common helper free_all() (jsc#PED-6811). - bpf: Cleanup unused function declaration (jsc#PED-6811). - selftests/bpf: Add missing selftests kconfig options (jsc#PED-6811). - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs (jsc#PED-6811). - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are non-NULL (jsc#PED-6811). - bpf: Replace open code with for allocated object check (jsc#PED-6811). - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo (jsc#PED-6811). - selftests/bpf: Test table ID fib lookup BPF helper (jsc#PED-6811). - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811). - net: Use umd_cleanup_helper() (jsc#PED-6811). - bpf: Replace all non-returning strlcpy with strscpy (jsc#PED-6811). - bpf/tests: Use struct_size() (jsc#PED-6811). - selftests/bpf: Add a test where map key_type_id with decl_tag type (jsc#PED-6811). - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811). - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd() (jsc#PED-6811). - libbpf: Ensure libbpf always opens files with O_CLOEXEC (jsc#PED-6811). - selftests/bpf: Check whether to run selftest (jsc#PED-6811). - libbpf: Change var type in datasec resize func (jsc#PED-6811). - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE command (jsc#PED-6811). - libbpf: Selftests for resizing datasec maps (jsc#PED-6811). - libbpf: Add capability for resizing datasec maps (jsc#PED-6811). - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET tests (jsc#PED-6811). - libbpf: Add opts-based bpf_obj_pin() API and add support for path_fd (jsc#PED-6811). - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands (jsc#PED-6811). - libbpf: Start v1.3 development cycle (jsc#PED-6811). - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM (jsc#PED-6811). - bpftool: Specify XDP Hints ifname when loading program (jsc#PED-6811). - selftests/bpf: Add xdp_feature selftest for bond device (jsc#PED-6811). - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811). - selftests/bpf: Add helper to get port using getsockname (jsc#PED-6811). - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811). - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set' (jsc#PED-6811). - bpf: udp: Implement batching for sockets iterator (jsc#PED-6811). - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state (jsc#PED-6811). - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811). - udp: seq_file: Helper function to match socket attributes (jsc#PED-6811). - bpftool: Show target_{obj,btf}_id in tracing link info (jsc#PED-6811). - bpf: Show target_{obj,btf}_id in tracing link fdinfo (jsc#PED-6811). - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent with kernel (jsc#PED-6811). - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811). - bpf, docs: Shift operations are defined to use a mask (jsc#PED-6811). - bpftool: Support bpffs mountpoint as pin path for prog loadall (jsc#PED-6811). - selftests/xsk: adjust packet pacing for multi-buffer support (jsc#PED-6811). - selftests/xsk: generate data for multi-buffer packets (jsc#PED-6811). - selftests/xsk: populate fill ring based on frags needed (jsc#PED-6811). - selftests/xsx: test for huge pages only once (jsc#PED-6811). - selftests/xsk: store offset in pkt instead of addr (jsc#PED-6811). - selftests/xsk: add packet iterator for tx to packet stream (jsc#PED-6811). - selftests/xsk: dump packet at error (jsc#PED-6811). - selftests/xsk: add varying payload pattern within packet (jsc#PED-6811). - selftests/xsk: generate simpler packets with variable length (jsc#PED-6811). - selftests/xsk: do not change XDP program when not necessary (jsc#PED-6811). - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811). - selftests/bpf: Remove extern from kfuncs declarations (jsc#PED-6811). - selftests/bpf: Allow to use kfunc from testmod.ko in test_verifier (jsc#PED-6811). - selftests/bpf: Load bpf_testmod for verifier test (jsc#PED-6811). - selftests/bpf: Use un/load_bpf_testmod functions in tests (jsc#PED-6811). - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod (jsc#PED-6811). - selftests/bpf: Use only stdout in un/load_bpf_testmod functions (jsc#PED-6811). - selftests/bpf: Move test_progs helpers to testing_helpers object (jsc#PED-6811). - selftests/bpf: Move kfunc exports to bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811). - libbpf: Store zero fd to fd_array for loader kfunc relocation (jsc#PED-6811). - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811). - selftests/bpf: improve netcnt test robustness (jsc#PED-6811). - bpf, arm64: Support struct arguments in the BPF trampoline (jsc#PED-6811). - bpf: fix calculation of subseq_idx during precision backtracking (jsc#PED-6811). - refresh context of patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch - bpf: Document EFAULT changes for sockopt (jsc#PED-6811). - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811). - selftests/bpf: Update EFAULT {g,s}etsockopt selftests (jsc#PED-6811). - bpf: Add --skip_encoding_btf_inconsistent_proto, - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811). - selftests/bpf: Accept mem from dynptr in helper funcs (jsc#PED-6811). - bpf: verifier: Accept dynptr mem as mem in helpers (jsc#PED-6811). - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811). - selftests/bpf: Test allowing NULL buffer in dynptr slice (jsc#PED-6811). - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811). - selftests/bpf: Add testcase for bpf_task_under_cgroup (jsc#PED-6811). - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811). - bpf, docs: Update llvm_relocs.rst with typo fixes (jsc#PED-6811). - selftests/bpf: revert iter test subprog precision workaround (jsc#PED-6811). - selftests/bpf: add precision propagation tests in the presence of subprogs (jsc#PED-6811). - bpf: support precision propagation in the presence of subprogs (jsc#PED-6811). - bpf: fix mark_all_scalars_precise use in mark_chain_precision (jsc#PED-6811). - bpf: mark relevant stack slots scratched for register read instructions (jsc#PED-6811). - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program flag (jsc#PED-6811). - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h (jsc#PED-6811). - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF (jsc#PED-6811). - selftests/bpf: Test_progs can read test lists from file (jsc#PED-6811). - selftests/bpf: Extract insert_test from parse_test_list (jsc#PED-6811). - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64 (jsc#PED-6811). - selftests/bpf: Fix selftest test_global_funcs/global_func1 failure with latest clang (jsc#PED-6811). - bpftool: Dump map id instead of value for map_of_maps types (jsc#PED-6811). - selftests/bpf: Update the aarch64 tests deny list (jsc#PED-6811). - bpftool: Show map IDs along with struct_ops links (jsc#PED-6811). - docs/bpf: Add LRU internals description and graph (jsc#PED-6811). - docs/bpf: Add table to describe LRU properties (jsc#PED-6811). - selftests/bpf: Add test case to assert precise scalar path pruning (jsc#PED-6811). - selftests/bpf: Add tests for dynptr convenience helpers (jsc#PED-6811). - bpf: Add bpf_dynptr_clone (jsc#PED-6811). - refresh context in patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - bpf: Add bpf_dynptr_size (jsc#PED-6811). - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly (jsc#PED-6811). - bpf: Add bpf_dynptr_adjust (jsc#PED-6811). - kallsyms: remove unused arch_get_kallsym() helper (jsc#PED-6811). - commit a4a043b ++++ libdrm: - update to 2.4.119: * add amdgpu_va_get_start_addr ++++ lttng-tools: - update to 2.13.11: * docs: fix: Match stated automake requirement * Docs: Fix broken reference in lttng-add-trigger * Docs: Fix broken reference to lttng-concepts(7) man page disk space * Fix: lttng-add-context: leak of application context parameters * Fix: sessiond: bad fd used while rotating exiting app's buffers * Fix: consumerd: slow metadata push slows down application registration * event-rule: set event rule loglevel to domain specific value when unset * Fix: sessiond: preserve jul/log4j domain loglevels * Fix: sessiond: crash enabling event rules that differ only by loglevel type * Fix: sessiond: incorrect use of exclusions array leads to crash * Fix: sessiond: silent kernel notifier registration error * Fix: sessiond: size-based notification occasionally not triggered * Fix: adding a user space probe fails on thumb functions * Fix: Tests that assume CPU 0 is present * Fix: Wrong assumption about possible CPUs * Fix: lttng remove-trigger -h fails * Fix: ini parser: truncation of value name * Fix: truncated len in lttng_event_rule_user_tracepoint_serialize() ++++ lttng-ust: - update to 2.13.6: * Fix: segmentation fault on filter interpretation in "switch" mode * Fix: `ip` context is expressed as a base-10 field * Fix: c99: use __asm__ __volatile__ * Fix: c99: static assert: clang build fails due to multiple typedef * Fix: Reevaluate LTTNG_UST_TRACEPOINT_DEFINE each time tracepoint.h is included * Fix: trace events in C++ constructors/destructors * Fix: trace events in C constructors/destructors * Fix: use unaligned pointer accesses for lttng_inline_memcpy ------------------------------------------------------------------ ------------------ 2023-12-27 - Dec 27 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-default: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-default: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-default: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-kvmsmall: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-kvmsmall: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-kvmsmall: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-kvmsmall: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-rt: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-rt: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-rt: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ kernel-rt: - smb: client: fix OOB in smbCalcSize() (bsc#1217947 CVE-2023-6606). - commit b60bc77 ++++ protobuf-c: - update to 1.5.0: * Use CMAKE_CURRENT_BINARY_DIR instead of CMAKE_BINARY_DIR * remove deprecated functionality * Avoid "unused variable" compiler warning * Update autotools * Support for new Google protobuf 22.x, 23.x releases * Remove protobuf 2.x support ------------------------------------------------------------------ ------------------ 2023-12-26 - Dec 26 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Allow target_blocksize to be available for kis image ------------------------------------------------------------------ ------------------ 2023-12-23 - Dec 23 2023 ------------------- ------------------------------------------------------------------ ++++ libssh: - Fix regression parsing IPv6 addresses provided as hostname * Added libssh-fix-ipv6-hostname-regression.patch ------------------------------------------------------------------ ------------------ 2023-12-22 - Dec 22 2023 ------------------- ------------------------------------------------------------------ ++++ kbd: - Update to version 2.6.4: - Use AX_ADD_FORTIFY_SOURCE to avoid redefining _FORTIFY_SOURCE - Do not look up include files in the current working directory ++++ kernel-default: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-default: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-default: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-default: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-kvmsmall: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-kvmsmall: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-kvmsmall: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-kvmsmall: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-rt: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-rt: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-rt: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ kernel-rt: - s390/vx: fix save/restore of fpu kernel context (git-fixes bsc#1218359). - commit 3ba3bc2 - nvme: fix deadlock between reset and scan (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: prevent potential spectre v1 gadget (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure reset state check ordering (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch - nvme: introduce helper function to get ctrl state (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: check for too small lba shift (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: check for valid nvme_identify_ns() before using it (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: fix a memory leak in nvme_ns_info_from_identify() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fine-tune sending of first keep-alive (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix Kconfig select statements (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move nvme_stop_keep_alive() back to original position (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: always initialize tls_handshake_tmo_work (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit b03ed0f - net/smc: Fix pos miscalculation in statistics (bsc#1218139). - commit 7941d68 - ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet (bsc#1218253 CVE-2023-6932). - commit af60a2b - perf: Fix perf_event_validate_size() lockdep splat (CVE-2023-6931 bsc#1218258). - perf: Fix perf_event_validate_size() (CVE-2023-6931 bsc#1218258). - commit 0110162 ++++ libzypp: - CheckAccessDeleted: fix 'running in container' filter (bsc#1218291) - version 17.31.27 (22) ++++ libzypp: - CheckAccessDeleted: fix 'running in container' filter (bsc#1218291) - version 17.31.27 (22) ++++ python-setuptools: - Add patch allow-only-direct-compilation.patch: * Allow forcing direct compilation. ++++ python-setuptools: - Add patch allow-only-direct-compilation.patch: * Allow forcing direct compilation. ++++ suseconnect-ng: - Update to version 1.5.0 * Configure docker credentials for registry authentication * Feature: Support usage from Agama + Cockpit for ALP Micro system registration (bsc#1218364) * Add --json output option ++++ suseconnect-ng: - Update to version 1.5.0 * Configure docker credentials for registry authentication * Feature: Support usage from Agama + Cockpit for ALP Micro system registration (bsc#1218364) * Add --json output option ------------------------------------------------------------------ ------------------ 2023-12-21 - Dec 21 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 307: https://cockpit-project.org/blog/cockpit-307.html https://cockpit-project.org/blog/cockpit-306.html https://cockpit-project.org/blog/cockpit-305.html https://cockpit-project.org/blog/cockpit-304.html https://cockpit-project.org/blog/cockpit-303.html https://cockpit-project.org/blog/cockpit-302.html https://cockpit-project.org/blog/cockpit-301.html - css-overrides.patch, storage-btrfs.patch: refreshed ++++ cockpit: - new version 307: https://cockpit-project.org/blog/cockpit-307.html https://cockpit-project.org/blog/cockpit-306.html https://cockpit-project.org/blog/cockpit-305.html https://cockpit-project.org/blog/cockpit-304.html https://cockpit-project.org/blog/cockpit-303.html https://cockpit-project.org/blog/cockpit-302.html https://cockpit-project.org/blog/cockpit-301.html - css-overrides.patch, storage-btrfs.patch: refreshed ++++ cockpit: - new version 307: https://cockpit-project.org/blog/cockpit-307.html https://cockpit-project.org/blog/cockpit-306.html https://cockpit-project.org/blog/cockpit-305.html https://cockpit-project.org/blog/cockpit-304.html https://cockpit-project.org/blog/cockpit-303.html https://cockpit-project.org/blog/cockpit-302.html https://cockpit-project.org/blog/cockpit-301.html - css-overrides.patch, storage-btrfs.patch: refreshed ++++ combustion: - Update to version 1.3+git3: * 30firstboot: Do not detect firstboot in the zipl initrd "initgrub" mode (bsc#1218065) * Handle absence of NM and wicked properly * Use dracut $hookdir instead of hardcoding ++++ dracut: - Update to version 059+suse.533.g5a7cf9fa: * feat(dracut.sh): protect `push_host_devs` function * fix(dracut.sh): do not add device if `find_block_device` returns an error ++++ dracut: - Update to version 059+suse.533.g5a7cf9fa: * feat(dracut.sh): protect `push_host_devs` function * fix(dracut.sh): do not add device if `find_block_device` returns an error ++++ kernel-default: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-default: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-default: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-default: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-kvmsmall: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-kvmsmall: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-kvmsmall: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-kvmsmall: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-rt: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-rt: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-rt: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ kernel-rt: - thunderbolt: Only add device router DP IN to the head of the DP resource list (jsc#PED-6054). - commit 73bf26d - thunderbolt: Add DP IN added last in the head of the list of DP resources (jsc#PED-6054). - commit b502fd4 ++++ systemd: - udev(-mini)?: ensure %_modulesloaddir exists and is owned properly. Allows other packages to install modules without worry of the parent directory. We do not ensure /etc/modules-load.d exists in the -mini flavor, as that directory is not meant to be used by packages. ++++ systemd: - udev(-mini)?: ensure %_modulesloaddir exists and is owned properly. Allows other packages to install modules without worry of the parent directory. We do not ensure /etc/modules-load.d exists in the -mini flavor, as that directory is not meant to be used by packages. ++++ libzypp: - Call zypp commit plugins during transactional update (fixes #506) - Add support for loongarch64 (fixes #504) - Teach MediaMultiCurl to download HTTP Multibyte ranges. - Teach zsync downloads to MultiCurl. - Expand RepoVars in URLs downloading a .repo file (bsc#1212160) Convenient and helps documentation as it may refer to a single command for a bunch of distributions. Like e.g. "zypper ar 'https://server.my/$releasever/my.repo'". - version 17.31.26 (22) ++++ libzypp: - Call zypp commit plugins during transactional update (fixes #506) - Add support for loongarch64 (fixes #504) - Teach MediaMultiCurl to download HTTP Multibyte ranges. - Teach zsync downloads to MultiCurl. - Expand RepoVars in URLs downloading a .repo file (bsc#1212160) Convenient and helps documentation as it may refer to a single command for a bunch of distributions. Like e.g. "zypper ar 'https://server.my/$releasever/my.repo'". - version 17.31.26 (22) ++++ nvme-cli: - Update to version 2.7.1: * nvme-print-json: Revert field name changes (bsc#1218306) ------------------------------------------------------------------ ------------------ 2023-12-20 - Dec 20 2023 ------------------- ------------------------------------------------------------------ ++++ fwupd: - Own %{_modulesloaddir}: used to be present via udev-mini -> kmod - > suse-module-tools dependency before. ++++ kernel-default: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-default: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-default: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-default: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-kvmsmall: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-kvmsmall: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-kvmsmall: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-kvmsmall: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-rt: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-rt: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-rt: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ kernel-rt: - scsi: lpfc: use unsigned type for num_sge (bsc#1214747). - commit 50bbe87 - r8152: Add RTL8152_INACCESSIBLE checks to more loops (git-fixes). - commit e6c2185 - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE (git-fixes). - commit 6479271 - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes). - commit e5544fb - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1() (git-fixes). - commit a3f8de5 - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash() (git-fixes). - commit c0fbad7 - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close (jsc#PED-4937). - iavf: Handle ntuple on/off based on new state machines for flow director (jsc#PED-4937). - iavf: Introduce new state machines for flow director (jsc#PED-4937). - dpll: sanitize possible null pointer dereference in dpll_pin_parent_pin_set() (jsc#PED-6079). - net: ena: Fix XDP redirection error (git-fixes). - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on (git-fixes). - net: ena: Fix xdp drops handling due to multibuf packets (git-fixes). - net: ena: Destroy correct number of xdp queues upon failure (git-fixes). - qed: Fix a potential use-after-free in qed_cxt_tables_alloc (jsc#PED-5734). - octeontx2-af: Fix pause frame configuration (jsc#PED-6931). - octeontx2-af: Update RSS algorithm index (jsc#PED-6931). - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931). - octeon_ep: explicitly test for firmware ready value (jsc#PED-6954). - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters (jsc#PED-6931). - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic (jsc#PED-5742). - bnxt_en: Fix wrong return value check in bnxt_close_nic() (jsc#PED-5742). - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb() (jsc#PED-5742). - bnxt_en: Clear resource reservation during resume (jsc#PED-5742). - octeon_ep: initialise control mbox tasks before using APIs (jsc#PED-6954). - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311). - net/mlx5e: Check netdev pointer before checking its net ns (jsc#PED-3311). - net/mlx5: Nack sync reset request when HotPlug is enabled (jsc#PED-3311). - net/mlx5e: TC, Don't offload post action rule if not supported (jsc#PED-3311). - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work (jsc#PED-3311). - net/mlx5e: Disable IPsec offload support if not FW steering (jsc#PED-3311). - net/mlx5e: Check the number of elements before walk TC rhashtable (jsc#PED-3311). - net/mlx5e: Reduce eswitch mode_lock protection context (jsc#PED-3311). - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311). - net/mlx5e: Add IPsec and ASO syndromes check in HW (jsc#PED-3311). - net/mlx5e: Remove exposure of IPsec RX flow steering struct (jsc#PED-3311). - net/mlx5e: Unify esw and normal IPsec status table creation/destruction (jsc#PED-3311). - net/mlx5e: Ensure that IPsec sequence packet number starts from 1 (jsc#PED-3311). - net/mlx5e: Honor user choice of IPsec replay window size (jsc#PED-3311). - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is zero (jsc#PED-4937). - i40e: Fix unexpected MFS warning message (jsc#PED-4874). - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876). - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876). - octeontx2-af: Update Tx link register range (jsc#PED-6931). - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931). - octeontx2-af: Fix mcs stats register address (jsc#PED-6931). - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931). - octeontx2-af: Adjust Tx credits when MCS external bypass is disabled (jsc#PED-6931). - ionic: Fix dim work handling in split interrupt mode (jsc#PED-6953). - ionic: fix snprintf format length warning (jsc#PED-6953). - net: bnxt: fix a potential use-after-free in bnxt_init_tc (jsc#PED-5742). - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters (jsc#PED-6931). - octeontx2-pf: consider both Rx and Tx packet stats for adaptive interrupt coalescing (jsc#PED-6931). - octeontx2-af: Check return value of nix_get_nixlf before using nixlf (jsc#PED-6931). - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam (jsc#PED-6931). - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311). - ice: Fix VF Reset paths when interface in a failed over aggregate (jsc#PED-4876). - tools: ynl-gen: always construct struct ynl_req_state (git-fixes). - octeontx2-pf: Restore TC ingress police rules when interface is up (jsc#PED-6931). - octeontx2-pf: Fix adding mbox work queue entry when num_vfs > 64 (jsc#PED-6931). - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931). - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736). - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736). - tg3: Fix the TX ring stall (jsc#PED-5736). - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736). - tg3: Improve PTP TX timestamping logic (jsc#PED-5736). - tun: prevent negative ifindex (git-fixes). - net: ena: Flush XDP packets on error (git-fixes). - net: ena: Use pci_dev_id() to simplify the code (git-fixes). - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736). - net: ena: Add dynamic recycling mechanism for rx buffers (git-fixes). - commit 43e6daa - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes). - commit fc58eb5 - jbd2: remove unused t_handle_lock (git-fixes). - commit e50bd21 - smackfs: Prevent underflow in smk_set_cipso() (git-fixes). - commit 19ba679 - swiotlb: move slot allocation explanation comment where it belongs (git-fixes). - commit cdccf55 - cpupower: Bump soname version (git-fixes). - commit a912f28 - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes). - commit 06a01d7 - cpumask: eliminate kernel-doc warnings (git-fixes). - commit 94d578f - cpumask: fix function description kernel-doc notation (git-fixes). - commit 8b6305c - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes). - commit ac2dce9 ++++ libnvme: - Update to version 1.7.1+0.g13ba383: * tree: do no free ns on error in nvme_ns_init ++++ systemd: - udev: only require kmod in the full flavor. udev-mini is only used inside OBS in a strictly defined setup and udev will never have to load device drivers there. - Import commit 071ac409a0564863657d8f8a5a35e6a4f914695f 071ac409a0 rules: set up tty permissions and group for /dev/hvc* nodes (bsc#1218137) f693b3ed8a vconsole-setup: remember the correct error value when open_terminal() fails 963d838bad vconsole-setup: handle the case where the vc is in KD_GRAPHICS mode more gracefully (bsc#1215282) 6f53f71d2d vconsole-setup: simplify error handling ++++ systemd: - udev: only require kmod in the full flavor. udev-mini is only used inside OBS in a strictly defined setup and udev will never have to load device drivers there. - Import commit 071ac409a0564863657d8f8a5a35e6a4f914695f 071ac409a0 rules: set up tty permissions and group for /dev/hvc* nodes (bsc#1218137) f693b3ed8a vconsole-setup: remember the correct error value when open_terminal() fails 963d838bad vconsole-setup: handle the case where the vc is in KD_GRAPHICS mode more gracefully (bsc#1215282) 6f53f71d2d vconsole-setup: simplify error handling ++++ libvirt: - apparmor: Add capabilities for PCI passthrough to virtxend profile bsc#1216656 ++++ libvirt: - apparmor: Add capabilities for PCI passthrough to virtxend profile bsc#1216656 ++++ open-vm-tools: - Own %{_modulesloaddir}: used to be present via udev-mini -> kmod - > suse-module-tools dependency before. ++++ open-vm-tools: - Own %{_modulesloaddir}: used to be present via udev-mini -> kmod - > suse-module-tools dependency before. ------------------------------------------------------------------ ------------------ 2023-12-19 - Dec 19 2023 ------------------- ------------------------------------------------------------------ ++++ conmon: - New upstream release 2.1.10 Bug fixes: * Fix incorrect free in conn_sock (removes fix-incorrect-free-in-conn_sock.patch) * logging: Respect log-size-max immediately after open ++++ kernel-default: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-default: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-default: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-default: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-kvmsmall: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-kvmsmall: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-kvmsmall: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-kvmsmall: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-rt: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-rt: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-rt: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ kernel-rt: - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address (git-fixes). - tcp: Fix bind() regression for v4-mapped-v6 wildcard address (git-fixes). - tcp: Factorise sk_family-independent comparison in inet_bind2_bucket_match(_addr_any) (git-fixes). - commit 41534fb - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been removed from upstream in the mean time (jsc#PED-6721)" - commit 3c8d7db - ring-buffer: Have rb_time_cmpxchg() set the msb counter too (git-fixes). - commit 29f5745 - ring-buffer: Fix 32-bit rb_time_read() race with rb_time_cmpxchg() (git-fixes). - commit 2dbbea6 - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs (git-fixes). - commit 89b9305 - ring-buffer: Remove useless update to write_stamp in rb_try_to_discard() (git-fixes). - commit c9b15cc - ring-buffer: Do not try to put back write_stamp (git-fixes). - commit c35af22 - ring-buffer: Have saved event hold the entire event (git-fixes). - commit fada082 - ring-buffer: Do not update before stamp when switching sub-buffers (git-fixes). - commit 9bf543e - tracing: Update snapshot buffer on resize if it is allocated (git-fixes). - commit caf0573 - ring-buffer: Fix memory leak of free page (git-fixes). - commit a733f18 - ring-buffer: Fix writing to the buffer with max_data_size (git-fixes). - commit 91450fc ++++ libguestfs: - Provide a tar-wrapper that creates bit-reproducible output (boo#1218191) ++++ libnvme: - Update to version 1.7+0.gf38b1d7: * tree: do not open blk device on default * tree: read all attributes from sysfs when available * ioctl: set data length when retrieving LBA status * types: fix regression for vendor-specific field in nvme_id_ns * util: use cleanup functions * linux: use cleanup functions * json: use cleanup functions * fabrics: use cleanup functions * tree: use cleanup functions * cleanup: add cleanup functions * tree: fix incorrect return value * tree: Fix clearing application strings * libnvme: reshuffle nvme_generate_tls_key_identity() * libnvme: fixup error codes * libnvme: Implement 'nvme_generate_tls_key_identity()' * libnvme: support NVMe TLS identities version 1 (bsc#1219086) * libnvme: Add base64 functions * libnvme: separate out 'gen_tls_identity' and reshuffle 'derive_nvme_keys' * libnvme: separate out a function 'select_hmac' * libnvme: fix a memory leak when calling read_ssns() * libnvme: fix a memory leak in read_discovery() * fabrics: avoid redundant args in nvme_discovery_log() * fabrics: have nvmf_get_discovery_log() call nvmf_get_discovery_wargs() * fabrics: fetch smaller Discovery Log Page header * fabrics: avoid redundant Get Log Page on retry * fabrics: clear RAE for discovery log page commands * json-schema: add keyring and tls_key details (bsc#1219086) * types: add Host Behavior Support field definitions * mi: Cast values to u32 if shift overflows int * types: Cast values to u32 if shift overflows int * test: Avoid unaligned pointer dereferences * nbft: Avoid unaligned pointer dereferences * types: add cross-namespace copy formats, status codes, ONCS bits * nvme: Add length field to Hkdf-Expand-Label computation * ioctl: use lsp arg in nvme_get_log_boot_partition * fabrics: use SECTYPE to determine whether to use TLS (bsc#1219086) * fabrics: Allocate aligned payloads for id_ctrl and discovery log calls * linux: Allocate aligned payloads for id_ctrl and id_ns calls * ioctl: MSB variable-size storage/reference tags ++++ python311-core: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ++++ python311-core: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ++++ python311-core: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ++++ ceph: - Add ceph-cmake-3.28.patch: Fix build with cmake 3.28 and no git command found (https://github.com/ceph/ceph/pull/54963, boo#1218111). ++++ libssh: - Update to version 0.10.6 https://www.libssh.org/2023/12/18/libssh-0-10-6-and-libssh-0-9-8-security-releases/ - Fix CVE-2023-6004: ProxyCommand/ProxyJump features allow injection of malicious code through hostname (bsc#1218209) - Fix CVE-2023-48795: prefix truncation breaking ssh channel integrity (bsc#1218126) - Fix CVE-2023-6918: Added Missing checks for return values for digests (bsc#1218186) ++++ libssh2_org: - Security fix: [bsc#1218127, CVE-2023-48795] * Add 'strict KEX' to fix CVE-2023-48795 "Terrapin Attack" * Add libssh2_org-CVE-2023-48795.patch ++++ nvme-cli: - Update to version 2.7: * nvme-print-json: include vs for identify namespace * nvme-print-stdout: enhance connect message (bsc#1219086) * fabrics: fix connect error if hostid file does not exist (bsc#1219086) * fabrics: fix invalid output format error during nvme connect (bsc#1219086) * wdc: Fix vs-smart-add-log Command for SN650 and SN655 * nvme: restric hmac options for gen-tls-key (bsc#1219086) * wdc: Fix UUID index fallback mechanism * plugins/ocp: Add OCP Telemetry String log page, Telemetry log page * completions: Add bash completions for telemetry string log page * plugins/solidigm: Added OCP 2.0 compatibility version command * plugins/solidigm: Added OCP 2.0 vs-drive-info command. * plugins/ocp: Fix printing order of various Latency Monitor Log buckets * nvme: validate output format split status from flag return value * nvme: simplify cleanup_nvme_dev() * cleanup: remove unused cleanup_charp() * wdc: Add support for SN861 2nd pci device id * nvme: replace libhugetlbfs with mmap and madvise * util/mem: move alloc helper to util section * nvme: auto cleanup filedescriptors * nvme: auto cleanup buffers * nvme: return error code in get_persistent_event_log * nvme: sanitize nvme-gen-tls-key * nvme: print out the resulting TLS identity for 'nvme check-tls-key' * nvme: Add version '1' identifier for nvme-gen-tls-key * subprojects/libnvme: update wrapper for TP8018 * plugins/solidigm: Added re_sku_count smart atrribute * doc: Fix nvme-connect manpage --application option string * plugins/ocp: changed command clear-pcie-correctable-error-counters to match OCP 2.0 spec. * plugins/solidigm: Added command to clear PCIe Correctable Error Counters according to OCP 2.0 * plugins/ocp: Reorganized clear feature code for better reuse * nvme: fixup length calculation for 'nvme gen-tls-key --secret' * doc: remove invalid hostkey info for --dhchap-secret * nvme-print-json: use human helper everywhere * nvme-print-json: remove obj_print helper * plugins/ocp: update nvme_show_select_result call * mailmap: only show contributer's name * nvme-print-json: Change to report status and message in array * nvme-print-json: Change to report feature select in array * nvme-print-json: Change to report error and data in array * nvme-print-json: Add show_init/finish calls to report features in array * nvme-print: Add nvme_show_error_status() to merge error message and status * nvme-print-json: Use r instead of root and use obj_add_***(r, ..., ...) * nvme-print-json: Delete static const char string global variables * nvme-print-json: Add remaining controller registers readable format * nvme-print-json: Add readable format cap, vs, cc, csts, nssr and crto registers * nvme-print-json: Combine duplicated json key and val string variables * nvme-print-json: Replase json_array_add_value_string() to array_add_str() * nvme-print-json: Replase json_object_add_value_uint128() to obj/root_add_uint128() * nvme-print-json: Replase json_object_add_value_object() to obj/root_add_obj() * nvme-print-json: Replase json_array_add_value_object() to array_add_obj() * nvme-print-json: Replase json_object_add_value_array() to obj/root_add_array() * nvme-print-json: Replase json_object_add_value_uint() to obj/root_add_uint() * nvme-print-json: Replase json_object_add_value_int() to obj/root_add_int() * nvme-print-json: Replase json_object_add_value_uint64() to obj/root_add_uint64() * nvme-print-json: Replase json_object_add_value_string() to obj/root_add_str() * nvme-print-json: Update feature_show_fields_*** to use root/obj_add_***() * nvme-print-json: Update lba_status_log to use root_add_***() and obj_add_***() * nvme-print-json: Replace lba_status_log printf() to root_add_result() * nvme-print-json: Add list_item print function * nvme-print-json: Add lba_status_info print function * nvme-print-json: Add lba_range print function * nvme-print-json: Add id_ctrl_rpmbs print function * nvme-print-json: Unify json_list and jroot object names to root * nvme-print-json: Add json_zns_changed print function * nvme-print-json: Add root_add_result() to output result message * nvme-print-json: Split persistent_event_log print function * nvme-print-json: Remove unnecessary string newline code * nvme-print-json: Replace effects_log_list print to use json_print() * nvme-print-json: Print persistent_event_log no log data result correctly * nvme-print-json: Add static "result" and "erorr" strings variables * nvme-print-json: Add single_property printf function * nvme: Replace get feature command stderr output to nvme_show_error() * nvme-print-json: Change d() output to use d_json() * nvme: Fix get-feature command mixed stdout and json outputs * nvme-print-json: Add remaining feature fields print functions * nvme-print-json: Update formatting and codying style * build: Add -std=c99 to CFLAGS for muon on CentOS 7 * fabrics: add udev rule to avoid renaming nbft interfaces * fabrics: autoconnect: add service unit for connecting NBFT subsystems * fabrics: autoconnect: explicitly express module dependency * Updates to codeql config * libnvme-wrap: exit on VOID_FN lookup failure * plugins/ocp:Added the ocp C6h feature api * plugin/ocp_fid_c6h:Added the ocp C6h feature api * nvme-copy: support cross-namespace copy * nvme/plugins: fix mismatch operator * nvme: fix overflow possiblity * nvme: reduce identify cmd issue * nvme: allow set-features to take input from stdin * Fix common misspellings from codespell project * nvme-print: Correct to print correct ascii character string length * print-stdout: print Host Behavior Support correctly * build: Bump libnvme wrap * plugins/solidigm: Added support for temperature statistics log page * Add support for codeql sweeps * doc: Add virt-mgmt command * doc: Add id-uuid command * doc: Add list-secondary command * doc: Add id-ns-granularity command * doc: Add nvme commands --output-format and --verbose options * completions: Add nvme-mi-recv nad nvme-mi-send commands completions * completions: Change short option -o and -v duplicated to upper case * doc: Change short option -o and -v duplicated to upper case * nvme: Change short option -o and -v duplicated to upper case * nvme: Change phy-rx-eom-log command to use NVME_ARGS instead * plugins/memblaze: Add smart-log-add and latency-feature functions * plugins/solidigm: internal-logs Telemetry auto detect last data area. * nvme: Change to use NVME_FLBAS_META_EXT() macro to check flbas value * nvme-print-json: Add host memory buffer and timestamp features print functions * nvme-print-json: Add feature fields print functions * nvme-print-json: Add TMPTH feature print function * nvme-print-json: Add show_feature_fields print function * nvme-print-json: Add select_result print function * nvme-print-json: Use json_print to print and free object * nvme-print-json: Add lba_status print function * nvme-print-json: Combine variable definition and setting value * nvme-print-json: Add id_iocs print function * nvme-print-stdout: Fix coding style errors * nvme-print-json: Add directive print function * nvme: Fixed segmentation fault when getting host initiated telemetry * plugins/wdc: enhanced SN861 device support * plugins/wdc: cleanup line lengths * nvme: do not include meta data for PRACT=1 and MD=8 * nvme: use block-count arg if provided * build: bump libnvme to disable tests option * build: Add static build on CI target * nvme-print: Add nvme_zns_start_zone_list() API function * nvme-print: Add nvme_zns_finish_zone_list() API function * nvme-print-binary: Set list function to NULL if unimplemented * nvme-print-json: Change order list functions and set NULL if unimplemented * nvme-print-stdout: Fix to set stdout_list_item print function missed * plugins/solidigm: log page name extraction using nvme_log_to_string function * nvme-print: Added missing logpage names in nvme_log_to_string function * udev-rules: rename netapp udev rule (bsc#1219086) * udev-rules: set ctrl_loss_tmo to -1 for ONTAP NVMe/TCP (bsc#1219086) - Remove upstreamed patches * remove 0001-fabrics-autoconnect-add-service-unit-for-connecting-.patch * remove 0002-fabrics-add-udev-rule-to-avoid-renaming-nbft-interfa.patch - Update spec file * remove libhugetblfs depedency * update NetApp udev rule file name ++++ openssh: - Added openssh-cve-2023-48795.patch (bsc#1217950, CVE-2023-48795). This mitigates a prefix truncation attack that could be used to undermine channel security. ++++ openssh: - Added openssh-cve-2023-48795.patch (bsc#1217950, CVE-2023-48795). This mitigates a prefix truncation attack that could be used to undermine channel security. ++++ patterns-base: - obsolete SLE Micro patterns ++++ patterns-base: - obsolete SLE Micro patterns ++++ patterns-container: - add obsolete for microos patterns ++++ patterns-container: - add obsolete for microos patterns ++++ patterns-micro: - obsolete SLE Micro patterns ++++ patterns-micro: - obsolete SLE Micro patterns ++++ python311: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ++++ python311: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ++++ python311: - Update patch fix_configure_rst.patch - Update to 3.11.7: - Core and Builtins - gh-112625: Fixes a bug where a bytearray object could be cleared while iterating over an argument in the bytearray.join() method that could result in reading memory after it was freed. - gh-112388: Fix an error that was causing the parser to try to overwrite tokenizer errors. Patch by pablo Galindo - gh-112387: Fix error positions for decoded strings with backwards tokenize errors. Patch by Pablo Galindo - gh-112266: Change docstrings of __dict__ and __weakref__. - gh-109181: Speed up Traceback object creation by lazily compute the line number. Patch by Pablo Galindo - gh-102388: Fix a bug where iso2022_jp_3 and iso2022_jp_2004 codecs read out of bounds - gh-111366: Fix an issue in the codeop that was causing SyntaxError exceptions raised in the presence of invalid syntax to not contain precise error messages. Patch by Pablo Galindo - gh-111380: Fix a bug that was causing SyntaxWarning to appear twice when parsing if invalid syntax is encountered later. Patch by Pablo galindo - gh-88116: Traceback location ranges involving wide unicode characters (like emoji and asian characters) now are properly highlighted. Patch by Batuhan Taskaya and Pablo Galindo. - gh-94438: Fix a regression that prevented jumping across is None and is not None when debugging. Patch by Savannah Ostrowski. - gh-110696: Fix incorrect error message for invalid argument unpacking. Patch by Pablo Galindo - gh-110237: Fix missing error checks for calls to PyList_Append in _PyEval_MatchClass. - gh-109216: Fix possible memory leak in BUILD_MAP. - Library - gh-112618: Fix a caching bug relating to typing.Annotated. Annotated[str, True] is no longer identical to Annotated[str, 1]. - gh-112509: Fix edge cases that could cause a key to be present in both the __required_keys__ and __optional_keys__ attributes of a typing.TypedDict. Patch by Jelle Zijlstra. - gh-94722: Fix bug where comparison between instances of DocTest fails if one of them has None as its lineno. - gh-112105: Make readline.set_completer_delims() work with libedit - gh-111942: Fix SystemError in the TextIOWrapper constructor with non-encodable “errors” argument in non-debug mode. - gh-109538: Issue warning message instead of having RuntimeError be displayed when event loop has already been closed at StreamWriter.__del__(). - gh-111942: Fix crashes in io.TextIOWrapper.reconfigure() when pass invalid arguments, e.g. non-string encoding. - gh-111804: Remove posix.fallocate() under WASI as the underlying posix_fallocate() is not available in WASI preview2. - gh-111841: Fix truncating arguments on an embedded null character in os.putenv() and os.unsetenv() on Windows. - gh-111541: Fix doctest for SyntaxError not-builtin subclasses. - gh-110894: Call loop exception handler for exceptions in client_connected_cb of asyncio.start_server() so that applications can handle it. Patch by Kumar Aditya. - gh-111531: Fix reference leaks in bind_class() and bind_all() methods of tkinter widgets. - gh-111356: Added io.text_encoding(), io.DEFAULT_BUFFER_SIZE, and io.IncrementalNewlineDecoder to io.__all__. - gh-68166: Remove mention of not supported “vsapi” element type in tkinter.ttk.Style.element_create(). Add tests for element_create() and other ttk.Style methods. Add examples for element_create() in the documentation. - gh-111251: Fix _blake2 not checking for errors when initializing. - gh-111174: Fix crash in io.BytesIO.getbuffer() called repeatedly for empty BytesIO. - gh-111187: Postpone removal version for locale.getdefaultlocale() to Python 3.15. - gh-111159: Fix doctest output comparison for exceptions with notes. - gh-110910: Fix invalid state handling in asyncio.TaskGroup and asyncio.Timeout. They now raise proper RuntimeError if they are improperly used and are left in consistent state after this. - gh-111092: Make turtledemo run without default root enabled. - gh-110590: Fix a bug in _sre.compile() where TypeError would be overwritten by OverflowError when the code argument was a list of non-ints. - gh-65052: Prevent pdb from crashing when trying to display undisplayable objects - gh-110519: Deprecation warning about non-integer number in gettext now alwais refers to the line in the user code where gettext function or method is used. Previously it could refer to a line in gettext code. - gh-110378: contextmanager() and asynccontextmanager() context managers now close an invalid underlying generator object that yields more then one value. - gh-110365: Fix termios.tcsetattr() bug that was overwritting existing errors during parsing integers from term list. - gh-110196: Add __reduce__ method to IPv6Address in order to keep scope_id - gh-109747: Improve errors for unsupported look-behind patterns. Now re.error is raised instead of OverflowError or RuntimeError for too large width of look-behind pattern. - gh-109786: Fix possible reference leaks and crash when re-enter the __next__() method of itertools.pairwise. - gh-108791: Improved error handling in pdb command line interface, making it produce more concise error messages. - gh-73561: Omit the interface scope from an IPv6 address when used as Host header by http.client. - gh-86826: zipinfo now supports the full range of values in the TZ string determined by RFC 8536 and detects all invalid formats. Both Python and C implementations now raise exceptions of the same type on invalid data. - bpo-41422: Fixed memory leaks of pickle.Pickler and pickle.Unpickler involving cyclic references via the internal memo mapping. - bpo-40262: The ssl.SSLSocket.recv_into() method no longer requires the buffer argument to implement __len__ and supports buffers with arbitrary item size. - bpo-35191: Fix unexpected integer truncation in socket.setblocking() which caused it to interpret multiples of 2**32 as False. - Documentation - gh-108826: dis module command-line interface is now mentioned in documentation. - Tests - gh-110367: Make regrtest --verbose3 option compatible with - -huntrleaks -jN options. The ./python -m test -j1 -R 3:3 - -verbose3 command now works as expected. Patch by Victor Stinner. - gh-111309: distutils tests can now be run via unittest. - gh-111165: Remove no longer used functions run_unittest() and run_doctest() and class BasicTestRunner from the test.support module. - gh-110932: Fix regrtest if the SOURCE_DATE_EPOCH environment variable is defined: use the variable value as the random seed. Patch by Victor Stinner. - gh-110995: test_gdb: Fix detection of gdb built without Python scripting support. Patch by Victor Stinner. - gh-110918: Test case matching patterns specified by options - -match, --ignore, --matchfile and --ignorefile are now tested in the order of specification, and the last match determines whether the test case be run or ignored. - gh-110647: Fix test_stress_modifying_handlers() of test_signal. Patch by Victor Stinner. - gh-103053: Fix test_tools.test_freeze on FreeBSD: run “make distclean” instead of “make clean” in the copied source directory to remove also the “python” program. Patch by Victor Stinner. - gh-110167: Fix a deadlock in test_socket when server fails with a timeout but the client is still running in its thread. Don’t hold a lock to call cleanup functions in doCleanups(). One of the cleanup function waits until the client completes, whereas the client could deadlock if it called addCleanup() in such situation. Patch by Victor Stinner. - gh-110388: Add tests for tty. - gh-81002: Add tests for termios. - gh-110267: Add tests for pickling and copying PyStructSequence objects. Patched by Xuehai Pan. - gh-109974: Fix race conditions in test_threading lock tests. Wait until a condition is met rather than using time.sleep() with a hardcoded number of seconds. Patch by Victor Stinner. - gh-109972: Split test_gdb.py file into a test_gdb package made of multiple tests, so tests can now be run in parallel. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-108927: Fixed order dependence in running tests in the same process when a test that has submodules (e.g. test_importlib) follows a test that imports its submodule (e.g. test_importlib.util) and precedes a test (e.g. test_unittest or test_compileall) that uses that submodule. - Build - gh-103053: “make check-clean-src” now also checks if the “python” program is found in the source directory: fail with an error if it does exist. Patch by Victor Stinner. - gh-109191: Fix compile error when building with recent versions of libedit. - IDLE - bpo-35668: Add docstrings to the IDLE debugger module. Fix two bugs: initialize Idb.botframe (should be in Bdb); in Idb.in_rpc_code, check whether prev_frame is None before trying to use it. Greatly expand test_debugger. - C API - gh-112438: Fix support of format units “es”, “et”, “es#”, and “et#” in nested tuples in PyArg_ParseTuple()-like functions. - gh-109521: PyImport_GetImporter() now sets RuntimeError if it fails to get sys.path_hooks or sys.path_importer_cache or they are not list and dict correspondingly. Previously it could return NULL without setting error in obscure cases, crash or raise SystemError if these attributes have wrong type. ------------------------------------------------------------------ ------------------ 2023-12-18 - Dec 18 2023 ------------------- ------------------------------------------------------------------ ++++ conmon: - Add fix-incorrect-free-in-conn_sock.patch This fixes a regression in 2.1.9 (https://github.com/containers/conmon/issues/475 and https://github.com/containers/conmon/issues/477) ++++ kernel-default: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-default: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-default: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-default: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-kvmsmall: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-kvmsmall: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-kvmsmall: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-kvmsmall: - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-rt: - config.conf: arm64: fix typo - commit 273edfa - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-rt: - config.conf: arm64: fix typo - commit 273edfa - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-rt: - config.conf: arm64: fix typo - commit 273edfa - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ kernel-rt: - config.conf: arm64: fix typo - commit 273edfa - soundwire: stream: fix NULL pointer dereference for multi_link (git-fixes). - phy: sunplus: return negative error code in sp_usb_phy_probe (git-fixes). - phy: mediatek: mipi: mt8183: fix minimal supported frequency (git-fixes). - dmaengine: idxd: Protect int_handle field in hw descriptor (git-fixes). - dmaengine: stm32-dma: avoid bitfield overflow assertion (git-fixes). - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes). - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes). - kernel/resource: Increment by align value in get_free_mem_region() (git-fixes). - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes). - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes). - commit b545118 ++++ python311-core: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python311-core: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python311-core: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python311: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python311: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python311: - Refresh CVE-2023-27043-email-parsing-errors.patch to gh#python/cpython!111116, fixing bsc#1210638 (CVE-2023-27043). - Thus we can remove Revert-gh105127-left-tests.patch, which is now useless. ++++ python-setuptools: - update to 69.0.2: * Added missing estimated date for removing ``setuptools.dep_util`` (deprecated in v69.0.0). * Fixed imports of ``setuptools.dep_util.newer_group``. * A deprecation warning is issued instead of a hard failure. * Include type information (``py.typed``, ``*.pyi``) by default (#3136) -- by :user:`Danie-1`, * Exported ``distutils.dep_util`` and ``setuptools.dep_util`` through ``setuptools.modified`` * Merged with pypa/distutils@7a04cbda0fc714. * Replaced hardcoded numeric values with :obj:`dis.opmap`, fixing problem with 3.13.0a1. (#4094) * Configuring project ``version`` and ``egg_info.tag_*`` in such a way that results in invalid version strings (according to :pep:`440`) is no longer permitted. (#4066) * Removed deprecated ``egg_base`` option from ``dist_info``. * The parsing of the deprecated ``metadata.license_file`` and ``metadata.requires`` fields in ``setup.cfg`` is no longer supported. * Users are expected to move to ``metadata.license_files`` and ``options.install_requires`` (respectively). (#4066) * Passing ``config_settings`` to ``setuptools.build_meta`` with deprecated values for ``--global-option`` is no longer allowed. (#4066) * Removed deprecated ``namespace-packages`` from ``pyproject.toml``. * Added strict enforcement for ``project.dynamic`` in ``pyproject.toml``. This removes the transitional ability of users configuring certain parameters via ``setup.py`` without making the necessary changes to ``pyproject.toml`` * Removed handling of ``--config-settings["--build-option"]`` in ``setuptools.build_meta`` from build-backend API hooks * other than* ``build_wheel``. * Improve backwards compatibility with deprecated CLI practices. (#4048) * Avoid using caching attributes in ``Distribution.metadata`` for requirements. This is done for backwards compatibility with customizations that attempt to modify ``install_requires`` or ``extras_require`` at a late point (still not recommended). * Rework how ``setuptools`` internally handles ``dependencies/install_requires`` and ``optional-dependencies/extras_require``. (#3903) * Improve the generated ``PKG-INFO`` files, by adding ``Requires-Dist`` fields. * Previously, these fields would be omitted in favour of a non- standard ``*.egg-info/requires.txt`` file (which is still generated for the time being). (#3904) * Improve atomicity when writing ``PKG-INFO`` files to avoid race conditions with ``importlib.metadata``. (#3904) * Fix the name given to the ``*-nspkg.pth`` files in editable installs, ensuring they are unique per distribution. (#4041) * Workaround some limitations on ``pkg_resources``-style legacy namespaces in the meta path finder for editable installations. - drop sphinx72.patch (upstream) ++++ python-setuptools: - update to 69.0.2: * Added missing estimated date for removing ``setuptools.dep_util`` (deprecated in v69.0.0). * Fixed imports of ``setuptools.dep_util.newer_group``. * A deprecation warning is issued instead of a hard failure. * Include type information (``py.typed``, ``*.pyi``) by default (#3136) -- by :user:`Danie-1`, * Exported ``distutils.dep_util`` and ``setuptools.dep_util`` through ``setuptools.modified`` * Merged with pypa/distutils@7a04cbda0fc714. * Replaced hardcoded numeric values with :obj:`dis.opmap`, fixing problem with 3.13.0a1. (#4094) * Configuring project ``version`` and ``egg_info.tag_*`` in such a way that results in invalid version strings (according to :pep:`440`) is no longer permitted. (#4066) * Removed deprecated ``egg_base`` option from ``dist_info``. * The parsing of the deprecated ``metadata.license_file`` and ``metadata.requires`` fields in ``setup.cfg`` is no longer supported. * Users are expected to move to ``metadata.license_files`` and ``options.install_requires`` (respectively). (#4066) * Passing ``config_settings`` to ``setuptools.build_meta`` with deprecated values for ``--global-option`` is no longer allowed. (#4066) * Removed deprecated ``namespace-packages`` from ``pyproject.toml``. * Added strict enforcement for ``project.dynamic`` in ``pyproject.toml``. This removes the transitional ability of users configuring certain parameters via ``setup.py`` without making the necessary changes to ``pyproject.toml`` * Removed handling of ``--config-settings["--build-option"]`` in ``setuptools.build_meta`` from build-backend API hooks * other than* ``build_wheel``. * Improve backwards compatibility with deprecated CLI practices. (#4048) * Avoid using caching attributes in ``Distribution.metadata`` for requirements. This is done for backwards compatibility with customizations that attempt to modify ``install_requires`` or ``extras_require`` at a late point (still not recommended). * Rework how ``setuptools`` internally handles ``dependencies/install_requires`` and ``optional-dependencies/extras_require``. (#3903) * Improve the generated ``PKG-INFO`` files, by adding ``Requires-Dist`` fields. * Previously, these fields would be omitted in favour of a non- standard ``*.egg-info/requires.txt`` file (which is still generated for the time being). (#3904) * Improve atomicity when writing ``PKG-INFO`` files to avoid race conditions with ``importlib.metadata``. (#3904) * Fix the name given to the ``*-nspkg.pth`` files in editable installs, ensuring they are unique per distribution. (#4041) * Workaround some limitations on ``pkg_resources``-style legacy namespaces in the meta path finder for editable installations. - drop sphinx72.patch (upstream) ++++ sudo: - For existing products (SLE15-SP* and older) keep using /etc and don't switch to /usr/etc. So only SLES16/ALP, Tumbleweed and newer products will use both /etc and /usr/etc locations. - Update to 1.9.15p4: * Fixed a bug introduced in sudo 1.9.15 that could prevent a user’s privileges from being listed by sudo -l if the sudoers entry in /etc/nsswitch.conf contains [SUCCESS=return]. This did not affect the ability to run commands via sudo. Bug #1063. - Update to 1.9.15p3: * Always disable core dumps when sudo sends itself a fatal signal. Fixes a problem where sudo could potentially dump core dump when it re-sends the fatal signal to itself. This is only an issue if the command * received a signal that would normally result in a core dump but the command did not actually dump core. * Fixed a bug matching a command with a relative path name when the sudoers rule uses shell globbing rules for the path name. Bug #1062. * Permit visudo to be run even if the local host name is not set. GitHub issue #332. * Fixed an editing error introduced in sudo 1.9.15 that could prevent sudoreplay from replaying sessions correctly. GitHub issue #334. * Fixed a bug introduced in sudo 1.9.15 where sudo -l > /dev/null could hang on Linux systems. GitHub issue #335. * Fixed a bug introduced in sudo 1.9.15 where Solaris privileges specified in sudoers were not applied to the command being run. ++++ supportutils: - Changes in version 3.2.4 + Inhibit the conversion of port numbers to port names for network files (pr#177) + powerpc: collect rtas_errd.log and lp_diag.log files (pr#174) + Get list of pam.d file (pr#176) + Remove supportutils requires for util-linux-systemd and kmod (bsc#1193173) + Provides long listing for /etc/sssd/sssd.conf (bsc#1211547) + Optimize lsof usage (bsc#1183663) + Added mokutil commands for secureboot (pr#178) + ipset - List entries for all sets (pr#180) + ipvsadm - Inspect the virtual server table (pr#181) ++++ suse-module-tools: * add blacklist entry for reiserfs (jsc#PED-6167) * rpm-script: add symlink /boot/.vmlinuz.hmac (bsc#1217775) * Remove kmp-install (boo#1214360) ------------------------------------------------------------------ ------------------ 2023-12-17 - Dec 17 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.20 → 9.25.21 - Cleanup tox targets Align tox targets with github workflows and fix targets not associated with a specific python version to use the python3 version installed on the host - Bump version: 9.25.19 → 9.25.20 - Fixed unit tests for parallel invokation ++++ kernel-default: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-default: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-default: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-default: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-kvmsmall: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-kvmsmall: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-kvmsmall: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-kvmsmall: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-rt: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-rt: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-rt: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ++++ kernel-rt: - drm: Fix FD ownership check in drm_master_check_perm() (git-fixes). - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (git-fixes). - drm: Update file owner during use (git-fixes). - commit c714f47 ------------------------------------------------------------------ ------------------ 2023-12-16 - Dec 16 2023 ------------------- ------------------------------------------------------------------ ++++ kdump: - Update calibrate values for riscv64 ++++ kernel-default: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-default: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-default: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-default: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-kvmsmall: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-rt: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-rt: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-rt: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ++++ kernel-rt: - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes). - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants (git-fixes). - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB (git-fixes). - commit e03385f - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify (git-fixes). - Revert "PCI: acpiphp: Reassign resources on bridge if necessary" (git-fixes). - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes). - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes). - PCI: loongson: Limit MRRS to 256 (git-fixes). - ALSA: hda/tas2781: reset the amp before component_add (git-fixes). - ALSA: hda/tas2781: call cleanup functions only once (git-fixes). - ALSA: hda/tas2781: handle missing EFI calibration data (git-fixes). - ALSA: hda/tas2781: leave hda_component in usable state (git-fixes). - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel into DSI yaml (git-fixes). - drm/edid: also call add modes in EDID connector update fallback (git-fixes). - drm/amd/display: Restore guard against default backlight value < 1 nit (git-fixes). - drm/i915: Use internal class when counting engine resets (git-fixes). - drm/i915/selftests: Fix engine reset count storage for multi-tile (git-fixes). - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get (git-fixes). - drm/mediatek: Add spinlock for setting vblank event in atomic_begin (git-fixes). - drm/mediatek: fix kernel oops if no crtc is found (git-fixes). - commit 5207326 ------------------------------------------------------------------ ------------------ 2023-12-15 - Dec 15 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Switch build dependency to the generic distribution-release package ++++ cloud-init: - Switch build dependency to the generic distribution-release package ++++ conmon: - New upstream release 2.1.9 [#]## Bug fixes * fix some issues flagged by SAST scan * src: fix write after end of buffer * src: open all files with O_CLOEXEC * oom-score: restore oom score before running exit command [#]## Features * Forward more messages on the sd-notify socket * logging: -l passthrough accepts TTYs ++++ python-kiwi: - Make sure selinux policy is effectively applied setup_selinux_file_contexts is now called after the config.sh script. This makes sure that eventual policy related changes done in the optional config.sh are covered by a late setfiles call. In addition setup_selinux_file_contexts is called again at the end of any chroot based script hook. So we assume that any optional script target can change the system in a way that a new setfiles call might be required. It can happen that setfiles is called more often than required but as we cannot know what custom scripts does, it's better to call it more often compared to not often enough. This Fixes bsc#1210604 ++++ kernel-default: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-default: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-default: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-default: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-firmware: - Update to version 20231214 (git commit b80907ec3a81): * qcom: Add Audio firmware for SM8650 QRD * qcom: Add Audio firmware for SM8550 QRD * Add rdfind for deb/rpm build jobs * wfx: update to firmware 3.17 * wfx: fix broken firmware ++++ kernel-firmware: - Update to version 20231214 (git commit b80907ec3a81): * qcom: Add Audio firmware for SM8650 QRD * qcom: Add Audio firmware for SM8550 QRD * Add rdfind for deb/rpm build jobs * wfx: update to firmware 3.17 * wfx: fix broken firmware ++++ kernel-kvmsmall: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-kvmsmall: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-kvmsmall: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-kvmsmall: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-rt: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-rt: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-rt: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ kernel-rt: - tracing/kprobes: Fix symbol counting logic by looking at modules as well (git-fixes). - commit 67de3c0 - Documentation: probes: Add a new ret_ip callback parameter (git-fixes). - commit e84c194 - supported.conf: mark ptp_ocp as supported Requested in jsc#PED-7238 - commit e0c28d2 - Delete doc/config-options.changes (jsc#PED-5021) - commit 34b84f2 - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get() (jsc#PED-7238). - ptp: ocp: fix error code in probe() (jsc#PED-7238). - ptp_ocp: implement DPLL ops (jsc#PED-7238). - ptp: ocp: Fix error handling in ptp_ocp_device_init (jsc#PED-7238). - ptp: ocp: Add .getmaxphase ptp_clock_info callback (jsc#PED-7238). - commit aef9dcd - ring-buffer: Test last update in 32bit version of __rb_time_read() (git-fixes). - commit ddca15e - ring-buffer: Force absolute timestamp on discard of event (git-fixes). - commit 0078764 - tracing: Disable snapshot buffer when stopping instance tracers (git-fixes). - commit 2ad5c37 - tracing: Stop current tracer when resizing buffer (git-fixes). - commit 85717e3 - tracing: Always update snapshot buffer size (git-fixes). - commit 55e4ec8 - rethook: Use __rcu pointer for rethook::handler (git-fixes). - commit b909a07 - fprobe: Pass return address to the handlers (git-fixes). - commit f25e9ba - kprobes: consistent rcu api usage for kretprobe holder (git-fixes). - commit 84b3761 - tracing/kprobes: Fix the order of argument descriptions (git-fixes). - commit 7eb21fc - tracing: Have the user copy of synthetic event address use correct context (git-fixes). - commit 4b8ad11 - tracing: Have trace_event_file have ref counters (git-fixes). - commit 61d272b - tracing: Expand all ring buffers individually (git-fixes). - commit 1970232 - tracing/kprobes: Fix the description of variable length arguments (git-fixes). - commit df99ba1 - tracing/kprobes: Return EADDRNOTAVAIL when func matches several symbols (git-fixes). - commit f57bfdc - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section (git-fixes). - commit 4700835 - fprobe: Fix to ensure the number of active retprobes is not zero (git-fixes). - commit da5f400 - iomap: don't skip reading in !uptodate folios when unsharing a range (bsc#1218085). - commit d11e144 - sign-file: Fix incorrect return values check (git-fixes). - commit 3b0f62f ++++ python-pycurl: - Add patch pause-unpause-xfail.patch: * XFAIL a test due to gh#pycurl/pycurl#729 (bsc#1218062) ++++ qemu: - Rearrange dependencies and subpackages and filter features for ALP * [openSUSE] rpm: disable Xen support in ALP-based distros * [openSUSE] rpm: some more refinements of inter-subpackage dependencies - Fix boo#1084909 and create a new qemu-spice metapackage: * [openSUSE] rpm: normalize hostname, for reproducible builds (#44) * [openSUSE] rpm: new subpackage, for SPICE ++++ qemu: - Rearrange dependencies and subpackages and filter features for ALP * [openSUSE] rpm: disable Xen support in ALP-based distros * [openSUSE] rpm: some more refinements of inter-subpackage dependencies - Fix boo#1084909 and create a new qemu-spice metapackage: * [openSUSE] rpm: normalize hostname, for reproducible builds (#44) * [openSUSE] rpm: new subpackage, for SPICE ++++ qemu: - Rearrange dependencies and subpackages and filter features for ALP * [openSUSE] rpm: disable Xen support in ALP-based distros * [openSUSE] rpm: some more refinements of inter-subpackage dependencies - Fix boo#1084909 and create a new qemu-spice metapackage: * [openSUSE] rpm: normalize hostname, for reproducible builds (#44) * [openSUSE] rpm: new subpackage, for SPICE ++++ qemu: - Rearrange dependencies and subpackages and filter features for ALP * [openSUSE] rpm: disable Xen support in ALP-based distros * [openSUSE] rpm: some more refinements of inter-subpackage dependencies - Fix boo#1084909 and create a new qemu-spice metapackage: * [openSUSE] rpm: normalize hostname, for reproducible builds (#44) * [openSUSE] rpm: new subpackage, for SPICE ++++ systemd-presets-branding-ALP-transactional: - Enable rollback.service to restore registration in rollback case. ------------------------------------------------------------------ ------------------ 2023-12-14 - Dec 14 2023 ------------------- ------------------------------------------------------------------ ++++ boost-base: - update to 1.84.0 * new libraries: + Cobalt (single-threaded asynchronicity framework) + Redis (implements protocol RESP3) * for details on all changes see, https://www.boost.org/users/history/version_1_84_0.html - drop boost-phoenix-revert-std-tuple-support.patch (upstream) - drop boost-mpi-noreturn.patch (upstream) ++++ python-kiwi: - Decrease image size for encrypted integration test Encrypted images do not compress well, therefore the size should be smaller such that we don't produce monsters - Use ext4 for rawhide integration test - Fixed typo in error message ++++ kernel-default: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-default: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-default: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-default: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-kvmsmall: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-kvmsmall: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-kvmsmall: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-kvmsmall: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-rt: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-rt: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-rt: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ kernel-rt: - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054). - commit be0cefa - thunderbolt: Introduce tb_for_each_upstream_port_on_path() (jsc#PED-6054). - commit c195a89 - efi/x86: Avoid physical KASLR on older Dell systems (bsc#1217344). - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART (git-fixes). - serial: sc16is7xx: address RX timeout interrupt errata (git-fixes). - parport: Add support for Brainboxes IX/UC/PX parallel cards (git-fixes). - nvme-pci: Add sleep quirk for Kingston drives (git-fixes). - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes). - ASoC: ops: add correct range check for limiting volume (git-fixes). - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage() (git-fixes). - nilfs2: fix missing error check for sb_set_blocksize call (git-fixes). - kconfig: fix memory leak from range properties (git-fixes). - i2c: designware: Fix corrupted memory seen in the ISR (git-fixes). - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes). - drm/amdgpu: finalizing mem_partitions at the end of GMC v9 sw_fini (git-fixes). - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under SRIOV (v2) (git-fixes). - nouveau: use an rwlock for the event lock (git-fixes). - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes). - drm/amdkfd: get doorbell's absolute offset based on the db_size (git-fixes). - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes). - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param 'doorbell_index' (git-fixes). - commit 45ae2f4 - thunderbolt: Send uevent after asymmetric/symmetric switch (jsc#PED-6054). - commit ad1d6a8 - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054). - commit 0dccd58 - thunderbolt: Configure asymmetric link if needed and bandwidth allows (jsc#PED-6054). - commit c7bb9b9 - thunderbolt: Add support for asymmetric link (jsc#PED-6054). - commit 1bf4da2 ++++ openvswitch: - convert to sysuser generated users ++++ procps: - procps-3.3.17-ignore-sysctl_conf.patch: ignore dangling symlink to missing /etc/sysctl.conf file [bsc#1217990] ++++ libzypp: - Fix build issue with zchunk build flags (fixes #500) - version 17.31.25 (22) - Open rpmdb just once during execution of %posttrans scripts (bsc#1216412) - Avoid using select() since it does not support fd numbers > 1024 (fixes #447) - tools/DownloadFiles: use standard zypp progress bar (fixes #489) - Revert "Color download progress bar" (fixes #475) Cyan is already used for the output of RPM scriptlets. Avoid this colorific collision between download progress bar and scriptlet output. - Fix ProgressBar's calculation of the printed tag position (fixes #494) - Switch zypp::Digest to Openssl 3.0 Provider API (fixes #144) - Fix usage of deprecated CURL features (fixes #486) - version 17.31.24 (22) ++++ libzypp: - Fix build issue with zchunk build flags (fixes #500) - version 17.31.25 (22) - Open rpmdb just once during execution of %posttrans scripts (bsc#1216412) - Avoid using select() since it does not support fd numbers > 1024 (fixes #447) - tools/DownloadFiles: use standard zypp progress bar (fixes #489) - Revert "Color download progress bar" (fixes #475) Cyan is already used for the output of RPM scriptlets. Avoid this colorific collision between download progress bar and scriptlet output. - Fix ProgressBar's calculation of the printed tag position (fixes #494) - Switch zypp::Digest to Openssl 3.0 Provider API (fixes #144) - Fix usage of deprecated CURL features (fixes #486) - version 17.31.24 (22) ++++ patterns-base: - introduce separate transactional and traditional flavor of base pattern - include crypto-policies-scripts (bsc#1217991) ++++ patterns-base: - introduce separate transactional and traditional flavor of base pattern - include crypto-policies-scripts (bsc#1217991) ++++ patterns-micro: - introduce separate transactional and traditional flavor of base pattern - include crypto-policies-scripts (bsc#1217991) ++++ patterns-micro: - introduce separate transactional and traditional flavor of base pattern - include crypto-policies-scripts (bsc#1217991) ++++ suse-module-tools: - Update to version 16.0.39: * Add more modules to file system blacklist (jsc#PED-6167) Blacklisted filesystem modules that aren't officially supported by SUSE: f2fs, hfsplus, jfss2, kafs, ntfs3, orangefs, pstore, romfs, zonefs. As usual, the blacklist entries can be removed by running an explicit "modrobe $FS_MODULE" command. ++++ zypper: - Fix search/info commands ignoring --ignore-unknown (bsc#1217593) The switch makes search commands return 0 rather than 104 for empty search results. - version 1.14.68 ++++ zypper: - Fix search/info commands ignoring --ignore-unknown (bsc#1217593) The switch makes search commands return 0 rather than 104 for empty search results. - version 1.14.68 ++++ zypper: - Fix search/info commands ignoring --ignore-unknown (bsc#1217593) The switch makes search commands return 0 rather than 104 for empty search results. - version 1.14.68 ------------------------------------------------------------------ ------------------ 2023-12-13 - Dec 13 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - package: Drop unused xorriso dep on dracut-kiwi-live subpackage We do not actually use xorriso anywhere inside of the dracut module, nor do we pull in any utilities from the xorriso package into the generated initramfs anyway. Fixes: https://github.com/OSInside/kiwi/issues/2404 ++++ kdump: - upgrade to version 2.0.0 * add support for riscv64 (bsc#1204214) * mkdumprd: fix the check for updated SSH keys * prefer by-path and device-mapper aliases (bsc#1217617) * udev: don't reload kdump if kernel handles hotplug (jsc#PED-5077) ++++ kernel-default: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-default: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-default: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-default: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-kvmsmall: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-kvmsmall: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-kvmsmall: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-kvmsmall: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-rt: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-rt: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-rt: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ kernel-rt: - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054). - commit 2207ebc - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054). - Refresh patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch. - Refresh patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch - commit 22f918b - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes) - commit cd12372 - RDMA/irdma: Fix support for 64k pages (git-fixes) - commit 261e7e0 - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes) - commit b19475f - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes) - commit def5131 - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes) - commit 09164cb - RDMA/bnxt_re: Correct module description string (git-fixes) - commit 4ba52aa - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes) - commit 4e78606 - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes) - commit bb8ff91 - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes) - commit 1d28d3d - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes) - commit 4d9e342 - RDMA/rtrs-srv: Check return values while processing info request (git-fixes) - commit ab870d1 - RDMA/rtrs-clt: Start hb after path_up (git-fixes) - commit 03ea4b1 - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes) - commit 35830e7 - RDMA/irdma: Add wait for suspend on SQD (git-fixes) - commit be78063 - RDMA/irdma: Do not modify to SQD on error (git-fixes) - commit 9415f0b - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes) - commit 716447b - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes) - commit 5a19ead - xhci: pass port structure to tracing instead of port number (jsc#PED-6054). - commit 109343d - xhci: Expose segment numbers in debugfs (jsc#PED-6054). - commit c529649 - xhci: Update last segment pointer after Event Ring expansion (jsc#PED-6054). - commit 4166daa - xhci: Use more than one Event Ring segment (jsc#PED-6054). - commit 0938c06 - xhci: Adjust segment numbers after ring expansion (jsc#PED-6054). - commit c795cfc - xhci: expand next_trb() helper to support more ring types (jsc#PED-6054). - commit f43e1c2 - usb: Inform the USB Type-C class about enumerated devices (jsc#6054). - commit c408f51 - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377) - commit e1a3e42 - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377) - commit 60c8e2f - Update patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit 7144def - Update patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch (jsc#PED-6028 jsc#PED-6054). Added reference - commit f2ceb0d - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028). - commit 5fe288f - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377) - commit 2b048f4 - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377) - commit b4d7280 - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377) - commit 0414ad1 - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377) - commit ea00bac - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377) - commit e67ef95 - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377) - commit faa58f6 - thunderbolt: Set path power management packet support bit for USB4 v2 routers (jsc#PED-6028). - commit 257221c - thunderbolt: Introduce tb_port_path_direction_downstream() (jsc#PED-6028). - commit 1d8db59 - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377) - commit a8faf7c - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377) - commit 408475f - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377) - commit 3b10a2a - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377) - commit 0ce1a89 - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377) - commit d74fa9b - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377) - commit 734a54f - thunderbolt: Use tb_tunnel_dbg() where possible to make logging more consistent (jsc#PED-6028). - commit 7ebfd05 - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377) - commit d4119f8 - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377) - commit 312222e - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377) - commit c75c8a3 - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377) - commit 1ccc65b - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377) - commit f35b21d - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377) - commit ccec3a6 - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377) - commit 7495f5c - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377) - commit 156c05b - thunderbolt: Change bandwidth reservations to comply USB4 v2 (jsc#PED-6028). - commit 306e786 - thunderbolt: Make is_gen4_link() available to the rest of the driver (jsc#PED-6028). - commit c1a0a56 - thunderbolt: Create multiple DisplayPort tunnels if there are more DP IN/OUT pairs (jsc#PED-6028). - commit 06ff552 - x86/sched/itmt: Give all SMT siblings of a core the same priority (jsc#PED-6056). - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags (jsc#PED-6056). - sched/topology: Remove SHARED_CHILD from ASYM_PACKING (jsc#PED-6056). - commit d22c830 - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377) - commit 920ec24 - thunderbolt: Log NVM version of routers and retimers (jsc#PED-6028). - commit 0c50e04 - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c (jsc#PED-6028). - commit 605a60c - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of the driver. - commit 00adf19 - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate() (jsc#PED-6028). - commit 76fe0b7 - usb: typec: altmodes/displayport: fixup drm internal api change vs new user (jsc#PED-6028). - commit ba2512f - usb: typec: Link enumerated USB devices with Type-C partner (jsc#PED-6028). - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/typeC-Add-kABI-placeholders.patch. - commit 4e3b5e7 - drm: Add HPD state to drm_connector_oob_hotplug_event() (jsc#PED-6028). - commit ce9139c - HID: lenovo: Restrict detection of patched firmware only to USB cptkbd (git-fixes). - commit 4763471 ++++ wtmpdb: - Update to version 0.10.0 - last: support matching for username and/or tty ++++ opensc: - Update to OpenSC 0.24.0: * Security - CVE-2023-40660: Fix Potential PIN bypass (#2806, frankmorgner/OpenSCToken#50, #2807) - CVE-2023-40661: Important dynamic analyzers reports - CVE-2023-4535: Out-of-bounds read in MyEID driver handling encryption using symmetric keys (f1993dc) * General improvements - Fix compatibility of EAC with OpenSSL 3.0 (#2674) - Enable use_file_cache by default (#2501) - Use custom libctx with OpenSSL >= 3.0 (#2712, #2715) - Fix record-based files (#2604) - Fix several race conditions (#2735) - Run tests under Valgrind (#2756) - Test signing of data bigger than 512 bytes (#2789) - Update to OpenPACE 1.1.3 (#2796) - Implement logout for some of the card drivers (#2807) - Fix wrong popup position of opensc-notify (#2901) - Fixed various issues reported by OSS-Fuzz and Coverity regarding card drivers, PKCS#11 and PKCS#15 init * PKCS#11 - Check card presence state in C_GetSessionInfo (#2740) - Remove onepin-opensc-pkcs11 module (#2681) - Do not use colons in the token info label (#2760) - Present profile objects in all slots with the CKA_TOKEN attribute to resolve issues with NSS (#2928, #2924) - Use secure memory for PUK (#2906) - Don't logout to preserve concurrent access from different processes (#2907) - Add more examples to manual page (#2936) - Present profile objects in all virtual slots (#2928) - Provide CKA_TOKEN attribute for profile objects (#2924) - Improve --slot parameter documentation (#2951) * PKCS#15 - Honor cache offsets when writing file cache (#2858) - Prevent needless amount of PIN prompts from pkcs15init layer (#2916) - Propagate CKA_EXTRACTABLE and SC_PKCS15_PRKEY_ACCESS_SENSITIVE from and back to PKCS#11 (#2936) * Minidriver - Fix for private keys that do not need a PIN (#2722) - Unbreak decipher when the first null byte of PKCS#1.5 padding is missing (#2939* * pkcs11-tool - Fix RSA key import with OpenSSL 3.0 (#2656) - Add support for attribute filtering when listing objects (#2687) - Add support for --private flag when writing certificates (#2768) - Add support for non-AEAD ciphers to the test mode (#2780) - Show CKA_SIGN attribute for secret keys (#2862) - Do not attempt to read CKA_ALWAYS_AUTHENTICATE on secret keys (#2864, #2913) - Show Sign/VerifyRecover attributes (#2888) - Add option to import generic keys (#2955) * westcos-tool - Generate 2k RSA keys by default (b53fc5c) * pkcs11-register - Disable autostart on Linux by default (#2680) * IDPrime - Add support for IDPrime MD 830, 930 and 940 (#2666) - Add support for SafeNet eToken 5110 token (#2812) - Process index even without keyrefmap and use correct label for second PIN (#2878) - Add support for Gemalto IDPrime 940C (#2941) * EPass2003 - Change of PIN requires verification of the PIN (#2759) - Fix incorrect CMAC computation for subkeys (#2759, issue #2734) - Use true random number for mutual authentication for SM (#2766) - Add verification of data coming from the token in the secure messaging mode (#2772) - Avoid success when using unsupported digest and fix data length for RAW ECDSA signatures (#2845) * OpenPGP - Fix select data command (#2753, issue #2752) - Unbreak ed/curve25519 support (#2892) * eOI - Add support for Slovenian eID card (eOI) (#2646) * Italian CNS - Add support for IDEMIA (Oberthur) tokens (#2483) * PIV - Add support for Swissbit iShield FIDO2 Authenticator (#2671) - Implement PIV secure messaging (#2053) * SkeID - Add support for Slovak eID cards (#2672) * isoApplet - Support ECDSA with off-card hashing (#2642) * MyEID - Fix WRAP operation when using T0 (#2695) - Identify changes on the card and enable use_file_cache (#2798) - Workaround for unwrapping using 2K RSA key (#2921) * SC-HSM - Add support for opensc-tool --serial (#2675) - Fix unwrapping of 4096 keys with handling reader limits (#2682) - Indicate supported hashes and MGF1s (#2827) - Remove patches: * opensc-CVE-2023-40660-1of2.patch * opensc-CVE-2023-40660-2of2.patch * opensc-CVE-2023-40661-1of12.patch * opensc-CVE-2023-40661-2of12.patch * opensc-CVE-2023-40661-3of12.patch * opensc-CVE-2023-40661-4of12.patch * opensc-CVE-2023-40661-5of12.patch * opensc-CVE-2023-40661-6of12.patch * opensc-CVE-2023-40661-7of12.patch * opensc-CVE-2023-40661-8of12.patch * opensc-CVE-2023-40661-9of12.patch * opensc-CVE-2023-40661-10of12.patch * opensc-CVE-2023-40661-11of12.patch * opensc-CVE-2023-40661-12of12.patch * opensc-CVE-2023-4535.patch * opensc-CVE-2023-2977.patch * opensc-NULL_pointer_fix.patch ++++ opensc: - Update to OpenSC 0.24.0: * Security - CVE-2023-40660: Fix Potential PIN bypass (#2806, frankmorgner/OpenSCToken#50, #2807) - CVE-2023-40661: Important dynamic analyzers reports - CVE-2023-4535: Out-of-bounds read in MyEID driver handling encryption using symmetric keys (f1993dc) * General improvements - Fix compatibility of EAC with OpenSSL 3.0 (#2674) - Enable use_file_cache by default (#2501) - Use custom libctx with OpenSSL >= 3.0 (#2712, #2715) - Fix record-based files (#2604) - Fix several race conditions (#2735) - Run tests under Valgrind (#2756) - Test signing of data bigger than 512 bytes (#2789) - Update to OpenPACE 1.1.3 (#2796) - Implement logout for some of the card drivers (#2807) - Fix wrong popup position of opensc-notify (#2901) - Fixed various issues reported by OSS-Fuzz and Coverity regarding card drivers, PKCS#11 and PKCS#15 init * PKCS#11 - Check card presence state in C_GetSessionInfo (#2740) - Remove onepin-opensc-pkcs11 module (#2681) - Do not use colons in the token info label (#2760) - Present profile objects in all slots with the CKA_TOKEN attribute to resolve issues with NSS (#2928, #2924) - Use secure memory for PUK (#2906) - Don't logout to preserve concurrent access from different processes (#2907) - Add more examples to manual page (#2936) - Present profile objects in all virtual slots (#2928) - Provide CKA_TOKEN attribute for profile objects (#2924) - Improve --slot parameter documentation (#2951) * PKCS#15 - Honor cache offsets when writing file cache (#2858) - Prevent needless amount of PIN prompts from pkcs15init layer (#2916) - Propagate CKA_EXTRACTABLE and SC_PKCS15_PRKEY_ACCESS_SENSITIVE from and back to PKCS#11 (#2936) * Minidriver - Fix for private keys that do not need a PIN (#2722) - Unbreak decipher when the first null byte of PKCS#1.5 padding is missing (#2939* * pkcs11-tool - Fix RSA key import with OpenSSL 3.0 (#2656) - Add support for attribute filtering when listing objects (#2687) - Add support for --private flag when writing certificates (#2768) - Add support for non-AEAD ciphers to the test mode (#2780) - Show CKA_SIGN attribute for secret keys (#2862) - Do not attempt to read CKA_ALWAYS_AUTHENTICATE on secret keys (#2864, #2913) - Show Sign/VerifyRecover attributes (#2888) - Add option to import generic keys (#2955) * westcos-tool - Generate 2k RSA keys by default (b53fc5c) * pkcs11-register - Disable autostart on Linux by default (#2680) * IDPrime - Add support for IDPrime MD 830, 930 and 940 (#2666) - Add support for SafeNet eToken 5110 token (#2812) - Process index even without keyrefmap and use correct label for second PIN (#2878) - Add support for Gemalto IDPrime 940C (#2941) * EPass2003 - Change of PIN requires verification of the PIN (#2759) - Fix incorrect CMAC computation for subkeys (#2759, issue #2734) - Use true random number for mutual authentication for SM (#2766) - Add verification of data coming from the token in the secure messaging mode (#2772) - Avoid success when using unsupported digest and fix data length for RAW ECDSA signatures (#2845) * OpenPGP - Fix select data command (#2753, issue #2752) - Unbreak ed/curve25519 support (#2892) * eOI - Add support for Slovenian eID card (eOI) (#2646) * Italian CNS - Add support for IDEMIA (Oberthur) tokens (#2483) * PIV - Add support for Swissbit iShield FIDO2 Authenticator (#2671) - Implement PIV secure messaging (#2053) * SkeID - Add support for Slovak eID cards (#2672) * isoApplet - Support ECDSA with off-card hashing (#2642) * MyEID - Fix WRAP operation when using T0 (#2695) - Identify changes on the card and enable use_file_cache (#2798) - Workaround for unwrapping using 2K RSA key (#2921) * SC-HSM - Add support for opensc-tool --serial (#2675) - Fix unwrapping of 4096 keys with handling reader limits (#2682) - Indicate supported hashes and MGF1s (#2827) - Remove patches: * opensc-CVE-2023-40660-1of2.patch * opensc-CVE-2023-40660-2of2.patch * opensc-CVE-2023-40661-1of12.patch * opensc-CVE-2023-40661-2of12.patch * opensc-CVE-2023-40661-3of12.patch * opensc-CVE-2023-40661-4of12.patch * opensc-CVE-2023-40661-5of12.patch * opensc-CVE-2023-40661-6of12.patch * opensc-CVE-2023-40661-7of12.patch * opensc-CVE-2023-40661-8of12.patch * opensc-CVE-2023-40661-9of12.patch * opensc-CVE-2023-40661-10of12.patch * opensc-CVE-2023-40661-11of12.patch * opensc-CVE-2023-40661-12of12.patch * opensc-CVE-2023-4535.patch * opensc-CVE-2023-2977.patch * opensc-NULL_pointer_fix.patch ++++ podman: - Refactor network backend dependencies: * podman requires either netavark or cni-plugins. On ALP, require netavark, otherwise prefer netavark but don't force it. * This fixes missing cni-plugins in some scenarios * Default to netavark everywhere where it's available ++++ podman: - Refactor network backend dependencies: * podman requires either netavark or cni-plugins. On ALP, require netavark, otherwise prefer netavark but don't force it. * This fixes missing cni-plugins in some scenarios * Default to netavark everywhere where it's available ++++ podman: - Refactor network backend dependencies: * podman requires either netavark or cni-plugins. On ALP, require netavark, otherwise prefer netavark but don't force it. * This fixes missing cni-plugins in some scenarios * Default to netavark everywhere where it's available ------------------------------------------------------------------ ------------------ 2023-12-12 - Dec 12 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-default: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-default: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-default: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-kvmsmall: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-kvmsmall: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-kvmsmall: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-kvmsmall: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 ++++ kernel-rt: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - Update config files. - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit c92ec0f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 - Update -rt config files. - commit 085d3a1 - Move arm64 test configurations to config/ This move is to facilitate building of RT images for arm64 on ALP for the purposes of evaluation. There is no intention at this time to ship RT support for arm64 on ALP or support it. - commit f4a3583 ++++ kernel-rt: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - Update config files. - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit c92ec0f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 - Update -rt config files. - commit 085d3a1 - Move arm64 test configurations to config/ This move is to facilitate building of RT images for arm64 on ALP for the purposes of evaluation. There is no intention at this time to ship RT support for arm64 on ALP or support it. - commit f4a3583 ++++ kernel-rt: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - Update config files. - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit c92ec0f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 - Update -rt config files. - commit 085d3a1 - Move arm64 test configurations to config/ This move is to facilitate building of RT images for arm64 on ALP for the purposes of evaluation. There is no intention at this time to ship RT support for arm64 on ALP or support it. - commit f4a3583 ++++ kernel-rt: - usb: typec: mux: fix static inline syntax error (jsc#PED-6028). - commit b8ea6e4 - usb: typec: intel_pmc_mux: Configure Displayport Alternate mode 2.1 (jsc#PED-6028). - commit 23d8b36 - usb: typec: Add Displayport Alternate Mode 2.1 Support (jsc#PED-6028). - commit 4c18d99 - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028). - commit caa0786 - usb: typec: altmodes/displayport: add support for embedded DP cases (jsc#PED-6028). - commit 98d133c - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028). - commit 98309e5 - usb: typec: mux: intel: Add dependency on USB_COMMON (jsc#PED-6028). - commit d0dd47c - Update patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch (bsc#1012628 jsc#PED-6028). Updated reference - commit f657452 - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs (jsc#PED-6028). - Refresh patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch. - commit aadc1e8 - usb: typec: intel_pmc_mux: Convert to platform remove callback returning void (jsc#PED-6028). - commit 9949917 - usb: typec: mux: Remove alt mode parameters from the API (jsc#PED-6028). - commit 40910ac - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028). - commit bebd2fd - usb: typec: ucsi: correctly access opcode (git-fixes). - commit 995d766 - usb: typec: mux: gpio-sbu: Convert to platform remove callback returning void (jsc#PED-6028). - commit 6ee1ca6 - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028). - commit 2ab9be1 - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable type (jsc#PED-6028). - commit f657439 - Update config files: just refreshes - commit 6e3665c - watchdog: advantech_ec_wdt: fix Kconfig dependencies (git-fixes). - commit 8542b63 - tools: iio: iio_generic_buffer ensure alignment (git-fixes). - tools: iio: iio_generic_buffer: Fix some integer type and calculation (git-fixes). - commit 663b22c - serial: 8250_omap: Fix errors with no_console_suspend (git-fixes). - commit 21b4b9a - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency (git-fixes). - pwm: atmel-tcb: Fix resource freeing in error path and remove (git-fixes). - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes). - commit d8a86b1 - hwmon: (nct6775) Change labels for nct6799 (git-fixes). - hwmon: (nct6775) Fix register for nct6799 (git-fixes). - commit 7fac16b - hwmon: (nct6775) Fix IN scaling factors for 6798/6799 (git-fixes). - hwmon: (nct6755) Add support for NCT6799D (git-fixes). - commit 939e9e6 - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set (git-fixes). - can: sun4i_can: Add support for the Allwinner D1 (git-fixes). - can: sun4i_can: Add acceptance register quirk (git-fixes). - commit afb2eb9 - vga16fb: drop powerpc support (git-fixes). - commit 308b143 - drm/mediatek: Fix using wrong drm private data to bind mediatek-drm (git-fixes). - drm/mediatek: Add crtc path enum for all_drm_priv array (git-fixes). - commit f3ff4cb - blacklist.conf: ignore loongarch, smb server and rust patches Those are disabled on SUSE kernels - commit 7c646fb - Move a few upstreamed patches into sorted section - commit 5e418e2 - netfilter: nf_tables: bail out on mismatching dynset and set expressions (bsc#1217938 CVE-2023-6622). - commit 524bf5f - Update config files. - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit c92ec0f - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801). - commit 227cad2 - Update -rt config files. - commit 085d3a1 - Move arm64 test configurations to config/ This move is to facilitate building of RT images for arm64 on ALP for the purposes of evaluation. There is no intention at this time to ship RT support for arm64 on ALP or support it. - commit f4a3583 ++++ libguestfs: - Use ocaml-rpm-macros to track OCaml ABI - Remove unused perl_gen_filelist ++++ systemd: - Explicitely provide 'group(systemd-journal)' from the main package (bsc#1217852) - Import commit ce08cd5f66e1a661c2b9ed764ad7036decd76503 ce08cd5f66 man/standard-conf: directory paths should end with '/' 8324cbfde7 config files: update their header to reflect that they can be installed in /usr bc36846ad2 Reflect the fact that main config files can be installed in /usr e304a11f33 config files: more recommendations of `systemd-analyze cat-config` c45cecf279 meson: add build option for install path of main config files cc61b052c6 vconsole-setup: use a consistent log level when setfont fails with EX_OSERR (bsc#1212970) 4fe3653dab tmpfiles: ignore EINVAL with --graceful (bsc#1216628) ++++ systemd: - Explicitely provide 'group(systemd-journal)' from the main package (bsc#1217852) - Import commit ce08cd5f66e1a661c2b9ed764ad7036decd76503 ce08cd5f66 man/standard-conf: directory paths should end with '/' 8324cbfde7 config files: update their header to reflect that they can be installed in /usr bc36846ad2 Reflect the fact that main config files can be installed in /usr e304a11f33 config files: more recommendations of `systemd-analyze cat-config` c45cecf279 meson: add build option for install path of main config files cc61b052c6 vconsole-setup: use a consistent log level when setfont fails with EX_OSERR (bsc#1212970) 4fe3653dab tmpfiles: ignore EINVAL with --graceful (bsc#1216628) ------------------------------------------------------------------ ------------------ 2023-12-11 - Dec 11 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.31.11 + For detailed changes see https://github.com/aws/aws-cli/blob/1.31.11/CHANGELOG.rst - Add patch to update docutils dependency (bsc#1217336) + ac_update-docutils.patch - Update Requires in spec file from setup.py ++++ python-kiwi: - Set kpartx as default mapper tool for s390 Some time ago we moved the default partition mapper from kpartx to partx to reduce a package dependencies. However, on the s390 architecture partx does not work proplerly on e.g DASD devices. Thus the default mapper tool for this architecture will change to kpartx with this PR ++++ guestfs-tools: - Update to version 1.51.6 * Include for xmlReadMemory * Test new --key all:SELECTOR option ++++ kernel-default: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-default: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-default: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-default: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-kvmsmall: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-kvmsmall: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-kvmsmall: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-kvmsmall: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-rt: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-rt: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-rt: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ kernel-rt: - selftests: netfilter: Run nft_audit.sh in its own netns (git-fixes). - commit 9660e2e - apparmor: Fix kernel-doc warnings in apparmor/resource.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes). - apparmor: Fix kernel-doc warnings in apparmor/audit.c (git-fixes). - buildid: reduce header file dependencies for module (git-fixes). - clk: Sanitize possible_parent_show to Handle Return Value of of_clk_get_parent_name (git-fixes). - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock (git-fixes). - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes). - commit 448c480 - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes). - drm/amdgpu: disable MCBP by default (git-fixes). - drm/amdgpu: update retry times for psp BL wait (git-fixes). - HSI: fix ssi_waketest() declaration (git-fixes). - commit 0e906dc - i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low (git-fixes). - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes). - kobject: Add sanity check for kset->kobj.ktype in kset_register() (git-fixes). - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't work (git-fixes). - commit 8a847b4 - of: dynamic: Fix of_reconfig_get_state_change() return value documentation (git-fixes). - of: address: Fix address translation when address-size is greater than 2 (git-fixes). - of: overlay: Reorder struct fragment fields kerneldoc (git-fixes). - of: property: fw_devlink: Add a devlink for panel followers (git-fixes). - commit ff21d44 - PCI: vmd: Disable bridge window for domain reset (git-fixes). - PCI: fu740: Set the number of MSI vectors (git-fixes). - PCI: dwc: Provide deinit callback for i.MX (git-fixes). - commit 80cc726 - PM: tools: Fix sleepgraph syntax error (git-fixes). - radix tree test suite: fix allocation calculation in kmem_cache_alloc_bulk() (git-fixes). - randstruct: Fix gcc-plugin performance mode to stay in group (git-fixes). - commit c8cb0af - uapi: propagate __struct_group() attributes to the container union (git-fixes). - commit d8d07c0 - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes). - commit 4169c49 - soc: qcom: llcc: Refactor llcc driver to support multiple configuration (git-fixes). - selftests: netfilter: Extend nft_audit.sh (git-fixes). - selftests: netfilter: test for sctp collision processing in nf_conntrack (git-fixes). - selftests: netfilter: Test nf_tables audit logging (git-fixes). - selftests: fix dependency checker script (git-fixes). - selftests/ftrace: Correctly enable event in instance-event.tc (git-fixes). - serial: cpm_uart: Avoid suspicious locking (git-fixes). - samples/hw_breakpoint: mark sample_hbp as static (git-fixes). - samples/hw_breakpoint: fix building without module unloading (git-fixes). - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000' (git-fixes). - selftests/nolibc: fix up kernel parameters support (git-fixes). - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes). - commit afe41bf - USB: xhci-plat: fix legacy PHY double init (git-fixes). - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM device (git-fixes). - commit 4a2ce58 - usb-storage,uas: make internal quirks flags 64bit (git-fixes). - commit d51505a - tracing: Fix a possible race when disabling buffered events (bsc#1217036). - commit 6000069 - USB: typec: tps6598x: Refactor tps6598x port registration (git-fixes). - commit 48961db - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes). - commit fd3d950 - USB: typec: tsp6598x: Add cmd timeout and response delay (git-fixes). - commit 424ab23 - tracing: Fix a warning when allocating buffered events fails (bsc#1217036). - commit eb5f373 - tracing: Fix incomplete locking when disabling buffered events (bsc#1217036). - commit dab1aa2 - usb: usbtest: fix a type promotion bug (git-fixes). - commit bfce8cb - usb:typec:tcpm:support double Rp to Vbus cable as sink (git-fixes). - commit 29c0fb8 - usbmon: Use list_for_each_entry() helper (git-fixes). - commit 6a78e9c - usb: chipidea: tegra: Consistently use dev_err_probe() (git-fixes). - commit b0f110b - config.conf: Drop vanilla and syzkaller flavors kernel-vanilla was rather useless in the case of current builds, as we're based on 6.4.0, and it'll never change. Also, syzkaller config is still present even though it's disabled in config.conf. Let's drop both flavors now. This aligns with SLE15-SP6, too. - commit bf54f25 - ACPI: video: Use acpi_device_fix_up_power_children() (jsc#PED-6747). - ACPI: PM: Add acpi_device_fix_up_power_children() function (jsc#PED-6747). - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone() cleanup (jsc#PED-6747). - x86/i8259: Skip probing when ACPI/MADT advertises PCAT compatibility (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler before getting NFIT table (jsc#PED-6747). - cpu-hotplug: Provide prototypes for arch CPU registration (jsc#PED-6747). - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer (jsc#PED-6747). - ACPI: video: Fix NULL pointer dereference in acpi_video_bus_add() (jsc#PED-6747). - ACPI: processor: Fix uninitialized access of buf in acpi_set_pdc_bits() (jsc#PED-6747). - acpi: Provide ia64 dummy implementation of acpi_proc_quirk_mwait_check() (jsc#PED-6747). - thermal: Constify the trip argument of the .get_trend() zone callback (jsc#PED-6747). - thermal: core: Rework .get_trend() thermal zone callback (jsc#PED-6747). - ACPI: x86: s2idle: Add a function to get LPS0 constraint for a device (jsc#PED-6747). - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper (jsc#PED-6747). - ACPI: x86: s2idle: Add more debugging for AMD constraints parsing (jsc#PED-6747). - commit 06de448 - ACPI: x86: s2idle: Post-increment variables when getting constraints (jsc#PED-6747). Refresh patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch. - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747). - ACPI: Remove assorted unused declarations of functions (jsc#PED-6747). - ACPI: extlog: Fix finding the generic error data for v3 structure (jsc#PED-6747). - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E (jsc#PED-6747). - ACPI: scan: Defer enumeration of devices with a _DEP pointing to IVSC device (jsc#PED-6747). - ACPI: thermal: Eliminate code duplication from acpi_thermal_notify() (jsc#PED-6747). - ACPI: thermal: Drop unnecessary thermal zone callbacks (jsc#PED-6747). - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747). - ACPI: thermal: Use trip point table to register thermal zones (jsc#PED-6747). - thermal: core: Rework and rename __for_each_thermal_trip() (jsc#PED-6747). - thermal: core: Add priv pointer to struct thermal_trip (jsc#PED-6747). - commit 18c6b75 - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES (jsc#PED-7322). - commit 4f7b650 - nvmet: nul-terminate the NQNs passed in the connect command (bsc#1217250 CVE-2023-6121). - commit 36f653d - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322). - commit 9d07a99 - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes bsc#1217931). - commit 4e22764 - x86/coco: Disable 32-bit emulation by default on TDX and SEV (jsc#PED-7322). - commit d47b180 - freezer,sched: Do not restore saved_state of a thawed task (git-fixes). - commit 8e98629 - KVM: x86: Remove 'return void' expression for 'void function' (jsc#PED-7322). - commit 2d6a1b5 - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927) - commit 7be8772 - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927) - commit 028778b - KVM: Set file_operations.owner appropriately for all such structures (jsc#PED-7322). - commit 73a9ca1 - x86/sev: Fix kernel crash due to late update to read-only ghcb_version (jsc#PED-7322). - commit c23f492 - KVM: x86: Get CPL directly when checking if loaded vCPU is in kernel mode (jsc#PED-7322). - commit d36b994 - ACPI: thermal: Introduce struct acpi_thermal_trip (jsc#PED-6747). - ACPI: thermal: Carry out trip point updates under zone lock (jsc#PED-6747). - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone() (jsc#PED-6747). - thermal: core: Introduce thermal_zone_device_exec() (jsc#PED-6747). - ACPI: thermal: Drop redundant local variable from acpi_thermal_resume() (jsc#PED-6747). - ACPI: thermal: Do not attach private data to ACPI handles (jsc#PED-6747). - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active (jsc#PED-6747). - ACPI: processor: LoongArch: Get physical ID from MADT (jsc#PED-6747). - ACPI: processor: Refine messages in acpi_early_processor_control_setup() (jsc#PED-6747). - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc() (jsc#PED-6747). - ACPI: processor: Use _OSC to convey OSPM processor support information (jsc#PED-6747). - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747). - ACPI: processor: Set CAP_SMP_T_SWCOORD in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in arch_acpi_set_proc_cap_bits() (jsc#PED-6747). - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747). - ACPI: processor: Refactor arch_acpi_set_pdc_bits() (jsc#PED-6747). - ACPI: processor: Move processor_physically_present() to acpi_processor.c (jsc#PED-6747). - ACPI: processor: Move MWAIT quirk out of acpi_processor.c (jsc#PED-6747). - ACPI: video: Put ACPI video and its child devices into D0 on boot (jsc#PED-6747). - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747). - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747). - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747). - ACPI: HED: Install Notify() handler directly (jsc#PED-6747). - ACPI: battery: Install Notify() handler directly (jsc#PED-6747). - ACPI: video: Install Notify() handler directly (jsc#PED-6747). - ACPI: AC: Install Notify() handler directly (jsc#PED-6747). - ACPI: bus: Set driver_data to NULL every time .add() fails (jsc#PED-6747). - ACPI: bus: Introduce wrappers for ACPICA notify handler install/remove (jsc#PED-6747). - ACPICA: Update version to 20230628 (jsc#PED-6747). - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747). - ACPICA: MADT: Add RISC-V external interrupt controllers (jsc#PED-6747). - ACPICA: Add a define for size of struct acpi_srat_generic_affinity device_handle (jsc#PED-6747). - ACPICA: Slightly simplify an error message in acpi_ds_result_push() (jsc#PED-6747). - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747). - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747). - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747). - ACPICA: fix for conflict macro definition on zephyr interface (jsc#PED-6747). - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747). - ACPICA: exserial.c: replace ternary operator with ACPI_MIN() (jsc#PED-6747). - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747). - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747). - commit 6bf05aa ++++ mozilla-nss: - update to NSS 3.90.1 * bmo#1813401 - regenerate NameConstraints test certificates. * bmo#1854795 - add OSXSAVE and XCR0 tests to AVX2 detection. - Remove nss-fix-bmo1813401.patch which is now upstream. ++++ mozilla-nss: - update to NSS 3.90.1 * bmo#1813401 - regenerate NameConstraints test certificates. * bmo#1854795 - add OSXSAVE and XCR0 tests to AVX2 detection. - Remove nss-fix-bmo1813401.patch which is now upstream. ++++ libguestfs: - Update to version 1.51.9 * Include for xmlReadMemory * Language translations ++++ ncurses: - Add ncurses patch 20231209 + modify infocmp "-u" option to not report cancels in use'd chunks which are not mentioned in the top-level terminal description. + remove xterm+sm+1006 from tmux (Debian #1057688). + used "infocmp -u" to help trim redundant capabilities -TD + updated man/edit_man.sh to allow for "\%" markers embedded after bold font escapes in manpage cross-references (Debian #1057541). + reduce compiler-warnings in configure checks ++++ open-vm-tools: - Fix (bsc#1217796) - Fix outdated libxmlsec1 dependency version. Updates to open-vm-tools for SLES 12 SP4 and SP5 are now being built againt against libxmlsec1-1-1.2.37. Update the spec file to now require libxmlsec1-openssl1 >= 1.2.37. ++++ open-vm-tools: - Fix (bsc#1217796) - Fix outdated libxmlsec1 dependency version. Updates to open-vm-tools for SLES 12 SP4 and SP5 are now being built againt against libxmlsec1-1-1.2.37. Update the spec file to now require libxmlsec1-openssl1 >= 1.2.37. ++++ podman: - Update to version 4.8.2: * v4.8.2 * [CI:DOCS] Update RELEASE_NOTES.md for v4.8.2 * Kube Play - set ReportWriter when building an image * Fix user-mode net init flag on first time install * bump c/common to v0.57.1 * bump version to v4.8.2-dev ++++ podman: - Update to version 4.8.2: * v4.8.2 * [CI:DOCS] Update RELEASE_NOTES.md for v4.8.2 * Kube Play - set ReportWriter when building an image * Fix user-mode net init flag on first time install * bump c/common to v0.57.1 * bump version to v4.8.2-dev ++++ podman: - Update to version 4.8.2: * v4.8.2 * [CI:DOCS] Update RELEASE_NOTES.md for v4.8.2 * Kube Play - set ReportWriter when building an image * Fix user-mode net init flag on first time install * bump c/common to v0.57.1 * bump version to v4.8.2-dev ++++ python-botocore: - Update to 1.33.11: * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``ec2``: M2 Mac instances are built on Apple M2 Mac mini computers. I4i instances are powered by 3rd generation Intel Xeon Scalable processors. C7i compute optimized, M7i general purpose and R7i memory optimized instances are powered by custom 4th Generation Intel Xeon Scalable processors. * api-change:``finspace``: Releasing Scaling Group, Dataview, and Volume APIs - from version 1.33.10 * api-change:``codedeploy``: This release adds support for two new CodeDeploy features: 1) zonal deployments for Amazon EC2 in-place deployments, 2) deployments triggered by Auto Scaling group termination lifecycle hook events. - from version 1.33.9 * api-change:``backup``: AWS Backup - Features: Add VaultType to the output of DescribeRecoveryPoint, ListRecoveryPointByBackupVault API and add ResourceType to the input of ListRestoreJobs API * api-change:``comprehend``: Documentation updates for Trust and Safety features. * api-change:``connect``: Releasing Tagging Support for Instance Management APIS * api-change:``ec2``: Releasing the new cpuManufacturer attribute within the DescribeInstanceTypes API response which notifies our customers with information on who the Manufacturer is for the processor attached to the instance, for example: Intel. * api-change:``payment-cryptography``: AWS Payment Cryptography IPEK feature release - from version 1.33.8 * api-change:``athena``: Adding IdentityCenter enabled request for interactive query * api-change:``cleanroomsml``: Updated service title from cleanroomsml to CleanRoomsML. * api-change:``cloudformation``: Documentation update, December 2023 * api-change:``ec2``: Adds A10G, T4G, and H100 as accelerator name options and Habana as an accelerator manufacturer option for attribute based selection - from version 1.33.7 * api-change:``billingconductor``: This release adds the ability to specify a linked account of the billing group for the custom line item resource. * api-change:``braket``: This release enhances service support to create quantum tasks and hybrid jobs associated with Braket Direct Reservations. * api-change:``cloud9``: This release adds the requirement to include the imageId parameter in the CreateEnvironmentEC2 API call. * api-change:``cloudformation``: Including UPDATE_* states as a success status for CreateStack waiter. * api-change:``finspace``: Release General Purpose type clusters * api-change:``medialive``: Adds support for custom color correction on channels using 3D LUT files. * api-change:``servicecatalog-appregistry``: Documentation-only updates for Dawn * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.33.6 * api-change:``qconnect``: This release adds the PutFeedback API and allows providing feedback against the specified assistant for the specified target. * api-change:``rbin``: Added resource identifier in the output and updated error handling. * api-change:``verifiedpermissions``: Adds description field to PolicyStore API's and namespaces field to GetSchema. - from version 1.33.5 * api-change:``arc-zonal-shift``: This release adds a new capability, zonal autoshift. You can configure zonal autoshift so that AWS shifts traffic for a resource away from an Availability Zone, on your behalf, when AWS determines that there is an issue that could potentially affect customers in the Availability Zone. * api-change:``glue``: Adds observation and analyzer support to the GetDataQualityResult and BatchGetDataQualityResult APIs. * api-change:``sagemaker``: This release adds support for 1/ Code Editor, based on Code-OSS, Visual Studio Code Open Source, a new fully managed IDE option in SageMaker Studio 2/ JupyterLab, a new fully managed JupyterLab IDE experience in SageMaker Studio - from version 1.33.4 * api-change:``marketplace-agreement``: The AWS Marketplace Agreement Service provides an API interface that helps AWS Marketplace sellers manage their agreements, including listing, filtering, and viewing details about their agreements. * api-change:``marketplace-catalog``: This release enhances the ListEntities API to support new entity type-specific strongly typed filters in the request and entity type-specific strongly typed summaries in the response. * api-change:``marketplace-deployment``: AWS Marketplace Deployment is a new service that provides essential features that facilitate the deployment of software, data, and services procured through AWS Marketplace. * api-change:``redshift-serverless``: This release adds the following support for Amazon Redshift Serverless: 1) cross-account cross-VPCs, 2) copying snapshots across Regions, 3) scheduling snapshot creation, and 4) restoring tables from a recovery point. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.33.3 * api-change:``application-autoscaling``: Amazon SageMaker customers can now use Application Auto Scaling to automatically scale the number of Inference Component copies across an endpoint to meet the varying demand of their workloads. * api-change:``cleanrooms``: AWS Clean Rooms now provides differential privacy to protect against user-identification attempts and machine learning modeling to allow two parties to identify similar users in their data. * api-change:``cleanroomsml``: Public Preview SDK release of AWS Clean Rooms ML APIs * api-change:``opensearch``: Launching Amazon OpenSearch Service support for new zero-ETL integration with Amazon S3. Customers can now manage their direct query data sources to Amazon S3 programatically * api-change:``opensearchserverless``: Amazon OpenSearch Serverless collections support an additional attribute called standby-replicas. This allows to specify whether a collection should have redundancy enabled. * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version * api-change:``sagemaker``: This release adds following support 1/ Improved SDK tooling for model deployment. 2/ New Inference Component based features to lower inference costs and latency 3/ SageMaker HyperPod management. 4/ Additional parameters for FM Fine Tuning in Autopilot * api-change:``sts``: Documentation updates for AWS Security Token Service. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.33.2 * api-change:``accessanalyzer``: This release adds support for external access findings for S3 directory buckets to help you easily identify cross-account access. Updated service API, documentation, and paginators. * api-change:``bedrock``: This release adds support for customization types, model life cycle status and minor versions/aliases for model identifiers. * api-change:``bedrock-agent``: This release introduces Agents for Amazon Bedrock * api-change:``bedrock-agent-runtime``: This release introduces Agents for Amazon Bedrock Runtime * api-change:``bedrock-runtime``: This release adds support for minor versions/aliases for invoke model identifier. * api-change:``connect``: Added support for following capabilities: Amazon Connect's in-app, web, and video calling. Two-way SMS integrations. Contact Lens real-time chat analytics feature. Amazon Connect Analytics Datalake capability. Capability to configure real time chat rules. * api-change:``customer-profiles``: This release introduces DetectProfileObjectType API to auto generate object type mapping. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version * api-change:``qbusiness``: Amazon Q - a generative AI powered application that your employees can use to ask questions and get answers from knowledge spread across disparate content repositories, summarize reports, write articles, take actions, and much more - all within their company's connected content repositories. * api-change:``qconnect``: Amazon Q in Connect, an LLM-enhanced evolution of Amazon Connect Wisdom. This release adds generative AI support to Amazon Q Connect QueryAssistant and GetRecommendations APIs. * api-change:``s3``: Adds support for S3 Express One Zone. * api-change:``s3control``: Adds support for S3 Express One Zone, and InvocationSchemaVersion 2.0 for S3 Batch Operations. - from version 1.33.1 * api-change:``elasticache``: Launching Amazon ElastiCache Serverless that enables you to create a cache in under a minute without any capacity management. ElastiCache Serverless monitors the cache's memory, CPU, and network usage and scales both vertically and horizontally to support your application's requirements. - from version 1.33.0 * feature:Versioning: With the release of Botocore 1.33.0, Boto3 and Botocore will share the same version number. * api-change:``appsync``: This update enables introspection of Aurora cluster databases using the RDS Data API * api-change:``b2bi``: This is the initial SDK release for AWS B2B Data Interchange. * api-change:``backup``: AWS Backup now supports restore testing, a new feature that allows customers to automate restore testing and validating their backups. Additionally, this release adds support for EBS Snapshots Archive tier. * api-change:``controltower``: This release adds the following support: 1. The EnableControl API can configure controls that are configurable. 2. The GetEnabledControl API shows the configured parameters on an enabled control. 3. The new UpdateEnabledControl API can change parameters on an enabled control. * api-change:``efs``: Update efs client to latest version * api-change:``fis``: AWS FIS adds support for multi-account experiments & empty target resolution. This release also introduces the CreateTargetAccountConfiguration API that allows experiments across multiple AWS accounts, and the ListExperimentResolvedTargets API to list target details. * api-change:``glue``: add observations support to DQ CodeGen config model + update document for connectiontypes supported by ConnectorData entities * api-change:``rds``: Updates Amazon RDS documentation for support for RDS for Db2. * api-change:``securityhub``: Adds and updates APIs to support central configuration. This feature allows the Security Hub delegated administrator to configure Security Hub for their entire AWS Org across multiple regions from a home Region. With this release, findings also include account name and application metadata. * api-change:``transcribe``: This release adds support for AWS HealthScribe APIs within Amazon Transcribe * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.32.7 * api-change:``accessanalyzer``: IAM Access Analyzer now continuously monitors IAM roles and users in your AWS account or organization to generate findings for unused access. Additionally, IAM Access Analyzer now provides custom policy checks to validate that IAM policies adhere to your security standards ahead of deployments. * api-change:``amp``: This release adds support for the Amazon Managed Service for Prometheus collector, a fully managed, agentless Prometheus metrics scraping capability. * api-change:``bcm-data-exports``: Users can create, read, update, delete Exports of billing and cost management data. Users can get details of Export Executions and details of Tables for exporting. Tagging support is provided for Exports * api-change:``cloudtrail``: CloudTrail Lake now supports federating event data stores. giving users the ability to run queries against their event data using Amazon Athena. * api-change:``codestar-connections``: This release adds support for the CloudFormation Git sync feature. Git sync enables updating a CloudFormation stack from a template stored in a Git repository. * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and generate recommendations with customization and discounts preferences. * api-change:``config``: Support Periodic Recording for Configuration Recorder * api-change:``controltower``: Add APIs to create and manage a landing zone. * api-change:``cost-optimization-hub``: This release launches Cost Optimization Hub, a new AWS Billing and Cost Management feature that helps you consolidate and prioritize cost optimization recommendations across your AWS Organizations member accounts and AWS Regions, so that you can get the most out of your AWS spend. * api-change:``detective``: Added new APIs in Detective to support resource investigations * api-change:``ecs``: Adds a new 'type' property to the Setting structure. Adds a new AccountSetting - guardDutyActivate for ECS. * api-change:``efs``: Update efs client to latest version * api-change:``eks``: This release adds support for EKS Pod Identity feature. EKS Pod Identity makes it easy for customers to obtain IAM permissions for the applications running in their EKS clusters. * api-change:``eks-auth``: This release adds support for EKS Pod Identity feature. EKS Pod Identity makes it easy for customers to obtain IAM permissions for their applications running in the EKS clusters. * api-change:``elbv2``: Update elbv2 client to latest version * api-change:``endpoint-rules``: Update endpoint-rules client to latest version * api-change:``freetier``: This is the initial SDK release for the AWS Free Tier GetFreeTierUsage API * api-change:``fsx``: Added support for FSx for ONTAP scale-out file systems and FlexGroup volumes. Added the HAPairs field and ThroughputCapacityPerHAPair for filesystem. Added AggregateConfiguration (containing Aggregates and ConstituentsPerAggregate) and SizeInBytes for volume. * api-change:``guardduty``: Add support for Runtime Monitoring for ECS and ECS-EC2. * api-change:``iotfleetwise``: AWS IoT FleetWise introduces new APIs for vision system data, such as data collected from cameras, radars, and lidars. You can now model and decode complex data types. * api-change:``lakeformation``: This release adds four new APIs "DescribeLakeFormationIdentityCenterConfiguration", "CreateLakeFormationIdentityCenterConfiguration", "DescribeLakeFormationIdentityCenterConfiguration", and "DeleteLakeFormationIdentityCenterConfiguration", and also updates the corresponding documentation. * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version * api-change:``logs``: Added APIs to Create, Update, Get, List and Delete LogAnomalyDetectors and List and Update Anomalies in Detector. Added LogGroupClass attribute for LogGroups to classify loggroup as Standard loggroup with all capabilities or InfrequentAccess loggroup with limited capabilities. * api-change:``managedblockchain``: Add optional NetworkType property to Accessor APIs * api-change:``personalize``: Enables metadata in recommendations, recommendations with themes, and next best action recommendations * api-change:``personalize-events``: This release enables PutActions and PutActionInteractions * api-change:``personalize-runtime``: Enables metadata in recommendations and next best action recommendations * api-change:``quicksight``: This release launches new APIs for trusted identity propagation setup and supports creating datasources using trusted identity propagation as authentication method for QuickSight accounts configured with IAM Identity Center. * api-change:``redshift``: This release adds support for multi-data warehouse writes through data sharing. * api-change:``repostspace``: Initial release of AWS re:Post Private * api-change:``s3``: Adding new params - Key and Prefix, to S3 API operations for supporting S3 Access Grants. Note - These updates will not change any of the existing S3 API functionality. * api-change:``s3control``: Introduce Amazon S3 Access Grants, a new S3 access control feature that maps identities in directories such as Active Directory, or AWS Identity and Access Management (IAM) Principals, to datasets in S3. * api-change:``secretsmanager``: AWS Secrets Manager has released the BatchGetSecretValue API, which allows customers to fetch up to 20 Secrets with a single request using a list of secret names or filters. * api-change:``securityhub``: Adds and updates APIs to support customizable security controls. This feature allows Security Hub customers to provide custom parameters for security controls. With this release, findings for controls that support custom parameters will include the parameters used to generate the findings. * api-change:``stepfunctions``: Update stepfunctions client to latest version * api-change:``transcribe``: This release adds support for transcriptions from audio sources in 64 new languages and introduces generative call summarization in Transcribe Call Analytics (Post call) * api-change:``workspaces``: The release introduces Multi-Region Resilience one-way data replication that allows you to replicate data from your primary WorkSpace to a standby WorkSpace in another AWS Region. DescribeWorkspaces now returns the status of data replication. * api-change:``workspaces-thin-client``: Initial release of Amazon WorkSpaces Thin Client * enhancement:AWSCRT: Update awscrt version to 0.19.17 ++++ python-s3transfer: - Update 0.8.2 * bugfix:Subscribers: Added caching for Subscribers to improve throughput by up to 24% in high volume transfer - from version 0.8.1 * enhancement:``s3``: Added support for defaulting checksums to CRC32 for s3express. - from version 0.8.0 * enhancement:``crt``: Automatically configure CRC32 checksums for uploads and checksum validation for downloads through the CRT transfer manager. * feature:``crt``: S3transfer now supports a wider range of CRT functionality for uploads to improve throughput in the CLI/Boto3. * enhancement:``Botocore``: S3Transfer now requires Botocore >=1.32.7 * enhancement:``crt``: Update ``target_throughput`` defaults. If not configured, s3transfer will use the AWS CRT to attempt to determine a recommended target throughput to use based on the system. If there is no recommended throughput, s3transfer now falls back to ten gigabits per second. * enhancement:``crt``: Add support for uploading and downloading file-like objects using CRT transfer manager. It supports both seekable and non-seekable file-like objects. - Update BuildRequires and Requires from setup.py ------------------------------------------------------------------ ------------------ 2023-12-10 - Dec 10 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-default: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-default: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-default: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-kvmsmall: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-kvmsmall: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-kvmsmall: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-kvmsmall: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-rt: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-rt: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-rt: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ++++ kernel-rt: - KVM: x86: Service NMI requests after PMI requests in VM-Enter path (jsc#PED-7322). - commit 84ab0a7 - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322). - commit 6eb91ae - KVM: x86: remove the unused assigned_dev_head from kvm_arch (jsc#PED-7322). - commit eebb75b - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322). - commit fad8a6d - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1] (jsc#PED-7322). - commit b101f52 - KVM: x86: remove always-false condition in kvmclock_sync_fn (jsc#PED-7322). - commit e81fec9 - KVM: x86: hyper-v: Don't auto-enable stimer on write from user-space (jsc#PED-7322). - commit 157e0df - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in() (jsc#PED-7322). - commit 695cd14 - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when PML is disabled (jsc#PED-7322). - commit f84fc4e - KVM: x86: Use octal for file permission (jsc#PED-7322). - commit 3c39fe8 - KVM: VMX: drop IPAT in memtype when CD=1 for KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322). - commit 921babe - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment starts/stops (jsc#PED-7322). - commit 9ab4a14 - KVM: x86: Don't sync user-written TSC against startup values (jsc#PED-7322). - commit a4d4bc6 - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are honored (jsc#PED-7322). - commit caec33b - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs are honored (jsc#PED-7322). - commit f32496f - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs (jsc#PED-7322). - commit 4e2c1c1 - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322). - commit d06002b - gpiolib: sysfs: Fix error handling on failed export (git-fixes). - usb: gadget: f_hid: fix report descriptor allocation (git-fixes). - Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" (git-fixes). - usb: typec: class: fix typec_altmode_put_partner to put plugs (git-fixes). - USB: gadget: core: adjust uevent timing on gadget unbind (git-fixes). - ARM: PL011: Fix DMA support (git-fixes). - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit (git-fixes). - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt (git-fixes). - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes). - devcoredump: Send uevent once devcd is ready (git-fixes). - misc: mei: client.c: fix problem of return '-EOVERFLOW' in mei_cl_write (git-fixes). - misc: mei: client.c: return negative error code in mei_cl_write (git-fixes). - commit ef19e2e - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set (jsc#PED-7322). - commit 37e6049 - KVM: x86: Refine calculation of guest wall clock to use a single TSC read (jsc#PED-7322). - commit 5da4c9a - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag (jsc#PED-7322). - commit 2253071 - KVM: x86: Add SBPB support (jsc#PED-7322). - commit 7aa606a - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322). - commit 3d54281 ------------------------------------------------------------------ ------------------ 2023-12-9 - Dec 9 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-default: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-default: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-default: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-kvmsmall: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-kvmsmall: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-kvmsmall: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-kvmsmall: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-rt: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-rt: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-rt: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ++++ kernel-rt: - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13 (git-fixes). - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes). - commit 31f74df - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes). - ALSA: hda/realtek: Add Framework laptop 16 to quirks (git-fixes). - ALSA: hda/realtek: add new Framework laptop to quirks (git-fixes). - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA (git-fixes). - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes). - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5 (git-fixes). - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes). - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes). - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes). - commit 72e3db8 - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe() (git-fixes). - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes). - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate (git-fixes). - ASoC: codecs: lpass-tx-macro: set active_decimator correct default value (git-fixes). - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP (git-fixes). - drm/atomic-helpers: Invoke end_fb_access while owning plane state (git-fixes). - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS (git-fixes). - drm/i915/mst: Reject modes that require the bigjoiner (git-fixes). - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes). - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders (git-fixes). - scripts/gdb: fix lx-device-list-bus and lx-device-list-class (git-fixes). - drivers/base/cpu: crash data showing should depends on KEXEC_CORE (git-fixes). - checkstack: fix printed address (git-fixes). - ACPI: video: Use acpi_video_device for cooling-dev driver data (git-fixes). - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 (git-fixes). - drm/amd: Enable PCIe PME from D3 (git-fixes). - drm/amd/display: fix ABM disablement (git-fixes). - drm/amd/display: force toggle rate wa for first link training for a retimer (git-fixes). - drm/amdgpu: correct the amdgpu runtime dereference usage count (git-fixes). - drm/amd/display: Update min Z8 residency time to 2100 for DCN314 (git-fixes). - drm/amd/display: Remove min_dst_y_next_start check for Z8 (git-fixes). - drm/amdgpu: fix memory overflow in the IB test (git-fixes). - drm/amd/display: Simplify brightness initialization (git-fixes). - drm/amd/display: Use DRAM speed from validation for dummy p-state (git-fixes). - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes). - drm/amdgpu: Force order between a read and write to the same address (git-fixes). - drm/amd/display: Include udelay when waiting for INBOX0 ACK (git-fixes). - nouveau: find the smallest page allocation to cover a buffer alloc (git-fixes). - selftests/net: mptcp: fix uninitialized variable warnings (git-fixes). - selftests/net: unix: fix unused variable compiler warning (git-fixes). - selftests/net: fix a char signedness issue (git-fixes). - selftests/net: ipsec: fix constant out of range (git-fixes). - drm/amd/display: Reduce default backlight min from 5 nits to 1 nits (git-fixes). - drm/amd/display: Remove power sequencing check (git-fixes). - drm/amd/display: refactor ILR to make it work (git-fixes). - drm/amd/display: Refactor edp power control (git-fixes). - commit eb38444 ------------------------------------------------------------------ ------------------ 2023-12-8 - Dec 8 2023 ------------------- ------------------------------------------------------------------ ++++ busybox: - Install udhcpc and udhcpc6 into the same directory (udhcp6-install-path.patch) - Fully enable udhcpc and document that this tool needs special configuration and does not work out of the box [bsc#1217883] ++++ busybox-links: - Add new sub-package for udhcpc ++++ python-kiwi: - Update test-image-MicroOS Incorporate latest changes from upstream MicroOS and also add an encrypted profile build for testing ++++ filesystem: - Create systemd-tmpfile for /run (/run/lock missing bug report) ++++ kernel-default: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-default: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-default: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-default: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-kvmsmall: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-kvmsmall: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-kvmsmall: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-kvmsmall: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-rt: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-rt: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-rt: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ kernel-rt: - KVM: SVM: Treat all "skip" emulation for SEV guests as outright failures (jsc#PED-7322). - commit 7d41b6c - KVM: x86: Refactor can_emulate_instruction() return to be more expressive (jsc#PED-7322). - commit 3e2b139 - KVM: x86/xen: Use fast path for Xen timer delivery (jsc#PED-7322). - commit c7b4170 - KVM: X86: Reduce size of kvm_vcpu_arch structure when CONFIG_KVM_XEN=n (jsc#PED-7322). - commit 1d2e755 - x86/tdx: Replace deprecated strncpy() with strtomem_pad() (jsc#PED-7322). - commit 8f088ed - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit (jsc#PED-7322). - commit ac8ba0c - KVM: x86: Fix lapic timer interrupt lost after loading a snapshot (jsc#PED-7322). - commit 6265217 - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata (jsc#PED-7322). - commit 3d2bced - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs (jsc#PED-7322). - Update config files. - commit 2be3fda - kernel-source: Remove config-options.changes (jsc#PED-5021) The file doc/config-options.changes was used in the past to document kernel config changes. It was introduced in 2010 but haven't received any updates on any branch since 2015. The file is renamed by tar-up.sh to config-options.changes.txt and shipped in the kernel-source RPM package under /usr/share/doc. As its content now only contains outdated information, retaining it can lead to confusion for users encountering this file. Config changes are nowadays described in associated Git commit messages, which get automatically collected and are incorporated into changelogs of kernel RPM packages. Drop then this obsolete file, starting with its packaging logic. For branch maintainers: Upon merging this commit on your branch, please correspondingly delete the file doc/config-options.changes. - commit adedbd2 - KVM: x86: Force TLB flush on userspace changes to special registers (jsc#PED-7322). - commit c7de714 - KVM: x86: Remove redundant vcpu->arch.cr0 assignments (jsc#PED-7322). - commit d8de618 - doc/README.SUSE: Simplify the list of references (jsc#PED-5021) Reduce indentation in the list of references, make the style consistent with README.md. - commit 70e3c33 - regmap: fix bogus error on regcache_sync success (git-fixes). - platform/x86: wmi: Skip blocks with zero instances (git-fixes). - platform/surface: aggregator: fix recv_buf() return value (git-fixes). - platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code (git-fixes). - commit 4a6226a - x86/sev/docs: Update document URL in amd-memory-encryption.rst (jsc#PED-7322). - commit 62a88ab ++++ libvirt: - Add upstream commit 1a2f33cb59 to fix memory corruption in the remote driver ++++ libvirt: - Add upstream commit 1a2f33cb59 to fix memory corruption in the remote driver ++++ patterns-base: - adjusted the content of KVM pattern ++++ patterns-base: - adjusted the content of KVM pattern ++++ patterns-micro: - adjusted the content of KVM pattern ++++ patterns-micro: - adjusted the content of KVM pattern ++++ zypper: - patch: Make sure reboot-needed is remembered until next boot (bsc#1217873) - version 1.14.67 ++++ zypper: - patch: Make sure reboot-needed is remembered until next boot (bsc#1217873) - version 1.14.67 ++++ zypper: - patch: Make sure reboot-needed is remembered until next boot (bsc#1217873) - version 1.14.67 ------------------------------------------------------------------ ------------------ 2023-12-7 - Dec 7 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-default: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-default: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-default: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-kvmsmall: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-kvmsmall: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-kvmsmall: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-kvmsmall: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-rt: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - Refresh -rt config files. - commit 95ecac8 - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-rt: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - Refresh -rt config files. - commit 95ecac8 - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-rt: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - Refresh -rt config files. - commit 95ecac8 - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ kernel-rt: - scsi: fnic: Fix sg_reset success path (jsc#PED-6316). - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316). - commit aad5e69 - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo (git-fixes). - commit 558199a - wifi: mt76: mt7921: fix the wrong rate selected in fw for the chanctx driver (git-fixes). - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx driver (git-fixes). - wifi: mt76: move struct ieee80211_chanctx_conf up to struct mt76_vif (git-fixes). - wifi: mt76: fix potential memory leak of beacon commands (git-fixes). - wifi: mt76: update beacon size limitation (git-fixes). - wifi: mt76: fix clang-specific fortify warnings (git-fixes). - commit eb4e161 - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device tables (git-fixes). - Refresh patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch. - commit 665b80a - USB: serial: option: add Luat Air72*U series products (git-fixes). - USB: serial: option: add Fibocom L7xx modules (git-fixes). - USB: serial: option: don't claim interface 4 for ZTE MF290 (git-fixes). - usb: misc: onboard-hub: add support for Microchip USB5744 (git-fixes). - USB: dwc2: write HCINT with INTMASK applied (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA (git-fixes). - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger flag (git-fixes). - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes). - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card (git-fixes). - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id (git-fixes). - commit 8016cc8 - ASoC: soc-dai: add flag to mute and unmute stream during trigger (git-fixes). - commit f25c117 - Revert "drm/prime: Unexport helpers for fd/handle conversion" (git-fixes). - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes). - drm/panel: nt36523: fix return value check in nt36523_probe() (git-fixes). - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel power sequence (git-fixes). - drm/i915: Call intel_pre_plane_updates() also for pipes getting enabled (git-fixes). - drm/i915/gsc: Mark internal GSC engine with reserved uabi class (git-fixes). - fbdev: omapfb: Drop unused remove function (git-fixes). - fbdev: stifb: Make the STI next font pointer a 32-bit signed offset (git-fixes). - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes). - drm/rockchip: vop2: remove the unsupported format of cluster window (git-fixes). - drm/vc4: fix typo (git-fixes). - drm/rockchip: remove unused struct in vop2 (git-fixes). - drm/amd/display: remove useless check in should_enable_fbc() (git-fixes). - gpu: host1x: Correct allocated size for contexts (git-fixes). - commit abf7bd4 - doc/README.SUSE: Add how to update the config for module signing (jsc#PED-5021) Configuration files for SUSE kernels include settings to integrate with signing support provided by the Open Build Service. This creates problems if someone tries to use such a configuration file to build a "standalone" kernel as described in doc/README.SUSE: * Default configuration files available in the kernel-source repository unset CONFIG_MODULE_SIG_ALL to leave module signing to pesign-obs-integration. In case of a "standalone" build, this integration is not available and the modules don't get signed. * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to ".kernel_signing_key.pem" which is a file populated by certificates provided by OBS but otherwise not available. The value ends up in /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone decides to use one of these files as their base configuration then the build fails with an error because the specified module signing key is missing. Add information on how to enable module signing and where to find the relevant upstream documentation. - commit a699dc3 - Add alt-commit tags to DRM patches - commit 1efaafd - drm/i915: Add missing GSCCS documentation (git-fixes). - drm/i915: Add missing CCS documentation (git-fixes). - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in drm_bridge_state (git-fixes). - drm/gud: Use size_add() in call to struct_size() (git-fixes). - commit 60feada - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags - commit 444311c - drm/i915: Also check for VGA converter in eDP probe (bsc#1217282). - commit 327467b - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - Refresh patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch. - Refresh patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch. - commit 0d5ceec - drm/i915: do not clean GT table on error path (git-fixes). - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel HFP and HBP (git-fixes). - drm/ast: Disconnect BMC if physical connector is connected (git-fixes). - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP full (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes). - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags (git-fixes). - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence (git-fixes). - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog (git-fixes). - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy (git-fixes). - drm/amd/display: Change the DMCUB mailbox memory location from FB to inbox (git-fixes). - drm/amd/display: Clear dpcd_sink_ext_caps if not set (git-fixes). - drm/amd/display: Enable fast plane updates on DCN3.2 and above (git-fixes). - drm/amd/display: fix a NULL pointer dereference in amdgpu_dm_i2c_xfer() (git-fixes). - drm/amd/display: Fix DSC not Enabled on Direct MST Sink (git-fixes). - drm/amd/display: Guard against invalid RPTR/WPTR being set (git-fixes). - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes). - drm/amdgpu: Fix possible null pointer dereference (git-fixes). - drm/amdgpu: lower CS errors to debug severity (git-fixes). - drm/amdgpu: fix error handling in amdgpu_bo_list_get() (git-fixes). - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init (git-fixes). - drm/i915: Fix potential spectre vulnerability (git-fixes). - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes (git-fixes). - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes). - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL (git-fixes). - drm/i915: Flush WC GGTT only on required platforms (git-fixes). - drm/amdgpu: fix GRBM read timeout when do mes_self_test (git-fixes). - drm/amdgpu/smu13: drop compute workload workaround (git-fixes). - drm/amdgpu: add a retry for IP discovery init (git-fixes). - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes). - drm/amdgpu: don't use ATRM for external devices (git-fixes). - drm/amd/pm: Fix error of MACO flag setting code (git-fixes). - drm/amd/pm: Handle non-terminated overdrive commands (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback error path (git-fixes). - drm/mediatek/dp: fix memory leak on ->get_edid callback audio detection (git-fixes). - drm/amd/display: enable dsc_clk even if dsc_pg disabled (git-fixes). - drm/amd/display: Add Null check for DPP resource (git-fixes). - drm: bridge: it66121: ->get_edid callback must not return err pointers (git-fixes). - commit 0cb9f4d - drm/amdgpu: fix software pci_unplug on some chips (git-fixes). - drm/qxl: prevent memory leak (git-fixes). - drm/i915/mtl: avoid stringop-overflow warning (git-fixes). - drm/amd/display: Avoid NULL dereference of timing generator (git-fixes). - drm/amd: check num of link levels when update pcie param (git-fixes). - drm/amd/display: fix num_ways overflow error (git-fixes). - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching not supported (git-fixes). - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer is NULL (git-fixes). - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes). - drm/panel: st7703: Pick different reset sequence (git-fixes). - commit a67416d - Refresh -rt config files. - commit 95ecac8 - drm: vmwgfx_surface.c: copy user-array safely (git-fixes). - drm_lease.c: copy user-array safely (git-fixes). - drm/msm/dp: skip validity check for DP CTS EDID checksum (git-fixes). - drm/amdgpu/vkms: fix a possible null pointer dereference (git-fixes). - drm/radeon: fix a possible null pointer dereference (git-fixes). - drm/amdgpu: Fix potential null pointer derefernce (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and Tonga (git-fixes). - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7 (git-fixes). - drm/amd/display: use full update for clip size increase of large plane source (git-fixes). - drm/amd: Update `update_pcie_parameters` functions to use uint8_t arguments (git-fixes). - drm/amdgpu: update retry times for psp vmbx wait (git-fixes). - drm/amdkfd: Fix a race condition of vram buffer unref in svm code (git-fixes). - drm/amdgpu: not to save bo in the case of RAS err_event_athub (git-fixes). - drm/amd/display: add seamless pipe topology transition check (git-fixes). - drm/amd/display: Don't lock phantom pipe on disabling (git-fixes). - drm/amd/display: Blank phantom OTG before enabling (git-fixes). - drm/panel/panel-tpo-tpg110: fix a possible null pointer dereference (git-fixes). - drm/panel: fix a possible null pointer dereference (git-fixes). - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes). - drm/komeda: drop all currently held locks if deadlock happens (git-fixes). - commit 0591cfb - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes). - fbdev: imsttfb: fix a resource leak in probe (git-fixes). - fbdev: imsttfb: fix double free in probe() (git-fixes). - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE (git-fixes). - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes). - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes). - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes). - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map() (git-fixes). - drm/bridge: lt9611uxc: fix the race in the error path (git-fixes). - drm/amd/pm: Fix a memory leak on an error path (git-fixes). - drm/msm/dsi: free TX buffer in unbind (git-fixes). - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer (git-fixes). - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling (git-fixes). - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes). - drm/mediatek: Fix iommu fault by swapping FBs after updating plane state (git-fixes). - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data (git-fixes). - drm/mediatek: Fix coverity issue with unintentional integer overflow (git-fixes). - drm/amd/display: Don't use fsleep for PSR exit waits (git-fixes). - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant change (git-fixes). - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes). - drm/amd/display: Check all enabled planes in dm_check_crtc_cursor (git-fixes). - drm/amd/display: Fix null pointer dereference in error message (git-fixes). - drm/amdkfd: Handle errors from svm validate and map (git-fixes). - drm/amdkfd: fix some race conditions in vram buffer alloc/free of svm code (git-fixes). - drm/amdkfd: Remove svm range validated_once flag (git-fixes). - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes). - drm/radeon: possible buffer overflow (git-fixes). - drm/rockchip: cdn-dp: Fix some error handling paths in cdn_dp_probe() (git-fixes). - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time for misc drivers (git-fixes). - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes). - drm/bridge: tc358768: Clean up clock period code (git-fixes). - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes). - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev (git-fixes). - drm/bridge: tc358768: Print logical values, not raw register values (git-fixes). - drm/bridge: tc358768: Use struct videomode (git-fixes). - drm/bridge: tc358768: Fix bit updates (git-fixes). - drm/bridge: tc358768: Fix use of uninitialized variable (git-fixes). - drm/bridge: lt8912b: Add missing drm_bridge_attach call (git-fixes). - drm/bridge: lt8912b: Manually disable HPD only if it was enabled (git-fixes). - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes). - drm/bridge: lt8912b: Fix bridge_detach (git-fixes). - drm: bridge: it66121: Fix invalid connector dereference (git-fixes). - drm/gma500: Fix call trace when psb_gem_mm_init() fails (git-fixes). - drm/rockchip: vop2: Add missing call to crtc reset helper (git-fixes). - drm/rockchip: vop2: Don't crash for invalid duplicate_state (git-fixes). - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes). - drm/rockchip: vop: Fix reset of state in duplicate state crtc funcs (git-fixes). - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY (git-fixes). - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM (git-fixes). - commit 4e43af6 - Update and enable patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch (bsc#1192327, bsc#1191396, bsc#1216929). The deprecation warning was due to expire in SP6. However, due to upstream replacing CFS with EEVDF and bsc#1216929, extent the deprecation period until CFS is replaced. - commit 76dbd30 - riscv: libstub: Implement KASLR by using generic functions (jsc#PED-5458). Refresh patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch. - libstub: Fix compilation warning for rv32 (jsc#PED-5458). - arm64: libstub: Move KASLR handling functions to kaslr.c (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi: Do not include from EFI header (jsc#PED-5458). - efi/arm64: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - commit 08bc679 - x86/boot: efistub: Assign global boot_params variable (jsc#PED-5458). - x86/efistub: Don't try to print after ExitBootService() (jsc#PED-5458). - efi/x86: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - x86/efistub: Fix PCI ROM preservation in mixed mode (jsc#PED-5458). - efi/runtime-wrappers: Clean up white space and add __init annotation (jsc#PED-5458). - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers (jsc#PED-5458). - efi/runtime-wrappers: Don't duplicate setup/teardown code (jsc#PED-5458). Refresh patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch. - efi/runtime-wrappers: Remove duplicated macro for service returning void (jsc#PED-5458). - efi/runtime-wrapper: Move workqueue manipulation out of line (jsc#PED-5458). - efi/runtime-wrappers: Use type safe encapsulation of call arguments (jsc#PED-5458). - efi/riscv: Move EFI runtime call setup/teardown helpers out of line (jsc#PED-5458). - efi/riscv: libstub: Fix comment about absolute relocation (jsc#PED-5458). - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458). - efi: Remove unused extern declaration efi_lookup_mapped_addr() (jsc#PED-5458). - efivarfs: convert to ctime accessor functions (jsc#PED-5458). - efivarfs: update ctime when mtime changes on a write (jsc#PED-5458). - commit 3d4c9a7 - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747). Update config files. Add CONFIG_EDAC_NPCM is not set config/arm64/default config/armv7hl/default - EDAC/thunderx: Check debugfs file creation retval properly (jsc#PED-6747). - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh (jsc#PED-6747). - EDAC/amd64: Remove module version string (jsc#PED-6747). - commit b9ca23a ++++ util-linux: - util-linux:systemd build failures on s390x (bsc#1217651): Increase delay in waitpid test, add tests-increase-delay-for-waitpid-test.patch - Update to release 2.29.3 * libblkid: add support for bcachefs sub-device labels * libblkid: detect large bcachefs superblocks * libblkid: validate that NTFS sector_size is a power of two * libblkid: report endianness for VXFS * libmount: Fix regression when mounting with atime * libmount: accept '\' as escape for options separator * libmount: gracefully handle NULL path in mnt_resolve_target() * libmount: report statx in features list * libsmartcols: handle nameless tables in export format * libuuid: avoid truncation of clocks.txt to improve performance * lscpu: fix caches separator for --parse= * lscpu: Add Phytium FTC862 cpu model * lsfd: fix the form for the optional argument of --inet option in manpage * lsfd: avoid a case of undefined behavior * lsfd: fix a memory leak * lslogins: fix -y option formatting in manpage * more: avoid an out-of-bound access * setpriv: fix some group argument completion * setterm: avoid restoring flags from uninitialized memory * umount: handle bindmounts during --recursive - Remove upstreamed patches: libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch, setterm-resize-uninit-flags.patch ++++ util-linux: - util-linux:systemd build failures on s390x (bsc#1217651): Increase delay in waitpid test, add tests-increase-delay-for-waitpid-test.patch - Update to release 2.29.3 * libblkid: add support for bcachefs sub-device labels * libblkid: detect large bcachefs superblocks * libblkid: validate that NTFS sector_size is a power of two * libblkid: report endianness for VXFS * libmount: Fix regression when mounting with atime * libmount: accept '\' as escape for options separator * libmount: gracefully handle NULL path in mnt_resolve_target() * libmount: report statx in features list * libsmartcols: handle nameless tables in export format * libuuid: avoid truncation of clocks.txt to improve performance * lscpu: fix caches separator for --parse= * lscpu: Add Phytium FTC862 cpu model * lsfd: fix the form for the optional argument of --inet option in manpage * lsfd: avoid a case of undefined behavior * lsfd: fix a memory leak * lslogins: fix -y option formatting in manpage * more: avoid an out-of-bound access * setpriv: fix some group argument completion * setterm: avoid restoring flags from uninitialized memory * umount: handle bindmounts during --recursive - Remove upstreamed patches: libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch, setterm-resize-uninit-flags.patch ++++ openssl-3: - Add patch to fix BTI enablement on aarch64: * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch ++++ openssl-3: - Add patch to fix BTI enablement on aarch64: * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch ++++ sqlite3: - Fix Version to advertise as 3.44.2, matching the tarball version. ++++ podman: - Default to the new networking backend, netavark, on openSUSE (bsc#1217828) ++++ podman: - Default to the new networking backend, netavark, on openSUSE (bsc#1217828) ++++ podman: - Default to the new networking backend, netavark, on openSUSE (bsc#1217828) ++++ util-linux-systemd: - util-linux:systemd build failures on s390x (bsc#1217651): Increase delay in waitpid test, add tests-increase-delay-for-waitpid-test.patch - Update to release 2.29.3 * libblkid: add support for bcachefs sub-device labels * libblkid: detect large bcachefs superblocks * libblkid: validate that NTFS sector_size is a power of two * libblkid: report endianness for VXFS * libmount: Fix regression when mounting with atime * libmount: accept '\' as escape for options separator * libmount: gracefully handle NULL path in mnt_resolve_target() * libmount: report statx in features list * libsmartcols: handle nameless tables in export format * libuuid: avoid truncation of clocks.txt to improve performance * lscpu: fix caches separator for --parse= * lscpu: Add Phytium FTC862 cpu model * lsfd: fix the form for the optional argument of --inet option in manpage * lsfd: avoid a case of undefined behavior * lsfd: fix a memory leak * lslogins: fix -y option formatting in manpage * more: avoid an out-of-bound access * setpriv: fix some group argument completion * setterm: avoid restoring flags from uninitialized memory * umount: handle bindmounts during --recursive - Remove upstreamed patches: libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch, setterm-resize-uninit-flags.patch ++++ util-linux-systemd: - util-linux:systemd build failures on s390x (bsc#1217651): Increase delay in waitpid test, add tests-increase-delay-for-waitpid-test.patch - Update to release 2.29.3 * libblkid: add support for bcachefs sub-device labels * libblkid: detect large bcachefs superblocks * libblkid: validate that NTFS sector_size is a power of two * libblkid: report endianness for VXFS * libmount: Fix regression when mounting with atime * libmount: accept '\' as escape for options separator * libmount: gracefully handle NULL path in mnt_resolve_target() * libmount: report statx in features list * libsmartcols: handle nameless tables in export format * libuuid: avoid truncation of clocks.txt to improve performance * lscpu: fix caches separator for --parse= * lscpu: Add Phytium FTC862 cpu model * lsfd: fix the form for the optional argument of --inet option in manpage * lsfd: avoid a case of undefined behavior * lsfd: fix a memory leak * lslogins: fix -y option formatting in manpage * more: avoid an out-of-bound access * setpriv: fix some group argument completion * setterm: avoid restoring flags from uninitialized memory * umount: handle bindmounts during --recursive - Remove upstreamed patches: libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch, setterm-resize-uninit-flags.patch ------------------------------------------------------------------ ------------------ 2023-12-6 - Dec 6 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update to version 10.1.5 (bsc#1217583) + Fix fallback path when IPv6 network path is not usable + Enable an IPv6 fallback path in IMDS access if it cannot be accessed over IPv4 + Enable IMDS access over IPv6 ++++ curl: - Update to 8.5.0: * Security fixes: - [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass - [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents * Changes: - gnutls: support CURLSSLOPT_NATIVE_CA - HTTP3: ngtcp2 builds are no longer experimental * Bugfixes: - asyn-thread: use pipe instead of socketpair for IPC when available - cmake: fix OpenSSL quic detection in quiche builds - conncache: use the closure handle when disconnecting surplus connections - content_encoding: make Curl_all_content_encodings allocless - cookie: lowercase the domain names before PSL checks - Curl_http_body: cleanup properly when Curl_getformdata errors - CURLMOPT_MAX_CONCURRENT_STREAMS: make sure the set value is within range - doh: provide better return code for responses w/o addresses - doh: use PIPEWAIT when HTTP/2 is attempted - duphandle: also free 'outcurl->cookies' in error path - duphandle: make dupset() not return with pointers to old alloced data - duphandle: use strdup to clone *COPYPOSTFIELDS if size is not set - easy: in duphandle, init the cookies for the new handle - easy_lock: add a pthread_mutex_t fallback - fopen: create new file using old file's mode - fopen: create short(er) temporary file name - getenv: PlayStation doesn't have getenv() - hostip: show the list of IPs when resolving is done - hsts: skip single-dot hostname - HTTP/2, HTTP/3: handle detach of onoing transfers - http: allow longer HTTP/2 request method names - hyper: temporarily remove HTTP/2 support - IPFS: fix IPFS_PATH and file parsing - multi: during ratelimit multi_getsock should return no sockets - multi: use pipe instead of socketpair to *wakeup() - ngtcp2: fix races in stream handling - ntlm_wb: use pipe instead of socketpair when possible - openssl: avoid BN_num_bits() NULL pointer derefs - openssl: fix building with v3 `no-deprecated` + add CI test - openssl: fix infof() to avoid compiler warning for %s with null - openssl: identify the "quictls" backend correctly - openssl: include SIG and KEM algorithms in verbose - openssl: two multi pointer checks should probably rather be asserts - openssl: when a session-ID is reused, skip OCSP stapling - quic: make eyeballers connect retries stop at weird replies - quic: manage connection idle timeouts - setopt: check CURLOPT_TFTP_BLKSIZE range on set - socks: better buffer size checks for socks4a user and hostname - socks: make SOCKS5 use the CURLOPT_IPRESOLVE choice - tool: fix --capath when proxy support is disabled - tool_getparam: limit --rate to be smaller than number of ms - transfer: abort pause send when connection is marked for closing - transfer: avoid calling the read callback again after EOF - transfer: only reset the FTP wildcard engine in CLEAR state - url: don't touch the multi handle when closing internal handles - urlapi: avoid null deref if setting blank host to url encode - urlapi: skip appending NULL pointer query - urlapi: when URL encoding the fragment, pass in the right length - vtls: cleanup SSL config management - vtls: consistently use typedef names for OpenSSL structs - vtls: late clone of connection ssl config - vtls: use ALPN "http/1.1" for HTTP/1.x, including HTTP/1.0 * Rebase curl-secure-getenv.patch * Add curl-tests-errorcodes.patch ++++ curl: - Update to 8.5.0: * Security fixes: - [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass - [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents * Changes: - gnutls: support CURLSSLOPT_NATIVE_CA - HTTP3: ngtcp2 builds are no longer experimental * Bugfixes: - asyn-thread: use pipe instead of socketpair for IPC when available - cmake: fix OpenSSL quic detection in quiche builds - conncache: use the closure handle when disconnecting surplus connections - content_encoding: make Curl_all_content_encodings allocless - cookie: lowercase the domain names before PSL checks - Curl_http_body: cleanup properly when Curl_getformdata errors - CURLMOPT_MAX_CONCURRENT_STREAMS: make sure the set value is within range - doh: provide better return code for responses w/o addresses - doh: use PIPEWAIT when HTTP/2 is attempted - duphandle: also free 'outcurl->cookies' in error path - duphandle: make dupset() not return with pointers to old alloced data - duphandle: use strdup to clone *COPYPOSTFIELDS if size is not set - easy: in duphandle, init the cookies for the new handle - easy_lock: add a pthread_mutex_t fallback - fopen: create new file using old file's mode - fopen: create short(er) temporary file name - getenv: PlayStation doesn't have getenv() - hostip: show the list of IPs when resolving is done - hsts: skip single-dot hostname - HTTP/2, HTTP/3: handle detach of onoing transfers - http: allow longer HTTP/2 request method names - hyper: temporarily remove HTTP/2 support - IPFS: fix IPFS_PATH and file parsing - multi: during ratelimit multi_getsock should return no sockets - multi: use pipe instead of socketpair to *wakeup() - ngtcp2: fix races in stream handling - ntlm_wb: use pipe instead of socketpair when possible - openssl: avoid BN_num_bits() NULL pointer derefs - openssl: fix building with v3 `no-deprecated` + add CI test - openssl: fix infof() to avoid compiler warning for %s with null - openssl: identify the "quictls" backend correctly - openssl: include SIG and KEM algorithms in verbose - openssl: two multi pointer checks should probably rather be asserts - openssl: when a session-ID is reused, skip OCSP stapling - quic: make eyeballers connect retries stop at weird replies - quic: manage connection idle timeouts - setopt: check CURLOPT_TFTP_BLKSIZE range on set - socks: better buffer size checks for socks4a user and hostname - socks: make SOCKS5 use the CURLOPT_IPRESOLVE choice - tool: fix --capath when proxy support is disabled - tool_getparam: limit --rate to be smaller than number of ms - transfer: abort pause send when connection is marked for closing - transfer: avoid calling the read callback again after EOF - transfer: only reset the FTP wildcard engine in CLEAR state - url: don't touch the multi handle when closing internal handles - urlapi: avoid null deref if setting blank host to url encode - urlapi: skip appending NULL pointer query - urlapi: when URL encoding the fragment, pass in the right length - vtls: cleanup SSL config management - vtls: consistently use typedef names for OpenSSL structs - vtls: late clone of connection ssl config - vtls: use ALPN "http/1.1" for HTTP/1.x, including HTTP/1.0 * Rebase curl-secure-getenv.patch * Add curl-tests-errorcodes.patch ++++ curl: - Update to 8.5.0: * Security fixes: - [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass - [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents * Changes: - gnutls: support CURLSSLOPT_NATIVE_CA - HTTP3: ngtcp2 builds are no longer experimental * Bugfixes: - asyn-thread: use pipe instead of socketpair for IPC when available - cmake: fix OpenSSL quic detection in quiche builds - conncache: use the closure handle when disconnecting surplus connections - content_encoding: make Curl_all_content_encodings allocless - cookie: lowercase the domain names before PSL checks - Curl_http_body: cleanup properly when Curl_getformdata errors - CURLMOPT_MAX_CONCURRENT_STREAMS: make sure the set value is within range - doh: provide better return code for responses w/o addresses - doh: use PIPEWAIT when HTTP/2 is attempted - duphandle: also free 'outcurl->cookies' in error path - duphandle: make dupset() not return with pointers to old alloced data - duphandle: use strdup to clone *COPYPOSTFIELDS if size is not set - easy: in duphandle, init the cookies for the new handle - easy_lock: add a pthread_mutex_t fallback - fopen: create new file using old file's mode - fopen: create short(er) temporary file name - getenv: PlayStation doesn't have getenv() - hostip: show the list of IPs when resolving is done - hsts: skip single-dot hostname - HTTP/2, HTTP/3: handle detach of onoing transfers - http: allow longer HTTP/2 request method names - hyper: temporarily remove HTTP/2 support - IPFS: fix IPFS_PATH and file parsing - multi: during ratelimit multi_getsock should return no sockets - multi: use pipe instead of socketpair to *wakeup() - ngtcp2: fix races in stream handling - ntlm_wb: use pipe instead of socketpair when possible - openssl: avoid BN_num_bits() NULL pointer derefs - openssl: fix building with v3 `no-deprecated` + add CI test - openssl: fix infof() to avoid compiler warning for %s with null - openssl: identify the "quictls" backend correctly - openssl: include SIG and KEM algorithms in verbose - openssl: two multi pointer checks should probably rather be asserts - openssl: when a session-ID is reused, skip OCSP stapling - quic: make eyeballers connect retries stop at weird replies - quic: manage connection idle timeouts - setopt: check CURLOPT_TFTP_BLKSIZE range on set - socks: better buffer size checks for socks4a user and hostname - socks: make SOCKS5 use the CURLOPT_IPRESOLVE choice - tool: fix --capath when proxy support is disabled - tool_getparam: limit --rate to be smaller than number of ms - transfer: abort pause send when connection is marked for closing - transfer: avoid calling the read callback again after EOF - transfer: only reset the FTP wildcard engine in CLEAR state - url: don't touch the multi handle when closing internal handles - urlapi: avoid null deref if setting blank host to url encode - urlapi: skip appending NULL pointer query - urlapi: when URL encoding the fragment, pass in the right length - vtls: cleanup SSL config management - vtls: consistently use typedef names for OpenSSL structs - vtls: late clone of connection ssl config - vtls: use ALPN "http/1.1" for HTTP/1.x, including HTTP/1.0 * Rebase curl-secure-getenv.patch * Add curl-tests-errorcodes.patch ++++ python-kiwi: - Include either partx or partprobe to dracut The code in the 99kiwi-lib dracut module can either use partprobe or partx to do the job. We prefer partx over partprobe and error out if none of them could be found This Fixes #2400 ++++ kernel-default: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-default: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-default: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-default: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-firmware: - Update to version 20231205 (git commit bfc33c1e308e): * linux-firmware: Update AMD cpu microcode * cxgb4: Update firmware to revision 1.27.5.0 * linux-firmware: add firmware for en8811h 2.5G ethernet phy * s5p-mfc: Add MFC v12 Firmware * qcom: update qrb4210 firmware * qcom: update qcm2290 firmware * qcom: update qcm2290/qrb4210 WiFi firmware file * qcom: update Venus firmware file for v6.0 ++++ kernel-firmware: - Update to version 20231205 (git commit bfc33c1e308e): * linux-firmware: Update AMD cpu microcode * cxgb4: Update firmware to revision 1.27.5.0 * linux-firmware: add firmware for en8811h 2.5G ethernet phy * s5p-mfc: Add MFC v12 Firmware * qcom: update qrb4210 firmware * qcom: update qcm2290 firmware * qcom: update qcm2290/qrb4210 WiFi firmware file * qcom: update Venus firmware file for v6.0 ++++ kernel-kvmsmall: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-kvmsmall: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-kvmsmall: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-kvmsmall: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-rt: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-rt: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-rt: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ kernel-rt: - config: Disable fbdev user-space interfaces (jsc#PED-7409) Unset CONFIG_FB_DEVICE to disable /dev/fb* and other fbdev user-space interfaces. Implicitly disables a few obsolete fbdev drivers we still had on arm64. - commit 5e51761 - doc/README.SUSE: Remove how to build modules using kernel-source (jsc#PED-5021) Remove the first method how to build kernel modules from the readme. It describes a process consisting of the kernel-source installation, configuring this kernel and then performing an ad-hoc module build. This method is not ideal as no modversion data is involved in the process. It results in a module with no symbol CRCs which can be wrongly loaded on an incompatible kernel. Removing the method also simplifies the readme because only two main methods how to build the modules are then described, either doing an ad-hoc build using kernel-devel, or creating a proper Kernel Module Package. - commit 9285bb8 ++++ gdbm: - libgdbm_compat4: Fix libgdbm version of Conflicts [bsc#1217727] ++++ libvirt-glib: - Update to version 5.0.0: + Fix compatiblity with libxml2 >= 2.12.0 + Bump min libvirt version to 2.3.0 + Bump min meson to 0.56.0 + Require use of GCC >= 4.8 / CLang > 3.4 / XCode CLang > 5.1 + Mark USB disks as removable by default + Add support for audio device backend config + Add support for DBus graphics backend config + Add support for controlling firmware feature flags + Improve compiler flag handling in meson + Extend library version script handling to FreeBSD + Fix pointer sign issue in capabilities config API + Fix compat with gnome.mkenums() in Meson 0.60.0 + Avoid compiler warnings from gi-ir-scanner generated code by not setting glib version constraints + Be more robust about NULL GError parameters + Disable unimportant cast alignment compiler warnings + Use ‘pragma once’ in all header files + Updated translations. ++++ mailx: - Moving /etc/mailrc to /usr/etc/mail.rc * Add patch mailx-usr-etc.patch ++++ podman: - Update to version 4.8.1: * v4.8.1 * Update RELEASE_NOTES.md for v4.8.1 * Handle symlinks when checking DB vs runtime configs * libpod: Detect whether we have a private UTS namespace on FreeBSD * pkg/bindings: add new APIVersionError error type * fix podman-remote exec regression with v4.8 * sqlite: fix issue in ValidateDBConfig() * sqlite: fix missing Commit() in RemovePodContainers() * sqlite: set busy timeout to 100s * Fix locking error in WSL machine rm -f * Gating test fixes * If API calls for kube play --replace, then replace pod * Fix wsl.conf generation when user-mode-networking is disabled * Bump to v4.8.1-dev ++++ podman: - Update to version 4.8.1: * v4.8.1 * Update RELEASE_NOTES.md for v4.8.1 * Handle symlinks when checking DB vs runtime configs * libpod: Detect whether we have a private UTS namespace on FreeBSD * pkg/bindings: add new APIVersionError error type * fix podman-remote exec regression with v4.8 * sqlite: fix issue in ValidateDBConfig() * sqlite: fix missing Commit() in RemovePodContainers() * sqlite: set busy timeout to 100s * Fix locking error in WSL machine rm -f * Gating test fixes * If API calls for kube play --replace, then replace pod * Fix wsl.conf generation when user-mode-networking is disabled * Bump to v4.8.1-dev ++++ podman: - Update to version 4.8.1: * v4.8.1 * Update RELEASE_NOTES.md for v4.8.1 * Handle symlinks when checking DB vs runtime configs * libpod: Detect whether we have a private UTS namespace on FreeBSD * pkg/bindings: add new APIVersionError error type * fix podman-remote exec regression with v4.8 * sqlite: fix issue in ValidateDBConfig() * sqlite: fix missing Commit() in RemovePodContainers() * sqlite: set busy timeout to 100s * Fix locking error in WSL machine rm -f * Gating test fixes * If API calls for kube play --replace, then replace pod * Fix wsl.conf generation when user-mode-networking is disabled * Bump to v4.8.1-dev ++++ tar: - GNU tar 1.34: * Fail when building GNU tar if the platform supports 64-bit time_t but the build only uses 32-bit time_t. * Leave the devmajor and devminor fields empty (rather than zero) for non-special files, as this is more compatible with traditional tar. Fixes: * Fix interaction of --update with --wildcards. * When extracting archives into an empty directory, do not create hard links to files outside that directory. * Handle partial reads from regular files. * Warn file changed as we read it less often. Formerly, tar warned if the file's size or ctime changed. However, this generated a false positive if tar read a file while another process hard-linked to it, changing its ctime. Now, tar warns if the file's size, mtime, user ID, group ID, or mode changes. Although neither heuristic is perfect, the new one should work better in practice. * Fix --ignore-failed-read to ignore file-changed read errors as far as exit status is concerned. You can now suppress file-changed issues entirely with --ignore-failed-read - -warning=no-file-changed. * Fix --remove-files to not remove a file that changed while we read it. * Fix --atime-preserve=replace to not fail if there was no need to replace, either because we did not read the file, or the atime did not change. * Fix race when creating a parent directory while another process is also doing so. * Fix handling of prefix keywords not followed by "." in pax headers. * Fix handling of out-of-range sparse entries in pax headers. * Fix handling of --transform='s/s/@/2'. * Fix treatment of options ending in slash in files-from list. * Fix crash on tar --checkpoint-action exec=\". * Fix low-memory crash when reading incremental dumps. * Fix --exclude-vcs-ignores memory allocation misuse. - Added patch: * add_forgotten-tests.patch: added 2 tests that upstream forgot in the release. - Update patch: * tar-backup-spec-fix-paths.patch: upstream fixed 2/3rd of paths * tar-fix-extract-unlink.patch some of this is overwritten by bsc1202436-1 and some was fixed upstream * add_readme-tests.patch as Makefile.in no longer exists - Removed: * tar-fix-race-condition.patch * tar-avoid-overflow-in-symlinks-tests.patch * bsc1200657.patch * bsc1202436-2.patch * bsc1202436-1.patch - Fix CVE-2023-39804, Incorrectly handled extension attributes in PAX archives can lead to a crash, bsc#1217969 ------------------------------------------------------------------ ------------------ 2023-12-5 - Dec 5 2023 ------------------- ------------------------------------------------------------------ ++++ glibc: - aarch64-rawmemchr-unwind.patch: aarch64: correct CFI in rawmemchr (bsc#1217445, BZ #31113) ++++ glibc: - aarch64-rawmemchr-unwind.patch: aarch64: correct CFI in rawmemchr (bsc#1217445, BZ #31113) ++++ kernel-default: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-default: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-default: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-default: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-kvmsmall: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-kvmsmall: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-kvmsmall: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-kvmsmall: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-rt: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-rt: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-rt: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ kernel-rt: - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch Unclear why it was originally added, no BZ reference/etc. No response to 2017 request for update. No timely response to 2023 request. Deleting. - commit 8c9e160 - dlm: fix plock lookup when using multiple lockspaces (git-fixes). - commit 0c958d7 - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted (git-fixes). - commit 1f8caf2 - ubifs: fix possible dereference after free (git-fixes). - commit fa55cd2 - ubifs: Fix memory leak of bud->log_hash (git-fixes). - commit 211277a - afs: Fix file locking on R/O volumes to operate in local mode (git-fixes). - commit 67ccd69 - afs: Return ENOENT if no cell DNS record can be found (git-fixes). - commit a820b19 - afs: Make error on cell lookup failure consistent with OpenAFS (git-fixes). - commit 08310f9 - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes). - commit 9949efc - jfs: validate max amount of blocks before allocation (git-fixes). - commit ec51391 - reiserfs: Replace 1-element array with C99 style flex-array (git-fixes). - commit a58aee5 - reiserfs: Check the return value from __getblk() (git-fixes). - commit 393a14b - Refresh patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch (git-fixes) Alt-commit - commit 2087259 - Refresh patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch (git-fixes) Alt-commit - commit b3e83d1 - Refresh patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (git-fixes) Alt-commit - commit d9a3a4c - Refresh patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (git-fixes) Alt-commit - commit c2018e6 - Refresh patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (git-fixes) Alt-commit - commit ec015d6 - Refresh patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (git-fixes) Alt-commit - commit d29c603 - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch (git-fixes) Alt-commit - commit 0c4bc0e - Refresh patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (git-fixes) Alt-commit - commit 6f25591 - Refresh patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (git-fixes) Alt-commit - commit 3934302 - Refresh patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch (git-fixes) Alt-commit - commit 0f8e49f - Refresh patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (git-fixes) Alt-commit - commit 81db4b6 - Refresh patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (git-fixes) Alt-commit - commit 20c7a06 - Refresh patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (git-fixes) Alt-commit - commit baf4e7d - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (git-fixes) Alt-commit - commit 914eee8 - Refresh patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (git-fixes) Alt-commit - commit 067d27d - Refresh patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (git-fixes) Alt-commit - commit fd562e5 - Refresh patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (git-fixes) Alt-commit - commit a1e8124 - Refresh patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (git-fixes) Alt-commit - commit a05014c - Refresh patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (git-fixes) Alt-commit - commit e9cc9e4 - Refresh patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (git-fixes) Alt-commit - commit fde4211 - Refresh patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (git-fixes) Alt-commit - commit cd6eb29 - Refresh patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (git-fixes) Alt-commit - commit 4657d31 - Refresh patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (git-fixes) Alt-commit - commit e2e0b42 - Refresh patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (git-fixes) Alt-commit - commit 8cd0e38 - Refresh patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (git-fixes) Alt-commit - commit 8abcc74 - Refresh patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (git-fixes) Alt-commit - commit 3baedc1 - Refresh patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (git-fixes) Alt-commit - commit e7a79b2 ++++ nvidia-open-driver-G06-signed: - fix typo in changelog: * NVreg_OpenRMEnableSupporteGpus -> NVreg_OpenRmEnableUnsupportedGpus (boo#1215981, comment#33) ------------------------------------------------------------------ ------------------ 2023-12-4 - Dec 4 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.10. Upstream release notes: - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ containerd: - Update to containerd v1.7.10. Upstream release notes: - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ fwupd: - Update to version 1.9.10: + This release adds the following features: - Add support for not_hardware requirements - Add support for loongarch64 - Add support for per-release priority attributes - Make USB claim retry count configurable across devices + This release fixes the following bugs: - Compare the HID report value when checking for duplicates - Consider the component priority when installing composite updates - Deploy the CCGX firmware correctly the first time - Do not export the 'main-system-firmware' and 'cpu' GUIDs - Enforce fwupd version requirements client side - Fix Genesys 'failed to get static tool info from device' error - Fix potential 'dereference before null check' in ccmx-dmc - Fix the 'already registered private FuMmDevice flag with value' warning - Fix the 'assertion backend_id != NULL failed' runtime warning - Fix Wacom USB device emulation by recording the composite phases - Generate generic request message text where possible - Hide HTTP passwords in fwupd debugging logs - Let the client know what interaction is expected - Make all critical warnings into backtraces for non-release builds - Never obsolete the wrong HSI attribute - Never show a HSI index that is impossible - Only apply fastboot plugin to modem devices supporting fastboot - Only send interactive requests when the sender is alive - Remove the now-obsolete Synaptics MST cascade device scanning - Replace the Redfish KCS user if required - Restrict mediatek-scaler devices on specific hardware only - Skip any recovery partitions when detecting ESP ++++ glibc: - Remove systemd from shadow and gshadow lookups (bsc#1217220) ++++ glibc: - Remove systemd from shadow and gshadow lookups (bsc#1217220) ++++ kernel-default: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-default: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-default: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-default: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-kvmsmall: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-kvmsmall: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-kvmsmall: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-kvmsmall: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-rt: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-rt: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-rt: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ kernel-rt: - powerpc: Don't clobber f0/vs0 during fp|altivec register save (bsc#1217780). - commit 61607ae - Refresh sorted patches. - commit 8461cc6 - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377) This module is needed for Nvidia Orin platforms. - commit 5f1a01b - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU (bsc#1215146 CVE-2023-42752). - commit 9e90fb6 - net: deal with integer overflows in kmalloc_reserve() (bsc#1215146 CVE-2023-42752). - commit a668f40 - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch. Refresh + reenable the downstream patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch carried over from 15-SP4 for FIPS compliance. - commit ff6af6b - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-dh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit fde7d90 - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch. Refresh + reenable the downstream patches.suse/crypto-ecdh-implement-FIPS-PCT.patch carried over from 15-SP4 for FIPS compliance. - commit 413dd6f - Reenable downstream crypto driver rejection facility for FIPS mode Future FIPS certifications will need a means to prevent unapproved crypto drivers from being used. Reenable patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch Mark the patch populating the actual reject list, patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch as carried over from 15-SP4, as needing further review (which can be conducted only once the complete set of all enabled crypto drivers has stabilized). - commit e6a9ec2 - series.conf: remove pending soc-fsl patch Patch is already included in v6.4 kernel. - commit f60468b - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch. Became obsolete with upstream commit 37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode"). - commit 5200362 - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch. Upstreamed as c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode"). - commit c3e3384 - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch. Upstreamed as 2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode"). - commit 9e31869 - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch. Upstreamed as 1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode"). - commit 2e60932 - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch. The patch got usptreamed in the meanwhile as 1c4428b29588 ("crypto: xts - restrict key lengths to approved values in FIPS mode"). - commit cdfd7ec - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch. With upstream commit adad556efcdd ("crypto: api - Fix built-in testing dependency failures"), the downstream quirk for getting the boot-time initialization ordering between jent, drbg and dh right should not be needed anymore. Drop it. - commit 0d9fac4 - Delete crypto/dh safe-prime group patches With upstream commits 1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances") to 35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"), the safe-prime group DH patches are not needed anymore. Drop them. - Delete patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch. - Delete patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch. - Delete patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch. - Delete patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch. - Delete patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch. - Delete patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch. - Delete patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch. - Delete patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch. - Delete patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch. - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch. - Delete patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch. - Delete patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch. - Delete patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch. - Delete patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch. - commit b5eb0fe ++++ libcontainers-common: - New release 20231204 - bump c/common to 0.57.0 * Bump to v0.56.0 by * Fix typo in comment * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * Fix specification of unix:///run * libimage/layer_tree: if parent is empty and a manifest list then ignore check. * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.12.1 * Split up util package into pkg/password, pkg/copy, pkg/version * Remove ActiveDestination method to move into podman * Default machine CPUs to Cores/2 * pkg/config: do NOT set StaticDir and VolumeDir * Implement negated label match function * chore: import packages only once * CoC: fix email link - bump c/storage to 1.51.0 * Bump to v1.50.2 * overlay, composefs: mount loop device RO * Run codespell on code * fix(deps): update module github.com/klauspost/compress to v1.17.0 * store: serialize container deletion * pkg/system: reduce retry timeout for EnsureRemoveAll * overlay, composefs: use data-only lower layers * store: call RecordWrite() before graphDriver Cleanup() * fix(deps): update module golang.org/x/sys to v0.13.0 - bump c/image to 5.29.0 * Bump to v5.28.0 * fix(deps): update module github.com/containers/storage to v1.50.2 * Run codespell on code * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * Use constants and types from opencontainers/image-spec/specs-go/v1 * progress: set Current before Refill * copy: fix nil pointer dereference when checking compression algorithm * fix(deps): update module github.com/klauspost/compress to v1.17.0 * fix(deps): update module github.com/sylabs/sif/v2 to v2.14.0 * ociarchive: Add new ArchiveFileNotFoundError ++++ lcms2: - update to 2.16: * New: import .CUBE files as RGB device links * New: Read/Write MHC2 tags for Windows GPU access * New: Support for UTF8 on multi-localized Unicode functions * New: Support for OkLab color space, built-in and formatter. * Improved: floating point transforms float -> integer are now honored as float * Improved: MSYS2, mingw is now supported * Improved: preferred CMM, platform and creator now survives profile edition. * Fixed: tificc now can deal with Lab TIFF * Fixed: code can now be compiled by a C++17 compiler, "register" keyword use detected at compile time. * Fixed: Reverted PostScript creation that corrupted some interpreters. * Bug fixing ++++ ncurses: - Add ncurses patch 20231202 + correct initial alignment of extended capabilities in infocmp, so that the "-u" option can be used for more than two terminal types. + improve formatting/style of manpages, changing environment variables to italics (patches by Branden Robinson). ++++ openvswitch: - Add BuildRequires on python-setuptools. Previously this was pulled by python-Sphinx in the build environment. ++++ nerdctl: - Update to version 1.7.0: * build(deps): bump github.com/Microsoft/hcsshim from 0.11.2 to 0.11.4 * update containerd-fuse-overlayfs (1.0.8) * Fix unstable sort of container list in compose * update imgcrypt (1.1.9) * update BuildKit (0.12.3) * update runc (1.1.10) * update containerd (1.7.8) * nerdctl ps: implement `--format {{.Label "foo"}}` * Dockerfile: stargz-snapshotter v0.15.1 * fix add-host overwritten * build(deps): bump github.com/containerd/stargz-snapshotter/ipfs * build(deps): bump github.com/containerd/imgcrypt from 1.1.8 to 1.1.9 * build(deps): bump github.com/containerd/stargz-snapshotter * nerdctl-full: compile ipfs (Kubo) as a static binary * nerdctl-full: compile containerd as static binaries * Support IPv6 for nerdctl network * Add support to CernVM-FS Snapshotter * build(deps): bump github.com/docker/cli * support running container with network id * build(deps): bump github.com/containerd/containerd from 1.7.7 to 1.7.8 * build(deps): bump github.com/docker/docker * compose_config_test: workaround for Docker Compose v2.23.0 * Vagrantfile.freebsd: pin generic/freebsd13 to version 4.3.2 * build(deps): bump google.golang.org/grpc from 1.56.2 to 1.56.3 * fix ps format names * support ip-masq option * build(deps): bump github.com/klauspost/compress from 1.17.1 to 1.17.2 * Replace logrus.SetOutput() with log.L.Logger.SetOutput() * docs: minor soci push fix * build(deps): bump github.com/containerd/nydus-snapshotter * build(deps): bump github.com/containerd/continuity from 0.4.2 to 0.4.3 * build(deps): bump tonistiigi/xx from 1.2.1 to 1.3.0 * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/Microsoft/hcsshim from 0.11.1 to 0.11.2 * build(deps): bump github.com/mattn/go-isatty from 0.0.19 to 0.0.20 * build(deps): bump actions/checkout from 4.1.0 to 4.1.1 * build(deps): bump github.com/klauspost/compress from 1.17.0 to 1.17.1 * Use https://github.com/containerd/log for logging * build(deps): bump github.com/containerd/accelerated-container-image * fix: typo * nerdctl compose: fix --env-file * build(deps): bump github.com/containerd/nydus-snapshotter * chore: unnecessary code * build(deps): bump golang.org/x/net from 0.16.0 to 0.17.0 * fix: call client close * go.mod: github.com/containerd/containerd v1.7.7 * dockerconfigresolver: nullify DefaultTLS when DefaultScheme == "http" * update gotestsum (1.10.0) * update Kubo (0.23.0) * update containerd-fuse-overlayfs (1.0.7) * update slirp4netns (1.2.2) * update containerd (1.7.7) * containerd/containerd/log -> containerd/log * chore: Comment should with an optional leading article * build(deps): bump golang.org/x/net from 0.15.0 to 0.16.0 * release.yml: migrate from `hub` to `gh` * build(deps): bump golang.org/x/crypto from 0.13.0 to 0.14.0 * build(deps): bump golang.org/x/sync from 0.3.0 to 0.4.0 * build(deps): bump golang.org/x/term from 0.12.0 to 0.13.0 * build(deps): bump golang.org/x/sys from 0.12.0 to 0.13.0 * build(deps): bump github.com/containerd/nydus-snapshotter * Fix port allocate iptables regex * CNI: prioritize `/opt/cni/bin` over `/usr/lib/cni` * build(deps): bump github.com/containerd/nydus-snapshotter * docs: minor fixes to soci documentation * update toml to v2 * fix: client close connection * Support zstd (non-chunked) conversion * build(deps): bump github.com/tidwall/gjson from 1.16.0 to 1.17.0 * build(deps): bump actions/checkout from 4.0.0 to 4.1.0 * chore: Comment should with an optional leading article * build(deps): bump github.com/Microsoft/hcsshim from 0.11.0 to 0.11.1 * add missing flags for compose ps * add featrue network filter * build(deps): bump github.com/compose-spec/compose-go * image: dedup same platform entry ++++ tuned: - do not package inoperable plugins (bsc#1217758) ------------------------------------------------------------------ ------------------ 2023-12-3 - Dec 3 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-default: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-default: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-default: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-kvmsmall: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-kvmsmall: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-kvmsmall: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-kvmsmall: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-rt: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-rt: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-rt: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ++++ kernel-rt: - firewire: core: fix possible memory leak in create_units() (git-fixes). - commit 00295fc ------------------------------------------------------------------ ------------------ 2023-12-2 - Dec 2 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-default: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-default: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-default: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-kvmsmall: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-kvmsmall: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-kvmsmall: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-kvmsmall: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-rt: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-rt: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-rt: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ++++ kernel-rt: - ALSA: usb-audio: Don't try to submit URBs after disconnection (git-fixes). - commit edc2762 - ALSA: hda/realtek: Add supported ALC257 for ChromeOS (git-fixes). - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes). - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32 bps format (git-fixes). - ALSA: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro (git-fixes). - commit e1dffb2 - cpufreq/amd-pstate: Only print supported EPP values for performance governor (git-fixes). - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq update (git-fixes). - cpufreq/amd-pstate: Fix the return value of amd_pstate_fast_switch() (git-fixes). - ALSA: cs35l41: Fix for old systems which do not support command (git-fixes). - ALSA: hda: cs35l41: Remove unnecessary boolean state variable firmware_running (git-fixes). - dma-buf: fix check in dma_resv_add_fence (git-fixes). - commit 68877b0 ------------------------------------------------------------------ ------------------ 2023-12-1 - Dec 1 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 23.3.0: * It includes NVK, a new reverse-engineered Vulkan driver for Nvidia hardware. This driver is still in experimental phase, not quite ready for prime time yet, but adventurous users can give it a go! * New extensions & features (in no particular order): - VK_EXT_pipeline_robustness on ANV - VK_KHR_maintenance5 on RADV - OpenGL ES 3.1 on Asahi - GL_ARB_compute_shader on Asahi - GL_ARB_shader_atomic_counters on Asahi - GL_ARB_shader_image_load_store on Asahi - GL_ARB_shader_image_size on Asahi - GL_ARB_shader_storage_buffer_object on Asahi - GL_ARB_sample_shading on Asahi - GL_OES_sample_variables on Asahi - GL_OES_shader_multisample_interpolation on Asahi - GL_OES_gpu_shader5 on Asahi - EGL_ANDROID_blob_cache works when disk caching is disabled - VK_KHR_cooperative_matrix on RADV/GFX11+ - Drop patches fixed upstream: * U_clover-llvm-move-to-modern-pass-manager.patch * U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch - Refresh patches with quilt. - Use %patch -p N instead of deprecated %patchN. ++++ Mesa: - Update to version 23.3.0: * It includes NVK, a new reverse-engineered Vulkan driver for Nvidia hardware. This driver is still in experimental phase, not quite ready for prime time yet, but adventurous users can give it a go! * New extensions & features (in no particular order): - VK_EXT_pipeline_robustness on ANV - VK_KHR_maintenance5 on RADV - OpenGL ES 3.1 on Asahi - GL_ARB_compute_shader on Asahi - GL_ARB_shader_atomic_counters on Asahi - GL_ARB_shader_image_load_store on Asahi - GL_ARB_shader_image_size on Asahi - GL_ARB_shader_storage_buffer_object on Asahi - GL_ARB_sample_shading on Asahi - GL_OES_sample_variables on Asahi - GL_OES_shader_multisample_interpolation on Asahi - GL_OES_gpu_shader5 on Asahi - EGL_ANDROID_blob_cache works when disk caching is disabled - VK_KHR_cooperative_matrix on RADV/GFX11+ - Drop patches fixed upstream: * U_clover-llvm-move-to-modern-pass-manager.patch * U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch - Refresh patches with quilt. - Use %patch -p N instead of deprecated %patchN. ++++ Mesa-drivers: - Update to version 23.3.0: * It includes NVK, a new reverse-engineered Vulkan driver for Nvidia hardware. This driver is still in experimental phase, not quite ready for prime time yet, but adventurous users can give it a go! * New extensions & features (in no particular order): - VK_EXT_pipeline_robustness on ANV - VK_KHR_maintenance5 on RADV - OpenGL ES 3.1 on Asahi - GL_ARB_compute_shader on Asahi - GL_ARB_shader_atomic_counters on Asahi - GL_ARB_shader_image_load_store on Asahi - GL_ARB_shader_image_size on Asahi - GL_ARB_shader_storage_buffer_object on Asahi - GL_ARB_sample_shading on Asahi - GL_OES_sample_variables on Asahi - GL_OES_shader_multisample_interpolation on Asahi - GL_OES_gpu_shader5 on Asahi - EGL_ANDROID_blob_cache works when disk caching is disabled - VK_KHR_cooperative_matrix on RADV/GFX11+ - Drop patches fixed upstream: * U_clover-llvm-move-to-modern-pass-manager.patch * U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch - Refresh patches with quilt. - Use %patch -p N instead of deprecated %patchN. ++++ Mesa-drivers: - Update to version 23.3.0: * It includes NVK, a new reverse-engineered Vulkan driver for Nvidia hardware. This driver is still in experimental phase, not quite ready for prime time yet, but adventurous users can give it a go! * New extensions & features (in no particular order): - VK_EXT_pipeline_robustness on ANV - VK_KHR_maintenance5 on RADV - OpenGL ES 3.1 on Asahi - GL_ARB_compute_shader on Asahi - GL_ARB_shader_atomic_counters on Asahi - GL_ARB_shader_image_load_store on Asahi - GL_ARB_shader_image_size on Asahi - GL_ARB_shader_storage_buffer_object on Asahi - GL_ARB_sample_shading on Asahi - GL_OES_sample_variables on Asahi - GL_OES_shader_multisample_interpolation on Asahi - GL_OES_gpu_shader5 on Asahi - EGL_ANDROID_blob_cache works when disk caching is disabled - VK_KHR_cooperative_matrix on RADV/GFX11+ - Drop patches fixed upstream: * U_clover-llvm-move-to-modern-pass-manager.patch * U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch - Refresh patches with quilt. - Use %patch -p N instead of deprecated %patchN. ++++ NetworkManager-branding-openSUSE: - Fix most rpmlint warnings: + suse-zypp-packageand: use current Supplements: (A and B) syntax over packagand(A:B) + summary-ended-with-dot: Remove dot at the end of Summary: + no-%build-section: Add empty %build section + branding-supplements-missing: Fixes as part of suse-zypp-packageand. ++++ cloud-init: - Move fdupes call back to %install (boo#1214169) ++++ cloud-init: - Move fdupes call back to %install (boo#1214169) ++++ crun: - New upstream release 1.12: * add new WebAssembly handler: spin. * systemd: fallback to system bus if session bus is not available. * configure the cpu rt and cpuset controllers before joining them to avoid running temporarily the workload on the wrong cpus. * preconfigure the cpuset with required resources instead of using the parent's set. This prevents needless churn in the kernel as it tracks which CPUs have load balancing disabled. * try attr//* before the attr/* files. Writes to the attr/* files may fail if apparmor is not the first "major" LSM in the list of loaded LSMs (e.g. lsm=apparmor,bpf vs lsm=bpf,apparmor). - New upstream release 1.11.2: * fix a regression caused by 1.11.1 where the process crashes if there are no CPU limits configured on cgroup v1. (bsc#1217590) * fix error code check for the ptsname_r function. ++++ kernel-default: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-default: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-default: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-default: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-kvmsmall: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-kvmsmall: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-kvmsmall: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-kvmsmall: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-rt: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-rt: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-rt: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ kernel-rt: - kernel-binary: suse-module-tools is also required when installed Requires(pre) adds dependency for the specific sciptlet. However, suse-module-tools also ships modprobe.d files which may be needed at posttrans time or any time the kernel is on the system for generating ramdisk. Add plain Requires as well. - commit 8c12816 - rpm: Use run_if_exists for all external scriptlets With that the scriptlets do not need to be installed for build. - commit 25edd65 - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382). - commit 662d7ea - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382). - commit 1df4bed - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382). - commit a8ae10f - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382). - commit fd08174 - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382). - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7dce06c - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - Refresh patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch. - commit 7c67cb5 - scsi: lpfc: Copyright updates for 14.2.0.16 patches (bsc#1217731). - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731). - scsi: lpfc: Enhance driver logging for selected discovery events (bsc#1217731). - scsi: lpfc: Refactor and clean up mailbox command memory free (bsc#1217731). - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver is unloading (bsc#1217731). - scsi: lpfc: Eliminate unnecessary relocking in lpfc_check_nlp_post_devloss() (bsc#1217731). - scsi: lpfc: Fix list_entry null check warning in lpfc_cmpl_els_plogi() (bsc#1217731). - scsi: lpfc: Fix possible file string name overflow when updating firmware (bsc#1217731). - scsi: lpfc: Correct maximum PCI function value for RAS fw logging (bsc#1217731). - commit 010cf45 - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch. - commit 3f78d5b - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. This patch pertains to 32bit architectures which are no longer supported and it also dates back to 2008 so highly unlikely it's relevant nowadays. Simply drop it. - commit bcc8a7f - Delete patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch. The issue has been fixed in 73045a08cf55. This was a partial backport to older trees. - commit 6951e1d - Delete patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch. OSN support has been already dropped in a8c7629c622b. - commit 239efff - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch. Changes of this patch are part of the SRSO series. - commit b864e53 - Delete cdrom autoclose patches. - Delete patches.suse/bdev-add-open_finish.patch. - Delete patches.suse/cdrom-add-poll_event_interruptible.patch. - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch. - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch. - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch. - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch. Optical media are considered legacy, use on new product releases is not expected. - commit 5960718 - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta() (git-fixes). - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card was pulled (git-fixes). - mmc: sdhci-pci-gli: Disable LPM during initialization (git-fixes). - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes). - mmc: cqhci: Warn of halt or task clear failure (git-fixes). - mmc: block: Retry commands in CQE error recovery (git-fixes). - mmc: block: Be sure to wait while busy in CQE error recovery (git-fixes). - mmc: cqhci: Increase recovery halt timeout (git-fixes). - mmc: block: Do not lose cache flush during CQE error recovery (git-fixes). - efi/unaccepted: Fix off-by-one when checking for overlapping ranges (git-fixes). - commit 6d97442 - Re-enable fixup to the acpi_pad driver - commit 884cf0a - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y - commit 66ad499 - Re-enable defaulting to intel_pstate/powersave on non-HWP machines - commit ba4df31 - Re-enable idle-boost optimization for intel_pstate on non-HWP machines - commit 9d4c643 - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines - commit a2c92be - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines - commit ec7d3fd ++++ c-ares: - Update to version 1.23 Features: Introduce optional (but on by default) thread-safety for the c-ares library. This has no API nor ABI implications. resolv.conf in modern systems uses attempts and timeouts options instead of the old retrans and retry options. Query caching support based on TTL of responses. Can be enabled via ares_init_options() with ARES_OPT_QUERY_CACHE. Bugfixes: ares_init_options() for ARES_OPT_UDP_PORT and ARES_OPT_TCP_PORT accept theport in host byte order, but it was reading it as network byte order. Regression introduced in 1.20.0. ares_init_options() for ARES_FLAG_NOSEARCH was not being honored forares_getaddrinfo() or ares_gethostbyname(). Regression introduced in 1.16.0. Autotools MacOS and iOS version check was failing Environment variables passed to c-ares are meant to be an override for system configuration. Regression introduced in 1.22.0. Spelling fixes as detected by codespell. The timeout returned by ares_timeout() was truncated to milliseconds butvalidated to microseconds which could cause a user to attempt to process timeouts prior to the timeout actually expiring. CMake was not honoring CXXFLAGS passed in via the environment which couldcause compile and link errors with distribution hardening flags during packaging. Fix Windows UWP and Cygwin compilation. ares_set_servers_*() for legacy reasons needs to accept an empty server listand zero out all servers. This results in an inoperable channel and thus is only used in simulation testing, but we don't want to break users. Regression introduced in 1.21.0. Changes in version 1.22.1 Bugfixes: Fix /etc/hosts processing performance with all entries using same IPaddress. Large hosts files using the same IP address for all entries could use exponential time. Fix typos in manpages Fix OpenWatcom building Changes in version 1.22.0 Features: ares_reinit() is now implemented to re-read any system configuration and immediately apply to an existing ares channel The adig command line program has been rewritten and its format now more closely matches that of BIND's dig utility The new DNS message parser and writer functions have now been made public RFC9460 HTTPS and SVCB records are now supported RFC6698 TLSA records are now supported The server list is now internally dynamic and can be changed without impacting existing queries Hosts file processing is now cached until the file is detected to be changed to speed up repetitive lookups of large hosts files Changes: Internally all DNS messages are now written using the new DNS writing functions EDNS is now enabled by default Internal cleanups in function prototypes Bugfixes: Randomize retry penalties to prevent thundering herd issues when dns servers throttle requests Fix Windows build error for missing if_indextoname() ++++ libvirt: - Update to libvirt 9.10.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-10-0-2023-12-01 - spec: Drop 'Requires: libvirt-daemon-proxy' from the libvirt-daemon-{qemu,xen,lxc,vbox} subpackages ++++ libvirt: - Update to libvirt 9.10.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-10-0-2023-12-01 - spec: Drop 'Requires: libvirt-daemon-proxy' from the libvirt-daemon-{qemu,xen,lxc,vbox} subpackages ++++ python-libvirt-python: - Update to 9.10.0 - Add all new APIs and constants in libvirt 9.10.0 - jsc#PED-3226, jsc#PED-3279, jsc#PED-4931, jsc#PED-5432, jsc#PED-6851 ++++ rust-keylime: - Update to version 0.2.3+git.1701075380.a5dc985: * build(deps): bump actix-rt from 2.8.0 to 2.9.0 * Bump version to 0.2.3 * build(deps): bump reqwest from 0.11.20 to 0.11.22 * Bump configuration version and fix enable_iak_idevid * Enable test functional/iak-idevid-register-with-certificates * Update packit plan with new tests * Add certificates and certificate checking for IDevID and IAK keys (#669) ------------------------------------------------------------------ ------------------ 2023-11-30 - Nov 30 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Update to version 1.9.0: * Release v1.9.0 * v1.9.0 Update release notes * run cargo update * chore(deps): update dependency containers/automation_images to v20231116 * fix(deps): update rust crate tokio to 1.34.0 * fix(deps): update rust crate async-broadcast to 0.6.0 * update trust-dns to hickory * fix(deps): update rust crate futures-util to 0.3.29 * fix(deps): update rust crate trust-dns-server to 0.23.2 * fix(deps): update rust crate trust-dns-proto to 0.23.2 * tmt: initial enablement * aardvark main: change error reporting * chore(deps): update dependency containers/automation_images to v20231004 * fix(deps): update rust crate trust-dns-proto to 0.23.1 * fix(deps): update rust crate trust-dns-client to 0.23.1 * clippy: some format fixes * fix(deps): update rust crate tokio to 1.33.0 * Bump to v1.9.0-dev ++++ avahi: - Add avahi-CVE-2023-38472.patch: Fix reachable assertion in avahi_rdata_parse (bsc#1216853, CVE-2023-38472). ++++ avahi: - Add avahi-CVE-2023-38472.patch: Fix reachable assertion in avahi_rdata_parse (bsc#1216853, CVE-2023-38472). ++++ grub2: - Fix reproducible build for grub.xen (bsc#1217619) * 0001-mkstandalone-ensure-stable-timestamps-for-generated-.patch * 0002-mkstandalone-ensure-deterministic-tar-file-creation-.patch ++++ guestfs-tools: - Remove obsolete requirement for ocaml-gettext-stub-devel - Require OCaml 4.07+ ++++ jeos-firstboot: - Update to version 1.2.0.9: * Add KeyringMode=shared ++++ kernel-default: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-default: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-default: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-default: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-kvmsmall: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-kvmsmall: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-kvmsmall: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-kvmsmall: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-rt: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-rt: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-rt: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ kernel-rt: - Move upstreamed btusb patch into sorted section - commit 6282635 - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140). - commit 0ea5b2d - Revert "drm/amdgpu: Program xcp_ctl registers as needed" (git-fixes). - commit aefbf56 - Refresh patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch (git-fixes) Alt-commit - commit 36abf6d - drm/msm/a6xx: Fix unknown speedbin case (git-fixes). - commit cb67e41 - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes). - commit 2146082 - Revert "drm/amd/display: Enable Replay for static screen use cases" (git-fixes). - commit e83833a - Refresh patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch (git-fixes) Alt-commit - commit 030baea - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU (git-fixes). - commit a3d0f57 - Refresh patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch (git-fixes) Alt-commit - commit 3c3ade5 - Refresh patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch (git-fixes) Alt-commit - commit 06528de - Refresh patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch (git-fixes) Alt-commit - commit 80dbf24 - Refresh patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch (git-fixes) Alt-commit - commit 5981676 - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch (git-fixes) Alt-commit - commit 56c8ca9 - Refresh patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch (git-fixes) Alt-commit - commit f2b0169 - drm/ssd130x: Fix screen clearing (git-fixes). - commit a40227f - Refresh patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch (git-fixes) Alt-commit - commit ee9589c - Refresh patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch (git-fixes) Alt-commit - commit 5226b6f - drm/radeon: Remove the references of radeon_gem_ pread & pwrite ioctls (git-fixes). - commit 595958a - Refresh patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch (git-fixes) Alt-commit - commit 0845e8e - Refresh patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch (git-fixes) Alt-commit - commit 5a6ff22 - Refresh patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch (git-fixes) Alt-commit - commit 06e2420 - Refresh patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch (git-fixes) Alt-commit - commit 40d0fa9 - drm/loongson: Fix error handling in lsdc_pixel_pll_setup() (git-fixes). - commit 223bebb - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer FIFO on older Exynos (git-fixes). - commit 8f258a1 - kunit: Fix obsolete name in documentation headers (func->action) (git-fixes). - commit 8c0a6d2 - Disable Loongson drivers Loongson is a mips architecture, it doesn't make sense to build Loongson drivers on other architectures. - commit ae18007 - arch/arm: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit e8d9e1a - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - supported.conf: Add drm_exec as supported - commit c240ef4 - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. Re-added missing hunk. - commit c1fe660 - tcp_bpf: properly release resources on error paths (jsc#PED-6831). - commit 594eeec - tls: fix NULL deref on tls_sw_splice_eof() with empty record (jsc#PED-6831). - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831). - IB/mlx5: Fix init stage error handling to avoid double free of same QP and UAF (jsc#PED-6864). - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864). - RDMA/hfi1: Workaround truncation compilation error (jsc#PED-6864). - IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock (jsc#PED-6864). - RDMA/core: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/hfi1: Remove redundant assignment to pointer ppd (jsc#PED-6864). - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in bnxt_re_handle_cq_async_error() (jsc#PED-6864). - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864). - RDMA/hns: Fix unnecessary port_num transition in HW stats allocation (jsc#PED-6864). - RDMA/hns: The UD mode can only be configured with DCQCN (jsc#PED-6864). - RDMA/hns: Add check for SL (jsc#PED-6864). - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864). - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common() (jsc#PED-6864). - RDMA/hns: Fix printing level of asynchronous events (jsc#PED-6864). - RDMA/core: Add support to set privileged QKEY parameter (jsc#PED-6864). - RDMA/bnxt_re: Do not report SRQ error in srq notification (jsc#PED-6864). - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864). - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864). - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864). - RDMA/irdma: Add support to re-register a memory region (jsc#PED-6864). - RDMA/core: Fix a couple of obvious typos in comments (jsc#PED-6864). - IB/hfi1: Annotate struct tid_rb_node with __counted_by (jsc#PED-6864). - IB/mthca: Annotate struct mthca_icm_table with __counted_by (jsc#PED-6864). - IB/srp: Annotate struct srp_fr_pool with __counted_by (jsc#PED-6864). - RDMA/siw: Annotate struct siw_pbl with __counted_by (jsc#PED-6864). - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by (jsc#PED-6864). - RDMA/core: Annotate struct ib_pkey_cache with __counted_by (jsc#PED-6864). - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864). - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864). - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb (jsc#PED-6864). - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864). - IB/core: Add support for XDR link speed (jsc#PED-6864). - RDMA/mlx5: Implement mkeys management via LIFO queue (jsc#PED-6864). - IB/qib: Replace deprecated strncpy (jsc#PED-6864). - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864). - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864). - RDMA/hns: Support SRQ restrack ops for hns driver (jsc#PED-6864). - RDMA/core: Add support to dump SRQ resource in RAW format (jsc#PED-6864). - RDMA/core: Add dedicated SRQ resource tracker function (jsc#PED-6864). - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864). - RDMA/rtrs: Fix the problem of variable not initialized fully (jsc#PED-6864). - RDMA/rtrs: Require holding rcu_read_lock explicitly (jsc#PED-6864). - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size() (jsc#PED-6864). - IB/hfi1: Remove open coded reference to skb frag offset (jsc#PED-6864). - RDMA/core: Fix repeated words in comments (jsc#PED-6864). - IB: Use capital "OR" for multiple licenses in SPDX (jsc#PED-6864). - infiniband: Remove the now superfluous sentinel element from ctl_table array (jsc#PED-6864). - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW (jsc#PED-6831). - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831). - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state (jsc#PED-6831). - chcr_ktls: use tls_offload_context_tx and driver_state like other drivers (jsc#PED-6831). - tls: validate crypto_info in a separate helper (jsc#PED-6831). - tls: remove tls_context argument from tls_set_device_offload (jsc#PED-6831). - tls: remove tls_context argument from tls_set_sw_offload (jsc#PED-6831). - tls: add a helper to allocate/initialize offload_ctx_tx (jsc#PED-6831). - tls: also use init_prot_info in tls_set_device_offload (jsc#PED-6831). - tls: move tls_prot_info initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: extract context alloc/initialization out of tls_set_sw_offload (jsc#PED-6831). - tls: store iv directly within cipher_context (jsc#PED-6831). - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831). - tls: store rec_seq directly within cipher_context (jsc#PED-6831). - tls: drop unnecessary cipher_type checks in tls offload (jsc#PED-6831). - tls: get salt using crypto_info_salt in tls_enc_skb (jsc#PED-6831). - tls: Use size_add() in call to struct_size() (jsc#PED-6831). - infiniband: Use user_backed_iter() to see if iterator is UBUF/IOVEC (jsc#PED-6864). - tcp: allow again tcp_disconnect() when threads are waiting (jsc#PED-6831). - net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict() (jsc#PED-6831). - tls: get cipher_name from cipher_desc in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to access per-cipher crypto_info in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to get per-cipher sizes in tls_set_sw_offload (jsc#PED-6831). - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf (jsc#PED-6831). - tls: get crypto_info size from tls_cipher_desc in do_tls_setsockopt_conf (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_sw_fallback_init (jsc#PED-6831). - tls: allocate the fallback aead after checking that the cipher is valid (jsc#PED-6831). - tls: expand use of tls_cipher_desc in tls_set_device_offload (jsc#PED-6831). - tls: validate cipher descriptions at compile time (jsc#PED-6831). - tls: extend tls_cipher_desc to fully describe the ciphers (jsc#PED-6831). - tls: rename tls_cipher_size_desc to tls_cipher_desc (jsc#PED-6831). - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831). - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc (jsc#PED-6831). - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831). - net/tls: avoid TCP window full during ->read_sock() (jsc#PED-6831). - net/tls: Remove unused function declarations (jsc#PED-6831). - net/tls: implement ->read_sock() (jsc#PED-6831). - net/tls: split tls_rx_reader_lock (jsc#PED-6831). - net/tls: Use tcp_read_sock() instead of ops->read_sock() (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831). - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831). - crypto: chelsio - Remove unused declarations (jsc#PED-6831). - crypto: drivers - avoid memcpy size warning (jsc#PED-6831). - net/tls: fix comment typo (jsc#PED-6831). - tls: suppress wakeups unless we have a full record (jsc#PED-6831). - commit 458f647 - s390/ap: fix AP bus crash on early config change callback invocation (git-fixes bsc#1217686). - commit d914b2f - pinctrl: avoid reload of p state in list iteration (git-fixes). - commit 1ab6bdb - README.SUSE: fix patches.addon use It's series, not series.conf in there. And make it more precise on when the patches are applied. - commit cb8969c ++++ llvm17: - Update to version 17.0.6. * This release contains bug-fixes for the LLVM 17.0.0 release. This release is API and ABI compatible with 17.0.0. - Rebase patches: * llvm-do-not-install-static-libraries.patch * llvm-normally-versioned-libllvm.patch - Use major version only instead of full (patch-level) version for versioned executables: we don't support parallel installation of multiple versions of the same LLVM major version. (boo#1217450) Also drop the clang-X.Y symlink that was introduced for boo#1012260, because Y is always 0. - Manage clang-cpp with update-alternatives like other binaries. ++++ gcc13: - Update to gcc-13 branch head, 741743c028dc00f27b9c8b1d5, git8109 * Includes fix for building mariadb on i686. [bsc#1217667] * Remove pr111411.patch contained in the update. ++++ gcc13: - Update to gcc-13 branch head, 741743c028dc00f27b9c8b1d5, git8109 * Includes fix for building mariadb on i686. [bsc#1217667] * Remove pr111411.patch contained in the update. ++++ gcc13: - Update to gcc-13 branch head, 741743c028dc00f27b9c8b1d5, git8109 * Includes fix for building mariadb on i686. [bsc#1217667] * Remove pr111411.patch contained in the update. ++++ libguestfs: - Require OCaml 4.07+ ++++ netavark: - Update to version 1.9.0: * v1.9.0 Release * v1.9.0 Release notes * test: fix syntax problem in helpers.bash * run cargo update * use OsString/Path over String for file paths * chore(deps): update dependency containers/automation_images to v20231116 * firewalld-reload: fix CI tests * firewalld-reload: prevent race which could leak fw rules * fix(deps): update rust crate clap to ~4.4.8 * CI: skip broken firewalld test * fix(deps): update rust crate http to 0.2.11 * rpm: add netavark-firewalld-reload.service to spec * firewalld-reload: add integration tests * firewall/state: make sure to ignore enoent on read * firewall-reload: integrate actual logic to reload rules * firewall/state: improve error messages * firewall: add state functions to serialize configs * firewalld: fix lint errors with rust v1.73 * firewall: do not use full Network in NetworkStruct * firewall: add dns_port to SetupNetwork * add firewalld-reload subcommand * fix(deps): update rust crate http to 0.2.10 * fix(deps): update rust crate env_logger to 0.10.1 * fix(deps): update rust crate tokio to 1.34 * Update rust container build files * bridge: force static mac on bridge interface * fix(deps): update rust crate futures-core to 0.3.29 * fix(deps): update rust crate serde to 1.0.190 * fix(deps): update rust crate serde_json to 1.0.108 * fix(deps): update rust crate sysctl to 0.5.5 * fix(deps): update rust-futures monorepo to 0.3.29 * CI: Drop CI VM distro name * chore(deps): update dependency containers/automation_images to v20231004 * fix(deps): update rust crate tokio to 1.33 * build-sys: Filter to tier 2 Linux declaratively * fix(deps): update rust crate sha2 to 0.10.8 * fix podman.io community link * Bump to v1.9.0-dev ++++ patterns-base: - added more missing packages to the patterns (bsc#1216416) - explicitly require lzop for KVM patern (bsc#1217702) ++++ patterns-base: - added more missing packages to the patterns (bsc#1216416) - explicitly require lzop for KVM patern (bsc#1217702) ++++ patterns-micro: - added more missing packages to the patterns (bsc#1216416) - explicitly require lzop for KVM patern (bsc#1217702) ++++ patterns-micro: - added more missing packages to the patterns (bsc#1216416) - explicitly require lzop for KVM patern (bsc#1217702) ++++ pv: - disable testsuite for s390x [bsc#1215338] - remove _constraints again as it didn't help - deleted sources - _constraints (not needed) ------------------------------------------------------------------ ------------------ 2023-11-29 - Nov 29 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-default: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-default: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-default: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-firmware: - Update to version 20231128 (git commit d9f6088f7e91): * Add a COPYOPTS variable * rtl_bt: Update RTL8852A BT USB firmware to 0xDFC8_145F ++++ kernel-firmware: - Update to version 20231128 (git commit d9f6088f7e91): * Add a COPYOPTS variable * rtl_bt: Update RTL8852A BT USB firmware to 0xDFC8_145F ++++ kernel-kvmsmall: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-kvmsmall: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-kvmsmall: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-kvmsmall: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-rt: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-rt: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-rt: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ kernel-rt: - RDMA/mlx5: Change the key being sent for MPV device affiliation (jsc#PED-3311). - netdevsim: Block until all devices are released (jsc#PED-3311). - net: make sure we never create ifindex = 0 (jsc#PED-3311). - commit 3490f32 - staging/qlge: devlink use retained error fmsg API (jsc#PED-3311). - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer for representors (jsc#PED-3311). - net/mlx5e: Check return value of snprintf writing to fw_version buffer (jsc#PED-3311). - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311). - net/mlx5: Increase size of irq name buffer (jsc#PED-3311). - net/mlx5e: Update doorbell for port timestamping CQ before the software counter (jsc#PED-3311). - net/mlx5e: Track xmit submission to PTP WQ after populating metadata map (jsc#PED-3311). - net/mlx5e: Avoid referencing skb after free-ing in drop path of mlx5e_sq_xmit_wqe (jsc#PED-3311). - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec offload (jsc#PED-3311). - net/mlx5e: Fix pedit endianness (jsc#PED-3311). - net/mlx5e: fix double free of encap_header in update funcs (jsc#PED-3311). - net/mlx5e: fix double free of encap_header (jsc#PED-3311). - net/mlx5: Decouple PHC .adjtime and .adjphase implementations (jsc#PED-3311). - net/mlx5: DR, Allow old devices to use multi destination FTE (jsc#PED-3311). - net/mlx5: Free used cpus mask when an IRQ is released (jsc#PED-3311). - Revert "net/mlx5: DR, Supporting inline WQE when possible" (jsc#PED-3311). - pds_core: fix up some format-truncation complaints (jsc#PED-3311). - vhost-vdpa: fix use after free in vhost_vdpa_probe() (jsc#PED-3311). - tools: ynl-gen: don't touch the output file if content is the same (jsc#PED-3311). - netlink: specs: devlink: add forgotten port function caps enum values (jsc#PED-3311). - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311). - vhost-vdpa: clean iotlb map during reset for older userspace (jsc#PED-3311). - vdpa: introduce .compat_reset operation callback (jsc#PED-3311). - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit (jsc#PED-3311). - vhost-vdpa: reset vendor specific mapping to initial state in .release (jsc#PED-3311). - vdpa: introduce .reset_map operation callback (jsc#PED-3311). - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK (jsc#PED-3311). - vdpa/mlx5: Update cvq iotlb mapping on ASID change (jsc#PED-3311). - vdpa/mlx5: Make iotlb helper functions more generic (jsc#PED-3311). - vdpa/mlx5: Enable hw support for vq descriptor mapping (jsc#PED-3311). - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311). - vdpa/mlx5: Improve mr update flow (jsc#PED-3311). - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311). - vdpa/mlx5: Allow creation/deletion of any given mr struct (jsc#PED-3311). - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311). - vdpa/mlx5: Collapse "dvq" mr add/delete functions (jsc#PED-3311). - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311). - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code (jsc#PED-3311). - vdpa/mlx5: Create helper function for dma mappings (jsc#PED-3311). - vhost-vdpa: uAPI to get dedicated descriptor group id (jsc#PED-3311). - vhost-vdpa: introduce descriptor group backend feature (jsc#PED-3311). - vdpa: introduce dedicated descriptor group for virtqueue (jsc#PED-3311). - vdpa/mlx5: Expose descriptor group mkey hw capability (jsc#PED-3311). - IB/mlx5: Rename 400G_8X speed to comply to naming convention (jsc#PED-3311). - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311). - tools: ynl: introduce option to process unknown attributes or types (jsc#PED-3311). - tools: ynl-gen: respect attr-cnt-name at the attr set level (jsc#PED-3311). - netlink: specs: support conditional operations (jsc#PED-3311). - netlink: make range pointers in policies const (jsc#PED-3311). - net/mlx5: fix uninit value use (jsc#PED-3311). - tools: ynl-gen: add support for exact-len validation (jsc#PED-3311). - devlink: remove netlink small_ops (jsc#PED-3311). - devlink: remove duplicated netlink callback prototypes (jsc#PED-3311). - netlink: specs: devlink: add the remaining command to generate complete split_ops (jsc#PED-3311). - devlink: rename netlink callback to be aligned with the generated ones (jsc#PED-3311). - netlink: specs: devlink: make dont-validate single line (jsc#PED-3311). - netlink: specs: devlink: remove reload-action from devlink-get cmd reply (jsc#PED-3311). - tools: ynl-gen: render rsp_parse() helpers if cmd has only dump op (jsc#PED-3311). - tools: ynl-gen: introduce support for bitfield32 attribute type (jsc#PED-3311). - genetlink: don't merge dumpit split op for different cmds into single iter (jsc#PED-3311). - tools: ynl-gen: change spacing around __attribute__ (jsc#PED-3311). - pds_core: add an error code check in pdsc_dl_info_get (jsc#PED-3311). - netlink: specs: add support for auto-sized scalars (jsc#PED-3311). - tools: ynl-gen: make the mnl_type() method public (jsc#PED-3311). - devlink: convert most of devlink_fmsg_*() to return void (jsc#PED-3311). - net/mlx5: devlink health: use retained error fmsg API (jsc#PED-3311). - mlxsw: core: devlink health: use retained error fmsg API (jsc#PED-3311). - hinic: devlink health: use retained error fmsg API (jsc#PED-3311). - pds_core: devlink health: use retained error fmsg API (jsc#PED-3311). - netdevsim: devlink health: use retained error fmsg API (jsc#PED-3311). - devlink: retain error in struct devlink_fmsg (jsc#PED-3311). - tools: ynl-gen: support limit names (jsc#PED-3311). - tools: ynl-gen: support full range of min/max checks for integer values (jsc#PED-3311). - tools: ynl-gen: track attribute use (jsc#PED-3311). - devlink: document devlink_rel_nested_in_notify() function (jsc#PED-3311). - devlink: don't take instance lock for nested handle put (jsc#PED-3311). - devlink: take device reference for devlink object (jsc#PED-3311). - devlink: call peernet2id_alloc() with net pointer under RCU read lock (jsc#PED-3311). - net: treat possible_net_t net pointer as an RCU one and add read_pnet_rcu() (jsc#PED-3311). - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311). - net/mlx5e: Increase max supported channels number to 256 (jsc#PED-3311). - net/mlx5e: Preparations for supporting larger number of channels (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free() API's (jsc#PED-3311). - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and mlx5e_rss_get_rxfh() (jsc#PED-3311). - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs (jsc#PED-3311). - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311). - net/mlx5: Remove unused declaration (jsc#PED-3311). - net/mlx5: Replace global mlx5_intf_lock with HCA devcom component lock (jsc#PED-3311). - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5 devcom (jsc#PED-3311). - net/mlx5: Avoid false positive lockdep warning by adding lock_class_key (jsc#PED-3311). - net/mlx5: Redesign SF active work to remove table_lock (jsc#PED-3311). - net/mlx5: Parallelize vhca event handling (jsc#PED-3311). - docs: netlink: clean up after deprecating version (jsc#PED-3311). - tools: ynl: fix converting flags to names after recent cleanup (jsc#PED-3311). - net/mlx5: Handle IPsec steering upon master unbind/bind (jsc#PED-3311). - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic (jsc#PED-3311). - net/mlx5: Add create alias flow table function to ipsec roce (jsc#PED-3311). - net/mlx5: Implement alias object allow and create functions (jsc#PED-3311). - net/mlx5: Add alias flow table bits (jsc#PED-3311). - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311). - net/mlx5: Register mlx5e priv to devcom in MPV mode (jsc#PED-3311). - RDMA/mlx5: Send events from IB driver about device affiliation state (jsc#PED-3311). - net/mlx5: Introduce ifc bits for migration in a chunk mode (jsc#PED-3311). - tools: ynl: use ynl-gen -o instead of stdout in Makefile (jsc#PED-3311). - netlink: specs: don't allow version to be specified for genetlink (jsc#PED-3311). - tools: ynl-gen: handle do ops with no input attrs (jsc#PED-3311). - tools: ynl-gen: lift type requirement for attribute subsets (jsc#PED-3311). - tools: ynl-gen: use uapi header name for the header guard (jsc#PED-3311). - tools: ynl: use uAPI include magic for samples (jsc#PED-3311). - tools: ynl: don't regen on every make (jsc#PED-3311). - handshake: Fix sign of key_serial_t fields (jsc#PED-3311). - handshake: Fix sign of socket file descriptor fields (jsc#PED-3311). - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311). - net/mlx5: Add a health error syndrome for pci data poisoned (jsc#PED-3311). - net/mlx5: DR, Handle multi destination action in the right order (jsc#PED-3311). - net/mlx5: DR, Add check for multi destination FTE (jsc#PED-3311). - net/mlx5: Bridge, Enable mcast in smfs steering mode (jsc#PED-3311). - net/mlx5e: Check police action rate for matchall filter (jsc#PED-3311). - net/mlx5e: Consider aggregated port speed during rate configuration (jsc#PED-3311). - net/mlx5: Remove redundant max_sfs check and field from struct mlx5_sf_dev_table (jsc#PED-3311). - net/mlx5: Remove SF table reference counting (jsc#PED-3311). - net/mlx5: Push common deletion code into mlx5_sf_del() (jsc#PED-3311). - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all() (jsc#PED-3311). - net/mlx5: Move state lock taking into mlx5_sf_dealloc() (jsc#PED-3311). - net/mlx5: Convert SF port_indices xarray to function_ids xarray (jsc#PED-3311). - net/mlx5: Use devlink port pointer to get the pointer of container SF struct (jsc#PED-3311). - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc() (jsc#PED-3311). - tools: ynl: extend netdev sample to dump xdp-rx-metadata-features (jsc#PED-3311). - net/mlx5e: Set en auxiliary devlink instance as nested (jsc#PED-3311). - devlink: introduce possibility to expose info about nested devlinks (jsc#PED-3311). - devlink: convert linecard nested devlink to new rel infrastructure (jsc#PED-3311). - net/mlx5: SF, Implement peer devlink set for SF representor devlink port (jsc#PED-3311). - devlink: expose peer SF devlink instance (jsc#PED-3311). - devlink: introduce object and nested devlink relationship infra (jsc#PED-3311). - devlink: extend devlink_nl_put_nested_handle() with attrtype arg (jsc#PED-3311). - devlink: move devlink_nl_put_nested_handle() into netlink.c (jsc#PED-3311). - devlink: put netnsid to nested handle (jsc#PED-3311). - devlink: move linecard struct into linecard.c (jsc#PED-3311). - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE (jsc#PED-3311). - netlink: specs: devlink: fix reply command values (jsc#PED-3311). - devlink: Hold devlink lock on health reporter dump get (jsc#PED-3311). - vdpa: add get_backend_features vdpa operation (jsc#PED-3311). - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend feature (jsc#PED-3311). - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag (jsc#PED-3311). - pds_core: protect devlink callbacks from fw_down state (jsc#PED-3311). - devlink: move devlink_notify_register/unregister() to dev.c (jsc#PED-3311). - devlink: move small_ops definition into netlink.c (jsc#PED-3311). - devlink: move tracepoint definitions into core.c (jsc#PED-3311). - devlink: push linecard related code into separate file (jsc#PED-3311). - devlink: push rate related code into separate file (jsc#PED-3311). - devlink: push trap related code into separate file (jsc#PED-3311). - devlink: use tracepoint_enabled() helper (jsc#PED-3311). - devlink: push region related code into separate file (jsc#PED-3311). - devlink: push param related code into separate file (jsc#PED-3311). - devlink: push resource related code into separate file (jsc#PED-3311). - devlink: push dpipe related code into separate file (jsc#PED-3311). - devlink: move and rename devlink_dpipe_send_and_alloc_skb() helper (jsc#PED-3311). - devlink: push shared buffer related code into separate file (jsc#PED-3311). - devlink: push port related code into separate file (jsc#PED-3311). - devlink: push object register/unregister notifications into separate helpers (jsc#PED-3311). - tools/net/ynl: Add support for create flags (jsc#PED-3311). - tools/net/ynl: Implement nlattr array-nest decoding in ynl (jsc#PED-3311). - tools/net/ynl: Add support for netlink-raw families (jsc#PED-3311). - tools/net/ynl: Fix extack parsing with fixed header genlmsg (jsc#PED-3311). - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311). - doc/netlink: Update genetlink-legacy documentation (jsc#PED-3311). - doc/netlink: Add a schema for netlink-raw families (jsc#PED-3311). - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311). - tools: ynl-gen: fix uAPI generation after tempfile changes (jsc#PED-3311). - tools: ynl-gen: support empty attribute lists (jsc#PED-3311). - tools: ynl-gen: fix collecting global policy attrs (jsc#PED-3311). - tools: ynl-gen: set length of binary fields (jsc#PED-3311). - tools: ynl: allow passing binary data (jsc#PED-3311). - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311). - tools: ynl: add more info to KeyErrors on missing attrs (jsc#PED-3311). - genetlink: add genlmsg_iput() API (jsc#PED-3311). - genetlink: add a family pointer to struct genl_info (jsc#PED-3311). - genetlink: use attrs from struct genl_info (jsc#PED-3311). - genetlink: add struct genl_info to struct genl_dumpit_info (jsc#PED-3311). - genetlink: remove userhdr from struct genl_info (jsc#PED-3311). - genetlink: make genl_info->nlhdr const (jsc#PED-3311). - genetlink: push conditional locking into dumpit/done (jsc#PED-3311). - netlink: specs: devlink: extend health reporter dump attributes by port index (jsc#PED-3311). - devlink: extend health reporter dump selector by port index (jsc#PED-3311). - netlink: specs: devlink: extend per-instance dump commands to accept instance attributes (jsc#PED-3311). - devlink: allow user to narrow per-instance dumps by passing handle attrs (jsc#PED-3311). - netlink: specs: devlink: add commands that do per-instance dump (jsc#PED-3311). - tools: ynl-gen: add missing empty line between policies (jsc#PED-3311). - tools: ynl-gen: avoid rendering empty validate field (jsc#PED-3311). - devlink: Remove unused devlink_dpipe_table_resource_set() declaration (jsc#PED-3311). - netlink: specs: devlink: add info-get dump op (jsc#PED-3311). - ynl-gen-c.py: render netlink policies static for split ops (jsc#PED-3311). - ynl-gen-c.py: allow directional model for kernel mode (jsc#PED-3311). - ynl-gen-c.py: filter rendering of validate field values for split ops (jsc#PED-3311). - netlink: specs: add dump-strict flag for dont-validate property (jsc#PED-3311). - devlink: Remove unused extern declaration devlink_port_region_destroy() (jsc#PED-3311). - net: store netdevs in an xarray (jsc#PED-3311). - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311). - ynl: regenerate all headers (jsc#PED-3311). - ynl: mark max/mask as private for kdoc (jsc#PED-3311). - genetlink: add explicit ordering break check for split ops (jsc#PED-3311). - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311). - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311). - tools: ynl-gen: fix parse multi-attr enum attribute (jsc#PED-3311). - vhost: Make parameter name match of vhost_get_vq_desc() (jsc#PED-3311). - vhost: Allow worker switching while work is queueing (jsc#PED-3311). - vhost_scsi: add support for worker ioctls (jsc#PED-3311). - vhost: allow userspace to create workers (jsc#PED-3311). - vhost: replace single worker pointer with xarray (jsc#PED-3311). - vhost: add helper to parse userspace vring state/file (jsc#PED-3311). - vhost: remove vhost_work_queue (jsc#PED-3311). - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311). - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311). - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311). - vhost: convert poll work to be vq based (jsc#PED-3311). - vhost: take worker or vq for flushing (jsc#PED-3311). - vhost: take worker or vq instead of dev for queueing (jsc#PED-3311). - vhost, vhost_net: add helper to check if vq has work (jsc#PED-3311). - vhost: add vhost_worker pointer to vhost_virtqueue (jsc#PED-3311). - vhost: dynamically allocate vhost_worker (jsc#PED-3311). - vhost: create worker at end of vhost_dev_set_owner (jsc#PED-3311). - tools: ynl: add display-hint support to ynl (jsc#PED-3311). - netlink: specs: add display-hint to schema definitions (jsc#PED-3311). - tools: ynl: improve the direct-include header guard logic (jsc#PED-3311). - tools: ynl: work around stale system headers (jsc#PED-3311). - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311). - tools: ynl-gen: correct enum policies (jsc#PED-3311). - netlink: support extack in dump ->start() (jsc#PED-3311). - tools: ynl: add sample for ethtool (jsc#PED-3311). - tools: ynl: generate code for the ethtool family (jsc#PED-3311). - tools: ynl-gen: resolve enum vs struct name conflicts (jsc#PED-3311). - tools: ynl-gen: don't generate enum types if unnamed (jsc#PED-3311). - netlink: specs: support setting prefix-name per attribute (jsc#PED-3311). - tools: ynl-gen: record extra args for regen (jsc#PED-3311). - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311). - tools: ynl-gen: support / skip pads on the way to kernel (jsc#PED-3311). - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311). - tools: ynl-gen: support code gen for events (jsc#PED-3311). - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311). - tools: ynl: regen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl-gen: stop generating common notification handlers (jsc#PED-3311). - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311). - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311). - tools: ynl-gen: combine else with closing bracket (jsc#PED-3311). - tools: ynl-gen: complete the C keyword list (jsc#PED-3311). - tools: ynl: regen: cleanup user space header includes (jsc#PED-3311). - tools: ynl-gen: cleanup user space header includes (jsc#PED-3311). - Revert "tools: ynl: Remove duplicated include in handshake-user.c" (jsc#PED-3311). - tools: ynl: Remove duplicated include in handshake-user.c (jsc#PED-3311). - tools: ynl: add sample for devlink (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies - regen (jsc#PED-3311). - tools: ynl-gen: don't generate forward declarations for policies (jsc#PED-3311). - tools: ynl-gen: walk nested types in depth (jsc#PED-3311). - tools: ynl-gen: inherit struct use info (jsc#PED-3311). - tools: ynl-gen: try to sort the types more intelligently (jsc#PED-3311). - tools: ynl-gen: enable code gen for directional specs (jsc#PED-3311). - tools: ynl-gen: refactor strmap helper generation (jsc#PED-3311). - tools: ynl-gen: use enum names in op strmap more carefully (jsc#PED-3311). - netlink: specs: devlink: fill in some details important for C (jsc#PED-3311). - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311). - tools: ynl-gen: fill in support for MultiAttr scalars (jsc#PED-3311). - tools: ynl: add sample for netdev (jsc#PED-3311). - tools: ynl-gen: clean up stray new lines at the end of reply-less requests (jsc#PED-3311). - tools: ynl-gen: generate static descriptions of notifications (jsc#PED-3311). - tools: ynl-gen: switch to family struct (jsc#PED-3311). - tools: ynl-gen: generate alloc and free helpers for req (jsc#PED-3311). - tools: ynl-gen: move the response reading logic into YNL (jsc#PED-3311). - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311). - tools: ynl-gen: add error checking for nested structs (jsc#PED-3311). - tools: ynl-gen: loosen type consistency check for events (jsc#PED-3311). - tools: ynl-gen: don't override pure nested struct (jsc#PED-3311). - tools: ynl-gen: fix unused / pad attribute handling (jsc#PED-3311). - tools: ynl-gen: add extra headers for user space (jsc#PED-3311). - tools: ynl: Support enums in struct members in genetlink-legacy (jsc#PED-3311). - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy (jsc#PED-3311). - doc: ynl: Add doc attr to struct members in genetlink-legacy spec (jsc#PED-3311). - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311). - tools: ynl: Handle byte-order in struct members (jsc#PED-3311). - tools: ynl: Use dict of predefined Structs to decode scalar types (jsc#PED-3311). - commit 28f034d - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a93b - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f05d5c - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8c81e8 - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d95b342 - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eb0f9 - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a8d66c - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87d1ce - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783812 - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c284b6a - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181dcf1 - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ba44 - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32ebc18 - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a23859 - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba17d0 - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4494062 - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c730064 - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 948759b - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8beefef - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c79026f - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 281debb - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f7974a - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1c5e0 - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b1f5b7 - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6c8a4 - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac29aae - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb63967 - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc8206 - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546ab49 - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1e69e2 - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9ba14a - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f653c - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c50480 - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f9d053 - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7182856 - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ebf8ae - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5672f8d - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aad66a - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2e812c - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 381896d - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e91fe15 - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c6a0d - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c55462 - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe2b01a - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b40c37 - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d62a7fa - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e33824b - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca57f46 - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 731adeb - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc11b8 - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb172c1 - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9b3bd2 - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f79dc4 - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 150411c - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e378c9a - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef2a30e - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d4649a - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 072034c - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a522fe7 - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b08c2b7 - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3953fbf - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 517ea49 - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0b6a0 - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ceb2606 - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d3297 - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 032242e - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb36ffc - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7101c9d - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 767e495 - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a393281 - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 802eaca - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6f9cc - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa0a165 - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211fd2f - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cac572f - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0afda55 - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49af03d - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e22977d - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cf5c40 - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f9054 - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a70527 - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03e9b5e - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85c8025 - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bf7556 - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b1fe06 - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88dba3a - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386c0a - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35f6384 - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe25f99 - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e646c45 - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 970ea3d - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ad0f1f - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f9a786 - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51886fc - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3bcd8 - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b00a240 - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d9df69 - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 704a521 - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c04c08 - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c060dd3 - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59f18f - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbd65f7 - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82f602 - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d28ba63 - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e75743d - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9df9935 - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62ac569 - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f350385 - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ff41b - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed62806 - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa83197 - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2a7f80 - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c9a562 - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87e283e - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eee062d - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c6b0b4 - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b824103 - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954f40d - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8237a2 - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91d227e - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14a385d - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112fbfa - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit be5efc2 - drm/amd/display: Roll back unit correction (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0b1f260 - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 853f802 - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d79ccb - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bca7ed - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3012dd - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d762fd6 - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8568ba1 - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1706b34 - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3acc630 - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f0ca80 - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a280c1c - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9f5036 - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a50bf35 - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb5e04 - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce4f083 - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d051ae3 - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a45b995 - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6197c4 - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6249e39 - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2740c - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d345b0f - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffcf976 - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c4d43c - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9be1cc - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2abde13 - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3c05a8 - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870a347 - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff7b98 - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b19c8f9 - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4ef02 - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4665017 - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6b030 - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6965607 - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb88c53 - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47fd697 - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0b54a3 - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ec603e - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 143dd6b - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db24d10 - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2bc18c - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7630bb - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1587360 - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdbcdd9 - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa653a - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3627a72 - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fefbd16 - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb74beb - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba79855 - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5015011 - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a62c46 - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c8902 - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5576c9c - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17fd04b - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95d7c48 - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 290dd51 - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7719f70 - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1009fcf - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26dd175 - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12d0189 - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c887 - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67fcfaa - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce7da59 - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68db992 - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch. - commit 65ac2d6 - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a40ea1 - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d08940 - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a57b1c - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02e183e - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 527750f - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4929d04 - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab2dbc7 - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed69482 - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac95b42 - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 12a0237 - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc23a4d - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 067458b - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a17712 - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b74d06c - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51815c2 - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fafa2 - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba092f4 - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ff1d0b - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c571c8 - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a43fb - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b3bcfa - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ed7505 - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 850a1ba - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43ac5c5 - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 191242a - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4561e7 - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 145d1ed - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6dcc4a - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c1bea9 - drm/msm/dpu: drop now-unused mdss_irqs field from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch. - commit 01388bb - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ac24 - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab9578 - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51db9c - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6afda46 - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c6e922 - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a2177 - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b473f30 - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac0720d - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55586b1 - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a460f4a - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6574b8b - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e349e4a - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214b84 - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729bc25 - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26d3958 - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b91a1e6 - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d2c5b0 - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e67332a - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 544e06b - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b6196d - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2ac749 - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790e33e - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7afd077 - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2023ad0 - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c81597 - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b84d7a6 - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f07fcd - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a677538 - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69ecf04 - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f5b898 - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 521faa8 - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b20388 - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 291bad8 - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1ebb23 - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15670d2 - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 441f4c3 - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fb2908 - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae0d69 - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96bc85e - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf8e010 - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84452da - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b26912 - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb0e9dd - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cce2de - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe978e - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8c1159 - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b62ecd9 - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac1da6 - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 061c164 - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7673184 - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1c65d - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3e49d7 - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 537ad3d - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f77174f - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e6f8f - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 896e298 - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d747cfb - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b0eb7c - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc6f954 - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 112db07 - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18339da - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 659cd36 - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b011a5a - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25eba37 - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a9223f - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa9317b - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5159f3 - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 526d733 - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b813fea - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f9f13c - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d23b17 - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb2457 - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ce132 - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f41c4 - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b38e1 - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2de1b5 - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd95399 - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8438398 - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 84dc716 - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800aded - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb80485 - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f0a17a - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0728f4 - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 269d15e - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de9e98f - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851f44 - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be8a027 - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41b0fc2 - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ecbf5c - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b5c030 - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 646685f - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1af7daa - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6749640 - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3118a3a - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bdc56f - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2128d7a - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fc64d1 - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dde09c - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829655f - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b484e1f - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e38bde1 - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd2e0c - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56dd3b9 - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0d7884 - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1547ca - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b0948b - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 351c603 - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a21e52 - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d1db90 - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080a90b - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80d5800 - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82ac860 - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c3226d - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81b5bb0 - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7399b38 - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9aed2 - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06b6cb5 - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86ecfc - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d871a53 - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fcd7e9 - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d333ee2 - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01bce - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 323ffa6 - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8e8e04 - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c1e3ae - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 75e0129 - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b99a24 - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 138ead9 - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29b9318 - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 723b3f9 - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0874abb - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b8fef9 - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f666477 - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c0eec6 - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b55995e - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94a93d - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aadfb33 - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45785f8 - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcab0bb - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99c4c1b - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 256bfc7 - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49acbf4 - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96455a9 - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d444d - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bb4797 - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110865c - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03eda90 - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c76f30f - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38b6f - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15188ed - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9f6fc8 - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6393f - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45c3481 - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d5222 - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ae221e - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 788cbaf - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a179681 - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f0abf0 - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a06099a - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdca27 - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f188575 - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55122e7 - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 144e2dc - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 627627a - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb5d110 - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb5958d - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b254ea4 - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e44f359 - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd7a1b - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed26573 - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit febb06d - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch. - commit bc8d717 - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b89fb - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f247063 - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 561013e - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b22e24 - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8b4e7a - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c38e25 - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d2be93 - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5571a - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be628b - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1685e0c - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 999e1b8 - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 803021b - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65a0a38 - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 940ffe4 - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf3524d - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5d5000 - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4e451a - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2c57a6 - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2ebe7d - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 050eba2 - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e11d131 - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98fd74b - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a52ea5d - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d3e69d - Do not store build host name in initrd Without this patch, kernel-obs-build stored the build host name in its .build.initrd.kvm This patch allows for reproducible builds of kernel-obs-build and thus avoids re-publishing the kernel-obs-build.rpm when nothing changed. Note that this has no influence on the /etc/hosts file that is used during other OBS builds. https://bugzilla.opensuse.org/show_bug.cgi?id=1084909 - commit fd3a75e - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1c10ad - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8da463b - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20630ed - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada2ecf - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a581e9a - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77af78d - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 602fb81 - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7053832 - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c62ff78 - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d55307 - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16bc54a - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f765cf - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ac13c - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df711d1 - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a867c3 - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a00d3 - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9897c4 - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46d954 - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7cab30 - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd2aa69 - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fa9a44 - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 589b632 - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25b6051 - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11d6fce - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ae1e4 - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa3b39 - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a768ad - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7af29f0 - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6ef2e - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9765c0e - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3452a - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50026d8 - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 741b78c - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2f91d2 - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a61709 - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c69f602 - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b4d11 - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27b0d5b - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 174f816 - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50095ac - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16a0355 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e03e34 - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72bcdf - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c1834 - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46f46a9 - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c708d40 - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb425a6 - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8478bcd - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e4159c - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5848f4a - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa765fa - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2acaf5 - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe864b - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 654f103 - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db06bed - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7696dc - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 867b694 - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc38a8f - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d4009d - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad3572f - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3791d7 - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9169e9f - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b171e7e - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 762a0b2 - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc3270 - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 293c784 - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 397a029 - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5a03b6 - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58c73c - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f8a022 - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec46125 - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 984d1d8 - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45f311c - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c63f8 - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b4015e - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5afe1c4 - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf34e78 - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f34ae6f - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e56be - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2502e0 - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 651fd4b - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658a48b - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bfa607 - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce746a9 - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce43aa4 - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c38d4ca - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eafeb61 - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87cf23f - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d25bf - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e977177 - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e297261 - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c30de76 - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0b5e16 - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c3306f - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50180da - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2c8ace - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5f7cc - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1b6b72 - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28089d8 - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404974f - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc80f66 - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0da8192 - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d41960 - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a11b - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30acee - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c29797 - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b8ea4 - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 972b09f - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99b9933 - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4b1685 - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7845cd3 - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbfe01b - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f301ee8 - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba138f8 - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4a2938 - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084e728 - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3c24c - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db605ff - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f83fc - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2636bb2 - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0f4e9d - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5c4b29 - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9707eba - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94dd21f - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1410a87 - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72db08 - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62f5d61 - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd002d - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a31cd2d - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce39f87 - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4a9a07 - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5626424 - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dca07 - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebdfd46 - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a883921 - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5f0f5a - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa01529 - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7fa51d - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7eaeb0 - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 595d662 - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a986ef - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71c4fc4 - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f14b6fd - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c158412 - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 347ce07 - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf22e31 - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ad4e41 - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc1e51a - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1858210 - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfdc798 - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 670a2b7 - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ba5274 - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62eb1b3 - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ddf3a4 - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a66f4b - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbc6f5a - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c34a1d - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270265d - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4c5258 - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3959a - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49ccbcc - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c388fb6 - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd04480 - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f51cecb - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2f59a6 - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c6d89f - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bf1b47 - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c27ec1 - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6f24ad - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caadabb - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d1b1eb - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa0bbd1 - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba29275 - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9742a3a - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01bebf5 - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e3a15 - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bb1cd4 - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 004cab1 - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f9429 - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94db6c3 - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e3836b - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658d627 - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c496827 - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31b698 - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b325b3 - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc2b06 - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edb2adb - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbbc216 - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3653482 - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c40b6f - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f5b724 - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac6f9c9 - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6bd6f8 - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aca85e - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb5827e - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fd01 - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5b23 - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a954d - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bbd344 - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1ad73 - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f30f4fd - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d51e6ae - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfba48d - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4eebc8 - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 861e211 - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 373616b - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d1b66a - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9de2 - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a340c69 - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a1c979 - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9762d4 - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c49b3 - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba0253 - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ffcc6b - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689e5e2 - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50c187c - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0e6acd - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d8a747 - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73ee82e - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4c7625 - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec41eb8 - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4adc9e - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca329a5 - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5b2571 - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a8492b - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62a419e - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7203d7 - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 051019b - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d26dfec - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4f81d - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2392e89 - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a551bab - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298d9f6 - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94d5910 - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c083df4 - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a78107 - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d157b23 - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1928941 - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa2d36d - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c3baf4 - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 734f51e - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25efe81 - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c599baf - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58ac529 - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1914f1e - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc4ede - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit feecccb - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e884e - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5891630 - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa84703 - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba28e5 - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0d775 - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829daf2 - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf31f - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aadf7c - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97bcfcb - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2d9f8 - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba6ddc4 - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4d64c0 - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd1a7f2 - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b03c6e3 - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9fa89 - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f89f671 - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f01c0e1 - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60a424c - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f110152 - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3293a8e - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0cf0d8 - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a88d - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2103951 - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc1c09d - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0012e - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a70fc82 - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7171e88 - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a12e8ef - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380f587 - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16276de - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da3f228 - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1652e32 - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e10575 - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6706 - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 908a032 - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a97f282 - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e63d491 - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cebd2e9 - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9da98e0 - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04382c - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525d907 - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc6f202 - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2b9c31 - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df8042c - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674cba9 - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef7023 - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b37a3b - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75a536 - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69f0f01 - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ec52cb - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb7b573 - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5c59c2 - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8f107 - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51cffb0 - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df2d5b6 - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b4463 - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088be40 - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18b1483 - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0361771 - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb19e55 - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b71c19 - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d50b703 - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c766d4 - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c59a1f1 - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4fb2d - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 94c8366 - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97df2d1 - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0d0175 - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80b266e - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ff6e6f - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de0909f - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73b12aa - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdac847 - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cc76b6 - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42bc19c - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9dc382 - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8da2f9 - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60fc93 - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6449f3e - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24570a7 - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c275f39 - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7371a54 - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f26f2e7 - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d6381 - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bddfa5 - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26e4a4e - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2de9f3 - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd0ee6d - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b2a6d1 - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e7c9eb - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c5c702 - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45ab5e3 - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2343131 - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa7143e - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c21736 - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3dafc - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb1c6d - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78ccd90 - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1f6a34 - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95767d3 - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 034f810 - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0858323 - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d35308c - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07e1247 - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfacdc5 - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8ffc2c - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0be8bcf - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5449fba - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becb7aa - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d31f23e - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cfe0ec - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d89b73 - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce9713 - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b9ff8 - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8833490 - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7e9055 - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c566b1 - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f710bd3 - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bcd44f - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c57a12e - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a55e1e - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7b810f - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac87aa1 - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6a38fd - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f8cc7 - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3499f43 - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4659152 - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a5ab63 - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46a0a32 - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2092d1c - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e9c7c8 - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd0bfe - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b28196 - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb06a1 - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee63e - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c8cb3 - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162e49f - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a75d367 - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4888077 - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5cbcc6 - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff70c7a - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2eedcf - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30f3624 - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 674e16d - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b741341 - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 706217b - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831798d - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b696d52 - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3662914 - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6496dc4 - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f5009 - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fafa60b - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dadec3d - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a430a9 - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5260952 - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cfc6ff - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a328b - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b515ed5 - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af3ac14 - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e15fd33 - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adcacda - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5cfe1e - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec27ca - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cd286c - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 280cb78 - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8b3c17 - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe12b62 - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33279fc - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88d5a79 - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db94af5 - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69aff4f - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e184c4 - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee2f8db - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ffa0bc - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c7e4ea - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63773c8 - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e032d6 - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebb58fd - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2711515 - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cb8553 - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cef5e4 - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6af482c - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4c645 - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9e7be - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit beb4e39 - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998518 - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f8263a - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4749140 - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21ed0ae - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45b5644 - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86ee25c - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb84a72 - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edab47f - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24490ef - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93896f6 - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59d5cd2 - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd39f4 - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90caeb8 - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e5b481 - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a827a3e - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aae7e3 - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c18a31f - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ce0726 - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd5ef8 - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 986dbf6 - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9a7212 - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a3ece9 - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc1a9b - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653e64b - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83861fa - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dfff54 - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b10b31d - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d06261d - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ef12ad - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93dc34f - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013bbb2 - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a47185 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca11d69 - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e48f777 - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bec02db - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4798838 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7783345 - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e34a30 - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fed5bd - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b06db7 - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29c3fa5 - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33cc0f5 - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 701291a - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c27823 - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9af2cfb - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08c8e7e - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b386519 - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2f1a9 - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5df6f2 - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4a8f - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2915 - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6104195 - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4488dca - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd8fe74 - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fb2d67 - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ead3e73 - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b97e6e - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b99c49 - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37cb26c - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f76bdeb - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d449e5c - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 719cfc9 - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a876938 - drm/amd/display: Correct unit conversion for vstartup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 454d046 - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e794682 - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22873ff - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fffd4e - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5493a - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 261d0dc - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2c5d7 - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d5877a6 - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74398cb - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a03c - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bcfc1c - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785bd04 - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1654426 - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7f8392 - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baae507 - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a5440f - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe4c6a - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1ed40 - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a83804 - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3fbbcb - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 519a329 - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1de20f5 - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6aa4c6 - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda2f9e - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a124c4 - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f2e43b - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35b6f08 - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97f0ac0 - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f32bae8 - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27584f5 - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179397b - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bad940 - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78b39b - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783fc6e - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edd50e4 - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fe89d6 - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3008066 - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ffaef0 - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad159f7 - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d86bfb - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9e4df1 - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e72efdb - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97c09e0 - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6832ff - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 508bec8 - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70178bb - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 966a55c - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee4bfa - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4559837 - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f71a98f - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17aa4fe - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dbe713 - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8007b - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e4b13d - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e344d61 - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd97747 - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad66a9a - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea09927 - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcec46e - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09d525 - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a4a519 - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ea97a2 - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e25ebd9 - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f089c4 - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adec383 - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b2daa41 - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9338bd2 - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 528c8a6 - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2bb7 - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932bd40 - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b323da - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bee1ae - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe0e194 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73466ed - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9940d0 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a8b69 - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87f9c7b - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc9d69 - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5cad4e - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de5efba - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4646d0 - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea10c46 - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a655f4 - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 68b0192 - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 686cc56 - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77d6f54 - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 234df01 - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf748eb - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e3a4df - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96581b1 - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb34dc - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06d678c - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 613db86 - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3485cb - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee5ce2 - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49da36 - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c33614f - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e4141 - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c82f8a9 - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37b495e - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b48a00a - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ee0ecc - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1597052 - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9dccd1 - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03daa7 - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8477aab - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe02625 - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 909192c - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef49739 - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee880e0 - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f25065 - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 126ae0a - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 297bff1 - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c60de9 - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 800c1a4 - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85776dc - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 262c697 - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cbe487 - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d54c4f5 - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f8cf9 - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0296b9b - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a0b2e4 - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b109605 - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3eeab - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c590c8f - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9cb92a - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c6fbc9 - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f99186 - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fdd923b - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13cf6f4 - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 958888c - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9613b1 - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e037fe - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 499e82b - fbdev: Harmonize some comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29509e3 - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2992fbc - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59746a6 - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82bed15 - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f025097 - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e494471 - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d6878a - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8aa8e9 - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51d390c - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bf4739 - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 154ed75 - fbdev: Add fb_ops init macros for framebuffers in DMA-able memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 1a238ca - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3ff447 - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a943c8 - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5312a6a - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 082f5b7 - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a53440f - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7cd4e71 - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c84118 - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a482610 - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a8e673 - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 813952e - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f76926 - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bccf05 - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d589f4 - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa04250 - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98d7662 - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5689e57 - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b5ba4b - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29d4930 - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd5d950 - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6354da - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6c702 - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec9262c - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeb4cc - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6da4910 - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df63b6 - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5369 - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03abf73 - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47eb9e2 - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 424351c - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0f4f63 - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e99a8b8 - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1305306 - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97576f2 - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e01236 - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 563d55a - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67ececb - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a22608a - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7c359e - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05ab145 - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87433c - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 225674a - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac0843 - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbd641 - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b49ee2 - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e5d5ab - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7810948 - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 501f324 - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6427a5 - fbdev/hyperv_fb: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b6fdd - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3158123 - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 018515d - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 211938a - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9998db5 - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc9fe00 - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cded5c - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d561fea - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b843ef - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2baeb95 - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 668fcc8 - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730a500 - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8439496 - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7badd07 - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 806f2f3 - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15744d2 - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01d5e02 - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ef0955 - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbe32f9 - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d568ae - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d9265 - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c6aec7 - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4755571 - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31b0892 - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4346cdd - sysfb: Do not include from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a6eac - fbdev/sm712fb: Do not include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3ceb5f - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 380b88e - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4efdee7 - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71d4e95 - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3576097 - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829a0e0 - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 553d330 - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7203dcc - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790f83b - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b8133d - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a6a02e - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be0c2f3 - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb09f02 - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dd4f0b - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83767b2 - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee9f13 - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0eb8d3a - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a86cb7 - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e8ac1 - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f33ae7 - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9f7014 - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8edb418 - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 729268b - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b5b697 - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 181acce - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb50d55 - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c91d325 - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a9c7a81 - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3556383 - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c09219a - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8017e7 - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caff45a - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e635097 - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 496f3d3 - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14ba907 - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e997e0 - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d700660 - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 347dc1b - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d9c3b4 - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21a0428 - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1555a - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0057565 - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87e47 - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5f283b - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3588205 - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090cc78 - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a288808 - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8a23c8 - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5516076 - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit effc54c - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 610e23f - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63adb05 - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c72c6cc - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c1b2a1 - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e96f9a0 - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3205fd3 - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55f4f65 - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6295d3f - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63f7c74 - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9c4fc - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecfb033 - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 238ace4 - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e32f8d - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8dc846 - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc64cf8 - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfbebb - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 139d94c - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a6bab6 - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58650ea - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 412ab0c - drm: Clear fd/handle callbacks in struct drm_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533). - commit 0682bea - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfc41f8 - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c6897bb - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afd698b - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a30eb7 - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbec67c - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cccebe - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf41925 - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3a8f40 - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a3c536 - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03fe55f - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 166c22b - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3930600 - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a9fce9 - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c44ee - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a89952 - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e421ab - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c71867b - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b537bb4 - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827de55 - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d11ee2 - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a82c782 - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7cd4d1 - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06bd23b - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a0581 - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac2396c - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a932e37 - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e66319 - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b27aa6c - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f3e719 - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fb61dc - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3240bb - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a8c3bd6 - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5b75d1 - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a6146 - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb43c66 - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57e6e57 - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 960f287 - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c2e920 - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dc9f5c - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0eb063 - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7db0d4 - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3984872 - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aeeeed8 - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1812c0 - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7708dc - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4586137 - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42a6a4b - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e85153 - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e86cd - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b9ee38 - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff3979a - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41e902e - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64f75ef - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f422724 - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cde21fd - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0278c8b - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40b20f7 - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8415c9c - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c609196 - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 008a0ed - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cb3636 - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d642fc9 - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d97778 - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 660a848 - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5225e88 - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2e0de8 - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd20618 - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45d98bb - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a034f60 - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddfadf7 - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1065525 - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8aa39d7 - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623f5ce - fbdev: Move framebuffer I/O helpers into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3677e17 - fbdev: Include instead of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b99b28 - fbdev: Include in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6f13a5 - arch/x86: Include in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba9d5aa - arch/sparc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc778c5 - arch/mips: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 099db9c - arch/loongarch: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42e92f7 - arch/ia64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fca35d0 - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa5c8c - arch/arm64: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56f1e53 - arch/powerpc: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34b3f04 - arch/x86: Implement with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0164da8 - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7d5a6f - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcdb57b - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e287dc - Update patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8404fa8 - Update patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2fd6ed4 - Update patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 738fc58 - Update patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c12b17 - Update patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c561b23 - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47616ce - Update patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f1fe41 - Update patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df7557 - Update patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d88cb6 - Update patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c9c815 - Update patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4481783 - Update patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ee87e7 - Update patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7269a0 - Update patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22fc7e2 - Update patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 325c0a3 - Update patches.suse/drm-amd-display-Remove-wait-while-locked.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cd430d - Update patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 1378da5 - Update patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4244f35 - Update patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 681b74c - Update patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fed52bf - Update patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 959b2ba - Update patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 162958b - Update patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 248c2eb - Update patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8813fe - Update patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14664b8 - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 77328b5 - Update patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd18279 - Update patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea3 - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 042bead - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c92d672 - Update patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 824fe06 - Update patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58fd4bd - Update patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b731701 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch. Patch will be added back at the end of the series - commit 1bb4eb2 - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch. Patch will be added back at the end of the series - commit 737c54e - Update patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 05c3d3a - Update patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fdccff - Update patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b886c30 - Update patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f02292 - Update patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 370cff5 - Update patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a241211 - Update patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531cb9f - Update patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9053c7 - Update patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 120f8f0 - Update patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf71ba4 - Update patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 252686f - Update patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0398059 - Delete patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch. Patch will be added back at the end of the series - commit 0cec422 - Update patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 480b1c5 - Update patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 831c067 - Update patches.suse/drm-Remove-references-to-removed-transitional-helper.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70797bf - Update patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c408677 - Update patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 265854d - Update patches.suse/drm-ast-report-connection-status-on-Display-Port.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be87d58 - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7b8af8 - Update patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a8046c - Update patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 880633f - Update patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b85e49 - Update patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9894150 - Update patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fcd0c - Update patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4508ddb - Update patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad4bf25 - Update patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e023d - Update patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1a25ce - Update patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e60c131 - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 54dfcaa - Update patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c418a3a - Update patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a2847f - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51853b - Update patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5be18a2 - Update patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 980e082 - Update patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4f179b - Update patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830534c - Update patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a625538 - Delete patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. Patch will be added back at the end of the series - commit 3250a1d - thunderbolt: Set lane bonding bit only for downstream port (git-fixes). - commit 26a8c0c - Update patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb05cb3 - Update patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e41e9d - thunderbolt: Use weight constants in tb_usb3_consumed_bandwidth() (git-fixes). - commit c9839f2 - thunderbolt: Use constants for path weight and priority (git-fixes). - commit 38fefd9 - thunderbolt: Fix typo of HPD bit for Hot Plug Detect (git-fixes). - commit 10dd7d1 - Update ath11k hibernation patches from the latest code (bsc#1207948) - commit 625056b - thunderbolt: Fix debug log when DisplayPort adapter not available for pairing (git-fixes). - commit 5d790f3 - Update patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch references (add CVE-2023-39197 bsc#1216976). - commit fa8e914 - Update patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4244 bsc#1215420). - commit 3e08695 - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes). - pwm: Fix double shift bug (git-fixes). - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes). - soundwire: dmi-quirks: update HP Omen match (git-fixes). - thunderbolt: Apply USB 3.x bandwidth quirk only in software connection manager (git-fixes). - usb: gadget: f_ncm: Always set current gadget in ncm_bind() (git-fixes). - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is not present (git-fixes). - usb: ucsi: glink: use the connector orientation GPIO to provide switch events (git-fixes). - usb: dwc3: core: configure TX/RX threshold for DWC3_IP (git-fixes). - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes). - selftests/efivarfs: create-read: fix a resource leak (git-fixes). - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad X120e (git-fixes). - platform/chrome: kunit: initialize lock for fake ec_dev (git-fixes). - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn() to pr_debug() (git-fixes). - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes). - wifi: ath10k: Don't touch the CE interrupt registers after power up (git-fixes). - wifi: ath12k: mhi: fix potential memory leak in ath12k_mhi_register() (git-fixes). - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15 Pro (2023) (git-fixes). - wifi: ath12k: fix possible out-of-bound write in ath12k_wmi_ext_hal_reg_caps() (git-fixes). - wifi: ath10k: fix clang-specific fortify warning (git-fixes). - wifi: ath12k: fix possible out-of-bound read in ath12k_htt_pull_ppdu_stats() (git-fixes). - wifi: ath9k: fix clang-specific fortify warnings (git-fixes). - wifi: ath12k: Ignore fragments from uninitialized peer in dp (git-fixes). - wifi: mac80211: don't return unset power in ieee80211_get_tx_power() (git-fixes). - wifi: mac80211_hwsim: fix clang-specific fortify warning (git-fixes). - wifi: plfxlc: fix clang-specific fortify warning (git-fixes). - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config (git-fixes). - commit cf64eb4 - media: imon: fix access to invalid resource for the second interface (git-fixes). - media: ccs: Fix driver quirk struct documentation (git-fixes). - media: cobalt: Use FIELD_GET() to extract Link Width (git-fixes). - media: vivid: avoid integer overflow (git-fixes). - media: gspca: cpia1: shift-out-of-bounds in set_flicker (git-fixes). - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched tuning regs (git-fixes). - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields (git-fixes). - iio: adc: stm32-adc: harden against NULL pointer deref in stm32_adc_probe() (git-fixes). - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes). - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk (git-fixes). - PCI: Use FIELD_GET() to extract Link Width (git-fixes). - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes). - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width fields (git-fixes). - PCI: Do error check on own line to split long "if" conditions (git-fixes). - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe controller (git-fixes). - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes). - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes). - PCI: Disable ATS for specific Intel IPU E2000 devices (git-fixes). - PCI: Extract ATS disabling to a helper function (git-fixes). - commit 14c7271 - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings (git-fixes). - i2c: dev: copy userspace array safely (git-fixes). - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes). - i2c: fix memleak in i2c_new_client_device() (git-fixes). - i3c: mipi-i3c-hci: Fix out of bounds access in hci_dma_irq_handler (git-fixes). - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes). - 9p/trans_fd: Annotate data-racy writes to file::f_flags (git-fixes). - crypto: hisilicon/qm - prevent soft lockup in receive loop (git-fixes). - crypto: x86/sha - load modules based on CPU features (git-fixes). - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes). - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes). - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90 quirk (git-fixes). - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound (git-fixes). - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from firmware (git-fixes). - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes). - ASoC: soc-card: Add storage for PCI SSID (git-fixes). - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl (git-fixes). - ALSA: hda: Fix possible null-ptr-deref when assigning a stream (git-fixes). - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying workaround (git-fixes). - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W (git-fixes). - atm: iphase: Do PCI error checks on own line (git-fixes). - string.h: add array-wrappers for (v)memdup_user() (git-fixes). - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010 (git-fixes). - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes). - ACPI: APEI: Fix AER info corruption when error status data has multiple sections (git-fixes). - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes). - atl1c: Work around the DMA RX overflow issue (git-fixes). - clocksource/drivers/timer-atmel-tcb: Fix initialization on SAM9 hardware (git-fixes). - clocksource/drivers/timer-imx-gpt: Fix potential memory leak (git-fixes). - commit 3ef9447 ++++ ncurses: - Add ncurses patch 20231125 + add information about "ttycap", termcap's forerunner, to tset.1 (patch by Branden Robinson). + improve formatting/style of manpages, including section reordering (patches by Branden Robinson). + modify usage messages in configure script, bracketing optional values (report by Branden Robinson). ++++ qemu: - Align to upstream stable release. It includes many of the patches we had backported ourself, to fix bugs and issues, plus more. See here for details: * https://lore.kernel.org/qemu-devel/1700589639.257680.3420728.nullmailer@tls.msk.ru/ * https://gitlab.com/qemu-project/qemu/-/commits/stable-8.1?ref_type=heads An (incomplete!) list of such backports is: * Update version for 8.1.3 release * hw/mips: LOONGSON3V depends on UNIMP device * target/arm: HVC at EL3 should go to EL3, not EL2 * s390x/pci: only limit DMA aperture if vfio DMA limit reported * target/riscv/kvm: support KVM_GET_REG_LIST * target/riscv/kvm: improve 'init_multiext_cfg' error msg * tracetool: avoid invalid escape in Python string * tests/tcg/s390x: Test LAALG with negative cc_src * target/s390x: Fix LAALG not updating cc_src * tests/tcg/s390x: Test CLC with inaccessible second operand * target/s390x: Fix CLC corrupting cc_src * tests/qtest: ahci-test: add test exposing reset issue with pending callback * hw/ide: reset: cancel async DMA operation before resetting state * target/mips: Fix TX79 LQ/SQ opcodes * target/mips: Fix MSA BZ/BNZ opcodes displacement * ui/gtk-egl: apply scale factor when calculating window's dimension * ui/gtk: force realization of drawing area * ati-vga: Implement fallback for pixman routines * ... ++++ qemu: - Align to upstream stable release. It includes many of the patches we had backported ourself, to fix bugs and issues, plus more. See here for details: * https://lore.kernel.org/qemu-devel/1700589639.257680.3420728.nullmailer@tls.msk.ru/ * https://gitlab.com/qemu-project/qemu/-/commits/stable-8.1?ref_type=heads An (incomplete!) list of such backports is: * Update version for 8.1.3 release * hw/mips: LOONGSON3V depends on UNIMP device * target/arm: HVC at EL3 should go to EL3, not EL2 * s390x/pci: only limit DMA aperture if vfio DMA limit reported * target/riscv/kvm: support KVM_GET_REG_LIST * target/riscv/kvm: improve 'init_multiext_cfg' error msg * tracetool: avoid invalid escape in Python string * tests/tcg/s390x: Test LAALG with negative cc_src * target/s390x: Fix LAALG not updating cc_src * tests/tcg/s390x: Test CLC with inaccessible second operand * target/s390x: Fix CLC corrupting cc_src * tests/qtest: ahci-test: add test exposing reset issue with pending callback * hw/ide: reset: cancel async DMA operation before resetting state * target/mips: Fix TX79 LQ/SQ opcodes * target/mips: Fix MSA BZ/BNZ opcodes displacement * ui/gtk-egl: apply scale factor when calculating window's dimension * ui/gtk: force realization of drawing area * ati-vga: Implement fallback for pixman routines * ... ++++ qemu: - Align to upstream stable release. It includes many of the patches we had backported ourself, to fix bugs and issues, plus more. See here for details: * https://lore.kernel.org/qemu-devel/1700589639.257680.3420728.nullmailer@tls.msk.ru/ * https://gitlab.com/qemu-project/qemu/-/commits/stable-8.1?ref_type=heads An (incomplete!) list of such backports is: * Update version for 8.1.3 release * hw/mips: LOONGSON3V depends on UNIMP device * target/arm: HVC at EL3 should go to EL3, not EL2 * s390x/pci: only limit DMA aperture if vfio DMA limit reported * target/riscv/kvm: support KVM_GET_REG_LIST * target/riscv/kvm: improve 'init_multiext_cfg' error msg * tracetool: avoid invalid escape in Python string * tests/tcg/s390x: Test LAALG with negative cc_src * target/s390x: Fix LAALG not updating cc_src * tests/tcg/s390x: Test CLC with inaccessible second operand * target/s390x: Fix CLC corrupting cc_src * tests/qtest: ahci-test: add test exposing reset issue with pending callback * hw/ide: reset: cancel async DMA operation before resetting state * target/mips: Fix TX79 LQ/SQ opcodes * target/mips: Fix MSA BZ/BNZ opcodes displacement * ui/gtk-egl: apply scale factor when calculating window's dimension * ui/gtk: force realization of drawing area * ati-vga: Implement fallback for pixman routines * ... ++++ qemu: - Align to upstream stable release. It includes many of the patches we had backported ourself, to fix bugs and issues, plus more. See here for details: * https://lore.kernel.org/qemu-devel/1700589639.257680.3420728.nullmailer@tls.msk.ru/ * https://gitlab.com/qemu-project/qemu/-/commits/stable-8.1?ref_type=heads An (incomplete!) list of such backports is: * Update version for 8.1.3 release * hw/mips: LOONGSON3V depends on UNIMP device * target/arm: HVC at EL3 should go to EL3, not EL2 * s390x/pci: only limit DMA aperture if vfio DMA limit reported * target/riscv/kvm: support KVM_GET_REG_LIST * target/riscv/kvm: improve 'init_multiext_cfg' error msg * tracetool: avoid invalid escape in Python string * tests/tcg/s390x: Test LAALG with negative cc_src * target/s390x: Fix LAALG not updating cc_src * tests/tcg/s390x: Test CLC with inaccessible second operand * target/s390x: Fix CLC corrupting cc_src * tests/qtest: ahci-test: add test exposing reset issue with pending callback * hw/ide: reset: cancel async DMA operation before resetting state * target/mips: Fix TX79 LQ/SQ opcodes * target/mips: Fix MSA BZ/BNZ opcodes displacement * ui/gtk-egl: apply scale factor when calculating window's dimension * ui/gtk: force realization of drawing area * ati-vga: Implement fallback for pixman routines * ... ------------------------------------------------------------------ ------------------ 2023-11-28 - Nov 28 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.18 → 9.25.19 ++++ gstreamer-plugins-base: - Use %autosetup instead of %setup/%patch. ++++ guestfs-tools: - Update to version 1.51.5 * No upstream changelog found in sources or webpage * customize: Change --chown to use UID:GID:FILENAME * Implement virt-customize --tar-in * Dropped the virt-dib tool * Various bug fixes and language translations ++++ kernel-default: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-default: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-default: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-default: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-firmware: - Update to version 20231127 (git commit 4124f8f928d5): * Make rdfind optional * ice: update ice DDP wireless_edge package to 1.3.13.0 * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for MT7921 WiFi device * Makefile, copy-firmware: Use portable "command -v" to detect installed programs * amdgpu: update DMCUB firmware to 0.0.194.0 for DCN321 and DCN32 * powervr: add firmware for Imagination Technologies AXE-1-16M GPU * ice: update ice DDP comms package to 1.3.45.0 * ice: update ice DDP package to 1.3.35.0 * mediatek: Remove an unused packed library * amdgpu: update DMCUB firmware to 0.0.193.0 for DCN31 and DCN314 - Drop obsoleted copy-file-skip-rdfind.patch; use --ignore-duplicates ++++ kernel-firmware: - Update to version 20231127 (git commit 4124f8f928d5): * Make rdfind optional * ice: update ice DDP wireless_edge package to 1.3.13.0 * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for MT7921 WiFi device * Makefile, copy-firmware: Use portable "command -v" to detect installed programs * amdgpu: update DMCUB firmware to 0.0.194.0 for DCN321 and DCN32 * powervr: add firmware for Imagination Technologies AXE-1-16M GPU * ice: update ice DDP comms package to 1.3.45.0 * ice: update ice DDP package to 1.3.35.0 * mediatek: Remove an unused packed library * amdgpu: update DMCUB firmware to 0.0.193.0 for DCN31 and DCN314 - Drop obsoleted copy-file-skip-rdfind.patch; use --ignore-duplicates ++++ kernel-kvmsmall: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-kvmsmall: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-kvmsmall: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-kvmsmall: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-rt: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - Refresh arm64 rt configs. - commit 711ad69 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-rt: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - Refresh arm64 rt configs. - commit 711ad69 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-rt: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - Refresh arm64 rt configs. - commit 711ad69 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ kernel-rt: - nf_tables: fix NULL pointer dereference in nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972). - nf_tables: fix NULL pointer dereference in nft_inner_init() (bsc#1217473 CVE-2023-5972). - commit 426f5f1 - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get() (jsc#PED-3311). - commit a1db2ea - mlx5: Implement SyncE support using DPLL infrastructure (jsc#PED-3311). - Update config files. - supported.conf: marked mlx5_dpll as supported - commit 329a356 - Refresh arm64 rt configs. - commit 711ad69 - s390/dasd: use correct number of retries for ERP requests (git-fixes bsc#1217591). - commit 8ac2855 - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes). - commit b625f6e - x86/shstk: Remove useless clone error handling (git-fixes). - commit 68f810b - x86/shstk: Handle vfork clone failure correctly (git-fixes). - commit d02edac - media: v4l2-subdev: Fix a 64bit bug (git-fixes). - lockdep: Fix block chain corruption (git-fixes). - commit cabedb7 - Re-enable CONFIG_IA32_EMULATION_DEFAULT_DISABLED (jsc#PED-3184) - commit 41264f0 ++++ util-linux: - Remove /etc/filesystem, the content is outdated (/etc cleanup, [jsc#PED-240]) ++++ util-linux: - Remove /etc/filesystem, the content is outdated (/etc cleanup, [jsc#PED-240]) ++++ libdrm: - adjusted n_libdrm-drop-valgrind-dep-generic.patch, n_libdrm-drop-valgrind-dep-intel.patch to fix build on sle15-sp6 ++++ libguestfs: - Update to version 1.51.8 * There are no upstream release notes for verion 1.51.x * Dropped the virt-dib tool * Add support for lzma and zstd compression methods. * Add --chown option for virt-customize * Add new virt-customize --tar-in operation * Various bug fixes and language translations - Drop patch contained in new tarball Omit-file--S-option-on-older-distros-that-lack-support.patch ++++ pcp: - This version *does not* break API or ABI compatibility with the previous 5.2.5 release. - Remove 0009-remove-rundir-install.patch. Obsoleted. - Remove 0011-Revert-systemd-remove-Wants-pmcd-from-pmlogger-and-p.patch. Obsoleted. - Various minor changes/improvements to the RPM spec file. - Upgrade to 5.3.7. This is the latest release in the 5.X series. Changes from 5.3.7: - Client tools and utilities: pcp2elasticsearch: implement authentication support pcp-ss: fixed incorrect client-side filtering pcp-ss: fixed reporting of IPv6 sockets in LISTEN state pmrep: 'iostat-multipath-wwid' for multipath disk monitoring - PMDA additions, enhancements and bug fixes: pmdalinux: add disk.wwid.* aggregated multipath metrics pmdalinux: add new MPTCP metrics from latest Linux kernel versions pmdalinux: fix up TTY metrics on s390x platform pmdalinux: add network.tcp.tcploss metric pmdamssql: fix config file logic, python string handling pmdadenki: fix crash in labels callback with multiple instances pmdasockets: changed default filter in sockets PMDA to "state all" - Server-side utilities and log management scripts: pmlogconf: correctly handle metric state transitions on (re-)probe pmie systemd: add missing systemd configuration and shell code - libpcp, libpcp_pmda, libpcp_mmv, libpcp_web and language bindings: libpcp_web: resolve a number of small memory leaks - Security Enhanced Linux: selinux: use interface calls instead of a simple rule selinux: add several more obscure missing selinux rules selinux: additional debugfs policy requirement for pmdakvm selinux: resolve an AVC observed on el8 with pmdashping - Misc build, infrastructure and packaging updates: rpms: switch to conditional selinux dependency for containers debs: reproducible build updates - Documentation and QA infrastructure: docs: add section to pcpcompat(1) about python2 docs: update notes about sar2pcp, iostat2pcp in pcpcompat(1) docs: improve pmproxy --timeseries and pmseries --load documentation CI: disable cppcheck for pcp-atop temporarily due to a cppcheck bug Changes from 5.3.6: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L468 Changes from 5.3.5: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L497 Changes from 5.3.4: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L557 Changes from 5.3.3: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L606 Changes from 5.3.2: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L665 Changes from 5.3.1: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L753 Changes from 5.3.0: https://github.com/performancecopilot/pcp/blob/f3fdd468d09c6e1158433210380a40389516a971/CHANGELOG#L854 ++++ podman: - Update to version 4.8.0: * Bump to v4.8.0 * Update release notes for 4.8.0 * Add notes on upcoming deprecations to release notes * [v4.8] Bump to Buildah v1.33.2 * [CI:DOCS] Update release notes * machine applehv: create better error on start failure * Bump to v4.8.0-dev * Bump to v4.8.0-rc1 * Create release notes for v4.8.0 * Update release notes from v4.7 branch * Cirrus: Update operating branch * rootless_tutorial: modernize * Bump Buildah to v1.33.1 * Bump Buildah to v1.33.0 * Update to libhvee 0.5.0 * vmtypes names cannot be used as machine names * Add support for --compat-auth-file in login/logout * Update tests for a c/common error message change * Update c/image and c/common to latest, c/buildah to main * CI: test overlay and vfs * [CI:DOCS] Add link to podman py docs * Test fixes for debian * pasta tests: remove some skips * VM images: bump to 2023-11-16 * fix(deps): update module k8s.io/kubernetes to v1.28.4 [security] * [CI:DOCS] Machine test timeout env var * Quadlet - add support for UID and GID Mapping * Quadlet - Allow using symlink on the base search paths * [skip-ci] Update dessant/lock-threads action to v5 * Avoid empty SSH keys on applehv * qemu,parseUSB: minor refactor * fix(deps): update module github.com/gorilla/handlers to v1.5.2 * docs: fix relabeling command * Pass secrets from the host down to internal podman containers * (Temporary) Emergency CI fix: quay search is broken * Update podman-stats.1.md.in * [CI:BUILD] packit: handle builds for RC releases * Quadlet test - add case for multi = sign in mount * set RLIMIT_NOFILE soft limit to match the hard limit on mac * rootless: use functionalities from c/storage * CI: e2e: fix a smattering of test bugs that slipped in * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.1 * vendor: update c/storage * Improve the documentation of quadlet * Fix socket mapping socket mapping nits * fix(deps): update module golang.org/x/tools to v0.15.0 * fix(deps): update github.com/containers/libhvee digest to 9651e31 * [skip-ci] Update github/issue-labeler action to v3.3 * Document --userns=auto behaviour for rootless users * machine: qemu: add usb host passthrough * fix(deps): update module golang.org/x/net to v0.18.0 * fix(deps): update module github.com/onsi/gomega to v1.30.0 * Refactor Ignition configuration for virt providers * [CI:BUILD] rpm: disable GOPROXY * Automatic code cleanups - JetBrains * Refactor key machine objects * systests: add [NNN] prefix in logs, NNN = filename * systests: add a last-minute check for db backend * applehv: allow virtiofs to mount to / * Run codespell on podman * update completion scripts for cobra v1.8.0 * Fix man page display of podman-kube-generate * Try to fix the broken formatting of man podman‐kube‐apply(1). * fix(deps): update module golang.org/x/text to v0.14.0 * docs: make CNI removal explicit * fix(deps): update module github.com/gorilla/mux to v1.8.1 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * fix(deps): update module golang.org/x/sync to v0.5.0 * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.18 * Podman push --help should reveal default compression * Update container-device-interface (CDI) to v0.6.2 * fix: adjust helper string in machine_common * fix: adjust helper string in machine_common * remote,test: remove .dockerignore which is a symlink * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * fix: adjust helper string in machine_common * vendor: update github.com/coreos/go-systemd/v22 to latest main * CI: default to sqlite * vendor: update c/common * check system connections before machine init * Consume OCI images for machine image * freebsd: drop dead code * libpod: make removePodCgroup linux specific * containers: drop special handling for ErrCgroupV1Rootless * compose: fix compose provider debug message * image: replace GetStoreImage with ResolveReference * vendor: bump c/image to 373c52a9466f * Refactor machine socket mapping * AppleHV: Fix machine rm error message * Add status messages to podman --remote commit * End-of-Life policy for github issues * fix(deps): update module github.com/shirou/gopsutil/v3 to v3.23.10 * Support passing of Ulimits as -1 to mean max * fix(deps): update github.com/docker/go-connections digest to 0b8c1f4 * fix(deps): update github.com/crc-org/vfkit digest to f3c783d * Log gvproxy and server9 to file on log-level=debug * Change to using gopsutil for cross-OS process ops * Initial addition of 9p code to Podman * libpod: fix /etc/hostname with --uts=host * systests: stty test: retry once on flake * systests: pasta: avoid hangs * Fix secrets scanning GHA Workflow * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * docs: clarify systemd cgroup mount * podman build --remote URI Dockerfile shoud not be treated as file * Small fixes for wacko CI environments * Do not add powercap mask if no paths are masked * compose: try all possible providers before throwing an error * podman kube play --replace should force removal of pods and containers * Sort kube options alphabetically * container.conf: support attributed string slices * CI: podman farm tests cleanup * Mask /sys/devices/virtual/powercap * Update module github.com/google/uuid to v1.4.0 * fix(deps): update module github.com/docker/docker to v24.0.7+incompatible * fix(deps): update module go.etcd.io/bbolt to v1.3.8 * CI: systest: safer random_rfc1918_subnet * CI: e2e: safer GetPort() * Fix broken code block markup in Introduction.rst * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * chore: remove npipe const and use vmtype const for checking * Update module github.com/onsi/gomega to v1.29.0 * CI: try to fix more networking flakes * fix: check wsl npipe when executing podman compose * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * Quadlet - explicit support for read-only-tmpfs * compat API: fix image-prune --all * Makefile - allow more control over Ginkgo parameters * Add e2e tests for farm build * vendor c/{buildah,common}: appendable containers.conf strings, Part 1 * Add podman farm build command * Add emulation package * Use buildah default isolation when working with podman play kube * docs(API): Fix compat network (dis-)connect * test/e2e: do not import buildah * pkg/specgen: remove config_unsupported.go * pkg/parallel/ctr: add !remote tag * pkg/domain/filters: add !remote tag * pkg/ps: add !remote tag * pkg/systemd/generate: add !remote tag * libpod: add !remote tag * pkg/autoupdate: add !remote tag * vendor latest c/common * libpod: remove build support non linux/freebsd * Fix typo * test/apiv2: adapt apiv2 test on cgroups v1 environment * ginkgo setup: retry cache pulls * Support size option when creating tmpfs volumes * not mounted layers should be reported as info not error * CI: stop using registry.k8s.io * fix(deps): update module github.com/vbatts/git-validation to v1.2.1 * test fixes for c/common tag chnages * vendor latest c/common * hyperV: Update lastUp time * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * lint: disable testifylint * lint: fix warnings found by perfsprint * lint: fix warnings found by inamedparam * lint: fix warnings found by protogetter * libpod: skip DBUS_SESSION_BUS_ADDRESS in conmon * Use node hostname in kube play when hostNetwork=true * cirrus setup: special-case perl unicode * network: document ports and macvlan interaction * quadlet: document cgroupv2 requirement * [skip-ci] Update actions/checkout digest to b4ffde6 * Revert "Emergency workaround for CI breakage" * remote: exec: do not leak session IDs on errors * fix(deps): update github.com/containers/storage digest to 79aa304 * fix(deps): update module k8s.io/kubernetes to v1.28.3 * System tests: fix broken silence127 * Add TERM iff TERM not defined in container when podman exec -t * Emergency workaround for CI breakage * Kill gvproxy when machine rm -f * Fix path for omvf vars on Darwin/arm64 * Allow systemd specifiers in User and Group Quadlet keys * libpod: rename confusing import name * use FindInitBinary() for init binary * vendor latest c/common * exec: do not leak session IDs on errors * systests: cp test: lots of cleanup * Define better error message for container name conflicts with external storage. * Quadlet - support ImageName for .image files * test/system: ignore 127 if it is the expected rc * test/apiv2/20-containers.at: fix NanoCPUs tests on cgroups v1 * image history: fix walking layers * fix(api): Ensure compatibality for network connect * [CI:DOCS] Add cross-build target info. * machine set: document --rootful better * libpod: restart+userns cleanup netns correctly * Minor log and doc fixes * Quadlet man page - discuss volume removal explicitly * Quadlet - add support for KubeDownForce * System Test - Quadlet kube oneshot * Fix output of podman --remote top * buildah-bud: test relative TMPDIR * Fix handling of --read-only-tmpfs flag * Vendor common and buildah main * remote,build: wire unsetlabels * test: build with TMPDIR as relative * docs: add unsetlabel * vendor: bump buildah to v1.32.1-0.20231012130144-244170240d85 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.2 * fix: pull error response docker rest api compatibility * Show client info even if remote connection fails * fix(deps): update github.com/containers/libhvee digest to e51be96 * Run codespell * SetLock for all virt providers * Machine: Teardown on init failure * healthcheck: make sure to always show health_status events * Apply suggestions from code review * [CI:DOCS]rtd: implement v2 build file * Quadlet - support oneshot .kube files * libpod: fix deadlock while parallel container create * fix(deps): update module golang.org/x/net to v0.17.0 * api: add `compatMode` paramenter to libpod's pull endpoint * api: break out compat image pull * fix(deps): update module github.com/cpuguy83/go-md2man/v2 to v2.0.3 * use sqlite as default database * vendor latest c/common * fix(deps): update module github.com/nxadm/tail to v1.4.11 * Check for image with /libpod/containers/create * container: always check if mountpoint is mounted * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.0 * vendor: update c/storage * api: drop debug statement * Quadlet - add support for global arguments * Add system test * fix(deps): update module golang.org/x/tools to v0.14.0 * Don't ignore containerfiles outside of build context * fix(deps): update github.com/containers/libhvee digest to fcf1cc2 * fix(deps): update module golang.org/x/term to v0.13.0 * Update module golang.org/x/sys to v0.13.0 * [CI:DOCS] Add updating version on podman.io to release process * containers.conf: add `privileged` field to containers table * Implement secrets/credential scanning * Cirrus: Execute Windows podman-machine e2e tests * vendor: bump c/storage * Update module golang.org/x/sync to v0.4.0 * [CI:DOCS] update swagger version on docs.podman.io * Create Qemu command wrapper * Adjust to path name change for resolved unit * Revert "Fix WSL systemd detection" * [CI:BUILD] rpm/copr: gvforwarder recommends for RHEL * [CI:DOCS] update kube play delete endpoint docs * [CI:DOCS] Remove dead link from README * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * Filter health_check and exec events for logging in console * inspect: ignore ENOENT during device lookup * test, manifest: test push retry * Fix locale issues with WSL version detection * vendor: update module github.com/docker/distribution to v2.8.3+incompatible * vendor: bump c/common to v0.56.1-0.20231002091908-745eaa498509 * Update github.com/containers/libhvee digest to e9b1811 * windows: Use prebuilt gvproxy/win-sshproxy binaries * Volume create - fast exit when ignore is set and volume exists * Update golang.org/x/exp digest to 9212866 * Update github.com/opencontainers/runtime-spec digest to c0e9043 * remove selinux tag as not needed anymore * [skip-ci] Improve podmansh(1) * Build applehv for Intel Macs * Revert "GHA Workflow: Faster discussion-locking" * update vfkit vendored code * Add DefaultMode to kube play * Fix broken podman images filters * Remove `c.ExtraFiles` line in machine * podman: run --replace prints only the new container id * New machines should show Never as LastUp * podman machine: disable zincati update service * Revert "cirrus setup: install en_US.UTF-8 locale" * Cirrus: CI VM images w/ newer automation-library * CI VMs: bump to f39 + f38 * [CI:DOCS] Update podman load doc * Update mac installer to latest gvproxy release * Fix WSL systemd detection * Add documentation for the vrf option on netavark * fix(deps): update github.com/containers/common digest to 9342cdd * fix: typos in links, path and code example * e2e: ExitCleanly(): manual special cases * e2e: ExitCleanly(): the final fron^Wcommit * [CI:DOCS] Add win-sshproxy target to winmake * wsl: enable machine init tests * Update docs/source/markdown/options/rdt-class.md * move IntelRdtClosID to HostConfig * use default when user does not provide rdt-class * Add documentation for Intel RDT support * Add test for Intel RDT support * Add Intel RDT support * [CI:DOCS] Fix podman form update --help examples * Quadlet container mount - support non key=val options * test/e2e: default to netavark * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * fix(deps): update module github.com/containers/gvisor-tap-vsock to v0.7.1 * fix(deps): update github.com/containers/common digest to 4619314 * applehv: enable machine tests for start * applehv: machine tests for stop and rm * Update machine tests README * Add podman socket info to machine inspect * Fix podman machine info test for hyperV * libpod: pass entire environment to conmon * e2e: ExitCleanly(): manual fixes to get tests working * e2e: ExitCleanly(): a few more * FCOS+podman-next: correct GHA conditional syntax * pkg/machine/e2e: wsl stop * wsl: machine tests for inspect * wsl: machine tests for ssh * fix(deps): update github.com/containers/common digest to e18cda8 * wsl: machine start test * wsl machine tests: set * wsl: machine tests * Skip proxy test for hyperV * Enable machine e2e test for applehv * hyperV: Respect rootful option on machine init * [CI:BUILD] FCOS image: enable nightly build * e2e: use safe fedora-minimal image * hyperv: machine e2e tests for set command * podman build: correct default pull policy * fix handling of static/volume dir * unbreak CI: useradd not found * hyperv: set more realistic starting state * hyperv: use StopWithForce with remove * Fix all ports exposed by kube play * Fix setting timezone on HyperV * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 97028a6 * Fix farm update to check for connections * Adjust machine CPU tests * Bump version on main * [CI:BUILD] Packit: show SHORT_SHA in `podman --version` for COPR builds * Vendor c/common * pod rm: do not log error if anonymous volume is still used * e2e: ExitCleanly(): manual fixes to get tests passing * e2e: ExitCleanly(): a few more * fixes for pkg/machine/e2e on hyperv * test: fix rootless propagation test * [CI:BUILD] packit: tag @containers/packit-build team on copr build failures * Enable disk resizing for applehv * Various updates for hyperv and machine e2e tests * test: update fedoraMinimal version * specgen, rootless: fix mount of cgroup without a netns * Automatically remove anonymous volumes when removing a container * Use ActiveServiceDestination in ssh remoteConnectionUsername * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 9298405 * e2e: ExitCleanly(): generate_kube_test.go * e2e: generate kube -> kube generate * e2e: ExitCleanly(): generate_kube_test.go * windows cannot "do" extra files * e2e: ExitCleanly(): Fixes for breaking tests * play kube -> kube play * e2e: ExitCleanly(): play_kube_test.go * introduce pkg/strongunits * Makefile equiv Powershell script * pass --syslog to the cleanup process * vendor of containers/common * fix --authfile auto-update test * compat API: speed up network list * Change priority for cli-flags for remotely operating Podman * libpod: remove unused ContainerState() fucntion * [CI:BUILD] Packit: Enable failure notifications for cockpit tests * e2e: ExitCleanly(): more low-hanging fruit * e2e: ExitCleanly(): more low-hanging fruit * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.12.1 * Enable machine e2e tests for WSL * systests: tighter checks for unwanted warnings * GHA Workflow: Faster discussion-locking * [CI:BUILD] FCOS + podman-next image: pull in wasm * [CI:BUILD] rpm: remove gvproxy subpackage * [CI:DOCS] Tweak podman to Podman in a few farm man pages * Docs on sig-proxy are wrong, we support TTY * e2e: ExitCleanly(): low-hanging fruit, part 2 * e2e: ExitCleanly(): low-hanging fruit, part 1 * Buildtag out unix commands for common OS files * systests: clean up after tests; fix missing path in logs * [CI:BUILD] followup PR for fcos with podman-next * Implement gvproxy networking using cmdline wrapper * fix, test: rmi should work with images w/o layers * vendor: bump c/common to v0.56.1-0.20230919073449-d1d9d38d8282 * Quadlet Image test - rearrange test function * e2e: continuing ExitCleanly() work: manual tweaks * e2e: continuing ExitCleanly() work * [CI:DOCS] Improve podman-tag man page * [CI:DOCS] Improve podman-build man page * [CI:DOCS] Include precheck to release process * [CI:DOCS] consistentize filter options in man pages * Quadlet - add support for .image units * --env-host: use default from containers.conf * error when --module is specified on the command level * man page crossrefs: add --filter autocompletes * Fix specification of unix:///run * Add label! filter and tests to containers and pods * Add test for legacy address without two slashes * Use url with scheme and path for the unix address ++++ podman: - Update to version 4.8.0: * Bump to v4.8.0 * Update release notes for 4.8.0 * Add notes on upcoming deprecations to release notes * [v4.8] Bump to Buildah v1.33.2 * [CI:DOCS] Update release notes * machine applehv: create better error on start failure * Bump to v4.8.0-dev * Bump to v4.8.0-rc1 * Create release notes for v4.8.0 * Update release notes from v4.7 branch * Cirrus: Update operating branch * rootless_tutorial: modernize * Bump Buildah to v1.33.1 * Bump Buildah to v1.33.0 * Update to libhvee 0.5.0 * vmtypes names cannot be used as machine names * Add support for --compat-auth-file in login/logout * Update tests for a c/common error message change * Update c/image and c/common to latest, c/buildah to main * CI: test overlay and vfs * [CI:DOCS] Add link to podman py docs * Test fixes for debian * pasta tests: remove some skips * VM images: bump to 2023-11-16 * fix(deps): update module k8s.io/kubernetes to v1.28.4 [security] * [CI:DOCS] Machine test timeout env var * Quadlet - add support for UID and GID Mapping * Quadlet - Allow using symlink on the base search paths * [skip-ci] Update dessant/lock-threads action to v5 * Avoid empty SSH keys on applehv * qemu,parseUSB: minor refactor * fix(deps): update module github.com/gorilla/handlers to v1.5.2 * docs: fix relabeling command * Pass secrets from the host down to internal podman containers * (Temporary) Emergency CI fix: quay search is broken * Update podman-stats.1.md.in * [CI:BUILD] packit: handle builds for RC releases * Quadlet test - add case for multi = sign in mount * set RLIMIT_NOFILE soft limit to match the hard limit on mac * rootless: use functionalities from c/storage * CI: e2e: fix a smattering of test bugs that slipped in * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.1 * vendor: update c/storage * Improve the documentation of quadlet * Fix socket mapping socket mapping nits * fix(deps): update module golang.org/x/tools to v0.15.0 * fix(deps): update github.com/containers/libhvee digest to 9651e31 * [skip-ci] Update github/issue-labeler action to v3.3 * Document --userns=auto behaviour for rootless users * machine: qemu: add usb host passthrough * fix(deps): update module golang.org/x/net to v0.18.0 * fix(deps): update module github.com/onsi/gomega to v1.30.0 * Refactor Ignition configuration for virt providers * [CI:BUILD] rpm: disable GOPROXY * Automatic code cleanups - JetBrains * Refactor key machine objects * systests: add [NNN] prefix in logs, NNN = filename * systests: add a last-minute check for db backend * applehv: allow virtiofs to mount to / * Run codespell on podman * update completion scripts for cobra v1.8.0 * Fix man page display of podman-kube-generate * Try to fix the broken formatting of man podman‐kube‐apply(1). * fix(deps): update module golang.org/x/text to v0.14.0 * docs: make CNI removal explicit * fix(deps): update module github.com/gorilla/mux to v1.8.1 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * fix(deps): update module golang.org/x/sync to v0.5.0 * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.18 * Podman push --help should reveal default compression * Update container-device-interface (CDI) to v0.6.2 * fix: adjust helper string in machine_common * fix: adjust helper string in machine_common * remote,test: remove .dockerignore which is a symlink * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * fix: adjust helper string in machine_common * vendor: update github.com/coreos/go-systemd/v22 to latest main * CI: default to sqlite * vendor: update c/common * check system connections before machine init * Consume OCI images for machine image * freebsd: drop dead code * libpod: make removePodCgroup linux specific * containers: drop special handling for ErrCgroupV1Rootless * compose: fix compose provider debug message * image: replace GetStoreImage with ResolveReference * vendor: bump c/image to 373c52a9466f * Refactor machine socket mapping * AppleHV: Fix machine rm error message * Add status messages to podman --remote commit * End-of-Life policy for github issues * fix(deps): update module github.com/shirou/gopsutil/v3 to v3.23.10 * Support passing of Ulimits as -1 to mean max * fix(deps): update github.com/docker/go-connections digest to 0b8c1f4 * fix(deps): update github.com/crc-org/vfkit digest to f3c783d * Log gvproxy and server9 to file on log-level=debug * Change to using gopsutil for cross-OS process ops * Initial addition of 9p code to Podman * libpod: fix /etc/hostname with --uts=host * systests: stty test: retry once on flake * systests: pasta: avoid hangs * Fix secrets scanning GHA Workflow * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * docs: clarify systemd cgroup mount * podman build --remote URI Dockerfile shoud not be treated as file * Small fixes for wacko CI environments * Do not add powercap mask if no paths are masked * compose: try all possible providers before throwing an error * podman kube play --replace should force removal of pods and containers * Sort kube options alphabetically * container.conf: support attributed string slices * CI: podman farm tests cleanup * Mask /sys/devices/virtual/powercap * Update module github.com/google/uuid to v1.4.0 * fix(deps): update module github.com/docker/docker to v24.0.7+incompatible * fix(deps): update module go.etcd.io/bbolt to v1.3.8 * CI: systest: safer random_rfc1918_subnet * CI: e2e: safer GetPort() * Fix broken code block markup in Introduction.rst * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * chore: remove npipe const and use vmtype const for checking * Update module github.com/onsi/gomega to v1.29.0 * CI: try to fix more networking flakes * fix: check wsl npipe when executing podman compose * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * Quadlet - explicit support for read-only-tmpfs * compat API: fix image-prune --all * Makefile - allow more control over Ginkgo parameters * Add e2e tests for farm build * vendor c/{buildah,common}: appendable containers.conf strings, Part 1 * Add podman farm build command * Add emulation package * Use buildah default isolation when working with podman play kube * docs(API): Fix compat network (dis-)connect * test/e2e: do not import buildah * pkg/specgen: remove config_unsupported.go * pkg/parallel/ctr: add !remote tag * pkg/domain/filters: add !remote tag * pkg/ps: add !remote tag * pkg/systemd/generate: add !remote tag * libpod: add !remote tag * pkg/autoupdate: add !remote tag * vendor latest c/common * libpod: remove build support non linux/freebsd * Fix typo * test/apiv2: adapt apiv2 test on cgroups v1 environment * ginkgo setup: retry cache pulls * Support size option when creating tmpfs volumes * not mounted layers should be reported as info not error * CI: stop using registry.k8s.io * fix(deps): update module github.com/vbatts/git-validation to v1.2.1 * test fixes for c/common tag chnages * vendor latest c/common * hyperV: Update lastUp time * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * lint: disable testifylint * lint: fix warnings found by perfsprint * lint: fix warnings found by inamedparam * lint: fix warnings found by protogetter * libpod: skip DBUS_SESSION_BUS_ADDRESS in conmon * Use node hostname in kube play when hostNetwork=true * cirrus setup: special-case perl unicode * network: document ports and macvlan interaction * quadlet: document cgroupv2 requirement * [skip-ci] Update actions/checkout digest to b4ffde6 * Revert "Emergency workaround for CI breakage" * remote: exec: do not leak session IDs on errors * fix(deps): update github.com/containers/storage digest to 79aa304 * fix(deps): update module k8s.io/kubernetes to v1.28.3 * System tests: fix broken silence127 * Add TERM iff TERM not defined in container when podman exec -t * Emergency workaround for CI breakage * Kill gvproxy when machine rm -f * Fix path for omvf vars on Darwin/arm64 * Allow systemd specifiers in User and Group Quadlet keys * libpod: rename confusing import name * use FindInitBinary() for init binary * vendor latest c/common * exec: do not leak session IDs on errors * systests: cp test: lots of cleanup * Define better error message for container name conflicts with external storage. * Quadlet - support ImageName for .image files * test/system: ignore 127 if it is the expected rc * test/apiv2/20-containers.at: fix NanoCPUs tests on cgroups v1 * image history: fix walking layers * fix(api): Ensure compatibality for network connect * [CI:DOCS] Add cross-build target info. * machine set: document --rootful better * libpod: restart+userns cleanup netns correctly * Minor log and doc fixes * Quadlet man page - discuss volume removal explicitly * Quadlet - add support for KubeDownForce * System Test - Quadlet kube oneshot * Fix output of podman --remote top * buildah-bud: test relative TMPDIR * Fix handling of --read-only-tmpfs flag * Vendor common and buildah main * remote,build: wire unsetlabels * test: build with TMPDIR as relative * docs: add unsetlabel * vendor: bump buildah to v1.32.1-0.20231012130144-244170240d85 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.2 * fix: pull error response docker rest api compatibility * Show client info even if remote connection fails * fix(deps): update github.com/containers/libhvee digest to e51be96 * Run codespell * SetLock for all virt providers * Machine: Teardown on init failure * healthcheck: make sure to always show health_status events * Apply suggestions from code review * [CI:DOCS]rtd: implement v2 build file * Quadlet - support oneshot .kube files * libpod: fix deadlock while parallel container create * fix(deps): update module golang.org/x/net to v0.17.0 * api: add `compatMode` paramenter to libpod's pull endpoint * api: break out compat image pull * fix(deps): update module github.com/cpuguy83/go-md2man/v2 to v2.0.3 * use sqlite as default database * vendor latest c/common * fix(deps): update module github.com/nxadm/tail to v1.4.11 * Check for image with /libpod/containers/create * container: always check if mountpoint is mounted * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.0 * vendor: update c/storage * api: drop debug statement * Quadlet - add support for global arguments * Add system test * fix(deps): update module golang.org/x/tools to v0.14.0 * Don't ignore containerfiles outside of build context * fix(deps): update github.com/containers/libhvee digest to fcf1cc2 * fix(deps): update module golang.org/x/term to v0.13.0 * Update module golang.org/x/sys to v0.13.0 * [CI:DOCS] Add updating version on podman.io to release process * containers.conf: add `privileged` field to containers table * Implement secrets/credential scanning * Cirrus: Execute Windows podman-machine e2e tests * vendor: bump c/storage * Update module golang.org/x/sync to v0.4.0 * [CI:DOCS] update swagger version on docs.podman.io * Create Qemu command wrapper * Adjust to path name change for resolved unit * Revert "Fix WSL systemd detection" * [CI:BUILD] rpm/copr: gvforwarder recommends for RHEL * [CI:DOCS] update kube play delete endpoint docs * [CI:DOCS] Remove dead link from README * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * Filter health_check and exec events for logging in console * inspect: ignore ENOENT during device lookup * test, manifest: test push retry * Fix locale issues with WSL version detection * vendor: update module github.com/docker/distribution to v2.8.3+incompatible * vendor: bump c/common to v0.56.1-0.20231002091908-745eaa498509 * Update github.com/containers/libhvee digest to e9b1811 * windows: Use prebuilt gvproxy/win-sshproxy binaries * Volume create - fast exit when ignore is set and volume exists * Update golang.org/x/exp digest to 9212866 * Update github.com/opencontainers/runtime-spec digest to c0e9043 * remove selinux tag as not needed anymore * [skip-ci] Improve podmansh(1) * Build applehv for Intel Macs * Revert "GHA Workflow: Faster discussion-locking" * update vfkit vendored code * Add DefaultMode to kube play * Fix broken podman images filters * Remove `c.ExtraFiles` line in machine * podman: run --replace prints only the new container id * New machines should show Never as LastUp * podman machine: disable zincati update service * Revert "cirrus setup: install en_US.UTF-8 locale" * Cirrus: CI VM images w/ newer automation-library * CI VMs: bump to f39 + f38 * [CI:DOCS] Update podman load doc * Update mac installer to latest gvproxy release * Fix WSL systemd detection * Add documentation for the vrf option on netavark * fix(deps): update github.com/containers/common digest to 9342cdd * fix: typos in links, path and code example * e2e: ExitCleanly(): manual special cases * e2e: ExitCleanly(): the final fron^Wcommit * [CI:DOCS] Add win-sshproxy target to winmake * wsl: enable machine init tests * Update docs/source/markdown/options/rdt-class.md * move IntelRdtClosID to HostConfig * use default when user does not provide rdt-class * Add documentation for Intel RDT support * Add test for Intel RDT support * Add Intel RDT support * [CI:DOCS] Fix podman form update --help examples * Quadlet container mount - support non key=val options * test/e2e: default to netavark * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * fix(deps): update module github.com/containers/gvisor-tap-vsock to v0.7.1 * fix(deps): update github.com/containers/common digest to 4619314 * applehv: enable machine tests for start * applehv: machine tests for stop and rm * Update machine tests README * Add podman socket info to machine inspect * Fix podman machine info test for hyperV * libpod: pass entire environment to conmon * e2e: ExitCleanly(): manual fixes to get tests working * e2e: ExitCleanly(): a few more * FCOS+podman-next: correct GHA conditional syntax * pkg/machine/e2e: wsl stop * wsl: machine tests for inspect * wsl: machine tests for ssh * fix(deps): update github.com/containers/common digest to e18cda8 * wsl: machine start test * wsl machine tests: set * wsl: machine tests * Skip proxy test for hyperV * Enable machine e2e test for applehv * hyperV: Respect rootful option on machine init * [CI:BUILD] FCOS image: enable nightly build * e2e: use safe fedora-minimal image * hyperv: machine e2e tests for set command * podman build: correct default pull policy * fix handling of static/volume dir * unbreak CI: useradd not found * hyperv: set more realistic starting state * hyperv: use StopWithForce with remove * Fix all ports exposed by kube play * Fix setting timezone on HyperV * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 97028a6 * Fix farm update to check for connections * Adjust machine CPU tests * Bump version on main * [CI:BUILD] Packit: show SHORT_SHA in `podman --version` for COPR builds * Vendor c/common * pod rm: do not log error if anonymous volume is still used * e2e: ExitCleanly(): manual fixes to get tests passing * e2e: ExitCleanly(): a few more * fixes for pkg/machine/e2e on hyperv * test: fix rootless propagation test * [CI:BUILD] packit: tag @containers/packit-build team on copr build failures * Enable disk resizing for applehv * Various updates for hyperv and machine e2e tests * test: update fedoraMinimal version * specgen, rootless: fix mount of cgroup without a netns * Automatically remove anonymous volumes when removing a container * Use ActiveServiceDestination in ssh remoteConnectionUsername * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 9298405 * e2e: ExitCleanly(): generate_kube_test.go * e2e: generate kube -> kube generate * e2e: ExitCleanly(): generate_kube_test.go * windows cannot "do" extra files * e2e: ExitCleanly(): Fixes for breaking tests * play kube -> kube play * e2e: ExitCleanly(): play_kube_test.go * introduce pkg/strongunits * Makefile equiv Powershell script * pass --syslog to the cleanup process * vendor of containers/common * fix --authfile auto-update test * compat API: speed up network list * Change priority for cli-flags for remotely operating Podman * libpod: remove unused ContainerState() fucntion * [CI:BUILD] Packit: Enable failure notifications for cockpit tests * e2e: ExitCleanly(): more low-hanging fruit * e2e: ExitCleanly(): more low-hanging fruit * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.12.1 * Enable machine e2e tests for WSL * systests: tighter checks for unwanted warnings * GHA Workflow: Faster discussion-locking * [CI:BUILD] FCOS + podman-next image: pull in wasm * [CI:BUILD] rpm: remove gvproxy subpackage * [CI:DOCS] Tweak podman to Podman in a few farm man pages * Docs on sig-proxy are wrong, we support TTY * e2e: ExitCleanly(): low-hanging fruit, part 2 * e2e: ExitCleanly(): low-hanging fruit, part 1 * Buildtag out unix commands for common OS files * systests: clean up after tests; fix missing path in logs * [CI:BUILD] followup PR for fcos with podman-next * Implement gvproxy networking using cmdline wrapper * fix, test: rmi should work with images w/o layers * vendor: bump c/common to v0.56.1-0.20230919073449-d1d9d38d8282 * Quadlet Image test - rearrange test function * e2e: continuing ExitCleanly() work: manual tweaks * e2e: continuing ExitCleanly() work * [CI:DOCS] Improve podman-tag man page * [CI:DOCS] Improve podman-build man page * [CI:DOCS] Include precheck to release process * [CI:DOCS] consistentize filter options in man pages * Quadlet - add support for .image units * --env-host: use default from containers.conf * error when --module is specified on the command level * man page crossrefs: add --filter autocompletes * Fix specification of unix:///run * Add label! filter and tests to containers and pods * Add test for legacy address without two slashes * Use url with scheme and path for the unix address ++++ podman: - Update to version 4.8.0: * Bump to v4.8.0 * Update release notes for 4.8.0 * Add notes on upcoming deprecations to release notes * [v4.8] Bump to Buildah v1.33.2 * [CI:DOCS] Update release notes * machine applehv: create better error on start failure * Bump to v4.8.0-dev * Bump to v4.8.0-rc1 * Create release notes for v4.8.0 * Update release notes from v4.7 branch * Cirrus: Update operating branch * rootless_tutorial: modernize * Bump Buildah to v1.33.1 * Bump Buildah to v1.33.0 * Update to libhvee 0.5.0 * vmtypes names cannot be used as machine names * Add support for --compat-auth-file in login/logout * Update tests for a c/common error message change * Update c/image and c/common to latest, c/buildah to main * CI: test overlay and vfs * [CI:DOCS] Add link to podman py docs * Test fixes for debian * pasta tests: remove some skips * VM images: bump to 2023-11-16 * fix(deps): update module k8s.io/kubernetes to v1.28.4 [security] * [CI:DOCS] Machine test timeout env var * Quadlet - add support for UID and GID Mapping * Quadlet - Allow using symlink on the base search paths * [skip-ci] Update dessant/lock-threads action to v5 * Avoid empty SSH keys on applehv * qemu,parseUSB: minor refactor * fix(deps): update module github.com/gorilla/handlers to v1.5.2 * docs: fix relabeling command * Pass secrets from the host down to internal podman containers * (Temporary) Emergency CI fix: quay search is broken * Update podman-stats.1.md.in * [CI:BUILD] packit: handle builds for RC releases * Quadlet test - add case for multi = sign in mount * set RLIMIT_NOFILE soft limit to match the hard limit on mac * rootless: use functionalities from c/storage * CI: e2e: fix a smattering of test bugs that slipped in * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.1 * vendor: update c/storage * Improve the documentation of quadlet * Fix socket mapping socket mapping nits * fix(deps): update module golang.org/x/tools to v0.15.0 * fix(deps): update github.com/containers/libhvee digest to 9651e31 * [skip-ci] Update github/issue-labeler action to v3.3 * Document --userns=auto behaviour for rootless users * machine: qemu: add usb host passthrough * fix(deps): update module golang.org/x/net to v0.18.0 * fix(deps): update module github.com/onsi/gomega to v1.30.0 * Refactor Ignition configuration for virt providers * [CI:BUILD] rpm: disable GOPROXY * Automatic code cleanups - JetBrains * Refactor key machine objects * systests: add [NNN] prefix in logs, NNN = filename * systests: add a last-minute check for db backend * applehv: allow virtiofs to mount to / * Run codespell on podman * update completion scripts for cobra v1.8.0 * Fix man page display of podman-kube-generate * Try to fix the broken formatting of man podman‐kube‐apply(1). * fix(deps): update module golang.org/x/text to v0.14.0 * docs: make CNI removal explicit * fix(deps): update module github.com/gorilla/mux to v1.8.1 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * fix(deps): update module golang.org/x/sync to v0.5.0 * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.18 * Podman push --help should reveal default compression * Update container-device-interface (CDI) to v0.6.2 * fix: adjust helper string in machine_common * fix: adjust helper string in machine_common * remote,test: remove .dockerignore which is a symlink * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * fix: adjust helper string in machine_common * vendor: update github.com/coreos/go-systemd/v22 to latest main * CI: default to sqlite * vendor: update c/common * check system connections before machine init * Consume OCI images for machine image * freebsd: drop dead code * libpod: make removePodCgroup linux specific * containers: drop special handling for ErrCgroupV1Rootless * compose: fix compose provider debug message * image: replace GetStoreImage with ResolveReference * vendor: bump c/image to 373c52a9466f * Refactor machine socket mapping * AppleHV: Fix machine rm error message * Add status messages to podman --remote commit * End-of-Life policy for github issues * fix(deps): update module github.com/shirou/gopsutil/v3 to v3.23.10 * Support passing of Ulimits as -1 to mean max * fix(deps): update github.com/docker/go-connections digest to 0b8c1f4 * fix(deps): update github.com/crc-org/vfkit digest to f3c783d * Log gvproxy and server9 to file on log-level=debug * Change to using gopsutil for cross-OS process ops * Initial addition of 9p code to Podman * libpod: fix /etc/hostname with --uts=host * systests: stty test: retry once on flake * systests: pasta: avoid hangs * Fix secrets scanning GHA Workflow * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * docs: clarify systemd cgroup mount * podman build --remote URI Dockerfile shoud not be treated as file * Small fixes for wacko CI environments * Do not add powercap mask if no paths are masked * compose: try all possible providers before throwing an error * podman kube play --replace should force removal of pods and containers * Sort kube options alphabetically * container.conf: support attributed string slices * CI: podman farm tests cleanup * Mask /sys/devices/virtual/powercap * Update module github.com/google/uuid to v1.4.0 * fix(deps): update module github.com/docker/docker to v24.0.7+incompatible * fix(deps): update module go.etcd.io/bbolt to v1.3.8 * CI: systest: safer random_rfc1918_subnet * CI: e2e: safer GetPort() * Fix broken code block markup in Introduction.rst * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * chore: remove npipe const and use vmtype const for checking * Update module github.com/onsi/gomega to v1.29.0 * CI: try to fix more networking flakes * fix: check wsl npipe when executing podman compose * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * Quadlet - explicit support for read-only-tmpfs * compat API: fix image-prune --all * Makefile - allow more control over Ginkgo parameters * Add e2e tests for farm build * vendor c/{buildah,common}: appendable containers.conf strings, Part 1 * Add podman farm build command * Add emulation package * Use buildah default isolation when working with podman play kube * docs(API): Fix compat network (dis-)connect * test/e2e: do not import buildah * pkg/specgen: remove config_unsupported.go * pkg/parallel/ctr: add !remote tag * pkg/domain/filters: add !remote tag * pkg/ps: add !remote tag * pkg/systemd/generate: add !remote tag * libpod: add !remote tag * pkg/autoupdate: add !remote tag * vendor latest c/common * libpod: remove build support non linux/freebsd * Fix typo * test/apiv2: adapt apiv2 test on cgroups v1 environment * ginkgo setup: retry cache pulls * Support size option when creating tmpfs volumes * not mounted layers should be reported as info not error * CI: stop using registry.k8s.io * fix(deps): update module github.com/vbatts/git-validation to v1.2.1 * test fixes for c/common tag chnages * vendor latest c/common * hyperV: Update lastUp time * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * lint: disable testifylint * lint: fix warnings found by perfsprint * lint: fix warnings found by inamedparam * lint: fix warnings found by protogetter * libpod: skip DBUS_SESSION_BUS_ADDRESS in conmon * Use node hostname in kube play when hostNetwork=true * cirrus setup: special-case perl unicode * network: document ports and macvlan interaction * quadlet: document cgroupv2 requirement * [skip-ci] Update actions/checkout digest to b4ffde6 * Revert "Emergency workaround for CI breakage" * remote: exec: do not leak session IDs on errors * fix(deps): update github.com/containers/storage digest to 79aa304 * fix(deps): update module k8s.io/kubernetes to v1.28.3 * System tests: fix broken silence127 * Add TERM iff TERM not defined in container when podman exec -t * Emergency workaround for CI breakage * Kill gvproxy when machine rm -f * Fix path for omvf vars on Darwin/arm64 * Allow systemd specifiers in User and Group Quadlet keys * libpod: rename confusing import name * use FindInitBinary() for init binary * vendor latest c/common * exec: do not leak session IDs on errors * systests: cp test: lots of cleanup * Define better error message for container name conflicts with external storage. * Quadlet - support ImageName for .image files * test/system: ignore 127 if it is the expected rc * test/apiv2/20-containers.at: fix NanoCPUs tests on cgroups v1 * image history: fix walking layers * fix(api): Ensure compatibality for network connect * [CI:DOCS] Add cross-build target info. * machine set: document --rootful better * libpod: restart+userns cleanup netns correctly * Minor log and doc fixes * Quadlet man page - discuss volume removal explicitly * Quadlet - add support for KubeDownForce * System Test - Quadlet kube oneshot * Fix output of podman --remote top * buildah-bud: test relative TMPDIR * Fix handling of --read-only-tmpfs flag * Vendor common and buildah main * remote,build: wire unsetlabels * test: build with TMPDIR as relative * docs: add unsetlabel * vendor: bump buildah to v1.32.1-0.20231012130144-244170240d85 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.2 * fix: pull error response docker rest api compatibility * Show client info even if remote connection fails * fix(deps): update github.com/containers/libhvee digest to e51be96 * Run codespell * SetLock for all virt providers * Machine: Teardown on init failure * healthcheck: make sure to always show health_status events * Apply suggestions from code review * [CI:DOCS]rtd: implement v2 build file * Quadlet - support oneshot .kube files * libpod: fix deadlock while parallel container create * fix(deps): update module golang.org/x/net to v0.17.0 * api: add `compatMode` paramenter to libpod's pull endpoint * api: break out compat image pull * fix(deps): update module github.com/cpuguy83/go-md2man/v2 to v2.0.3 * use sqlite as default database * vendor latest c/common * fix(deps): update module github.com/nxadm/tail to v1.4.11 * Check for image with /libpod/containers/create * container: always check if mountpoint is mounted * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.13.0 * vendor: update c/storage * api: drop debug statement * Quadlet - add support for global arguments * Add system test * fix(deps): update module golang.org/x/tools to v0.14.0 * Don't ignore containerfiles outside of build context * fix(deps): update github.com/containers/libhvee digest to fcf1cc2 * fix(deps): update module golang.org/x/term to v0.13.0 * Update module golang.org/x/sys to v0.13.0 * [CI:DOCS] Add updating version on podman.io to release process * containers.conf: add `privileged` field to containers table * Implement secrets/credential scanning * Cirrus: Execute Windows podman-machine e2e tests * vendor: bump c/storage * Update module golang.org/x/sync to v0.4.0 * [CI:DOCS] update swagger version on docs.podman.io * Create Qemu command wrapper * Adjust to path name change for resolved unit * Revert "Fix WSL systemd detection" * [CI:BUILD] rpm/copr: gvforwarder recommends for RHEL * [CI:DOCS] update kube play delete endpoint docs * [CI:DOCS] Remove dead link from README * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * Filter health_check and exec events for logging in console * inspect: ignore ENOENT during device lookup * test, manifest: test push retry * Fix locale issues with WSL version detection * vendor: update module github.com/docker/distribution to v2.8.3+incompatible * vendor: bump c/common to v0.56.1-0.20231002091908-745eaa498509 * Update github.com/containers/libhvee digest to e9b1811 * windows: Use prebuilt gvproxy/win-sshproxy binaries * Volume create - fast exit when ignore is set and volume exists * Update golang.org/x/exp digest to 9212866 * Update github.com/opencontainers/runtime-spec digest to c0e9043 * remove selinux tag as not needed anymore * [skip-ci] Improve podmansh(1) * Build applehv for Intel Macs * Revert "GHA Workflow: Faster discussion-locking" * update vfkit vendored code * Add DefaultMode to kube play * Fix broken podman images filters * Remove `c.ExtraFiles` line in machine * podman: run --replace prints only the new container id * New machines should show Never as LastUp * podman machine: disable zincati update service * Revert "cirrus setup: install en_US.UTF-8 locale" * Cirrus: CI VM images w/ newer automation-library * CI VMs: bump to f39 + f38 * [CI:DOCS] Update podman load doc * Update mac installer to latest gvproxy release * Fix WSL systemd detection * Add documentation for the vrf option on netavark * fix(deps): update github.com/containers/common digest to 9342cdd * fix: typos in links, path and code example * e2e: ExitCleanly(): manual special cases * e2e: ExitCleanly(): the final fron^Wcommit * [CI:DOCS] Add win-sshproxy target to winmake * wsl: enable machine init tests * Update docs/source/markdown/options/rdt-class.md * move IntelRdtClosID to HostConfig * use default when user does not provide rdt-class * Add documentation for Intel RDT support * Add test for Intel RDT support * Add Intel RDT support * [CI:DOCS] Fix podman form update --help examples * Quadlet container mount - support non key=val options * test/e2e: default to netavark * [skip-ci] Update dawidd6/action-send-mail action to v3.9.0 * fix(deps): update module github.com/containers/gvisor-tap-vsock to v0.7.1 * fix(deps): update github.com/containers/common digest to 4619314 * applehv: enable machine tests for start * applehv: machine tests for stop and rm * Update machine tests README * Add podman socket info to machine inspect * Fix podman machine info test for hyperV * libpod: pass entire environment to conmon * e2e: ExitCleanly(): manual fixes to get tests working * e2e: ExitCleanly(): a few more * FCOS+podman-next: correct GHA conditional syntax * pkg/machine/e2e: wsl stop * wsl: machine tests for inspect * wsl: machine tests for ssh * fix(deps): update github.com/containers/common digest to e18cda8 * wsl: machine start test * wsl machine tests: set * wsl: machine tests * Skip proxy test for hyperV * Enable machine e2e test for applehv * hyperV: Respect rootful option on machine init * [CI:BUILD] FCOS image: enable nightly build * e2e: use safe fedora-minimal image * hyperv: machine e2e tests for set command * podman build: correct default pull policy * fix handling of static/volume dir * unbreak CI: useradd not found * hyperv: set more realistic starting state * hyperv: use StopWithForce with remove * Fix all ports exposed by kube play * Fix setting timezone on HyperV * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 97028a6 * Fix farm update to check for connections * Adjust machine CPU tests * Bump version on main * [CI:BUILD] Packit: show SHORT_SHA in `podman --version` for COPR builds * Vendor c/common * pod rm: do not log error if anonymous volume is still used * e2e: ExitCleanly(): manual fixes to get tests passing * e2e: ExitCleanly(): a few more * fixes for pkg/machine/e2e on hyperv * test: fix rootless propagation test * [CI:BUILD] packit: tag @containers/packit-build team on copr build failures * Enable disk resizing for applehv * Various updates for hyperv and machine e2e tests * test: update fedoraMinimal version * specgen, rootless: fix mount of cgroup without a netns * Automatically remove anonymous volumes when removing a container * Use ActiveServiceDestination in ssh remoteConnectionUsername * fix(deps): update github.com/containers/gvisor-tap-vsock digest to 9298405 * e2e: ExitCleanly(): generate_kube_test.go * e2e: generate kube -> kube generate * e2e: ExitCleanly(): generate_kube_test.go * windows cannot "do" extra files * e2e: ExitCleanly(): Fixes for breaking tests * play kube -> kube play * e2e: ExitCleanly(): play_kube_test.go * introduce pkg/strongunits * Makefile equiv Powershell script * pass --syslog to the cleanup process * vendor of containers/common * fix --authfile auto-update test * compat API: speed up network list * Change priority for cli-flags for remotely operating Podman * libpod: remove unused ContainerState() fucntion * [CI:BUILD] Packit: Enable failure notifications for cockpit tests * e2e: ExitCleanly(): more low-hanging fruit * e2e: ExitCleanly(): more low-hanging fruit * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.12.1 * Enable machine e2e tests for WSL * systests: tighter checks for unwanted warnings * GHA Workflow: Faster discussion-locking * [CI:BUILD] FCOS + podman-next image: pull in wasm * [CI:BUILD] rpm: remove gvproxy subpackage * [CI:DOCS] Tweak podman to Podman in a few farm man pages * Docs on sig-proxy are wrong, we support TTY * e2e: ExitCleanly(): low-hanging fruit, part 2 * e2e: ExitCleanly(): low-hanging fruit, part 1 * Buildtag out unix commands for common OS files * systests: clean up after tests; fix missing path in logs * [CI:BUILD] followup PR for fcos with podman-next * Implement gvproxy networking using cmdline wrapper * fix, test: rmi should work with images w/o layers * vendor: bump c/common to v0.56.1-0.20230919073449-d1d9d38d8282 * Quadlet Image test - rearrange test function * e2e: continuing ExitCleanly() work: manual tweaks * e2e: continuing ExitCleanly() work * [CI:DOCS] Improve podman-tag man page * [CI:DOCS] Improve podman-build man page * [CI:DOCS] Include precheck to release process * [CI:DOCS] consistentize filter options in man pages * Quadlet - add support for .image units * --env-host: use default from containers.conf * error when --module is specified on the command level * man page crossrefs: add --filter autocompletes * Fix specification of unix:///run * Add label! filter and tests to containers and pods * Add test for legacy address without two slashes * Use url with scheme and path for the unix address ++++ python-cryptography: - update to 41.0.7 (CVE-2023-49083, bsc#1217592): * Fixed compilation when using LibreSSL 3.8.2. * Fixed a null-pointer-dereference and segfault that could occur when loading certificates from a PKCS#7 bundle. Credit to **pkuzco** for reporting the issue. **CVE-2023-49083** ++++ regionServiceClientConfigEC2: - Update to version 4.1.1 (bsc#1217536) + Replace 54.247.166.75.pem and 54.253.118.149.pem old soon to expired certs with new generated ones that expire in 8 years and have longer length (4096) ++++ regionServiceClientConfigGCE: - Update to version 4.0.1 (bsc#1217538) + Replace 130.211.242.136.pem and 130.211.88.88.pem certs expiring in 8 years and new length of 4096 These certs will replace the current certs that expire soon ++++ selinux-policy: - Trigger rebuild of the policy when pcre2 gets updated to avoid regex version mismatch errors (bsc#1216747). ++++ selinux-policy: - Trigger rebuild of the policy when pcre2 gets updated to avoid regex version mismatch errors (bsc#1216747). ++++ util-linux-systemd: - Remove /etc/filesystem, the content is outdated (/etc cleanup, [jsc#PED-240]) ++++ util-linux-systemd: - Remove /etc/filesystem, the content is outdated (/etc cleanup, [jsc#PED-240]) ------------------------------------------------------------------ ------------------ 2023-11-27 - Nov 27 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - Reformat avahi-gacdir.patch to apply as patch -p1. - Use %autopatch instead of deprecated %patchN format. ++++ avahi: - Reformat avahi-gacdir.patch to apply as patch -p1. - Use %autopatch instead of deprecated %patchN format. ++++ permissions: - Remove dependency on /usr/bin/python3, making scripts to depends on the real python3 binary, not the link. bsc#1212476 ++++ dracut: - Update to version 059+suse.530.gba7b6a35: * fix(dracut.sh): skip README for AMD microcode generation (bsc#1217083) * fix(90kernel-modules): add intel_lpss_pci for MacBook Pro 2017 * feat(kernel-modules): install SPMI modules on ARM/RISC-V * feat(kernel-modules): add Qualcomm IPC router to enable USB * fix(pcsc): add --disable-polkit to pcscd.service * fix(pcsc): add opensc load module file ++++ dracut: - Update to version 059+suse.530.gba7b6a35: * fix(dracut.sh): skip README for AMD microcode generation (bsc#1217083) * fix(90kernel-modules): add intel_lpss_pci for MacBook Pro 2017 * feat(kernel-modules): install SPMI modules on ARM/RISC-V * feat(kernel-modules): add Qualcomm IPC router to enable USB * fix(pcsc): add --disable-polkit to pcscd.service * fix(pcsc): add opensc load module file ++++ kernel-default: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-default: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-default: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-default: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-kvmsmall: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-kvmsmall: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-kvmsmall: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-kvmsmall: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-rt: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-rt: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-rt: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ kernel-rt: - i40e: Fix adding unsupported cloud filters (jsc#PED-4874). - ice: restore timestamp configuration after device reset (jsc#PED-4876). - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876). - ice: remove ptp_tx ring parameter flag (jsc#PED-4876). - octeontx2-pf: Fix ntuple rule creation to direct packet to VF with higher Rx queue than its PF (jsc#PED-6931). - dpll: Fix potential msg memleak when genlmsg_put_reply failed (jsc#PED-6079). - octeontx2-pf: Fix memory leak during interface down (jsc#PED-6931). - ice: fix DDP package download for packages without signature segment (jsc#PED-4876). - ice: dpll: fix output pin capabilities (jsc#PED-4876). - ice: dpll: fix check for dpll input priority range (jsc#PED-4876). - ice: dpll: fix initial lock status of dpll (jsc#PED-4876). - ice: Fix VF-VF direction matching in drop rule in switchdev (jsc#PED-4876). - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876). - ice: lag: in RCU, use atomic allocation (jsc#PED-4876). - ice: Fix SRIOV LAG disable on non-compliant aggregate (jsc#PED-4876). - i40e: Fix devlink port unregistering (jsc#PED-4874). - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874). - net: ethtool: Fix documentation of ethtool_sprintf() (jsc#PED-5734). - chelsio: Do not include crypto/algapi.h (jsc#PED-6951). - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876). - ice: Remove redundant zeroing of the fields (jsc#PED-4876). - ice: Add support for E830 DDP package segment (jsc#PED-4876). - ice: Add ice_get_link_status_datalen (jsc#PED-4876). - ice: Add 200G speed/phy type use (jsc#PED-4876). - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876). - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742). - bnxt_en: extend media types to supported and autoneg modes (jsc#PED-5742). - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742). - bnxt_en: Refactor NRZ/PAM4 link speed related logic (jsc#PED-5742). - bnxt_en: refactor speed independent ethtool modes (jsc#PED-5742). - bnxt_en: support lane configuration via ethtool (jsc#PED-5742). - bnxt_en: add infrastructure to lookup ethtool link mode (jsc#PED-5742). - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742). - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI (jsc#PED-5742). - ice: cleanup ice_find_netlist_node (jsc#PED-4876). - ice: make ice_get_pf_c827_idx static (jsc#PED-4876). - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876). - ice: set MSI-X vector count on VF (jsc#PED-4876). - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876). - ice: implement num_msix field per VF (jsc#PED-4876). - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876). - ice: add drop rule matching on not active lport (jsc#PED-4876). - ice: remove unused ice_flow_entry fields (jsc#PED-4876). - ethtool: untangle the linkmode and ethtool headers (jsc#PED-5734). - qed: devlink health: use retained error fmsg API (jsc#PED-5734). - bnxt_en: devlink health: use retained error fmsg API (jsc#PED-5742). - i40e: Align devlink info versions with ice driver and add docs (jsc#PED-4874). - igc: replace deprecated strncpy with strscpy (jsc#PED-4860). - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866). - igb: replace deprecated strncpy with strscpy (jsc#PED-4866). - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874). - ice: Refactor finding advertised link speed (jsc#PED-4876). - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734). - ethtool: Add forced speed to supported link modes maps (jsc#PED-5734). - eth: bnxt: fix backward compatibility with older devices (jsc#PED-5742). - dpll: netlink/core: change pin frequency set behavior (jsc#PED-6079). - ice: dpll: implement phase related callbacks (jsc#PED-4876). - dpll: netlink/core: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: spec: add support for pin-dpll signal phase offset/adjust (jsc#PED-6079). - dpll: docs: add support for pin signal phase offset/adjust (jsc#PED-6079). - i40e: Add PBA as board id info to devlink .info_get (jsc#PED-4874). - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874). - i40e: Add handler for devlink .info_get (jsc#PED-4874). - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874). - i40e: Add initial devlink support (jsc#PED-4874). - sfc: support offloading ct(nat) action in RHS rules (jsc#PED-6894). - sfc: parse mangle actions (NAT) in conntrack entries (jsc#PED-6894). - qed: replace uses of strncpy (jsc#PED-5734). - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894). - net/mlx4_core: replace deprecated strncpy with strscpy (jsc#PED-3309). - netdev: replace napi_reschedule with napi_schedule (jsc#PED-3309). - netdev: make napi_schedule return bool on NAPI successful schedule (jsc#PED-3309). - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884). - netlink: specs: remove redundant type keys from attributes in subsets (jsc#PED-6079). - i40e: Move DDP specific macros and structures to i40e_ddp.c (jsc#PED-4874). - i40e: Remove circular header dependencies and fix headers (jsc#PED-4874). - i40e: Split i40e_osdep.h (jsc#PED-4874). - i40e: Move memory allocation structures to i40e_alloc.h (jsc#PED-4874). - i40e: Simplify memory allocation functions (jsc#PED-4874). - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874). - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874). - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874). - sfc: support TC rules which require OR-AR-CT-AR flow (jsc#PED-6894). - sfc: ensure an extack msg from efx_tc_flower_replace_foreign EOPNOTSUPPs (jsc#PED-6894). - sfc: offload foreign RHS rules without an encap match (jsc#PED-6894). - sfc: support TC left-hand-side rules on foreign netdevs (jsc#PED-6894). - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874). - cxgb4: Annotate struct smt_data with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct sched_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by (jsc#PED-6951). - cxgb4: Annotate struct clip_tbl with __counted_by (jsc#PED-6951). - chelsio/l2t: Annotate struct l2t_data with __counted_by (jsc#PED-6951). - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV VLAN" (jsc#PED-5742). - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876). - bnxt_en: Update VNIC resource calculation for VFs (jsc#PED-5742). - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN (jsc#PED-5742). - bnxt_en: Event handler for Thermal event (jsc#PED-5742). - bnxt_en: Use non-standard attribute to expose shutdown temperature (jsc#PED-5742). - bnxt_en: Expose threshold temperatures through hwmon (jsc#PED-5742). - bnxt_en: Modify the driver to use hwmon_device_register_with_info (jsc#PED-5742). - bnxt_en: Move hwmon functions into a dedicated file (jsc#PED-5742). - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742). - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742). - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code block (jsc#PED-6079). - Documentation: dpll: Fix code blocks (jsc#PED-6079). - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item (jsc#PED-4876). - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp (jsc#PED-4876). - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876). - ice: drop two params of ice_aq_move_sched_elems() (jsc#PED-4876). - ice: ice_sched_remove_elems: replace 1 elem array param by u32 (jsc#PED-4876). - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876). - ice: Remove the FW shared parameters (jsc#PED-4876). - ice: PTP: add clock domain number to auxiliary interface (jsc#PED-4876). - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876). - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876). - netdev: Remove unneeded semicolon (jsc#PED-6079). - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876). - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876). - ice: fix pin assignment for E810-T without SMA control (jsc#PED-4876). - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876). - ice: PTP: move quad value check inside ice_fill_phy_msg_e822 (jsc#PED-4876). - ice: PTP: Rename macros used for PHY/QUAD port definitions (jsc#PED-4876). - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876). - ice: introduce hw->phy_model for handling PTP PHY differences (jsc#PED-4876). - ice: Support cross-timestamping for E823 devices (jsc#PED-4876). - ice: retry acquiring hardware semaphore during cross-timestamp request (jsc#PED-4876). - ice: prefix clock timer command enumeration values with ICE_PTP (jsc#PED-4876). - net/mlx5: Lift reload limitation when SFs are present (jsc#PED-3311). - net/mlx5: Disable eswitch as the first thing in mlx5_unload() (jsc#PED-3311). - ice: implement dpll interface to control cgu (jsc#PED-4876). - ice: add admin commands to access cgu configuration (jsc#PED-4876). - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079). - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079). - dpll: core: Add DPLL framework base functions (jsc#PED-6079). - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079). - dpll: documentation on DPLL subsystem interface (jsc#PED-6079). - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876). - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876). - sfc: make coding style of PTP addresses consistent with core (jsc#PED-6894). - i40e: fix potential memory leaks in i40e_remove() (jsc#PED-4874). - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR (jsc#PED-4874). - sfc: cleanup and reduce netlink error messages (jsc#PED-6894). - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw (jsc#PED-6951). - i40e: sync next_to_clean and next_to_process for programming status desc (jsc#PED-4874). - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860). - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry (jsc#PED-4866). - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874). - i40e: xsk: remove count_mask (jsc#PED-4874). - vdpa/mlx5: Fix firmware error on creation of 1k VQs (jsc#PED-3311). - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311). - qed: fix LL2 RX buffer allocation (jsc#PED-5734). - net/mlx5e: Fix VF representors reporting zero counters to "ip -s" command (jsc#PED-3311). - net/mlx5e: Don't offload internal port if filter device is out device (jsc#PED-3311). - net/mlx5e: Take RTNL lock before triggering netdev notifiers (jsc#PED-3311). - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on shutdown (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for legacy rq (jsc#PED-3311). - net/mlx5e: RX, Fix page_pool allocation failure recovery for striding rq (jsc#PED-3311). - net/mlx5: Handle fw tracer change ownership event based on MTRC (jsc#PED-3311). - net/mlx5: Bridge, fix peer entry ageing in LAG mode (jsc#PED-3311). - net/mlx5: E-switch, register event handler before arming the event (jsc#PED-3311). - net/mlx5: Perform DMA operations in the right locations (jsc#PED-3311). - ice: Fix safe mode when DDP is missing (jsc#PED-4876). - ice: reset first in crash dump kernels (jsc#PED-4876). - i40e: prevent crash on probe if hw registers have invalid values (jsc#PED-4874). - ice: fix over-shifted variable (jsc#PED-4876). - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp (jsc#PED-3311). - net/mlx5e: macsec: use update_pn flag instead of PN comparation (jsc#PED-3311). - ice: block default rule setting on LAG interface (jsc#PED-4876). - devlink: remove converted commands from small ops (jsc#PED-3311). - devlink: remove duplicate temporary netlink callback prototypes (jsc#PED-3311). - devlink: pass flags as an arg of dump_one() callback (jsc#PED-3311). - devlink: introduce dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename doit callbacks for per-instance dump commands (jsc#PED-3311). - devlink: introduce devlink_nl_pre_doit_port*() helper functions (jsc#PED-3311). - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311). - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311). - devlink: clear flag on port register error path (jsc#PED-3311). - devlink: use generated split ops and remove duplicated commands from small ops (jsc#PED-3311). - devlink: include the generated netlink header (jsc#PED-3311). - devlink: add split ops generated according to spec (jsc#PED-3311). - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311). - devlink: introduce couple of dumpit callbacks for split ops (jsc#PED-3311). - devlink: rename couple of doit netlink callbacks to match generated names (jsc#PED-3311). - devlink: rename devlink_nl_ops to devlink_nl_small_ops (jsc#PED-3311). - devlink: remove reload failed checks in params get/set callbacks (jsc#PED-3311). - tools: ynl: generate code for the devlink family (jsc#PED-3311). - tools: ynl: generate code for the handshake family (jsc#PED-3311). - tools: ynl: support fou and netdev in C (jsc#PED-3311). - tools: ynl: user space helpers (jsc#PED-3311). - commit d1397b2 - KVM: s390: pv: Allow AP-instructions for pv-guests (jsc#PED-5441). - KVM: s390: Add UV feature negotiation (jsc#PED-5441). - s390/uv: UV feature check utility (jsc#PED-5441). - KVM: s390: pv: relax WARN_ONCE condition for destroy fast (jsc#PED-5441). - commit 4d04ae4 - s390/vfio-ap: make sure nib is shared (jsc#PED-5441). - KVM: s390: export kvm_s390_pv*_is_protected functions (jsc#PED-5441). - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441). - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36 (jsc#PED-5441). - s390/vfio-ap: handle queue state change in progress on reset (jsc#PED-5441). - s390/vfio-ap: use work struct to verify queue reset (jsc#PED-5441). - s390/vfio-ap: store entire AP queue status word with the queue object (jsc#PED-5441). - s390/vfio-ap: remove upper limit on wait for queue reset to complete (jsc#PED-5441). - s390/vfio-ap: allow deconfigured queue to be passed through to a guest (jsc#PED-5441). - s390/vfio-ap: wait for response code 05 to clear on queue reset (jsc#PED-5441). - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441). - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW after TAPQ (jsc#PED-5441). - commit ce9cd9c - Update patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch (bsc#1217068 CVE-2023-6039). Reference updated. Bug retroactively declared a security issue. - commit 1d8baa2 - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init() (git-fixes bsc#1217510). - commit 074bb1e - hv_netvsc: Mark VF as slave before exposing it to user-mode (git-fixes). - hv_netvsc: Fix race of register_netdevice_notifier and VF register (git-fixes). - hv_netvsc: fix race of netvsc and VF register_netdevice (git-fixes). - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize hv_nmi_unknown() (git-fixes). - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM (git-fixes). - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles (git-fixes). - commit 5d419c2 ++++ sqlite3: - Update to release 3.44.2 * Fix a mistake in the CLI that was introduced by the fix in 3.44.1. * Fix a problem in FTS5 that was discovered during internal fuzz testing only minutes after the 3.44.1 release was tagged. * Fix incomplete assert() statements that the fuzzer discovered. * Fix a couple of harmless compiler warnings that appeared in debug builds with GCC 16. ++++ pam-config: - Update to version 2.10 - Enable session and account support for kanidm and himmelblau ++++ patterns-base: - removed desktop patterns - added missing packages to the patterns (bsc#1216447, #1216445) - removed vm-install from KVM pattern - Added missing packages in several patterns for parity with SLE Micro 5.x (bsc#1216416, #1216449, #1216447, #1216417) - Added the KVM host pattern ++++ patterns-base: - removed desktop patterns - added missing packages to the patterns (bsc#1216447, #1216445) - removed vm-install from KVM pattern - Added missing packages in several patterns for parity with SLE Micro 5.x (bsc#1216416, #1216449, #1216447, #1216417) - Added the KVM host pattern ++++ patterns-container: - added missing libcontainers-sles-mounts (bsc#1216443) ++++ patterns-container: - added missing libcontainers-sles-mounts (bsc#1216443) ++++ patterns-micro: - removed desktop patterns - added missing packages to the patterns (bsc#1216447, #1216445) - removed vm-install from KVM pattern - Added missing packages in several patterns for parity with SLE Micro 5.x (bsc#1216416, #1216449, #1216447, #1216417) - Added the KVM host pattern ++++ patterns-micro: - removed desktop patterns - added missing packages to the patterns (bsc#1216447, #1216445) - removed vm-install from KVM pattern - Added missing packages in several patterns for parity with SLE Micro 5.x (bsc#1216416, #1216449, #1216447, #1216417) - Added the KVM host pattern ++++ perl: - Update to perl 5.38.2 * fixes [CVE-2023-47038] Write past buffer end via illegal user-defined Unicode property [bnc#1217084] * fixes [CVE-2023-47039] Perl for Windows binary hijacking vulnerability [bnc#1217085] ++++ python-jsonpatch: - update 1.33: * fix invalid remove index * remove unused import * feat(jsondiff): Add support for preserving Unicode characters ++++ python-pyOpenSSL: - update to 23.3.0: * Dropped support for Python 3.6. * The minimum ``cryptography`` version is now 41.0.5. * Removed ``OpenSSL.crypto.loads_pkcs7`` and ``OpenSSL.crypto.loads_pkcs12`` which had been deprecated for 3 years. * Added ``OpenSSL.SSL.OP_LEGACY_SERVER_CONNECT`` to allow legacy insecure renegotiation between OpenSSL and unpatched servers. * Deprecated ``OpenSSL.crypto.PKCS12`` (which was intended to have been deprecated at the same time as ``OpenSSL.crypto.load_pkcs12``). * Deprecated ``OpenSSL.crypto.NetscapeSPKI``. * Deprecated ``OpenSSL.crypto.CRL`` * Deprecated ``OpenSSL.crypto.Revoked`` * Deprecated ``OpenSSL.crypto.load_crl`` and ``OpenSSL.crypto.dump_crl`` * Deprecated ``OpenSSL.crypto.sign`` and ``OpenSSL.crypto.verify`` * Deprecated ``OpenSSL.crypto.X509Extension`` * Changed ``OpenSSL.crypto.X509Store.add_crl`` to also accept * ``cryptography``'s ``x509.CertificateRevocationList`` arguments in addition * to the now deprecated ``OpenSSL.crypto.CRL`` arguments. * Fixed ``test_set_default_verify_paths`` test so that it is skipped if no network connection is available. ++++ python-urllib3: - update to 2.1.0: * Removed support for the deprecated urllib3[secure] extra. * Removed support for the deprecated SecureTransport TLS implementation. * Removed support for the end-of-life Python 3.7. * Allowed loading CA certificates from memory for proxies. * Fixed decoding Gzip-encoded responses which specified ``x-gzip`` content-encoding. ++++ python-urllib3: - update to 2.1.0: * Removed support for the deprecated urllib3[secure] extra. * Removed support for the deprecated SecureTransport TLS implementation. * Removed support for the end-of-life Python 3.7. * Allowed loading CA certificates from memory for proxies. * Fixed decoding Gzip-encoded responses which specified ``x-gzip`` content-encoding. ++++ samba: - Update to 4.19.3 * sid_strings test broken by unix epoch > 1700000000; (bso#15520). * smbd crashes if asked to return full information on close of a stream handle with delete on close disposition set; (bso#15487). * smbd: fix close order of base_fsp and stream_fsp in smb_fname_fsp_destructor(); (bso#15521). * Improve logging for failover scenarios; (bso#15499). * Files without "read attributes" NFS4 ACL permission are not listed in directories; (bso#15093). * CVE-2018-14628 [SECURITY] Deleted Object tombstones visible in AD LDAP to normal users; (bso#13595). * Kerberos TGS-REQ with User2User does not work for normal accounts; (bso#15492). * vfs_gpfs stat calls fail due to file system permissions; (bso#15507). * Samba doesn't build with Python 3.12; (bso#15513). ++++ supportutils-plugin-suse-public-cloud: - %changelog section needs to be present in the spec file ------------------------------------------------------------------ ------------------ 2023-11-26 - Nov 26 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-default: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-default: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-default: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-kvmsmall: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-kvmsmall: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-kvmsmall: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-kvmsmall: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-rt: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-rt: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-rt: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ++++ kernel-rt: - xhci: Enable RPM on controllers that support low-power states (git-fixes). - commit 5ca8a90 - USB: serial: option: fix FM101R-GL defines (git-fixes). - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes). - USB: dwc3: qcom: fix software node leak on probe errors (git-fixes). - USB: dwc3: qcom: fix resource leaks on probe deferral (git-fixes). - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes). - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types (git-fixes). - usb: dwc3: set the dma max_seg_size (git-fixes). - usb: config: fix iteration issue in 'usb_get_bos_descriptor()' (git-fixes). - usb: cdnsp: Fix deadlock issue during using NCM gadget (git-fixes). - usb: dwc3: Fix default mode initialization (git-fixes). - usb: typec: tcpm: Skip hard reset when in error recovery (git-fixes). - dt-bindings: usb: hcd: add missing phy name to example (git-fixes). - kselftest/arm64: Fix output formatting for za-fork (git-fixes). - arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes). - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes). - commit 5dff477 ------------------------------------------------------------------ ------------------ 2023-11-25 - Nov 25 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-default: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-default: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-default: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-kvmsmall: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-kvmsmall: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-kvmsmall: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-kvmsmall: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-rt: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-rt: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-rt: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ kernel-rt: - Update config files: refreshed vanilla config again - commit 18c6bad ++++ libdrm: - update to 2.4.118: * improve SMPTE color LUT accuracy * util: factor out and optimize C8 SMPTE color LUT * util: add support for DRM_FORMAT_C[124] * util: store number of colors for indexed formats * util: add SMPTE pattern support for C4 format * util: add SMPTE pattern support for C1 format * util: add SMPTE pattern support for C2 format * modetest: add support for DRM_FORMAT_C[124] * modetest: add SMPTE pattern support for C[124] formats * intel: determine target endianness using meson * util: fix 32 bpp patterns on big-endian * util: fix 16 bpp patterns on big-endian * util: add missing big-endian RGB16 frame buffer formats * modetest: add support for parsing big-endian formats * util: add test pattern support for big-endian XRGB1555/RGB565 * util: fix pwetty on big-endian * util: add pwetty support for big-endian RGB565 * modetest: add support for big-endian XRGB1555/RGB565 * modetest: add support for DRM_FORMAT_NV{15,20,30} * modetest: switch usage to proper options grammar * xf86drm: add drmGetNodeTypeFromDevId * Sync headers with drm-next * xf86drmMode: add drmModeCloseFB() ++++ rdma-core: - Update to v49.0 (jsc#PED-6891, jsc#PED-6864, jsc#PED-6839, jsc#PED-6836, jsc#PED-6828, jsc#PED-6824, jsc#PED-6958, jsc#PED-6943, jsc#PED-6933, jsc#PED-6916) - No release notes available. ++++ pcsc-lite: - version 2.0.1 * SCardConnect(): return SCARD_W_SECURITY_VIOLATION when needed (polkit) * SCardCancel(): return SCARD_S_SUCCESS even if the client already finished * polkit is enabled by default * libpcscspy: fix a crash with NULL pointers * Doxygen: fix SCardBeginTransaction() documentation * fix pcscd internal thread safety issues (clang -fsanitize=thread) * Some other minor improvements ------------------------------------------------------------------ ------------------ 2023-11-24 - Nov 24 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.30.6 + For detailed changes see https://github.com/aws/aws-cli/blob/1.30.6/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ ignition: - Update to version 2.17.0: * NEWS: update 2.17.0 * packit: add initial support * Bump minimum Go version to 1.19 * Add vsock modules into ramdisk * Sync repo templates ⚙ * providers/applehv: Add Apple Hypervisor * tests/blackbox: allow skipping critical logging check * stages/disks: retry `sgdisk --zap-all` invocation * Add optionally-installed grub2 code * internal/exec/stages/disks: prevent races with udev * providers/hetzner: add support for Hetzner Cloud * docs: expand development docs and rationale * doc/development: list the test frameworks * docs/development: improve formatting of blackbox section * build(deps): updated dependencies - Increased required Go version - Removed Changelog part of 0005-dracut-Don-t-include-the-ignition-module-by-default.patch - the information is part of the patch description already and conflicts with the upstream Changelog. ++++ kernel-default: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-default: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-default: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-default: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-kvmsmall: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-kvmsmall: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-kvmsmall: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-kvmsmall: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-rt: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-rt: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-rt: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ kernel-rt: - Trim the old entries in changelogs, start from 6.4 fork - commit f25abaa - igb: Fix an end of loop test (jsc#PED-4872). - commit 071f08c - rpm/kernel-source.changes.old: Remove old changelog entries The RPM changelog has grown to ~400k lines which unnecessarily increases size of the resulting packages, especially because the same changelog is at the moment used for all built packages. For instance, size of the kernel-macros package is now at ~12MB while the actual content is ~30kB. To reduce the size, bump the cut-off commit for the changelog to the predecessor of 126b9a7394d ("Change to SLE15-SP6 branch (jsc#PED-4593)"). Note that the auto-generated changelog currently relies on author dates. Some commits that were cherry-picked on the branch have their author date earlier than the commit 126b9a7394d and hence appear before this commit in the produced changelog as well. - commit f2af818 - iavf: delete the iavf client interface (jsc#PED-4937). - iavf: add a common function for undoing the interrupt scheme (jsc#PED-4937). - iavf: use unregister_netdev (jsc#PED-4937). - iavf: rely on netdev's own registered state (jsc#PED-4937). - iavf: fix the waiting time for initial reset (jsc#PED-4937). - iavf: in iavf_down, don't queue watchdog_task if comms failed (jsc#PED-4937). - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937). - iavf: fix comments about old bit locks (jsc#PED-4937). - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan() (jsc#PED-4872). - iavf: delete unused iavf_mac_info fields (jsc#PED-4937). - intel: fix format warnings (jsc#PED-4872). - intel: fix string truncation warnings (jsc#PED-4937). - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953). - virtchnl: Add header dependencies (jsc#PED-4937). - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937). - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush() (jsc#PED-4872). - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872). - ionic: expand the descriptor bufs array (jsc#PED-6953). - ionic: add a check for max SGs and SKB frags (jsc#PED-6953). - ionic: count SGs in packet to minimize linearize (jsc#PED-6953). - iavf: Add ability to turn off CRC stripping for VF (jsc#PED-4937). - virtchnl: Add CRC stripping capability (jsc#PED-4937). - iavf: Fix promiscuous mode configuration flow messages (jsc#PED-4937). - iavf: in iavf_down, disable queues when removing the driver (jsc#PED-4937). - iavf: initialize waitqueues before starting watchdog_task (jsc#PED-4937). - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872). - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB (jsc#PED-6953). - ixgbe: fix timestamp configuration code (jsc#PED-4872). - e1000e: Add support for the next LOM generation (jsc#PED-4868). - ionic: Remove unused declarations (jsc#PED-6953). - e1000e: Use PME poll to circumvent unreliable ACPI wake (jsc#PED-4868). - net: e1000e: Remove unused declarations (jsc#PED-4868). - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE (jsc#PED-4872). - ixgbe: Remove unused function declarations (jsc#PED-4872). - ionic: add FLR recovery support (jsc#PED-6953). - ionic: pull out common bits from fw_up (jsc#PED-6953). - ionic: extract common bits from ionic_probe (jsc#PED-6953). - ionic: extract common bits from ionic_remove (jsc#PED-6953). - ionic: remove dead device fail path (jsc#PED-6953). - ionic: use vmalloc_array and vcalloc (jsc#PED-6953). - ionic: add support for ethtool extended stat link_down_count (jsc#PED-6953). - e1000e: Add @adapter description to kdoc (jsc#PED-4868). - commit 91e995b - x86/shstk: Change order of __user in type (jsc#PED-6018). - commit 0107db9 - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018). - commit 134cc83 - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018). - commit 2d18a08 - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018). - commit 3171868 - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018). - commit 480c637 - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018). - commit 2938766 - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018). - commit dcfff9e - x86: Add PTRACE interface for shadow stack (jsc#PED-6018). - commit f572a94 - selftests/x86: Add shadow stack test (jsc#PED-6018). - commit e6a828d - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018). - commit f024116 - x86/shstk: Wire in shadow stack interface (jsc#PED-6018). - commit 75d6c19 - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018). - commit 2652028 - x86/shstk: Support WRSS for userspace (jsc#PED-6018). - commit da1f8ce - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9a5d440 - s390/dasd: protect device queue against concurrent access (git-fixes bsc#1217481). - commit 55f7a58 - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018). - commit 6123f67 - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018). - commit 84f44b1 - x86/shstk: Handle signals for shadow stack (jsc#PED-6018). - commit 75bc417 - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018). - commit 5a66753 - x86/shstk: Handle thread shadow stack (jsc#PED-6018). - commit fbc0ee7 - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018). - commit f8f3c51 - x86/shstk: Add user control-protection fault handler (jsc#PED-6018). - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch. - commit 677fca7 - x86: Introduce userspace API for shadow stack (jsc#PED-6018). - commit e1b906b - x86/fpu: Add helper for modifying xstate (jsc#PED-6018). - commit 84b123e - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018). - commit 5c1ce43 - Documentation/x86: Add CET shadow stack description (jsc#PED-6018). - commit db3df55 - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018). - commit 2df8433 - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018). - commit aa2b115 - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018). - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch. - commit 9d9379d - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018). - commit 1d2d642 - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018). - commit f6fee82 - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018). - commit 07bece3 - mm: Add guard pages around a shadow stack (jsc#PED-6018). - commit 0d78258 - Ensure ia32_emulation is always enabled for kernel-obs-build If ia32_emulation is disabled by default, ensure it is enabled back for OBS kernel to allow building 32bit binaries (jsc#PED-3184) [ms: Always pass the parameter, no need to grep through the config which may not be very reliable] - commit 56a2c2f - ata: pata_isapnp: Add missing error check for devm_ioport_map() (git-fixes). - HID: fix HID device resource race between HID core and debugging support (git-fixes). - net: usb: ax88179_178a: fix failed operations during ax88179_reset (git-fixes). - commit 4731042 ++++ gcc13: - Avoid update-alternatives dependency for accelerator crosses. - Package tool links to llvm in cross-amdgcn-gcc13 rather than in cross-amdgcn-newlib13-devel since that also has the dependence. - Depend on llvmVER instead of llvm with VER equal to %product_libs_llvm_ver where available and adjust tool discovery accordingly. This should also properly trigger re-builds when the patchlevel version of llvmVER changes, possibly changing the binary names we link to. [bsc#1217450] ++++ gcc13: - Avoid update-alternatives dependency for accelerator crosses. - Package tool links to llvm in cross-amdgcn-gcc13 rather than in cross-amdgcn-newlib13-devel since that also has the dependence. - Depend on llvmVER instead of llvm with VER equal to %product_libs_llvm_ver where available and adjust tool discovery accordingly. This should also properly trigger re-builds when the patchlevel version of llvmVER changes, possibly changing the binary names we link to. [bsc#1217450] ++++ gcc13: - Avoid update-alternatives dependency for accelerator crosses. - Package tool links to llvm in cross-amdgcn-gcc13 rather than in cross-amdgcn-newlib13-devel since that also has the dependence. - Depend on llvmVER instead of llvm with VER equal to %product_libs_llvm_ver where available and adjust tool discovery accordingly. This should also properly trigger re-builds when the patchlevel version of llvmVER changes, possibly changing the binary names we link to. [bsc#1217450] ++++ python-botocore: - Update to 1.32.6: * bugfix:sqs: Rolled back recent change to wire format protocol * api-change:``kinesis``: This release adds support for resource based policies on streams and consumers. * api-change:``s3control``: Amazon S3 Batch Operations now manages buckets or prefixes in a single step. * api-change:``sagemaker``: This feature adds the end user license agreement status as a model access configuration parameter. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.32.5 * api-change:``cloudfront``: This release adds support for CloudFront KeyValueStore, a globally managed key value datastore associated with CloudFront Functions. * api-change:``cloudfront-keyvaluestore``: This release adds support for CloudFront KeyValueStore, a globally managed key value datastore associated with CloudFront Functions. * api-change:``ec2``: Documentation updates for Amazon EC2. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version * api-change:``inspector-scan``: This release adds support for the new Amazon Inspector Scan API. The new Inspector Scan API can synchronously scan SBOMs adhering to the CycloneDX v1.5 format. * api-change:``iotsitewise``: Adds 1/ user-defined unique identifier for asset and model metadata, 2/ asset model components, and 3/ query API for asset metadata and telemetry data. Supports 4/ multi variate anomaly detection using Amazon Lookout for Equipment, 5/ warm storage tier, and 6/ buffered ingestion of time series data. * api-change:``iottwinmaker``: This release adds following support. 1. New APIs for metadata bulk operations. 2. Modify the component type API to support composite component types - nesting component types within one another. 3. New list APIs for components and properties. 4. Support the larger scope digital twin modeling. * api-change:``s3``: Add support for automatic date based partitioning in S3 Server Access Logs. - from version 1.32.4 * enhancement:IMDS: Adds a config option to opt out of IMDSv1 fallback * api-change:``codestar-connections``: This release updates a few CodeStar Connections related APIs. * api-change:``docdb``: Amazon DocumentDB updates for new cluster storage configuration: Amazon DocumentDB I/O-Optimized. * api-change:``ec2``: This release adds support for Security group referencing over Transit gateways, enabling you to simplify Security group management and control of instance-to-instance traffic across VPCs that are connected by Transit gateway. - from version 1.32.3 * api-change:``appmesh``: Change the default value of these fields from 0 to null: MaxConnections, MaxPendingRequests, MaxRequests, HealthCheckThreshold, PortNumber, and HealthCheckPolicy -> port. Users are not expected to perceive the change, except that badRequestException is thrown when required fields missing configured. * api-change:``athena``: Adding SerivicePreProcessing time metric * api-change:``cloud9``: A minor doc only update related to changing the date of an API change. * api-change:``cloudformation``: This release adds a new flag ImportExistingResources to CreateChangeSet. Specify this parameter on a CREATE- or UPDATE-type change set to import existing resources with custom names instead of recreating them. * api-change:``codepipeline``: CodePipeline now supports overriding source revisions to achieve manual re-deploy of a past revision * api-change:``codestar-connections``: This release adds support for the CloudFormation Git sync feature. Git sync enables updating a CloudFormation stack from a template stored in a Git repository. * api-change:``connect``: This release adds WISDOM_QUICK_RESPONSES as new IntegrationType of Connect IntegrationAssociation resource and bug fixes. * api-change:``dlm``: Added support for SAP HANA in Amazon Data Lifecycle Manager EBS snapshot lifecycle policies with pre and post scripts. * api-change:``ec2``: This release adds new features for Amazon VPC IP Address Manager (IPAM) Allowing a choice between Free and Advanced Tiers, viewing public IP address insights across regions and in Amazon Cloudwatch, use IPAM to plan your subnet IPs within a VPC and bring your own autonomous system number to IPAM. * api-change:``ecr``: Documentation and operational updates for Amazon ECR, adding support for pull through cache rules for upstream registries that require authentication. * api-change:``emr``: Update emr client to latest version * api-change:``endpoint-rules``: Update endpoint-rules client to latest version * api-change:``events``: Update events client to latest version * api-change:``internetmonitor``: Adds new querying capabilities for running data queries on a monitor * api-change:``ivs``: type & defaulting refinement to various range properties * api-change:``ivschat``: type & defaulting refinement to various range properties * api-change:``kinesisvideo``: Docs only build to bring up-to-date with public docs. * api-change:``location``: Remove default value and allow nullable for request parameters having minimum value larger than zero. * api-change:``macie``: The macie client has been removed following the deprecation of the service. * api-change:``medialive``: MediaLive has now added support for per-output static image overlay. * api-change:``mgn``: Removed invalid and unnecessary default values. * api-change:``osis``: Add support for enabling a persistent buffer when creating or updating an OpenSearch Ingestion pipeline. Add tags to Pipeline and PipelineSummary response models. * api-change:``pipes``: TargetParameters now properly supports BatchJobParameters.ArrayProperties.Size and BatchJobParameters.RetryStrategy.Attempts being optional, and EcsTaskParameters.Overrides.EphemeralStorage.SizeInGiB now properly required when setting EphemeralStorage * api-change:``rds``: This release adds support for option groups and replica enhancements to Amazon RDS Custom. * api-change:``redshift``: Updated SDK for Amazon Redshift, which you can use to configure a connection with IAM Identity Center to manage access to databases. With these, you can create a connection through a managed application. You can also change a managed application, delete it, or get information about an existing one. * api-change:``redshift-serverless``: Updated SDK for Amazon Redshift Serverless, which provides the ability to configure a connection with IAM Identity Center to manage user and group access to databases. * api-change:``s3``: Removes all default 0 values for numbers and false values for booleans * api-change:``sso-admin``: Improves support for configuring RefreshToken and TokenExchange grants on applications. * api-change:``sso-oidc``: Adding support for `sso-oauth:CreateTokenWithIAM`. * api-change:``sts``: API updates for the AWS Security Token Service * api-change:``trustedadvisor``: AWS Trusted Advisor introduces new APIs to enable you to programmatically access Trusted Advisor best practice checks, recommendations, and prioritized recommendations. Trusted Advisor APIs enable you to integrate Trusted Advisor with your operational tools to automate your workloads. * api-change:``verifiedpermissions``: Adding BatchIsAuthorized API which supports multiple authorization requests against a PolicyStore * api-change:``wisdom``: This release adds QuickResponse as a new Wisdom resource and Wisdom APIs for import, create, read, search, update and delete QuickResponse resources. - from version 1.32.2 * api-change:``codecatalyst``: This release includes updates to the Dev Environment APIs to include an optional vpcConnectionName parameter that supports using Dev Environments with Amazon VPC. * api-change:``dlm``: This release adds support for Amazon Data Lifecycle Manager default policies for EBS snapshots and EBS-backed AMIs. * api-change:``ec2``: Enable use of tenant-specific PublicSigningKeyUrl from device trust providers and onboard jumpcloud as a new device trust provider. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version * api-change:``fsx``: Enables customers to update their PerUnitStorageThroughput on their Lustre file systems. * api-change:``glue``: Introduces new column statistics APIs to support statistics generation for tables within the Glue Data Catalog. * api-change:``imagebuilder``: This release adds the Image Lifecycle Management feature to automate the process of deprecating, disabling and deleting outdated images and their associated resources. * api-change:``iot``: GA release the ability to index and search devices based on their GeoLocation data. With GeoQueries you can narrow your search to retrieve devices located in the desired geographic boundary. * api-change:``ivs-realtime``: This release introduces server side composition and recording for stages. * api-change:``kafka``: Added a new API response field which determines if there is an action required from the customer regarding their cluster. * api-change:``lambda``: Adds support for logging configuration in Lambda Functions. Customers will have more control how their function logs are captured and to which cloud watch log group they are delivered also. * api-change:``macie2``: This release adds support for configuring Macie to assume an IAM role when retrieving sample occurrences of sensitive data reported by findings. * api-change:``mediapackage``: DRM_TOP_LEVEL_COMPACT allows placing content protection elements at the MPD level and referenced at the AdaptationSet level * api-change:``pinpoint-sms-voice-v2``: Amazon Pinpoint now offers additional operations as part of version 2 of the SMS and voice APIs. This release includes 26 new APIs to create and manage phone number registrations, add verified destination numbers, and request sender IDs. * api-change:``polly``: Add new engine - long-form - dedicated for longer content, such as news articles, training materials, or marketing videos. * api-change:``quicksight``: Custom permission support for QuickSight roles; Three new datasources STARBURST, TRINO, BIGQUERY; Lenient mode changes the default behavior to allow for exporting and importing with certain UI allowed errors, Support for permissions and tags export and import. * api-change:``sagemaker``: Amazon SageMaker Studio now supports Trainium instance types - trn1.2xlarge, trn1.32xlarge, trn1n.32xlarge. * api-change:``ssm``: This release introduces the ability to filter automation execution steps which have parent steps. In addition, runbook variable information is returned by GetAutomationExecution and parent step information is returned by the DescribeAutomationStepExecutions API. * api-change:``ssm-incidents``: Introduces new APIs ListIncidentFindings and BatchGetIncidentFindings to use findings related to an incident. * api-change:``sso-admin``: Instances bound to a single AWS account, API operations for managing instances and applications, and assignments to applications are now supported. Trusted identity propagation is also supported, with new API operations for managing trusted token issuers and application grants and scopes. * api-change:``transfer``: Introduced S3StorageOptions for servers to enable directory listing optimizations and added Type fields to logical directory mappings. - from version 1.32.1 * enhancement:Package Size: The botocore .whl file distributed on PyPI now provides compressed service models to improve total size on disk. * api-change:``autoscaling``: This release introduces Instance Maintenance Policy, a new EC2 Auto Scaling capability that allows customers to define whether instances are launched before or after existing instances are terminated during instance replacement operations. * api-change:``cloudtrail``: The Lake Repricing feature lets customers configure a BillingMode for an event data store. The BillingMode determines the cost for ingesting and storing events and the default and maximum retention period for the event data store. * api-change:``codecatalyst``: This release adds functionality for retrieving information about workflows and workflow runs and starting workflow runs in Amazon CodeCatalyst. * api-change:``ec2``: AWS EBS now supports Snapshot Lock, giving users the ability to lock an EBS Snapshot to prohibit deletion of the snapshot. This release introduces the LockSnapshot, UnlockSnapshot & DescribeLockedSnapshots APIs to manage lock configuration for snapshots. The release also includes the dl2q_24xlarge. * api-change:``finspace-data``: Adding deprecated trait to APIs in this name space. * api-change:``finspace``: Adding deprecated trait on Dataset Browser Environment APIs * api-change:``lambda``: Add Java 21 (java21) support to AWS Lambda * api-change:``mwaa``: This Amazon MWAA release adds support for customer-managed VPC endpoints. This lets you choose whether to create, and manage your environment's VPC endpoints, or to have Amazon MWAA create, and manage them for you. * api-change:``rds``: Updates Amazon RDS documentation for support for upgrading RDS for MySQL snapshots from version 5.7 to version 8.0. * api-change:``redshift``: The custom domain name SDK for Amazon Redshift provisioned clusters is updated with additional required parameters for modify and delete operations. Additionally, users can provide domain names with longer top-level domains. * api-change:``s3control``: Add 5 APIs to create, update, get, list, delete S3 Storage Lens group(eg. CreateStorageLensGroup), 3 APIs for tagging(TagResource,UntagResource,ListTagsForResource), and update to StorageLensConfiguration to allow metrics to be aggregated on Storage Lens groups. * api-change:``ssm-sap``: Update the default value of MaxResult to 50. - from version 1.32.0 * feature:ContainerProvider: Added Support for EKS container credentials * api-change:``backup``: AWS Backup - Features: Provide Job Summary for your backup activity. * api-change:``cleanrooms``: This feature provides the ability for the collaboration creator to configure either the member who can run queries or a different member in the collaboration to be billed for query compute costs. * api-change:``connect``: Introducing SegmentAttributes parameter for StartChatContact API * api-change:``glue``: Introduces new storage optimization APIs to support automatic compaction of Apache Iceberg tables. * api-change:``iot``: This release introduces new attributes in API CreateSecurityProfile, UpdateSecurityProfile and DescribeSecurityProfile to support management of Metrics Export for AWS IoT Device Defender Detect. * api-change:``lambda``: Add Python 3.12 (python3.12) support to AWS Lambda * api-change:``mediatailor``: Removed unnecessary default values. * api-change:``pipes``: Added support (via new LogConfiguration field in CreatePipe and UpdatePipe APIs) for logging to Amazon CloudWatch Logs, Amazon Simple Storage Service (Amazon S3), and Amazon Kinesis Data Firehose * api-change:``resource-explorer-2``: Resource Explorer supports multi-account search. You can now use Resource Explorer to search and discover resources across AWS accounts within your organization or organizational unit. * api-change:``sagemaker``: This release makes Model Registry Inference Specification fields as not required. * api-change:``signer``: Documentation updates for AWS Signer * api-change:``stepfunctions``: Update stepfunctions client to latest version * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.85 * enhancement:AWSCRT: Update awscrt version to 0.19.12 * api-change:``dataexchange``: Removed Required trait for DataSet.OriginDetails.ProductId. * api-change:``dms``: Added new Db2 LUW Target endpoint with related endpoint settings. New executeTimeout endpoint setting for mysql endpoint. New ReplicationDeprovisionTime field for serverless describe-replications. * api-change:``ec2``: Adds the new EC2 DescribeInstanceTopology API, which you can use to retrieve the network topology of your running instances on select platform types to determine their relative proximity to each other. * api-change:``ecs``: Adds a Client Token parameter to the ECS RunTask API. The Client Token parameter allows for idempotent RunTask requests. * api-change:``emr``: Update emr client to latest version * api-change:``servicecatalog-appregistry``: When the customer associates a resource collection to their application with this new feature, then a new application tag will be applied to all supported resources that are part of that collection. This allows customers to more easily find the application that is associated with those resources. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.84 * enhancement:AWSCRT: Update awscrt version to 0.19.10 * api-change:``controltower``: AWS Control Tower supports tagging for enabled controls. This release introduces TagResource, UntagResource and ListTagsForResource APIs to manage tags in existing enabled controls. It updates EnabledControl API to tag resources at creation time. * api-change:``cur``: This release adds support for tagging and customers can now tag report definitions. Additionally, ReportStatus is now added to report definition to show when the last delivered time stamp and if it succeeded or not. * api-change:``ec2``: EC2 adds API updates to enable ENA Express at instance launch time. * api-change:``fms``: Adds optimizeUnassociatedWebACL flag to ManagedServiceData, updates third-party firewall examples, and other minor documentation updates. * api-change:``marketplace-entitlement``: Update marketplace-entitlement client to latest version * api-change:``mediaconvert``: This release includes the ability to specify any input source as the primary input for corresponding follow modes, and allows users to specify fit and fill behaviors without resizing content. * api-change:``rds``: Updates Amazon RDS documentation for zero-ETL integrations. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.83 * api-change:``cloudformation``: Added new ConcurrencyMode feature for AWS CloudFormation StackSets for faster deployments to target accounts. * api-change:``cloudtrail``: The Insights in Lake feature lets customers enable CloudTrail Insights on a source CloudTrail Lake event data store and create a destination event data store to collect Insights events based on unusual management event activity in the source event data store. * api-change:``comprehend``: This release adds support for toxicity detection and prompt safety classification. * api-change:``connect``: This release adds the ability to integrate customer lambda functions with Connect attachments for scanning and updates the ListIntegrationAssociations API to support filtering on IntegrationArn. * api-change:``ec2``: AWS EBS now supports Block Public Access for EBS Snapshots. This release introduces the EnableSnapshotBlockPublicAccess, DisableSnapshotBlockPublicAccess and GetSnapshotBlockPublicAccessState APIs to manage account-level public access settings for EBS Snapshots in an AWS Region. * api-change:``eks``: Adding EKS Anywhere subscription related operations. * api-change:``lambda``: Add Custom runtime on Amazon Linux 2023 (provided.al2023) support to AWS Lambda. * api-change:``logs``: Update to support new APIs for delivery of logs from AWS services. * api-change:``omics``: Support UBAM filetype for Omics Storage and make referenceArn optional * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.82 * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol and bug fix. - from version 1.31.81 * api-change:``connect``: This release clarifies in our public documentation that InstanceId is a requirement for SearchUsers API requests. * api-change:``connectcases``: This release adds the ability to add/view comment authors through CreateRelatedItem and SearchRelatedItems API. For more information see https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html * api-change:``datasync``: This change allows for 0 length access keys and secret keys for object storage locations. Users can now pass in empty string credentials. * api-change:``guardduty``: Added API support for new GuardDuty EKS Audit Log finding types. * api-change:``lambda``: Add Node 20 (nodejs20.x) support to AWS Lambda. * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``omics``: Adding Run UUID and Run Output URI: GetRun and StartRun API response has two new fields "uuid" and "runOutputUri". * api-change:``rds``: This Amazon RDS release adds support for patching the OS of an RDS Custom for Oracle DB instance. You can now upgrade the database or operating system using the modify-db-instance command. * api-change:``redshift-serverless``: Added a new parameter in the workgroup that helps you control your cost for compute resources. This feature provides a ceiling for RPUs that Amazon Redshift Serverless can scale up to. When automatic compute scaling is required, having a higher value for MaxRPU can enhance query throughput. * api-change:``resiliencehub``: AWS Resilience Hub enhances Resiliency Score, providing actionable recommendations to improve application resilience. Amazon Elastic Kubernetes Service (EKS) operational recommendations have been added to help improve the resilience posture of your applications. * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.80 * api-change:``dataexchange``: Updated SendDataSetNotificationRequest Comment to be maximum length 4096. * api-change:``dlm``: Added support for pre and post scripts in Amazon Data Lifecycle Manager EBS snapshot lifecycle policies. * api-change:``rds``: This Amazon RDS release adds support for the multi-tenant configuration. In this configuration, an RDS DB instance can contain multiple tenant databases. In RDS for Oracle, a tenant database is a pluggable database (PDB). * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.79 * api-change:``ce``: This release extends the GetReservationPurchaseRecommendation API to support recommendations for Amazon MemoryDB reservations. * api-change:``codebuild``: AWS CodeBuild now supports AWS Lambda compute. * api-change:``connect``: Added new API that allows Amazon Connect Outbound Campaigns to create contacts in Amazon Connect when ingesting your dial requests. * api-change:``docdb``: Update the input of CreateDBInstance and ModifyDBInstance to support setting CA Certificates. Update the output of DescribeDBInstance and DescribeDBEngineVersions to show current and supported CA certificates. * api-change:``iam``: Add partitional endpoint for iso-e. * api-change:``mwaa``: This release adds support for Apache Airflow version 2.7.2. This version release includes support for deferrable operators and triggers. * api-change:``polly``: Amazon Polly adds new US English voices - Danielle and Gregory. Danielle and Gregory are available as Neural voices only. * api-change:``route53``: Add partitional endpoints for iso-e and iso-f. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.78 * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config in October 2023. * api-change:``connect``: Amazon Connect Chat introduces Create Persistent Contact Association API, allowing customers to choose when to resume previous conversations from previous chats, eliminating the need to repeat themselves and allowing agents to provide personalized service with access to entire conversation history. * api-change:``iotwireless``: Added LoRaWAN version 1.0.4 support * api-change:``launch-wizard``: AWS Launch Wizard is a service that helps reduce the time it takes to deploy applications to the cloud while providing a guided deployment experience. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.77 * api-change:``apprunner``: AWS App Runner now supports using dual-stack address type for the public endpoint of your incoming traffic. * api-change:``connect``: GetMetricDataV2 API: Update to include new metrics PERCENT_NON_TALK_TIME, PERCENT_TALK_TIME, PERCENT_TALK_TIME_AGENT, PERCENT_TALK_TIME_CUSTOMER * api-change:``gamelift``: Amazon GameLift adds support for shared credentials, which allows applications that are deployed on managed EC2 fleets to interact with other AWS resources. * api-change:``glue``: This release introduces Google BigQuery Source and Target in AWS Glue CodeGenConfigurationNode. * api-change:``network-firewall``: This release introduces the stateless rule analyzer, which enables you to analyze your stateless rules for asymmetric routing. * api-change:``quicksight``: This release introduces Float Decimal Type as SubType in QuickSight SPICE datasets and Custom week start and Custom timezone options in Analysis and Dashboard * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.76 * api-change:``connect``: Adds the BatchGetFlowAssociation API which returns flow associations (flow-resource) corresponding to the list of resourceArns supplied in the request. This release also adds IsDefault, LastModifiedRegion and LastModifiedTime fields to the responses of several Describe and List APIs. * api-change:``globalaccelerator``: Global Accelerator now support accelerators with cross account endpoints. * api-change:``rds``: This release adds support for customized networking resources to Amazon RDS Custom. * api-change:``redshift``: Added support for Multi-AZ deployments for Provisioned RA3 clusters that provide 99.99% SLA availability. * api-change:``sagemaker``: Support for batch transform input in Model dashboard - from version 1.31.75 * api-change:``amplify``: Add backend field to CreateBranch and UpdateBranch requests. Add pagination support for ListApps, ListDomainAssociations, ListBranches, and ListJobs * api-change:``application-insights``: Automate attaching managed policies * api-change:``ec2``: Capacity Blocks for ML are a new EC2 purchasing option for reserving GPU instances on a future date to support short duration machine learning (ML) workloads. Capacity Blocks automatically place instances close together inside Amazon EC2 UltraClusters for low-latency, high-throughput networking. * api-change:``m2``: Added name filter ability for ListDataSets API, added ForceUpdate for Updating environment and BatchJob submission using S3BatchJobIdentifier * api-change:``neptunedata``: Minor change to not retry CancelledByUserException * api-change:``translate``: Added support for Brevity translation settings feature. - from version 1.31.74 * api-change:``connect``: This release adds InstanceId field for phone number APIs. * api-change:``dataexchange``: We added a new API action: SendDataSetNotification. * api-change:``datasync``: Platform version changes to support AL1 deprecation initiative. * api-change:``finspace``: Introducing new API UpdateKxClusterCodeConfiguration, introducing new cache types for clusters and introducing new deployment modes for updating clusters. * api-change:``mediapackagev2``: This feature allows customers to create a combination of manifest filtering, startover and time delay configuration that applies to all egress requests by default. * api-change:``rds``: This release launches the CreateIntegration, DeleteIntegration, and DescribeIntegrations APIs to manage zero-ETL Integrations. * api-change:``redshift-serverless``: Added support for custom domain names for Amazon Redshift Serverless workgroups. This feature enables customers to create a custom domain name and use ACM to generate fully secure connections to it. * api-change:``resiliencehub``: Introduced the ability to filter applications by their last assessment date and time and have included metrics for the application's estimated workload Recovery Time Objective (RTO) and estimated workload Recovery Point Objective (RPO). * api-change:``s3outposts``: Updated ListOutpostsWithS3 API response to include S3OutpostArn for use with AWS RAM. * api-change:``wisdom``: This release added necessary API documents on creating a Wisdom knowledge base to integrate with S3. - from version 1.31.73 * api-change:``emr``: Update emr client to latest version * api-change:``neptune``: Update TdeCredentialPassword type to SensitiveString * api-change:``pinpoint``: Updated documentation to describe the case insensitivity for EndpointIds. * api-change:``redshift``: added support to create a dual stack cluster * api-change:``wafv2``: Updates the descriptions for the calls that manage web ACL associations, to provide information for customer-managed IAM policies. - from version 1.31.72 * api-change:``appstream``: This release introduces multi-session fleets, allowing customers to provision more than one user session on a single fleet instance. * api-change:``ec2``: Launching GetSecurityGroupsForVpc API. This API gets security groups that can be associated by the AWS account making the request with network interfaces in the specified VPC. * api-change:``network-firewall``: Network Firewall now supports inspection of outbound SSL/TLS traffic. * api-change:``opensearch``: You can specify ipv4 or dualstack IPAddressType for cluster endpoints. If you specify IPAddressType as dualstack, the new endpoint will be visible under the 'EndpointV2' parameter and will support IPv4 and IPv6 requests. Whereas, the 'Endpoint' will continue to serve IPv4 requests. * api-change:``redshift``: Add Redshift APIs GetResourcePolicy, DeleteResourcePolicy, PutResourcePolicy and DescribeInboundIntegrations for the new Amazon Redshift Zero-ETL integration feature, which can be used to control data ingress into Redshift namespace, and view inbound integrations. * api-change:``sagemaker``: Amazon Sagemaker Autopilot now supports Text Generation jobs. * api-change:``sns``: Message Archiving and Replay is now supported in Amazon SNS for FIFO topics. * api-change:``ssm-sap``: AWS Systems Manager for SAP added support for registration and discovery of SAP ABAP applications * api-change:``transfer``: No API changes from previous release. This release migrated the model to Smithy keeping all features unchanged. * api-change:``endpoint-rules``: Update endpoint-rules client to latest version - from version 1.31.71 * enhancement:Configuration: Adds client context params support to ``Config``. * api-change:``connectcases``: Increase maximum length of CommentBody to 3000, and increase maximum length of StringValue to 1500 * api-change:``groundstation``: This release will allow KMS alias names to be used when creating Mission Profiles * api-change:``iam``: Updates to GetAccessKeyLastUsed action to replace NoSuchEntity error with AccessDeniedException error. - from version 1.31.70 * api-change:``codepipeline``: Add ability to trigger pipelines from git tags, define variables at pipeline level and new pipeline type V2. * api-change:``ec2``: This release updates the documentation for InstanceInterruptionBehavior and HibernationOptionsRequest to more accurately describe the behavior of these two parameters when using Spot hibernation. * api-change:``eks``: Added support for Cluster Subnet and Security Group mutability. * api-change:``iam``: Add the partitional endpoint for IAM in iso-f. * api-change:``migrationhub-config``: This release introduces DeleteHomeRegionControl API that customers can use to delete the Migration Hub Home Region configuration * api-change:``migrationhubstrategy``: This release introduces multi-data-source feature in Migration Hub Strategy Recommendations. This feature now supports vCenter as a data source to fetch inventory in addition to ADS and Import from file workflow that is currently supported with MHSR collector. * api-change:``opensearchserverless``: This release includes the following new APIs: CreateLifecyclePolicy, UpdateLifecyclePolicy, BatchGetLifecyclePolicy, DeleteLifecyclePolicy, ListLifecyclePolicies and BatchGetEffectiveLifecyclePolicy to support the data lifecycle management feature. - from version 1.31.69 * api-change:``marketplacecommerceanalytics``: The StartSupportDataExport operation has been deprecated as part of the Product Support Connection deprecation. As of December 2022, Product Support Connection is no longer supported. * api-change:``networkmanager``: This release adds API support for Tunnel-less Connect (NoEncap Protocol) for AWS Cloud WAN * api-change:``redshift-serverless``: This release adds support for customers to see the patch version and workgroup version in Amazon Redshift Serverless. * api-change:``rekognition``: Amazon Rekognition introduces StartMediaAnalysisJob, GetMediaAnalysisJob, and ListMediaAnalysisJobs operations to run a bulk analysis of images with a Detect Moderation model. - from version 1.31.68 * api-change:``appconfig``: Update KmsKeyIdentifier constraints to support AWS KMS multi-Region keys. * api-change:``appintegrations``: Updated ScheduleConfig to be an optional input to CreateDataIntegration to support event driven downloading of files from sources such as Amazon s3 using Amazon Connect AppIntegrations. * api-change:``connect``: This release adds support for updating phone number metadata, such as phone number description. * api-change:``discovery``: This release introduces three new APIs: StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents. * api-change:``medical-imaging``: Updates on documentation links * api-change:``ssm``: This release introduces a new API: DeleteOpsItem. This allows deletion of an OpsItem. - from version 1.31.67 * api-change:``gamesparks``: The gamesparks client has been removed following the deprecation of the service. * api-change:``ec2``: Amazon EC2 C7a instances, powered by 4th generation AMD EPYC processors, are ideal for high performance, compute-intensive workloads such as high performance computing. Amazon EC2 R7i instances are next-generation memory optimized and powered by custom 4th Generation Intel Xeon Scalable processors. * api-change:``managedblockchain-query``: This release adds support for Ethereum Sepolia network * api-change:``neptunedata``: Doc changes to add IAM action mappings for the data actions. * api-change:``omics``: This change enables customers to retrieve failure reasons with detailed status messages for their failed runs * api-change:``opensearch``: Added Cluster Administrative options for node restart, opensearch process restart and opensearch dashboard restart for Multi-AZ without standby domains * api-change:``quicksight``: This release adds the following: 1) Trino and Starburst Database Connectors 2) Custom total for tables and pivot tables 3) Enable restricted folders 4) Add rolling dates for time equality filters 5) Refine DataPathValue and introduce DataPathType 6) Add SeriesType to ReferenceLineDataConfiguration * api-change:``secretsmanager``: Documentation updates for Secrets Manager * api-change:``servicecatalog``: Introduce support for EXTERNAL product and provisioning artifact type in CreateProduct and CreateProvisioningArtifact APIs. * api-change:``verifiedpermissions``: Improving Amazon Verified Permissions Create experience * api-change:``workspaces``: Documentation updates for WorkSpaces - from version 1.31.66 * api-change:``cloud9``: Update to imageId parameter behavior and dates updated. * api-change:``dynamodb``: Updating descriptions for several APIs. * api-change:``kendra``: Changes for a new feature in Amazon Kendra's Query API to Collapse/Expand query results * api-change:``rds``: This release adds support for upgrading the storage file system configuration on the DB instance using a blue/green deployment or a read replica. * api-change:``wisdom``: This release adds an max limit of 25 recommendation ids for NotifyRecommendationsReceived API. - from version 1.31.65 * api-change:``codepipeline``: Add retryMode ALL_ACTIONS to RetryStageExecution API that retries a failed stage starting from first action in the stage * api-change:``discovery``: This release introduces three new APIs: StartBatchDeleteConfigurationTask, DescribeBatchDeleteConfigurationTask, and BatchDeleteAgents. * api-change:``ecs``: Documentation only updates to address Amazon ECS tickets. * api-change:``globalaccelerator``: Fixed error where ListCustomRoutingEndpointGroups did not have a paginator * api-change:``guardduty``: Add domainWithSuffix finding field to dnsRequestAction * api-change:``kafka``: AWS Managed Streaming for Kafka is launching MSK Replicator, a new feature that enables customers to reliably replicate data across Amazon MSK clusters in same or different AWS regions. You can now use SDK to create, list, describe, delete, update, and manage tags of MSK Replicators. * api-change:``route53-recovery-cluster``: Adds Owner field to ListRoutingControls API. * api-change:``route53-recovery-control-config``: Adds permissions for GetResourcePolicy to support returning details about AWS Resource Access Manager resource policies for shared resources. - from version 1.31.64 * api-change:``cloudformation``: SDK and documentation updates for UpdateReplacePolicy * api-change:``drs``: Updated exsiting API to allow AWS Elastic Disaster Recovery support of launching recovery into existing EC2 instances. * api-change:``entityresolution``: This launch expands our matching techniques to include provider-based matching to help customer match, link, and enhance records with minimal data movement. With data service providers, we have removed the need for customers to build bespoke integrations,. * api-change:``managedblockchain-query``: This release introduces two new APIs: GetAssetContract and ListAssetContracts. This release also adds support for Bitcoin Testnet. * api-change:``mediapackagev2``: This release allows customers to manage MediaPackage v2 resource using CloudFormation. * api-change:``opensearch``: This release allows customers to list and associate optional plugin packages with compatible Amazon OpenSearch Service clusters for enhanced functionality. * api-change:``redshift-serverless``: Added support for managing credentials of serverless namespace admin using AWS Secrets Manager. * api-change:``redshift``: Added support for managing credentials of provisioned cluster admin using AWS Secrets Manager. * api-change:``sesv2``: This release provides enhanced visibility into your SES identity verification status. This will offer you more actionable insights, enabling you to promptly address any verification-related issues. * api-change:``transfer``: Documentation updates for AWS Transfer Family * api-change:``xray``: This releases enhances GetTraceSummaries API to support new TimeRangeType Service to query trace summaries by segment end time. - from version 1.31.63 * api-change:``auditmanager``: This release introduces a new limit to the awsAccounts parameter. When you create or update an assessment, there is now a limit of 200 AWS accounts that can be specified in the assessment scope. * api-change:``autoscaling``: Update the NotificationMetadata field to only allow visible ascii characters. Add paginators to DescribeInstanceRefreshes, DescribeLoadBalancers, and DescribeLoadBalancerTargetGroups * api-change:``config``: Add enums for resource types supported by Config * api-change:``controltower``: Added new EnabledControl resource details to ListEnabledControls API and added new GetEnabledControl API. * api-change:``customer-profiles``: Adds sensitive trait to various shapes in Customer Profiles Calculated Attribute API model. * api-change:``ec2``: This release adds Ubuntu Pro as a supported platform for On-Demand Capacity Reservations and adds support for setting an Amazon Machine Image (AMI) to disabled state. Disabling the AMI makes it private if it was previously shared, and prevents new EC2 instance launches from it. * api-change:``elbv2``: Update elbv2 client to latest version * api-change:``glue``: Extending version control support to GitLab and Bitbucket from AWSGlue * api-change:``inspector2``: Add MacOs ec2 platform support * api-change:``ivs-realtime``: Update GetParticipant to return additional metadata. * api-change:``lambda``: Adds support for Lambda functions to access Dual-Stack subnets over IPv6, via an opt-in flag in CreateFunction and UpdateFunctionConfiguration APIs * api-change:``location``: This release adds endpoint updates for all AWS Location resource operations. * api-change:``machinelearning``: This release marks Password field as sensitive * api-change:``pricing``: Documentation updates for Price List * api-change:``rds``: This release adds support for adding a dedicated log volume to open-source RDS instances. * api-change:``rekognition``: Amazon Rekognition introduces support for Custom Moderation. This allows the enhancement of accuracy for detect moderation labels operations by creating custom adapters tuned on customer data. * api-change:``sagemaker``: Amazon SageMaker Canvas adds KendraSettings and DirectDeploySettings support for CanvasAppSettings * api-change:``textract``: This release adds 9 new APIs for adapter and adapter version management, 3 new APIs for tagging, and updates AnalyzeDocument and StartDocumentAnalysis API parameters for using adapters. * api-change:``transcribe``: This release is to enable m4a format to customers * api-change:``workspaces``: Updated the CreateWorkspaces action documentation to clarify that the PCoIP protocol is only available for Windows bundles. - from version 1.31.62 * enhancement:Dependencies: Add support for urllib3 2.0 for Python 3.10+ * api-change:``ec2``: Documentation updates for Elastic Compute Cloud (EC2). * api-change:``fsx``: After performing steps to repair the Active Directory configuration of a file system, use this action to initiate the process of attempting to recover to the file system. * api-change:``marketplace-catalog``: This release adds support for Document type as an alternative for stringified JSON for StartChangeSet, DescribeChangeSet and DescribeEntity APIs * api-change:``quicksight``: NullOption in FilterListConfiguration; Dataset schema/table max length increased; Support total placement for pivot table visual; Lenient mode relaxes the validation to create resources with definition; Data sources can be added to folders; Redshift data sources support IAM Role-based authentication * api-change:``transfer``: This release updates the max character limit of PreAuthenticationLoginBanner and PostAuthenticationLoginBanner to 4096 characters ++++ os-update: - Update to version 1.14 - Fix check if rebootmgrctl is installed ------------------------------------------------------------------ ------------------ 2023-11-23 - Nov 23 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - avahi-autoipd: drop the post script part migrating the user owning files in /var/lib/avahi-autoipd: the code was aiding migrations from SLE<=11/openSUSE<=12.3, which are no longer in scope for upgrades nowadays. ++++ avahi: - avahi-autoipd: drop the post script part migrating the user owning files in /var/lib/avahi-autoipd: the code was aiding migrations from SLE<=11/openSUSE<=12.3, which are no longer in scope for upgrades nowadays. ++++ cloud-regionsrv-client: - Update to version 10.1.4 (bsc#1217451) + Fetch cert for new update server during failover ++++ combustion: - Update to version 1.3: * Add udev rule for VMware guestinfo * Read VMware guestinfo value as base64 encoded gzipped script * Support VMware guestinfo ++++ docker-compose: - Update to version 2.23.3: * bump buildx to v0.12.0 and adapt code to changes - Update to version 2.23.2: * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/spf13/cobra from 1.7.0 to 1.8.0 * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * build(deps): bump github.com/moby/buildkit from 0.12.2 to 0.12.3 * in watch mode force pull policy to build for services with both build and develop attributes This default behaviour will force a rebuild of the service images at watch process startup and be sure containers will be in sync with the local source code * Assume /src/pkg/compose/testdata absolute workingdir to make tests reproducible * avoir use of []types.ServiceConfig * identify services to build and don't display 'building' if none * fix --remove-orphans not to consider disabled services as orphaned * introduce RuntimeVersion for code to check container runtime supports required features * push also consider build.tags * Make it context aware and add test skipping options ++++ python-kiwi: - Fix typo in workflow overview doc section ++++ kernel-default: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-default: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-default: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-default: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 545.29.06 ++++ kernel-kvmsmall: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-kvmsmall: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-kvmsmall: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-kvmsmall: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-rt: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-rt: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-rt: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ kernel-rt: - Update config files: fix vanilla config again - commit 30db8eb - x86/mm: Check shadow stack page fault errors (jsc#PED-6018). - commit 64b7940 - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018). - commit 6889091 - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018). - commit 4155b6a - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 806180b - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 81aee3e - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018). - commit 72a3b8f - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon (jsc#PED-6931). - Refresh patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch. - commit 9853343 - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931). - octeontx2-pf: Fix holes in error code (jsc#PED-6931). - octeontx2-pf: Fix error codes (jsc#PED-6931). - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931). - octeon_ep: assert hardware structure sizes (jsc#PED-6954). - octeontx2-af: devlink health: use retained error fmsg API (jsc#PED-6931). - octeontx2-af: Enable hardware timestamping for VFs (jsc#PED-6931). - octeontx2-af: replace deprecated strncpy with strscpy (jsc#PED-6931). - net: add DEV_STATS_READ() helper (jsc#PED-6931). - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931). - octeon_ep: restructured interrupt handlers (jsc#PED-6954). - octeon_ep: support to fetch firmware info (jsc#PED-6954). - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931). - octeon_ep: update BQL sent bytes before ringing doorbell (jsc#PED-6954). - octeontx2-pf: Fix page pool frag allocation warning (jsc#PED-6931). - octeontx2-pf: mcs: update PN only when update_pn is true (jsc#PED-6931). - net: macsec: indicate next pn update when offloading (jsc#PED-6931). - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931). - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954). - octeontx2-pf: Fix page pool cache index corruption (jsc#PED-6931). - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue mbox handler (jsc#PED-6931). - Revert "net: macsec: preserve ingress frame ordering" (jsc#PED-6931). - cteonxt2-pf: Fix backpressure config for multiple PFC priorities to work simultaneously (jsc#PED-6931). - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931). - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931). - octeontx2-pf: fix page_pool creation fail for rings > 32k (jsc#PED-6931). - octeontx2-af: print error message incase of invalid pf mapping (jsc#PED-6931). - octeontx2-af: Add validation of lmac (jsc#PED-6931). - octeontx2-af: Don't treat lack of CGX interfaces as error (jsc#PED-6931). - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931). - octeontx2-pf: Use PTP HW timestamp counter atomic update feature (jsc#PED-6931). - net: macsec: Use helper functions to update stats (jsc#PED-6931). - octeontx2-pf: Allow both ntuple and TC features on the interface (jsc#PED-6931). - octeon_ep: Add control plane host and firmware versions (jsc#PED-6954). - octeontx2-af: Harden rule validation (jsc#PED-6931). - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64() (jsc#PED-6931). - octeontx2-af: Use u64_to_ether_addr() to convert ethernet address (jsc#PED-6931). - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac() (jsc#PED-6931). - octeontx2-af: TC flower offload support for inner VLAN (jsc#PED-6931). - octeontx2-af: Code restructure to handle TC outer VLAN offload (jsc#PED-6931). - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931). - octeontx2-pf: TC flower offload support for SPI field (jsc#PED-6931). - tc: flower: Enable offload support IPSEC SPI field (jsc#PED-6931). - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931). - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol error (jsc#PED-6931). - octeontx2-af: Install TC filter rules in hardware based on priority (jsc#PED-6931). - octeontx2-pf: htb offload support for Round Robin scheduling (jsc#PED-6931). - octeontx2-pf: implement transmit schedular allocation algorithm (jsc#PED-6931). - octeontx2-pf: mcs: Generate hash key using ecb(aes) (jsc#PED-6931). - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954). - octeontx2-pf: TC flower offload support for rxqueue mapping (jsc#PED-6931). - octeontx2-af: Set XOFF on other child transmit schedulers during SMQ flush (jsc#PED-6931). - octeontx2-af: add option to toggle DROP_RE enable in rx cfg (jsc#PED-6931). - octeontx2-af: Enable LBK links only when switch mode is on (jsc#PED-6931). - octeontx2-af: extend RSS supported offload types (jsc#PED-6931). - octeontx2-af: Add devlink option to adjust mcam high prio zone entries (jsc#PED-6931). - net: flow_dissector: add support for cfm packets (jsc#PED-6931). - octeontx2-pf: Add support for page pool (jsc#PED-6931). - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931). - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931). - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931). - octeontx2-pf: Add support for HTB offload (jsc#PED-6931). - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931). - octeontx2-pf: Refactor schedular queue alloc/free calls (jsc#PED-6931). - octeontx2-pf: qos send queues management (jsc#PED-6931). - octeontx2-pf: Rename tot_tx_queues to non_qos_queues (jsc#PED-6931). - octeontx2-pf: mcs: Offload extended packet number(XPN) feature (jsc#PED-6931). - net: octeontx2: Use alloc_ordered_workqueue() to create ordered workqueues (jsc#PED-6931). - commit 72b73a0 - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018). - commit 01f99e3 - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018). - commit de97834 - x86/traps: Move control protection handler to separate file (jsc#PED-6018). - commit 8795a47 - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018). - commit ae7b58e - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018). - commit 482ef18 - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018). - commit b4652a8 - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018). - commit bb00ef0 - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018). - commit c09c22f - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018). - commit 898949c ++++ openssl: - Update to 3.1.4 (jsc#PED-6570) ++++ libsolv: - add zstd support for the installcheck tool - add putinowndirpool cache to make file list handling in repo_write much faster - bump version to 0.7.27 ++++ nvidia-open-driver-G06-signed: - Update to 545.29.06 ++++ skopeo: - Update to version 1.14.0: * Bump to v1.14.0 * fix(deps): update module github.com/containers/common to v0.57.0 * chore(deps): update dependency containers/automation_images to v20231116 * fix(deps): update module github.com/containers/image/v5 to v5.29.0 * Add documentation and smoke tests for the new --compat-auth-file options * Update c/image and c/common to latest * fix(deps): update module github.com/containers/storage to v1.51.0 * fix(deps): update module golang.org/x/term to v0.14.0 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * fix(deps): update github.com/containers/common digest to 3e5caa0 * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * fix(deps): update module github.com/containers/ocicrypt to v1.1.9 * Update github.com/klauspost/compress to v1.17.2 * chore(deps): update module github.com/docker/docker to v24.0.7+incompatible [security] * Fix ENTRYPOINT documentation, drop others. * Remove unused environment variables in Cirrus * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * chore(deps): update dependency containers/automation_images to v20231004 * chore(deps): update module golang.org/x/net to v0.17.0 [security] * copy: Note support for `zstd:chunked` * fix(deps): update module golang.org/x/term to v0.13.0 * fix(deps): update module github.com/docker/distribution to v2.8.3+incompatible * fix(deps): update github.com/containers/common digest to 745eaa4 * Packit: switch to @containers/packit-build team for copr failure notification comments * Packit: tag @lsm5 on copr build failures * vendor of containers/common * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * fix(deps): update module github.com/containers/common to v0.56.0 * Cirrus: Remove multi-arch skopeo image builds * fix(deps): update module github.com/containers/image/v5 to v5.28.0 * Increase the golangci-lint timeout * fix(deps): update module github.com/containers/storage to v1.50.2 * fix(deps): update module github.com/containers/storage to v1.50.1 * fix(deps): update golang.org/x/exp digest to 9212866 * Fix a man page link * fix(deps): update github.com/containers/image/v5 digest to 58d5eb6 * GHA: Closed issue/PR comment-lock test * fix(deps): update module github.com/containers/common to v0.55.4 * fix(deps): update module github.com/containers/storage to v1.49.0 * rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * chore(deps): update dependency containers/automation_images to v20230816 * Packit: set eln target correctly * packit: Build PRs into default packit COPRs * DOCS: Update Go version requirement info * DOCS: Add information about the cross-build * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * fix(deps): update module github.com/containers/common to v0.55.3 * Update c/image after https://github.com/containers/image/pull/2070 * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * chore(deps): update dependency containers/automation_images to v20230809 * fix(deps): update golang.org/x/exp digest to 352e893 * chore(deps): update dependency containers/automation_images to v20230807 * Update to Go 1.19 * fix(deps): update module golang.org/x/term to v0.11.0 * Update c/image for golang.org/x/exp * RPM: define gobuild macro for rhel/centos stream * Fix handling the unexpected return value combination from IsRunningImageAllowed * Close the PolicyContext, as required by the API * Use globalOptions.getPolicyContext instead of an image-targeted SystemContext * Packit: remove pre-sync action * fix(deps): update module github.com/containers/common to v0.55.2 * proxy: Change the imgid to uint64 * [CI:BUILD] Packit: install golist before updating downstream spec * Update module golang.org/x/term to v0.10.0 * Bump to v1.14.0-dev * Bump to v1.13.0 ++++ skopeo: - Update to version 1.14.0: * Bump to v1.14.0 * fix(deps): update module github.com/containers/common to v0.57.0 * chore(deps): update dependency containers/automation_images to v20231116 * fix(deps): update module github.com/containers/image/v5 to v5.29.0 * Add documentation and smoke tests for the new --compat-auth-file options * Update c/image and c/common to latest * fix(deps): update module github.com/containers/storage to v1.51.0 * fix(deps): update module golang.org/x/term to v0.14.0 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * fix(deps): update github.com/containers/common digest to 3e5caa0 * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * fix(deps): update module github.com/containers/ocicrypt to v1.1.9 * Update github.com/klauspost/compress to v1.17.2 * chore(deps): update module github.com/docker/docker to v24.0.7+incompatible [security] * Fix ENTRYPOINT documentation, drop others. * Remove unused environment variables in Cirrus * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * chore(deps): update dependency containers/automation_images to v20231004 * chore(deps): update module golang.org/x/net to v0.17.0 [security] * copy: Note support for `zstd:chunked` * fix(deps): update module golang.org/x/term to v0.13.0 * fix(deps): update module github.com/docker/distribution to v2.8.3+incompatible * fix(deps): update github.com/containers/common digest to 745eaa4 * Packit: switch to @containers/packit-build team for copr failure notification comments * Packit: tag @lsm5 on copr build failures * vendor of containers/common * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * fix(deps): update module github.com/containers/common to v0.56.0 * Cirrus: Remove multi-arch skopeo image builds * fix(deps): update module github.com/containers/image/v5 to v5.28.0 * Increase the golangci-lint timeout * fix(deps): update module github.com/containers/storage to v1.50.2 * fix(deps): update module github.com/containers/storage to v1.50.1 * fix(deps): update golang.org/x/exp digest to 9212866 * Fix a man page link * fix(deps): update github.com/containers/image/v5 digest to 58d5eb6 * GHA: Closed issue/PR comment-lock test * fix(deps): update module github.com/containers/common to v0.55.4 * fix(deps): update module github.com/containers/storage to v1.49.0 * rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * chore(deps): update dependency containers/automation_images to v20230816 * Packit: set eln target correctly * packit: Build PRs into default packit COPRs * DOCS: Update Go version requirement info * DOCS: Add information about the cross-build * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * fix(deps): update module github.com/containers/common to v0.55.3 * Update c/image after https://github.com/containers/image/pull/2070 * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * chore(deps): update dependency containers/automation_images to v20230809 * fix(deps): update golang.org/x/exp digest to 352e893 * chore(deps): update dependency containers/automation_images to v20230807 * Update to Go 1.19 * fix(deps): update module golang.org/x/term to v0.11.0 * Update c/image for golang.org/x/exp * RPM: define gobuild macro for rhel/centos stream * Fix handling the unexpected return value combination from IsRunningImageAllowed * Close the PolicyContext, as required by the API * Use globalOptions.getPolicyContext instead of an image-targeted SystemContext * Packit: remove pre-sync action * fix(deps): update module github.com/containers/common to v0.55.2 * proxy: Change the imgid to uint64 * [CI:BUILD] Packit: install golist before updating downstream spec * Update module golang.org/x/term to v0.10.0 * Bump to v1.14.0-dev * Bump to v1.13.0 ++++ skopeo: - Update to version 1.14.0: * Bump to v1.14.0 * fix(deps): update module github.com/containers/common to v0.57.0 * chore(deps): update dependency containers/automation_images to v20231116 * fix(deps): update module github.com/containers/image/v5 to v5.29.0 * Add documentation and smoke tests for the new --compat-auth-file options * Update c/image and c/common to latest * fix(deps): update module github.com/containers/storage to v1.51.0 * fix(deps): update module golang.org/x/term to v0.14.0 * fix(deps): update module github.com/spf13/cobra to v1.8.0 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.2 * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.1 * fix(deps): update github.com/containers/common digest to 3e5caa0 * chore(deps): update module google.golang.org/grpc to v1.57.1 [security] * fix(deps): update module github.com/containers/ocicrypt to v1.1.9 * Update github.com/klauspost/compress to v1.17.2 * chore(deps): update module github.com/docker/docker to v24.0.7+incompatible [security] * Fix ENTRYPOINT documentation, drop others. * Remove unused environment variables in Cirrus * [CI:DOCS] Update dependency golangci/golangci-lint to v1.55.0 * chore(deps): update dependency containers/automation_images to v20231004 * chore(deps): update module golang.org/x/net to v0.17.0 [security] * copy: Note support for `zstd:chunked` * fix(deps): update module golang.org/x/term to v0.13.0 * fix(deps): update module github.com/docker/distribution to v2.8.3+incompatible * fix(deps): update github.com/containers/common digest to 745eaa4 * Packit: switch to @containers/packit-build team for copr failure notification comments * Packit: tag @lsm5 on copr build failures * vendor of containers/common * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * fix(deps): update module github.com/containers/common to v0.56.0 * Cirrus: Remove multi-arch skopeo image builds * fix(deps): update module github.com/containers/image/v5 to v5.28.0 * Increase the golangci-lint timeout * fix(deps): update module github.com/containers/storage to v1.50.2 * fix(deps): update module github.com/containers/storage to v1.50.1 * fix(deps): update golang.org/x/exp digest to 9212866 * Fix a man page link * fix(deps): update github.com/containers/image/v5 digest to 58d5eb6 * GHA: Closed issue/PR comment-lock test * fix(deps): update module github.com/containers/common to v0.55.4 * fix(deps): update module github.com/containers/storage to v1.49.0 * rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * chore(deps): update dependency containers/automation_images to v20230816 * Packit: set eln target correctly * packit: Build PRs into default packit COPRs * DOCS: Update Go version requirement info * DOCS: Add information about the cross-build * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * fix(deps): update module github.com/containers/common to v0.55.3 * Update c/image after https://github.com/containers/image/pull/2070 * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * chore(deps): update dependency containers/automation_images to v20230809 * fix(deps): update golang.org/x/exp digest to 352e893 * chore(deps): update dependency containers/automation_images to v20230807 * Update to Go 1.19 * fix(deps): update module golang.org/x/term to v0.11.0 * Update c/image for golang.org/x/exp * RPM: define gobuild macro for rhel/centos stream * Fix handling the unexpected return value combination from IsRunningImageAllowed * Close the PolicyContext, as required by the API * Use globalOptions.getPolicyContext instead of an image-targeted SystemContext * Packit: remove pre-sync action * fix(deps): update module github.com/containers/common to v0.55.2 * proxy: Change the imgid to uint64 * [CI:BUILD] Packit: install golist before updating downstream spec * Update module golang.org/x/term to v0.10.0 * Bump to v1.14.0-dev * Bump to v1.13.0 ++++ os-update: - Update to version 1.13 - Skip restart of virtlockd by default ------------------------------------------------------------------ ------------------ 2023-11-22 - Nov 22 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - avahi-autoipd: guard %post chown with -h, to not follow symlinks (boo#1217398). ++++ avahi: - avahi-autoipd: guard %post chown with -h, to not follow symlinks (boo#1217398). ++++ python-kiwi: - Add missing documentation for oem-unattended-id - Allow install disk overwrite from cmdline Add rd.kiwi.oem.installdevice=DEVICE. Configures the disk device that should be used in an OEM installation. This overwrites any other oem device setting, e.g device filter or maxdisk and just continues the installation on the given device. However, the device must exist and must be a block special. This Fixes jira#PED-7180 ++++ grub2: - Fix unattended boot with TPM2 allows downgrading kernel and rootfs, also enhancing the overall security posture (bsc#1216680) * 0001-Improve-TPM-key-protection-on-boot-interruptions.patch * 0002-Restrict-file-access-on-cryptodisk-print.patch * 0003-Restrict-ls-and-auto-file-completion-on-cryptodisk-p.patch * 0004-Key-revocation-on-out-of-bound-file-access.patch ++++ kernel-default: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-default: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-default: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-default: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-kvmsmall: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-kvmsmall: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-kvmsmall: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-kvmsmall: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-rt: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-rt: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-rt: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ kernel-rt: - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) - commit 72eb62b - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525). - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch. - commit aca1f5e - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524). - commit f369b43 - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524). - commit 76f4f91 - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524). - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch. - commit d4e29d6 - s390/uv: Update query for secret-UVCs (jsc#PED-3289 jsc#PED-5417). - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417). - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417). - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417). - commit 278af04 - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs (git-fixes bsc#1217410). - commit b3d3c85 - KVM: SVM: Fix build error when using - Werror=unused-but-set-variable (jsc#PED-7322). - commit 2b98018 - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested() (jsc#PED-7322). - commit ce7c103 - x86: KVM: SVM: add support for Invalid IPI Vector interception (jsc#PED-7322). - commit ccd8a47 - arm64: Prevent misaligned patch-site warnings (bsc#1214934). The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option - falign-functions=8 with the expectation that functions will get aligned on 8-byte boundary. However, GCC treats this option only as a hint and in certain situations doesn't align the functions. This then results in in warnings about misaligned patch-sites during system boot. Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings until the kernel+GCC have a way to set the needed alignment properly. Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the arm64 config file because the option is promtless and gets automatically reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore sure the latter is unset first by patching the respective Kconfig. - commit 0db2d14 - x86: KVM: SVM: always update the x2avic msr interception (jsc#PED-7322). - commit 7ea5c62 - KVM: x86: Constrain guest-supported xfeatures only at KVM_GET_XSAVE{2} (jsc#PED-7322). - commit 311b967 - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716). - Update config files. - supported.conf: marked idpf as supported - commit 2317135 - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716). - net: page_pool: add missing free_percpu when page_pool_init fail (jsc#PED-6716). - page_pool: update document about fragment API (jsc#PED-6716). - page_pool: introduce page_pool_alloc() API (jsc#PED-6716). - page_pool: unify frag_count handling in page_pool_is_last_frag() (jsc#PED-6716). - idpf: cancel mailbox work in error path (jsc#PED-6716). - idpf: set scheduling mode for completion queue (jsc#PED-6716). - page_pool: fragment API support for 32-bit arch with 64-bit DMA (jsc#PED-6716). - idpf: add ethtool callbacks (jsc#PED-6716). - idpf: add singleq start_xmit and napi poll (jsc#PED-6716). - idpf: add RX splitq napi poll support (jsc#PED-6716). - idpf: add TX splitq napi poll support (jsc#PED-6716). - idpf: add splitq start_xmit (jsc#PED-6716). - idpf: initialize interrupts and enable vport (jsc#PED-6716). - idpf: configure resources for RX queues (jsc#PED-6716). - idpf: configure resources for TX queues (jsc#PED-6716). - idpf: add ptypes and MAC filter support (jsc#PED-6716). - idpf: add create vport and netdev configuration (jsc#PED-6716). - idpf: add core init and interrupt request (jsc#PED-6716). - idpf: add controlq init and reset checks (jsc#PED-6716). - idpf: add module register and probe functionality (jsc#PED-6716). - virtchnl: add virtchnl version 2 ops (jsc#PED-6716). - page_pool: fix documentation typos (jsc#PED-6716). - docs: net: page_pool: de-duplicate the intro comment (jsc#PED-6716). - page_pool: add a lockdep check for recycling in hardirq (jsc#PED-6716). - page_pool: place frag_* fields in one cacheline (jsc#PED-6716). - net: skbuff: don't include to (jsc#PED-6716). - page_pool: split types and declarations from page_pool.h (jsc#PED-6716). - docs: net: page_pool: use kdoc to avoid duplicating the information (jsc#PED-6716). - net: page_pool: merge page_pool_release_page() with page_pool_return_page() (jsc#PED-6716). - net: page_pool: hide page_pool_release_page() (jsc#PED-6716). - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716). - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716). - commit 7d16fc6 - x86/fpu: Allow caller to constrain xfeatures when copying to uabi buffer (jsc#PED-7322). - commit 6ec8afd - KVM: x86/pmu: Synthesize at most one PMI per VM-exit (jsc#PED-7322). - commit c54b9f9 - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322). - commit 38f87fd - rpm: Define git commit as macro - commit bcc92c8 - KVM: x86/pmu: Truncate counter value to allowed width on write (jsc#PED-7322). - commit b3a4bf5 - x86/sev: Change npages to unsigned long in snp_accept_memory() (jsc#PED-7322). - commit 851ed71 - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related messages (bsc#1217382). - include/linux/suspend.h: Only show pm_pr_dbg messages at suspend/resume (bsc#1217382). - commit e8774c4 - x86/sev: Use the GHCB protocol when available for SNP CPUID requests (jsc#PED-7322). - commit ed834cf - kernel-source: Move provides after sources - commit dbbf742 - KVM: SVM: Do not use user return MSR support for virtualized TSC_AUX (jsc#PED-7322). - commit 1162f08 - Update config files: just refreshing - commit 2edd057 - platform/x86/amd/pmc: adjust getting DRAM size behavior (bsc#1217382). - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382). - platform/x86/amd/pmc: Add dump_custom_stb module parameter (bsc#1217382). - platform/x86/amd/pmc: Handle overflow cases where the num_samples range is higher (bsc#1217382). - platform/x86/amd/pmc: Use flex array when calling amd_pmc_stb_debugfs_open_v2() (bsc#1217382). - platform/x86/amd/hsmp: improve the error log (bsc#1217382). - platform/x86/amd/hsmp: add support for metrics tbl (bsc#1217382). - platform/x86/amd/hsmp: create plat specific struct (bsc#1217382). - platform/x86/amd/pmc: Add PMFW command id to support S2D force flush (bsc#1217382). - platform/x86: Add s2idle quirk for more Lenovo laptops (bsc#1217382). - uapi: stddef.h: Fix header guard location (bsc#1217382). - platform/x86/amd/pmc: Fix build error with randconfig (bsc#1217382). - platform/x86/amd/pmc: Move PMC driver to separate directory (bsc#1217382). - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382). - Compiler Attributes: counted_by: Adjust name and identifier expansion (bsc#1217382). - platform/x86/amd: pmc: Use release_mem_region() to undo request_mem_region_muxed() (bsc#1217382). - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382). - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382). - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx (bsc#1217382). - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc (bsc#1217382). - lib/string_helpers: Split out string_choices.h (bsc#1217382). - platform/x86/amd: pmc: Update metrics table info for Pink Sardine (bsc#1217382). - platform/x86/amd: pmc: Add helper function to check the cpu id (bsc#1217382). - platform/x86/amd: pmc: Get STB DRAM size from PMFW (bsc#1217382). - platform/x86/amd: pmc: Pass true/false to bool argument (bsc#1217382). - Compiler Attributes: Add __counted_by macro (bsc#1217382). - commit bc41d9e - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously (jsc#PED-7322). - commit 885e45c - KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322). - commit bc3d564 - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier (jsc#PED-7322). - commit fa07165 - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible guest roots (jsc#PED-7322). - commit 1cb5a4a - KVM: x86/mmu: Disallow guest from using !visible slots for page tables (jsc#PED-7322). - commit e4de09c - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow page (jsc#PED-7322). - commit a2abdae - KVM: x86/mmu: Harden new PGD against roots without shadow pages (jsc#PED-7322). - commit 81cc556 - KVM: x86/mmu: Add helper to convert root hpa to shadow page (jsc#PED-7322). - commit 9f5cccc - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs, not callers (jsc#PED-7322). - commit b426979 - KVM: x86/mmu: Drop @slot param from exported/external page-track APIs (jsc#PED-7322). - commit f60a53a - KVM: x86/mmu: Bug the VM if write-tracking is used but not enabled (jsc#PED-7322). - commit 9a0fd92 - KVM: x86/mmu: Assert that correct locks are held for page write-tracking (jsc#PED-7322). - commit 4c2f351 - KVM: x86/mmu: Rename page-track APIs to reflect the new reality (jsc#PED-7322). - commit 6294c39 - KVM: x86/mmu: Drop infrastructure for multiple page-track modes (jsc#PED-7322). - commit f8f8636 - KVM: x86/mmu: Use page-track notifiers iff there are external users (jsc#PED-7322). - commit 88d749b - KVM: x86/mmu: Move KVM-only page-track declarations to internal header (jsc#PED-7322). - commit 890548b - KVM: x86: Remove the unused page-track hook track_flush_slot() (jsc#PED-7322). - commit 21fdf4a ++++ ncurses: - Add ncurses patch 20231121 + amend fix for Debian #1055882, correcting nul terminator check in waddnstr (Debian #1056340). ++++ sqlite3: - Update to release 3.44.1 * Change the CLI so that it uses UTF-16 for console I/O on Windows. * Other obscure bug fixes. ++++ nvidia-open-driver-G06-signed: - no longer try to overwrite NVreg_OpenRmEnableUnsupportedGpus driver option setting; apparently it's ignored by the driver (boo#1215981, comment#26) ++++ python-linux-procfs: - update to 0.7.3: * python 3.12 support (remove distutils) * drop spec files and add SPDX licenses ++++ qemu: - Backports and bugfixes: * [openSUSE] Make Sphinx build reproducible (boo#1102408) * target/s390x/arch_dump: Add arch cleanup function for PV dumps (bsc#1217227) * dump: Add arch cleanup function (bsc#1217227) * target/s390x/dump: Remove unneeded dump info function pointer init (bsc#1217227) ++++ qemu: - Backports and bugfixes: * [openSUSE] Make Sphinx build reproducible (boo#1102408) * target/s390x/arch_dump: Add arch cleanup function for PV dumps (bsc#1217227) * dump: Add arch cleanup function (bsc#1217227) * target/s390x/dump: Remove unneeded dump info function pointer init (bsc#1217227) ++++ qemu: - Backports and bugfixes: * [openSUSE] Make Sphinx build reproducible (boo#1102408) * target/s390x/arch_dump: Add arch cleanup function for PV dumps (bsc#1217227) * dump: Add arch cleanup function (bsc#1217227) * target/s390x/dump: Remove unneeded dump info function pointer init (bsc#1217227) ++++ qemu: - Backports and bugfixes: * [openSUSE] Make Sphinx build reproducible (boo#1102408) * target/s390x/arch_dump: Add arch cleanup function for PV dumps (bsc#1217227) * dump: Add arch cleanup function (bsc#1217227) * target/s390x/dump: Remove unneeded dump info function pointer init (bsc#1217227) ++++ sudo: - Update to 1.9.15p2: * Fixed a bug on BSD systems where sudo would not restore the terminal settings on exit if the terminal had parity enabled. GitHub issue #326. - Update to 1.9.15p1: * Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. GitHub issue #325. - Update to 1.9.15: * Fixed an undefined symbol problem on older versions of macOS when "intercept" or "log_subcmds" are enabled in sudoers. GitHub issue #276. * Fixed "make check" failure related to getpwent(3) wrapping on NetBSD. * Fixed the warning message for "sudo -l command" when the command is not permitted. There was a missing space between "list" and the actual command due to changes in sudo 1.9.14. * Fixed a bug where output could go to the wrong terminal if "use_pty" is enabled (the default) and the standard input, output or error is redirected to a different terminal. Bug #1056. * The visudo utility will no longer create an empty file when the specified sudoers file does not exist and the user exits the editor without making any changes. GitHub issue #294. * The AIX and Solaris sudo packages on www.sudo.ws now support "log_subcmds" and "intercept" with both 32-bit and 64-bit binaries. Previously, they only worked when running binaries with the same word size as the sudo binary. GitHub issue #289. * The sudoers source is now logged in the JSON event log. This makes it possible to tell which rule resulted in a match. * Running "sudo -ll command" now produces verbose output that includes matching rule as well as the path to the sudoers file the matching rule came from. For LDAP sudoers, the name of the matching sudoRole is printed instead. * The embedded copy of zlib has been updated to version 1.3. * The sudoers plugin has been modified to make it more resilient to ROWHAMMER attacks on authentication and policy matching. This addresses CVE-2023-42465. * The sudoers plugin now constructs the user time stamp file path name using the user-ID instead of the user name. This avoids a potential problem with user names that contain a path separator ('/') being interpreted as part of the path name. A similar issue in sudo-rs has been assigned CVE-2023-42456. * A path separator ('/') in a user, group or host name is now replaced with an underbar character ('_') when expanding escapes in @include and @includedir directives as well as the "iolog_file" and "iolog_dir" sudoers Default settings. * The "intercept_verify" sudoers option is now only applied when the "intercept" option is set in sudoers. Previously, it was also applied when "log_subcmds" was enabled. Sudo 1.9.14 contained an incorrect fix for this. Bug #1058. * Changes to terminal settings are now performed atomically, where possible. If the command is being run in a pseudo-terminal and the user's terminal is already in raw mode, sudo will not change the user's terminal settings. This prevents concurrent sudo processes from restoring the terminal settings to the wrong values. GitHub issue #312. * Reverted a change from sudo 1.9.4 that resulted in PAM session modules being called with the environment of the command to be run instead of the environment of the invoking user. GitHub issue #318. * New Indonesian translation from translationproject.org. * The sudo_logsrvd server will now raise its open file descriptor limit to the maximum allowed value when it starts up. Each connection can require up to nine open file descriptors so the default soft limit may be too low. * Better log message when rejecting a command if the "intercept" option is enabled and the "intercept_allow_setid" option is disabled. Previously, "command not allowed" would be logged and the user had no way of knowing what the actual problem was. * Sudo will now log the invoking user's environment as "submitenv" in the JSON logs. The command's environment ("runenv") is no longer logged for commands rejected by the sudoers file or an approval plugin. ++++ xkeyboard-config: - the current source supersedes old sle15-sp5 patches (see changelog below) * U_Map-evdev-keycodes-KEY_RFKILL-and-KEY_WWAN-to-XF86RF.patch * U_Updating-Old-Hungarian.patch * U_Fix-media-keys-lag-on-ABNT2-keyboard.patch * U_Add-the-new-AZERTY-layout-norm-NF-Z71-300.patch ------------------------------------------------------------------ ------------------ 2023-11-21 - Nov 21 2023 ------------------- ------------------------------------------------------------------ ++++ containerized-data-importer: - Update to version 1.58.0 Release notes https://github.com/kubevirt/containerized-data-importer/releases/tag/v1.58.0 ++++ python-kiwi: - Update mailmap ++++ fwupd: - Update to version 1.9.9 (boo#1217295): + This release adds the following features: - Add a new generic request for the device power cable. + This release adds support for the following hardware: - Lenovo X1 Yoga Gen7 530E. - Advantech BMC devices. ++++ git: - update to 2.43.0: * The "--rfc" option of "git format-patch" used to be a valid way to override an earlier "--subject-prefix=" on the command line and replace it with "[RFC PATCH]", but from this release, it merely prefixes the string "RFC " in front of the given subject prefix. If you are negatively affected by this change, please use "--subject-prefix=PATCH --rfc" as a replacement. * In Git 2.42, "git rev-list --stdin" learned to take non-revisions (like "--not") from the standard input, but the way such a "--not" was handled was quite confusing, which has been rethought. The updated rule is that "--not" given from the command line only affects revs given from the command line that comes but not revs read from the standard input, and "--not" read from the standard input affects revs given from the standard input and not revs given from the command line. * A message written in olden time prevented a branch from getting checked out, saying it is already checked out elsewhere. But these days, we treat a branch that is being bisected or rebased just like a branch that is checked out and protect it from getting modified with the same codepath. The message has been rephrased to say that the branch is "in use" to avoid confusion. * Hourly and other schedules of "git maintenance" jobs are randomly distributed now. * "git cmd -h" learned to signal which options can be negated by listing such options like "--[no-]opt". * The way authentication related data other than passwords (e.g., oauth token and password expiration data) are stored in libsecret keyrings has been rethought. * Update the libsecret and wincred credential helpers to correctly match which credential to erase; they erased the wrong entry in some cases. * Git GUI updates. * "git format-patch" learned a new "--description-file" option that lets cover letter description to be fed; this can be used on detached HEAD where there is no branch description available, and also can override the branch description if there is one. * Use of the "--max-pack-size" option to allow multiple packfiles to be created is now supported even when we are sending unreachable objects to cruft packs. * "git format-patch --rfc --subject-prefix=" used to ignore the "--subject-prefix" option and used "[RFC PATCH]"; now we will add "RFC" prefix to whatever subject prefix is specified. * "git log --format" has been taught the %(decorate) placeholder for further customization over what the "--decorate" option offers. * The default log message created by "git revert", when reverting a commit that records a revert, has been tweaked, to encourage people to describe complex "revert of revert of revert" situations better in their own words. * The command-line completion support (in contrib/) learned to complete "git commit --trailer=" for possible trailer keys. * "git update-index" learned the "--show-index-version" option to inspect the index format version used by the on-disk index file. * "git diff" learned the "diff.statNameWidth" configuration variable, to give the default width for the name part in the "--stat" output. * "git range-diff --notes=foo" compared "log --notes=foo --notes" of the two ranges, instead of using just the specified notes tree, which has been corrected to use only the specified notes tree. * The command line completion script (in contrib/) can be told to complete aliases by including ": git ;" in the alias to tell it that the alias should be completed in a similar way to how "git " is completed. The parsing code for the alias has been loosened to allow ';' without an extra space before it. * "git for-each-ref" and friends learned to apply mailmap to authorname and other fields in a more flexible way than using separate placeholder letters like %a[eElL] every time we want to come up with small variants. * "git repack" machinery learned to pay attention to the "--filter=" option. * "git repack" learned the "--max-cruft-size" option to prevent cruft packs from growing without bounds. * "git merge-tree" learned to take strategy backend specific options via the "-X" option, like "git merge" does. * "git log" and friends learned the "--dd" option that is a short-hand for "--diff-merges=first-parent -p". * The attribute subsystem learned to honor the "attr.tree" configuration variable that specifies which tree to read the .gitattributes files from. * "git merge-file" learns a mode to read three variants of the contents to be merged from blob objects. * see https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.43.0.txt ++++ grub2: - grub2.spec: Fix openQA test failure in SLE-15-SP6 due to missing font in memdisk ++++ kernel-default: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-default: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-default: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-default: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-firmware: - Update to version 20231120 (git commit 9552083a783e): * mediatek: Sync shared memory structure changes * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * i915: Update MTL DMC to v2.19 * Make email replies more resilient * Try both utf-8 and windows-1252 for decoding email ++++ kernel-firmware: - Update to version 20231120 (git commit 9552083a783e): * mediatek: Sync shared memory structure changes * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * i915: Update MTL DMC to v2.19 * Make email replies more resilient * Try both utf-8 and windows-1252 for decoding email ++++ kernel-kvmsmall: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-kvmsmall: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-kvmsmall: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-kvmsmall: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-rt: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-rt: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-rt: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ kernel-rt: - drm/i915/gvt: switch from ->track_flush_slot() to - >track_remove_region() (jsc#PED-7322). - commit 485ec9a - KVM: x86: Add a new page-track hook to handle memslot deletion (jsc#PED-7322). - commit 120d16f - drm/i915/gvt: Don't bother removing write-protection on to-be-deleted slot (jsc#PED-7322). - commit ad319bd - KVM: x86: Reject memslot MOVE operations if KVMGT is attached (jsc#PED-7322). - commit 07041be - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook (jsc#PED-7322). - commit a40a090 - KVM: x86/mmu: Don't bounce through page-track mechanism for guest PTEs (jsc#PED-7322). - commit 000dab9 - KVM: x86/mmu: Don't rely on page-track mechanism to flush on memslot change (jsc#PED-7322). - commit df05e91 - xfs: allow inode inactivation during a ro mount log recovery (git-fixes). - commit eb5b88b - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}() to mmu.c (jsc#PED-7322). - commit c587251 - drm/i915/gvt: Protect gfn hash table with vgpu_lock (jsc#PED-7322). - commit 482fee2 - drm/i915/gvt: Use an "unsigned long" to iterate over memslot gfns (jsc#PED-7322). - commit 549b1d3 - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible 2M GTT (jsc#PED-7322). - commit d9cb58b - drm/i915/gvt: Error out on an attempt to shadowing an unknown GTT entry type (jsc#PED-7322). - commit 4212804 - drm/i915/gvt: Explicitly check that vGPU is attached before shadowing (jsc#PED-7322). - commit 022343b - drm/i915/gvt: Don't try to unpin an empty page range (jsc#PED-7322). - commit 206703b - drm/i915/gvt: Verify hugepages are contiguous in physical address space (jsc#PED-7322). - commit 6312ded - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn (jsc#PED-7322). - commit bea1f04 - KVM: x86/mmu: BUG() in rmap helpers iff CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322). - commit cf85326 - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes). - commit b356cb3 - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent GIC designs (git-fixes). - gve: Fixes for napi_poll when budget is 0 (git-fixes). - rtc: pcf85363: fix wrong mask/val parameters in regmap_update_bits call (git-fixes). - KEYS: Include linux/errno.h in linux/verification.h (git-fixes). - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs on chip (git-fixes). - module/decompress: use kvmalloc() consistently (git-fixes). - soc: qcom: pmic_glink: fix connector type to be DisplayPort (git-fixes). - soc: qcom: llcc: Handle a second device without data corruption (git-fixes). - clk: renesas: rzg2l: Fix computation formula (git-fixes). - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields (git-fixes). - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus pll (git-fixes). - clk: qcom: clk-alpha-pll: introduce stromer plus ops (git-fixes). - hwmon: (sch5627) Disallow write access if virtual registers are locked (git-fixes). - hwmon: (sch5627) Use bit macros when accessing the control register (git-fixes). - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes). - spi: omap2-mcspi: switch to use modern name (git-fixes). - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes). - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes). - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device interface (git-fixes). - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison (git-fixes). - wifi: mt76: get rid of false alamrs of tx emission issues (git-fixes). - wifi: mt76: mt7996: set correct wcid in txp (git-fixes). - wifi: mt76: remove unused error path in mt76_connac_tx_complete_skb (git-fixes). - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush() (git-fixes). - wifi: iwlwifi: increase number of RX buffers for EHT devices (git-fixes). - wifi: mac80211: move sched-scan stop work to wiphy work (git-fixes). - wifi: mac80211: move offchannel works to wiphy work (git-fixes). - wifi: mac80211: move scan work to wiphy work (git-fixes). - wifi: mac80211: move radar detect work to wiphy work (git-fixes). - wifi: cfg80211: add flush functions for wiphy work (git-fixes). - gve: Use size_add() in call to struct_size() (git-fixes). - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes). - HID: cp2112: Make irq_chip immutable (git-fixes). - wifi: mt76: connac: move connac3 definitions in mt76_connac3_mac.h (git-fixes). - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes). - commit d64fd89 - KVM: x86/mmu: Plumb "struct kvm" all the way to pte_list_remove() (jsc#PED-7322). - commit 513e4f4 - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON() stub (jsc#PED-7322). - commit c9fb2cf - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU Kconfig (jsc#PED-7322). - update config - commit f004b77 - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without PAE enabled (jsc#PED-7322). - commit 7d62f44 - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to WARN_ON_ONCE() (jsc#PED-7322). - commit 5ab00fb - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON() (jsc#PED-7322). - commit a09fb69 - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free (jsc#PED-7322). - commit 4bf9e14 - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs (jsc#PED-7322). - commit a10cc31 - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322). - commit cd5af0a - KVM: x86/mmu: Delete rmap_printk() and all its usage (jsc#PED-7322). - commit c0a0a72 - KVM: x86/mmu: Delete pgprintk() and all its usage (jsc#PED-7322). - commit 33d28b6 - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside clear_dirty_pt_masked() (jsc#PED-7322). - commit 2be22f3 - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not being set (jsc#PED-7322). - commit 45a383f - xfs: abort intent items when recovery intents fail (git-fixes). - commit 8c58e35 - xfs: factor out xfs_defer_pending_abort (git-fixes). - commit c11ee61 - xfs: recovery should not clear di_flushiter unconditionally (git-fixes). - commit 127d2ec - KVM: SVM: Require nrips support for SEV guests (and beyond) (jsc#PED-7322). - commit c1ca735 - xfs: up(ic_sema) if flushing data device fails (git-fixes). - commit 7ac0b39 - xfs: only remap the written blocks in xfs_reflink_end_cow_extent (git-fixes). - commit e4edf9a - xfs: make sure maxlen is still congruent with prod when rounding down (git-fixes). - commit c4c4007 - xfs: fix units conversion error in xfs_bmap_del_extent_delay (git-fixes). - commit 5b9b3d4 - xfs: adjust the incore perag block_count when shrinking (git-fixes). - commit d1fc147 - xfs: require a relatively recent V5 filesystem for LARP mode (git-fixes). - commit 62ce09a ++++ libgcrypt: - Re-create HMAC checksum after RPM build strips the library (bsc#1217058) ++++ systemd: - udev: Tighten permissions for DRM render nodes (bsc#1217118). Note that this implicitly enables `uaccess`, so any logged-in user still gets access regardless of group membership. Some use cases, e.g. remote access via ssh, might require you to add the desired user to the `render` group. See: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/3S3HAWVODHC2FQI4E76IFGCSRVRJ63KG/ ++++ systemd: - udev: Tighten permissions for DRM render nodes (bsc#1217118). Note that this implicitly enables `uaccess`, so any logged-in user still gets access regardless of group membership. Some use cases, e.g. remote access via ssh, might require you to add the desired user to the `render` group. See: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/3S3HAWVODHC2FQI4E76IFGCSRVRJ63KG/ ++++ netcfg: - Fix syntax of localhost entries in hosts [bsc#1217355] ++++ nvidia-open-driver-G06-signed: - use different modprobe.d config file to resolve conflict with older driver package (boo#1217370); overwrite NVreg_OpenRmEnableUnsupportedGpus driver option setting (disable it), since letting it enabled is supposed to break booting (boo#1215981, comment#23) ++++ sudo: - Package/ship empty /etc/sudoers.d directory for admins to discover where to put their won config. ++++ xkeyboard-config: - includes fixes for * missing mappings for evdev keys KEY_RFKILL and KEY_WWAN (boo#1123784) * capslock in Old Hungarian layout (boo#1153774) * wrong keyboard mapping causing input delays with ABNT2 keyboards (bsc#1191242) - includes backport of French standardized AZERTY layout (AFNOR: NF Z71-300) (bsc#1188867) - supersedes a patch called 'U_fixed-keycode-comment.patch' from sle15-sp5, which wasn't applied there any longer either. = 247; // #define KEY_UWB 239 is defined in keycodes/evdev since a long time ... ------------------------------------------------------------------ ------------------ 2023-11-20 - Nov 20 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - buildrequire 'pkgconfig(SPIRV-Tools)' also with disabled rusticl (new dep since some time) - re-disable rusticl on sle15-sp6 to prevent more deps (rust-bindgen) - buildrequire 'pkgconfig(LLVMSPIRVLib)' also with disabled rusticl (new dep since some time) - enable rusticl on sle15-sp6 ++++ Mesa: - buildrequire 'pkgconfig(SPIRV-Tools)' also with disabled rusticl (new dep since some time) - re-disable rusticl on sle15-sp6 to prevent more deps (rust-bindgen) - buildrequire 'pkgconfig(LLVMSPIRVLib)' also with disabled rusticl (new dep since some time) - enable rusticl on sle15-sp6 ++++ Mesa-drivers: - buildrequire 'pkgconfig(SPIRV-Tools)' also with disabled rusticl (new dep since some time) - re-disable rusticl on sle15-sp6 to prevent more deps (rust-bindgen) - buildrequire 'pkgconfig(LLVMSPIRVLib)' also with disabled rusticl (new dep since some time) - enable rusticl on sle15-sp6 ++++ Mesa-drivers: - buildrequire 'pkgconfig(SPIRV-Tools)' also with disabled rusticl (new dep since some time) - re-disable rusticl on sle15-sp6 to prevent more deps (rust-bindgen) - buildrequire 'pkgconfig(LLVMSPIRVLib)' also with disabled rusticl (new dep since some time) - enable rusticl on sle15-sp6 ++++ busybox-links: - zgrep: don't set the label option as only the real grep supports it (bsc#1215943) ++++ cpupower: - Fix library file version: libcpupower.so.0.0.1 -> libcpupower.so.1.0.1 (bsc#1217044) A cpupower_fix_library_so_name.patch ++++ transactional-update: - Version 4.5.0 - libtukit: Use permissions of real /etc when creating overlay [bsc#1215878] - libtukit, tukit: Support "rollback" via library now - tukitd: Implement Snapshot delete and rollback methods - tukit: Check for missing arguments with "close" and "abort" commands - t-u: Warn user when using "kdump" if it isn't configured to avoid confusion with "setup-kdump" [boo#1215725] - t-u: Abort if mkdumprd run is not successful - t-u: Use defaut from config file if t-u is called without arguments [gh#openSUSE/transactional-update#101] - Improved README.md [gh#openSUSE/transactional-update#59] and API docs - Code cleanup ++++ transactional-update: - Version 4.5.0 - libtukit: Use permissions of real /etc when creating overlay [bsc#1215878] - libtukit, tukit: Support "rollback" via library now - tukitd: Implement Snapshot delete and rollback methods - tukit: Check for missing arguments with "close" and "abort" commands - t-u: Warn user when using "kdump" if it isn't configured to avoid confusion with "setup-kdump" [boo#1215725] - t-u: Abort if mkdumprd run is not successful - t-u: Use defaut from config file if t-u is called without arguments [gh#openSUSE/transactional-update#101] - Improved README.md [gh#openSUSE/transactional-update#59] and API docs - Code cleanup ++++ kernel-default: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-default: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-default: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-default: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-kvmsmall: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-kvmsmall: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-kvmsmall: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-kvmsmall: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-rt: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-rt: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-rt: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ kernel-rt: - xfs: reserve less log space when recovering log intent items (git-fixes). - commit 2df5f25 - xfs: fix log recovery when unknown rocompat bits are set (git-fixes). - commit 0b95382 - xfs: use per-mount cpumask to track nonempty percpu inodegc lists (git-fixes). - commit 85b92c2 - xfs: fix per-cpu CIL structure aggregation racing with dying cpus (git-fixes). - commit d1f8099 - xfs: fix an agbno overflow in __xfs_getfsmap_datadev (git-fixes). - commit 2369f5b - xfs: fix dqiterate thinko (git-fixes). - commit d463542 - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled (jsc#PED-7322). - commit 6bbb6e4 - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes). - commit d00a02c - KVM: nSVM: Use KVM-governed feature framework to track "vNMI enabled" (jsc#PED-7322). - commit 574073b - KVM: nSVM: Use KVM-governed feature framework to track "vGIF enabled" (jsc#PED-7322). - commit 5f38203 - KVM: nSVM: Use KVM-governed feature framework to track "Pause Filter enabled" (jsc#PED-7322). - commit ebf0cbb - KVM: nSVM: Use KVM-governed feature framework to track "LBRv enabled" (jsc#PED-7322). - commit 71ab721 - fs: ocfs2: namei: check return value of ocfs2_add_entry() (git-fixes). - commit 792fc1a - KVM: nSVM: Use KVM-governed feature framework to track "vVM{SAVE,LOAD} enabled" (jsc#PED-7322). - commit 3388e7f - KVM: nSVM: Use KVM-governed feature framework to track "TSC scaling enabled" (jsc#PED-7322). - commit 9c63e90 - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS enabled" (jsc#PED-7322). - commit 8449389 - KVM: nVMX: Use KVM-governed feature framework to track "nested VMX enabled" (jsc#PED-7322). - commit 8ec7550 - KVM: x86: Use KVM-governed feature framework to track "XSAVES enabled" (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit 4542bb1 - KVM: VMX: Rename XSAVES control to follow KVM's preferred "ENABLE_XYZ" (jsc#PED-7322). - commit 6830ffb - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for XSAVE enabling (jsc#PED-7322). - commit 652e9dd - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update (jsc#PED-7322). - commit 16a8f99 - KVM: x86/mmu: Use KVM-governed feature framework to track "GBPAGES enabled" (jsc#PED-7322). - commit c52c867 - KVM: x86: Add a framework for enabling KVM-governed x86 features (jsc#PED-7322). - commit 6cced89 - x86: kvm: x86: Remove unnecessary initial values of variables (jsc#PED-7322). - commit ba5f3e4 - KVM: VMX: Rename vmx_get_max_tdp_level() to vmx_get_max_ept_level() (jsc#PED-7322). - commit 9fc841c - KVM: x86: Remove WARN sanity check on hypervisor timer vs. UNINITIALIZED vCPU (jsc#PED-7322). - commit 987d422 - KVM: x86: Remove break statements that will never be executed (jsc#PED-7322). - commit 19bb15f - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union (jsc#PED-7322). - commit 9fcdb4e - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 685780b - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code (jsc#PED-7322). - commit c993bcc - KVM: Allow range-based TLB invalidation from common code (jsc#PED-7322). - commit 4179168 - KVM: Declare kvm_arch_flush_remote_tlbs() globally (jsc#PED-7322). - commit 04da59a ++++ libX11: - this update is needed due to jsc#PED-7282; it includes the security fix for CVE-2022-3555 (bsc#1204425, bsc#1208881) and a fix for a race condition in libX11 that causes various applications to crash randomly (boo#1181963) ++++ ncurses: - Add ncurses patch 20231118 + improve description of length-parameter and error-returns in several manpages: curs_addchstr.3x, curs_addstr.3x, curs_addwstr.3x, curs_in_wch.3x, curs_in_wchstr.3x, curs_inchstr.3x, curs_ins_wstr.3x, curs_insstr.3x, curs_instr.3x, curs_inwstr.3x + amend parameter check for entire string versus specific length in winsnstr() and wins_nwstr() to match Solaris. + make similar correction to wins_nwstr(). + correct loop termination condition in waddnstr() and waddnwstr() (Debian #1055882, cf: 20201205). ++++ mcelog: - Update to version 196: * mcelog: Add second model number for Arrowlake ++++ netcfg: - Remove empty netgroup example file from /etc [jsc#PED-240]. NIS, the main consumer, got already dropped. - Remove empty ethers example file, /usr/etc should not contain examples, for the format there is the manual page, does not support IPv6. ++++ virt-manager: - Upstream bug fixes (bsc#1027942) (jsc#PED-6305) 001-cli-disk-Add-driver.metadata_cache-options.patch 002-tests-cli-Fix-test-output-after-previous-commit.patch 003-fsdetails-Fix-an-error-with-source.socket-of-virtiofs.patch 004-cli-Drop-unnecessary-disk-prop-aliases.patch 005-tests-testdriver-Add-filesystem-socket-example.patch 006-virtinstall-split-no_install-conditional-apart-to-track-code-coverage.patch 007-virtinstall-fix-regression-with-boot-and-no-install-method.patch 008-tests-Add-a-compat-check-for-linux2020-in-amd-sev-test-case.patch 009-cli-cpu-Add-maxphysaddr.mode-bits-options.patch 010-virt-install-help-required-options-are-wrong.patch 011-cloner-Sync-uuid-and-sysinfo-system-uuid.patch 012-virt-install-unattended-and-cloud-init-conflict.patch 013-virt-install-Reuse-cli.fail_conflicting.patch 014-cli-support-boot-loader.stateless-.patch 015-diskbackend-Drop-support-for-sheepdog.patch 016-Fix-pylint-pycodestyle-warnings-with-latest-versions.patch 017-tests-cpio-set-owner-to-00.patch 018-addhardware-Fix-backtrace-when-controller.index-is-None.patch 019-Clean-up-FileChooser-usage-a-bit.patch 020-guest-Query-availability-of-usb-redirdevs-in-domcaps.patch 021-guest-Query-availability-of-spicevmc-channels-in-domcaps.patch 022-tests-Add-domcaps-coverage-for-usb-redir-spicevmc-channel-checks.patch 023-tests-Update-to-latest-kvm-domcaps.patch 024-progress-Fix-showing-correct-final-total.patch 025-virtinstall-Fix-the-allocating-disk-size-printed-by-the-progress-bar.patch 026-virtinstall-Hide-total_size-in-the-progress-bar-if-it-doesnt-need.patch 027-asyncjob-Fix-backtrace-when-no-cursor-theme-installed.patch 029-asyncjob-Remove-unused-import.patch 030-Packit-initial-enablement.patch 031-virt-install-Recommend-boot-uefi.patch 032-virt-install-Document-Secure-Boot-setups.patch 033-cloner-clone-serial-files.patch 034-tests-cli-test-serial-file-clone.patch 035-man-virt-install-Add-a-note-about-different-behavior-of-boot-on-s390x.patch 036-tests-uitests-Fix-window-reposition-on-f38.patch 037-tests-livetests-work-around-qemu-media-change-regression.patch 038-tests-uitests-Fix-manager-window-repositioning-test.patch 039-tests-Default-uitests-to-verbosity-2.patch 040-uitests-Make-hotplug-test-pass-on-both-f37-and-f38.patch 041-uitests-More-attempts-at-making-manager-reposition-test-reliable.patch 042-tests-uitests-make-menu-operations-more-robust.patch 043-rpm-convert-license-to-SPDX-format.patch 044-uitests-Drop-hotplug-work-around-f38-libvirt-is-fixed-now.patch 045-virtinst-delay-lookup_capsinfo-until-we-really-need-it.patch 046-virtinst-suppress-lookup_capsinfo-exception-in-machine-type-alias-check.patch 047-tests-data-refresh-Fedora-tree-URLs-in-virt-install-osinfo-expected-XMLs.patch 048-tests-Add-unit-test-coverage-for-539.patch 049-fix-indentation-of-multiline-log.exception-invocations.patch 050-virt-clone-Copy-disk-permissions-as-well.patch 051-data-appstream-add-launchable-tag.patch 052-Fix-some-pylint.patch 055-connectauth-Drop-sanity-checking-for-libvirtd.patch 056-delete-Fix-ambiguity-that-confused-pylint.patch 057-Fix-filesystem-socket.source.patch - Replaced patches 11a887ec-cli-disk-Add-driver.metadata_cache-options.patch 1cb0be40-virtinstall-split-no_install-conditional-apart-to-track-code-coverage.patch 58f5e36d-fsdetails-Fix-an-error-with-source.socket-of-virtiofs.patch 67832d30-addhardware-Fix-backtrace-when-controller-index-is-None.patch 7295ebfb-tests-cli-Fix-test-output-after-previous-commit.patch 999ccb85-virt-install-unattended-and-cloud-init-conflict.patch b0d05167-cloner-Sync-uuid-and-sysinfo-system-uuid.patch c22a876e-tests-Add-a-compat-check-for-linux2020-in-amd-sev-test-case.patch e94786c0-virtinstall-fix-regression-with-boot-and-no-install-method.patch fbdf0516-cli-cpu-Add-maxphysaddr.mode-bits-options.patch - Dropped patches virtman-check-for-libvirt-modular-daemons.patch virtman-fix-osinfo-tests.patch ------------------------------------------------------------------ ------------------ 2023-11-19 - Nov 19 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-default: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-default: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-default: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-kvmsmall: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-kvmsmall: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-kvmsmall: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-kvmsmall: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-rt: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-rt: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-rt: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ++++ kernel-rt: - KVM: Rename kvm_arch_flush_remote_tlb() to kvm_arch_flush_remote_tlbs() (jsc#PED-7322). - commit 351a707 - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322). - commit a9a776c - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state isn't loaded (jsc#PED-7322). - commit 81530d1 - KVM: x86: Always write vCPU's current TSC offset/ratio in vendor hooks (jsc#PED-7322). - commit 9ad9c95 - KVM: SVM: Clean up preemption toggling related to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit 841dae0 - KVM: nSVM: Use the "outer" helper for writing multiplier to MSR_AMD64_TSC_RATIO (jsc#PED-7322). - commit e3261fa - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace (jsc#PED-7322). - commit 9edc054 - KVM: VMX: Skip VMCLEAR logic during emergency reboots if CR4.VMXE=0 (jsc#PED-7322). - commit 47a29cf - KVM: SVM: Use "standard" stgi() helper when disabling SVM (jsc#PED-7322). - commit dbe2300 - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash (jsc#PED-7322). - commit 0092171 - x86/virt: KVM: Move "disable SVM" helper into KVM SVM (jsc#PED-7322). - commit c4273ba - KVM: VMX: Ensure CPU is stable when probing basic VMX support (jsc#PED-7322). - commit b977b90 - KVM: SVM: Check that the current CPU supports SVM in kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 9bada09 - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes). - commit 0f0ffd2 - x86/virt: KVM: Open code cpu_has_svm() into kvm_is_svm_supported() (jsc#PED-7322). - Refresh patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch. - commit 48ec546 ------------------------------------------------------------------ ------------------ 2023-11-18 - Nov 18 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-default: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-default: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-default: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-kvmsmall: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-kvmsmall: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-kvmsmall: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-kvmsmall: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-rt: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-rt: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-rt: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ kernel-rt: - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON (jsc#PED-7322). - commit 14c13bb - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322). - commit e383ee5 - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX (jsc#PED-7322). - commit 7d47a34 - x86/reboot: Expose VMCS crash hooks if and only if KVM_{INTEL,AMD} is enabled (jsc#PED-7322). - commit b8ccd40 - x86/reboot: Disable virtualization during reboot iff callback is registered (jsc#PED-7322). - commit 51e28f6 - x86/reboot: Hoist "disable virt" helpers above "emergency reboot" path (jsc#PED-7322). - commit 2ae38a5 - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot callback (jsc#PED-7322). - commit 82d368e - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback (jsc#PED-7322). - commit 74463ec - x86/reboot: Harden virtualization hooks for emergency reboot (jsc#PED-7322). - commit 3e513e8 - x86/reboot: VMCLEAR active VMCSes before emergency reboot (jsc#PED-7322). - commit e3124aa ++++ llvm17: - Update to version 17.0.5. * This release contains bug-fixes for the LLVM 17.0.0 release. This release is API and ABI compatible with 17.0.0. - Rebase llvm-do-not-install-static-libraries.patch. - Also test clang-tools-extra (at least most parts) and lld. - Adapt test in lld-default-sha1.patch. - Don't disable testing if qemu_user_space_build has been set to 0. ------------------------------------------------------------------ ------------------ 2023-11-17 - Nov 17 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - let sle15-sp6 require llvm17/clang17 ++++ Mesa: - let sle15-sp6 require llvm17/clang17 ++++ Mesa-drivers: - let sle15-sp6 require llvm17/clang17 ++++ Mesa-drivers: - let sle15-sp6 require llvm17/clang17 ++++ dracut: - Update to version 059+suse.522.g0fc72191: * fix(install.d): do not create rescue entry when working with UKIs * fix(install.d): skip if $KERNEL_INSTALL_INITRD_GENERATOR is set otherwise * feat(resume): do not attempt to install systemd-hibernate-resume@.service * feat(install.d): add sort-key field to rescue BLS entries * fix(install.d): do not generate a new initrd if any INITRD_FILE is provided * fix(install.d): do not create initramfs if the supplied image is UKI * feat(install.d): allow using dracut in combination with ukify * fix(resume): add new systemd-hibernate-resume.service * feat(systemd): install systemd-executor ++++ dracut: - Update to version 059+suse.522.g0fc72191: * fix(install.d): do not create rescue entry when working with UKIs * fix(install.d): skip if $KERNEL_INSTALL_INITRD_GENERATOR is set otherwise * feat(resume): do not attempt to install systemd-hibernate-resume@.service * feat(install.d): add sort-key field to rescue BLS entries * fix(install.d): do not generate a new initrd if any INITRD_FILE is provided * fix(install.d): do not create initramfs if the supplied image is UKI * feat(install.d): allow using dracut in combination with ukify * fix(resume): add new systemd-hibernate-resume.service * feat(systemd): install systemd-executor ++++ gnutls: - Update to 3.8.2: [bsc#1217277, CVE-2023-5981] * libgnutls: Fix timing side-channel inside RSA-PSK key exchange. [GNUTLS-SA-2023-10-23, CVSS: medium] [CVE-2023-5981] * libgnutls: Add API functions to perform ECDH and DH key agreement The functionality has been there for a long time though they were not available as part of the public API. This enables applications to implement custom protocols leveraging non-interactive key agreement with ECDH and DH. * libgnutls: Added support for AES-GCM-SIV ciphers (RFC 8452) The new algorithms GNUTLS_CIPHER_AES_128_SIV_GCM and GNUTLS_CIPHER_AES_256_SIV_GCM have been added to be used through the AEAD interface. Note that, unlike GNUTLS_CIPHER_AES_{128,256}_SIV_GCM, the authentication tag is appended to the ciphertext, not prepended. * libgnutls: transparent KTLS support is extended to FreeBSD kernel The kernel TLS feature can now be enabled on FreeBSD as well as Linux when compiled with the --enable-ktls configure option. * gnutls-cli: New option --starttls-name Depending on deployment, application protocols such as XMPP may require a different origin address than the external address to be presented prior to STARTTLS negotiation. The --starttls-name can be used to specify specify the addresses separately. * API and ABI modifications: - gnutls_pubkey_import_dh_raw: New function - gnutls_privkey_import_dh_raw: New function - gnutls_pubkey_export_dh_raw: New function - gnutls_privkey_export_dh_raw: New function - gnutls_x509_privkey_import_dh_raw: New function - gnutls_privkey_derive_secret: New function - GNUTLS_KEYGEN_DH: New enum member of gnutls_keygen_types_t - GNUTLS_CIPHER_AES_128_SIV_GCM: Added - GNUTLS_CIPHER_AES_256_SIV_GCM: Added * Rebase gnutls-FIPS-140-3-references.patch * Remove upstream: gnutls-GNUTLS_NO_EXTENSIONS-compatibility.patch ++++ gnutls: - Update to 3.8.2: [bsc#1217277, CVE-2023-5981] * libgnutls: Fix timing side-channel inside RSA-PSK key exchange. [GNUTLS-SA-2023-10-23, CVSS: medium] [CVE-2023-5981] * libgnutls: Add API functions to perform ECDH and DH key agreement The functionality has been there for a long time though they were not available as part of the public API. This enables applications to implement custom protocols leveraging non-interactive key agreement with ECDH and DH. * libgnutls: Added support for AES-GCM-SIV ciphers (RFC 8452) The new algorithms GNUTLS_CIPHER_AES_128_SIV_GCM and GNUTLS_CIPHER_AES_256_SIV_GCM have been added to be used through the AEAD interface. Note that, unlike GNUTLS_CIPHER_AES_{128,256}_SIV_GCM, the authentication tag is appended to the ciphertext, not prepended. * libgnutls: transparent KTLS support is extended to FreeBSD kernel The kernel TLS feature can now be enabled on FreeBSD as well as Linux when compiled with the --enable-ktls configure option. * gnutls-cli: New option --starttls-name Depending on deployment, application protocols such as XMPP may require a different origin address than the external address to be presented prior to STARTTLS negotiation. The --starttls-name can be used to specify specify the addresses separately. * API and ABI modifications: - gnutls_pubkey_import_dh_raw: New function - gnutls_privkey_import_dh_raw: New function - gnutls_pubkey_export_dh_raw: New function - gnutls_privkey_export_dh_raw: New function - gnutls_x509_privkey_import_dh_raw: New function - gnutls_privkey_derive_secret: New function - GNUTLS_KEYGEN_DH: New enum member of gnutls_keygen_types_t - GNUTLS_CIPHER_AES_128_SIV_GCM: Added - GNUTLS_CIPHER_AES_256_SIV_GCM: Added * Rebase gnutls-FIPS-140-3-references.patch * Remove upstream: gnutls-GNUTLS_NO_EXTENSIONS-compatibility.patch ++++ kernel-default: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-default: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-default: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-default: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-firmware: - Update to version 20231116 (git commit 6723a8d90923): * iwlwifi: fix for the new FWs from core83-55 release * Enable deb and rpm builds on tags * linux-firmware: Add firmware for Cirrus CS35L41 on HP G11 Laptops * linux-firmware: Add firmware for Cirrus CS35L41 on 2024 ASUS Zenbook Laptops ++++ kernel-firmware: - Update to version 20231116 (git commit 6723a8d90923): * iwlwifi: fix for the new FWs from core83-55 release * Enable deb and rpm builds on tags * linux-firmware: Add firmware for Cirrus CS35L41 on HP G11 Laptops * linux-firmware: Add firmware for Cirrus CS35L41 on 2024 ASUS Zenbook Laptops ++++ kernel-kvmsmall: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-kvmsmall: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-kvmsmall: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-kvmsmall: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-rt: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-rt: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-rt: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ kernel-rt: - KVM: x86: Retry APIC optimized map recalc if vCPU is added/enabled (jsc#PED-7322). - commit ff5641d - KVM: x86/pmu: Move .hw_event_available() check out of PMC filter helper (jsc#PED-7322). - commit 78cfd97 - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max fixed counters (jsc#PED-7322). - commit 33e7647 - KVM: x86/pmu: Simplify intel_hw_event_available() (jsc#PED-7322). - commit ae027fa - KVM: x86/pmu: Use enums instead of hardcoded magic for arch event indices (jsc#PED-7322). - commit dccb63e - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to DEBUGCTL (jsc#PED-7322). - commit fe05910 - KVM: SVM: Clean up handling of LBR virtualization enabled (jsc#PED-7322). - commit ca10c6d - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization (jsc#PED-7322). - commit a8580a7 - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes). - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes). - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC (git-fixes). - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes). - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table (git-fixes). - commit e078e4b - KVM: VMX: Drop manual TLB flush when migrating vmcs.APIC_ACCESS_ADDR (jsc#PED-7322). - commit 9882cc6 - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167). - commit b1b6a91 - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache" (jsc#PED-7322). - commit c440a2c - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES (jsc#PED-7322). - commit aa0df00 - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167). - commit 3dd1359 - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167). - commit 1036fd2 - virt: tdx-guest: Add Quote generation support using TSM_REPORTS (jsc#PED-7167). - Update config files. - commit a2c35cc - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167). - commit e16a069 - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167). - commit dc2d8c4 - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167). - commit bfe5573 - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167). - commit 6e8031f - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167). - commit 52d5bdb - x86/tdx: Mark TSC reliable (jsc#PED-7167). - commit 8675487 - KVM: x86: Advertise host CPUID 0x80000005 in KVM_GET_SUPPORTED_CPUID (jsc#PED-7322). - commit 8c9b80c - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode (jsc#PED-7322). - commit f5da26c - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322). - commit e7d27fe - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests for NMI window (jsc#PED-7322). - commit cac6d67 - ravb: Fix use-after-free issue in ravb_tx_timeout_work() (bsc#1212514 CVE-2023-35827). - ravb: Fix up dma_free_coherent() call in ravb_remove() (bsc#1212514 CVE-2023-35827). - commit e41ee33 - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled (jsc#PED-7322). - commit 5d193a3 - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322). - commit dc5754f - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322). - Refresh patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch. - commit cd7fccd - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322). - commit 33a326d - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment about swap types (jsc#PED-7322). - commit 3bb9fda - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527) - commit d4cf539 - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040 jsc#PED-6048). - commit 54e234b - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048) - commit e9cca4e - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV (jsc#PED-7322). - commit 289d0b4 - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the header (jsc#PED-7322). - commit e5993c1 ++++ util-linux: - regression fix for clock.txt on xfs (upstreamed) (bsc#1207987) * Add libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch ++++ util-linux: - regression fix for clock.txt on xfs (upstreamed) (bsc#1207987) * Add libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch ++++ libdrm: - adjusted n_libdrm-drop-valgrind-dep-generic.patch, n_libdrm-drop-valgrind-dep-intel.patch ++++ p11-kit: - Update to 0.25.3: * rpc: fix serialization of NULL mechanism pointer [#601] * fix meson build failure in macOS (appleframeworks not found) [#603] ++++ pcp: - Only auto-trigger pcp-pmda-postfix for automatic installation when pcp and postfix are present. Supplementing pcp alone would auto-install postfix on all systems. - Supplement pcp-pmda-rsyslog against pcp and rsyslog. ++++ unbound: - Update to 1.19.0: * Features: - Fix #850: [FR] Ability to use specific database in Redis, with new redis-logical-db configuration option. - Merge #944: Disable EDNS DO. Disable the EDNS DO flag in upstream requests. This can be helpful for devices that cannot handle DNSSEC information. But it should not be enabled otherwise, because that would stop DNSSEC validation. The DNSSEC validation would not work for Unbound itself, and also not for downstream users. Default is no. The option is disable-edns-do: no - Expose the script filename in the Python module environment 'mod_env' instead of the config_file structure which includes the linked list of scripts in a multi Python module setup; fixes #79. - Expose the configured listening and outgoing interfaces, if any, as a list of strings in the Python 'config_file' class instead of the current Swig object proxy; fixes #79. - Mailing list patches from Daniel Gröber for DNS64 fallback to plain AAAA when no A record exists for synthesis, and minor DNS64 code refactoring for better readability. - Merge #951: Cachedb no store. The cachedb-no-store: yes option is used to stop cachedb from writing messages to the backend storage. It reads messages when data is available from the backend. The default is no. * Bug Fixes: - Fix for version generation race condition that ignored changes. - Fix #942: 1.18.0 libunbound DNS regression when built without OpenSSL. - Fix for WKS call to getservbyname that creates allocation on exit in unit test by testing numbers first and testing from the services list later. - Fix autoconf 2.69 warnings in configure. - Fix #927: unbound 1.18.0 make test error. Fix make test without SHA1. - Merge #931: Prevent warnings from -Wmissing-prototypes. - Fix to scrub resource records of type A and AAAA that have an inappropriate size. They are removed from responses. - Fix to move msgparse_rrset_remove_rr code to util/msgparse.c. - Fix to add EDE text when RRs have been removed due to length. - Fix to set ede match in unit test for rr length removal. - Fix to print EDE text in readable form in output logs. - Fix send of udp retries when ENOBUFS is returned. It stops looping and also waits for the condition to go away. Reported by Florian Obser. - Fix authority zone answers for obscured DNAMEs and delegations. - Merge #936: Check for c99 with autoconf versions prior to 2.70. - Fix to remove two c99 notations. - Fix rpz tcp-only action with rpz triggers nsdname and nsip. - Fix misplaced comment. - Merge #881: Generalise the proxy protocol code. - Fix #946: Forwarder returns servfail on upstream response noerror no data. - Fix edns subnet so that queries with a source prefix of zero cause the recursor send no edns subnet option to the upstream. - Fix that printout of EDNS options shows the EDNS cookie option by name. - Fix infinite loop when reading multiple lines of input on a broken remote control socket. Addesses #947 and #948. - Fix #949: "could not create control compt". - Fix that cachedb does not warn when serve-expired is disabled about use of serve-expired-reply-ttl and serve-expired-client-timeout. - Fix for #949: Fix pythonmod/ubmodule-tst.py for Python 3.x. - Better fix for infinite loop when reading multiple lines of input on a broken remote control socket, by treating a zero byte line the same as transmission end. Addesses #947 and #948. - For multi Python module setups, clean previously parsed module functions in __main__'s dictionary, if any, so that only current module functions are registered. - Fix #954: Inconsistent RPZ handling for A record returned along with CNAME. - Fixes for the DNS64 patches. - Update the dns64_lookup.rpl test for the DNS64 fallback patch. - Merge #955 from buevsan: fix ipset wrong behavior. - Update testdata/ipset.tdir test for ipset fix. - Fix to print detailed errors when an SSL IO routine fails via SSL_get_error. - Clearer configure text for missing protobuf-c development libraries. - autoconf. - Merge #930 from Stuart Henderson: add void to log_ident_revert_to_default declaration. - Fix #941: dnscrypt doesn't work after upgrade to 1.18 with suggestion by dukeartem to also fix the udp_ancil with dnscrypt. - Fix SSL compile failure for definition in log_crypto_err_io_code_arg. - Fix SSL compile failure for other missing definitions in log_crypto_err_io_code_arg. - Fix compilation without openssl, remove unused function warning. - Mention flex and bison in README.md when building from repository source. ++++ mdadm: - No longer recommend smtp-daemon: this was a remainder from the cron configuration, which was removed back in 2018. ++++ supportutils: - Changes in versin 3.2.3 + Fixed podman display issue (bsc#1217287) + Added timed command to fs-files.txt (bsc#1216827) + Added nvme-stas configuration to nvme.txt (bsc#1216049) + Collects zypp history file issue#166 pr#170 (bsc#1216522) + Collect HA related rpm package versions in ha.txt (pr#168) + Change -x OPTION to really be exclude only issue#146 (pr#161) ++++ util-linux-systemd: - regression fix for clock.txt on xfs (upstreamed) (bsc#1207987) * Add libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch ++++ util-linux-systemd: - regression fix for clock.txt on xfs (upstreamed) (bsc#1207987) * Add libuuid-avoid-truncate-clocks.txt-to-improve-performance.patch ------------------------------------------------------------------ ------------------ 2023-11-16 - Nov 16 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.23.1: * Strip project prefix from docker-compose up output * render quiet after filtering applied * bump golang to version 1.21.4 * bump compose-go to v1.20.1 * reject compose file using `secrets|configs.driver or template_driver` * skips flaky e2e tests on watch and attach * fix docker/compose#11170 add newline in cmd/compose/build.go fmt.Fprint * fix --pull documentation * improve watch configuration logging Add action associated to each managed path * lint * do not resolve cache dir until remote resource is in use * add a copyright notice with original author * implement runtime file selection * re-implement cache folder detection * introduce --resolve-image-digests for publish to seal service images by digest * fix build * fix * ENGDOCS-1764 * add docs upstream validation workflow * build(deps): bump go.uber.org/goleak from 1.2.1 to 1.3.0 * linter errors fixed * NetworkList to NetworkInspect for ID search * Squashing feature branch commits in order to add signoff message. * Use project.ServiceNames() if no service specified in hash * Add branch configuration for pull_request trigger * Initial codeql.yml commit * fix SIGTERM support to stop/kill stack * align with OCI artifact best practices * refactor(cmd/compose/run): remove redundant `len` check * fail start if depependency is missing ++++ fwupd: - Re-add fwupd-bsc1130056-change-shim-path.patch: patch was dropped in error (boo#1217138). ++++ grub2: - Update the TPM2 patches to skip the persistent SRK handle if not specified and improve the error messages + 0003-protectors-Add-TPM2-Key-Protector.patch + 0005-util-grub-protect-Add-new-tool.patch + 0004-tpm2-Support-authorized-policy.patch ++++ kernel-default: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-default: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-default: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-default: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-firmware: - Update to version 20231115 (git commit a07fd0b96b5a): * iwlwifi: add new FWs from core83-55 release * iwlwifi: update cc/Qu/QuZ firmwares for core83-55 release * Add a workaround for gitlab.freedesktop.org pull requests * Add extra debugging output when processing pull requests * Process pull requets directly from mbox * linux-firmware: add firmware for mt7988 internal 2.5G ethernet phy * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 ++++ kernel-firmware: - Update to version 20231115 (git commit a07fd0b96b5a): * iwlwifi: add new FWs from core83-55 release * iwlwifi: update cc/Qu/QuZ firmwares for core83-55 release * Add a workaround for gitlab.freedesktop.org pull requests * Add extra debugging output when processing pull requests * Process pull requets directly from mbox * linux-firmware: add firmware for mt7988 internal 2.5G ethernet phy * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 ++++ kernel-kvmsmall: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-kvmsmall: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-kvmsmall: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-kvmsmall: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-rt: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-rt: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-rt: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ kernel-rt: - Update config files: fix build breakage of vanilla flavors - commit d1c18a5 - Update patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch (git-fixes, bsc#1215710, CVE-2023-5158). - commit 28b6595 - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path (jsc#PED-7322). - commit 6e729ae - mm/page_alloc: remove unnecessary next_page in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary check in break_down_buddy_pages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: factor out code to test if we should run compaction for target order (bsc#1212886 (MM functional and performance backports)). - mm/compaction: improve comment of is_via_compact_memory (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove repeat compact_blockskip_flush check in reset_isolation_suitable (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correctly return failure with bogus compound_order in strict mode (bsc#1212886 (MM functional and performance backports)). - mm/compaction: call list_is_{first}/{last} more intuitively in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - mm/compaction: use correct list in move_freelist_{head}/{tail} (bsc#1212886 (MM functional and performance backports)). - cpufreq: Rebuild sched-domains when removing cpufreq driver (bsc#1212887 (Scheduler functional and performance backports)). - cpufreq: schedutil: Merge initialization code of sg_cpu in single loop (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use candidate prev/recent_used CPU if scanning failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Scan cluster before scanning LLC in wake-up path (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler functional and performance backports)). - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?= =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make PELT acronym definition searchable (bsc#1212887 (Scheduler functional and performance backports)). - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Bail out early from irq time accounting (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Move the declaration of 'schedutil_gov' to kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Change behaviour of the 'sched_energy_aware' sysctl, based on the platform (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Consolidate and clean up access to a CPU's max compute capacity (bsc#1184587, bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Update stale comment in try_to_wake_up() (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Add new tracepoint to track compute energy computation (bsc#1212887 (Scheduler functional and performance backports)). - sched/uclamp: Ignore (util == 0) optimization in feec() when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0 (bsc#1213179 (PREEMPT_RT functional and performance backports)). - sched/debug: Avoid checking in_atomic_preempt_off() twice in schedule_debug() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_curr() to wakeup_preempt() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename check_preempt_wakeup() to check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove duplicated includes in kernel/sched/sched.h (bsc#1212887 (Scheduler functional and performance backports)). - freezer,sched: Use saved_state to reduce some spurious wakeups (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Remove ifdeffery for saved_state (bsc#1212887 (Scheduler functional and performance backports)). - mm/page_alloc: correct start page when guard page debug is enabled (bsc#1212886 (MM functional and performance backports)). - cpufreq: schedutil: Update next_freq when cpufreq_limits change (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix live lock between select_fallback_rq() and RT push (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/compaction: remove unused parameter pgdata of fragmentation_score_wmark (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove track of active PCP lists range in bulk free (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: avoid unneeded alike_pages calculation (bsc#1212886 (MM functional and performance backports)). - commit 41dc481 - KVM: VMX: Make VMREAD error path play nice with noinstr (jsc#PED-7322). - commit bdf4743 - KVM: x86/irq: Conditionally register IRQ bypass consumer again (jsc#PED-7322). - commit 0b61d3f - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv (jsc#PED-7322). - commit db6111a - KVM: x86: check the kvm_cpu_get_interrupt result before using it (jsc#PED-7322). - commit 748ea0b - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr (jsc#PED-7322). - commit bb7e9f2 - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR atomically (jsc#PED-7322). - commit 7d7f61c - KVM: x86: Remove PRIx* definitions as they are solely for user space (jsc#PED-7322). - commit d9a47ed - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails (jsc#PED-7322). - commit 8bf89b7 - KVM: x86/mmu: Add "never" option to allow sticky disabling of nx_huge_pages (jsc#PED-7322). - commit ab03076 - KVM: x86: Update comments about MSR lists exposed to userspace (jsc#PED-7322). - commit 1507087 - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022 (jsc#PED-7322). - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch. - commit 68fcef6 - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322). - commit 13a75fa - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2 flag (jsc#PED-7322). - commit e5d63c4 - KVM: x86/pmu: Constrain the num of guest counters with kvm_pmu_cap (jsc#PED-7322). - commit 69969fd ++++ libxml2: - Update to version 2.11.6: * Regressions: - threads: Fix --with-thread-alloc - xinclude: Fix ‘last’ pointer in xmlXIncludeCopyNode * Bug fixes: parser: Fix potential use-after-free in xmlParseCharDataInternal ++++ libxml2: - Update to version 2.11.6: * Regressions: - threads: Fix --with-thread-alloc - xinclude: Fix ‘last’ pointer in xmlXIncludeCopyNode * Bug fixes: parser: Fix potential use-after-free in xmlParseCharDataInternal ++++ patterns-base: - Bump to 6.0 - Resync with patterns-microos (add coreutils-systemd and make some dependencies conditional to grub2) ++++ patterns-base: - Bump to 6.0 - Resync with patterns-microos (add coreutils-systemd and make some dependencies conditional to grub2) ++++ patterns-micro: - Bump to 6.0 - Resync with patterns-microos (add coreutils-systemd and make some dependencies conditional to grub2) ++++ patterns-micro: - Bump to 6.0 - Resync with patterns-microos (add coreutils-systemd and make some dependencies conditional to grub2) ++++ pcsc-ccid: - Fix build dependency - require zlib-devel instead of zlib ++++ python-anyio: - update to 3.7.1: * Fixed sending large buffers via UNIX stream sockets on asyncio * Fixed several minor documentation issues (broken links to classes, missing classes or attributes) * Dropped support for Python 3.6 * Improved type annotations: * Several functions and methods that were previously annotated as accepting ``Coroutine[Any, Any, Any]`` as the return type of the callable have been amended to accept ``Awaitable[Any]`` instead, to allow a slightly broader set of coroutine-like inputs, like ``async_generator_asend`` objects returned from the ``asend()`` method of async generators, and to match the ``trio`` annotations: * ``anyio.run()`` * ``anyio.from_thread.run()`` * ``TaskGroup.start_soon()`` * ``TaskGroup.start()`` * ``BlockingPortal.call()`` * ``BlockingPortal.start_task_soon()`` * ``BlockingPortal.start_task()`` * Changed ``TLSAttribute.shared_ciphers`` to match the documented semantics of ``SSLSocket.shared_ciphers`` of always returning ``None`` for client-side streams * Fixed ``CapacityLimiter`` on the asyncio backend to order waiting tasks in the FIFO order (instead of LIFO) * Fixed ``CancelScope.cancel()`` not working on asyncio if called before entering the scope * Fixed ``open_signal_receiver()`` inconsistently yielding integers instead of ``signal.Signals`` instances on the ``trio`` backend * Fixed ``to_thread.run_sync()`` hanging on asyncio if the target callable raises ``StopIteration`` * Fixed ``start_blocking_portal()`` raising an unwarranted * ``RuntimeError: This portal is not running`` if a task raises an exception that causes the event loop to be closed * Fixed ``current_effective_deadline()`` not returning ``-inf`` on asyncio when the currently active cancel scope has been cancelled (PR by Ganden Schaffner) * Fixed the ``OP_IGNORE_UNEXPECTED_EOF`` flag in an SSL context created by default in ``TLSStream.wrap()`` being inadvertently set on Python 3.11.3 and 3.10.11 * Fixed ``CancelScope`` to properly handle asyncio task uncancellation on Python 3.11 * Fixed ``OSError`` when trying to use ``create_tcp_listener()`` to bind to a link-local * IPv6 address (and worked around related bugs in ``uvloop``) * Worked around a `PyPy bug `_ when using ``anyio.getaddrinfo()`` with for IPv6 link-local addresses containing interface names - drop fix-failing-tls-tests.patch support-trio-0.22.patch: obsolete - update to 3.7.1: * Fixed sending large buffers via UNIX stream sockets on asyncio * Fixed several minor documentation issues (broken links to classes, missing classes or * attributes) * **3.7.0** * Dropped support for Python 3.6 * Improved type annotations: * Several functions and methods that were previously annotated as accepting * ``Coroutine[Any, Any, Any]`` as the return type of the callable have been amended to * accept ``Awaitable[Any]`` instead, to allow a slightly broader set of coroutine-like * inputs, like ``async_generator_asend`` objects returned from the ``asend()`` method * of async generators, and to match the ``trio`` annotations: * ``anyio.run()`` * ``anyio.from_thread.run()`` * ``TaskGroup.start_soon()`` * ``TaskGroup.start()`` * ``BlockingPortal.call()`` * ``BlockingPortal.start_task_soon()`` * ``BlockingPortal.start_task()`` * Note that this change involved only changing the type annotations; run-time * functionality was not altered. * The ``TaskStatus`` class is now a generic protocol, and should be parametrized to * indicate the type of the value passed to ``task_status.started()`` * The ``Listener`` class is now covariant in its stream type * ``create_memory_object_stream()`` now allows passing only ``item_type`` * Object receive streams are now covariant and object send streams are correspondingly * contravariant * Changed ``TLSAttribute.shared_ciphers`` to match the documented semantics of * ``SSLSocket.shared_ciphers`` of always returning ``None`` for client-side streams * Fixed ``CapacityLimiter`` on the asyncio backend to order waiting tasks in the FIFO * order (instead of LIFO) (PR by Conor Stevenson) * Fixed ``CancelScope.cancel()`` not working on asyncio if called before entering the * scope * Fixed ``open_signal_receiver()`` inconsistently yielding integers instead of * ``signal.Signals`` instances on the ``trio`` backend * Fixed ``to_thread.run_sync()`` hanging on asyncio if the target callable raises * ``StopIteration`` * Fixed ``start_blocking_portal()`` raising an unwarranted * ``RuntimeError: This portal is not running`` if a task raises an exception that causes * the event loop to be closed * Fixed ``current_effective_deadline()`` not returning ``-inf`` on asyncio when the * currently active cancel scope has been cancelled (PR by Ganden Schaffner) * Fixed the ``OP_IGNORE_UNEXPECTED_EOF`` flag in an SSL context created by default in * ``TLSStream.wrap()`` being inadvertently set on Python 3.11.3 and 3.10.11 * Fixed ``CancelScope`` to properly handle asyncio task uncancellation on Python 3.11 * (PR by Nikolay Bryskin) * Fixed ``OSError`` when trying to use ``create_tcp_listener()`` to bind to a link-local * IPv6 address (and worked around related bugs in ``uvloop``) * Worked around a `PyPy bug `_ * when using ``anyio.getaddrinfo()`` with for IPv6 link-local addresses containing * interface names ++++ libxml2-python: - Update to version 2.11.6: * Regressions: - threads: Fix --with-thread-alloc - xinclude: Fix ‘last’ pointer in xmlXIncludeCopyNode * Bug fixes: parser: Fix potential use-after-free in xmlParseCharDataInternal ++++ libxml2-python: - Update to version 2.11.6: * Regressions: - threads: Fix --with-thread-alloc - xinclude: Fix ‘last’ pointer in xmlXIncludeCopyNode * Bug fixes: parser: Fix potential use-after-free in xmlParseCharDataInternal ++++ python-sniffio: - Remove dependency on curio completely. ------------------------------------------------------------------ ------------------ 2023-11-15 - Nov 15 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - build with valgrind only on 64bit platforms ++++ Mesa: - build with valgrind only on 64bit platforms ++++ Mesa-drivers: - build with valgrind only on 64bit platforms ++++ Mesa-drivers: - build with valgrind only on 64bit platforms ++++ cpupower: - Rename libcpupower0 to libcpupower1 following changes in SONAME. - Use ldconfig_scriptlets macro for post(un) handling. ++++ fwupd: - Update to version 1.9.8: + This release adds the following features: - Add a DP AUX device subclass and port the Synaptics MST plugin to it - Add a feature flag for non-generic requests where translations are required - Hide generic VID/PIDs to avoid accidental firmware matches - Optionally set the modem carrier configuration as the branch name - Rename 'fwupdmgr sync-bkc' to 'fwupdmgr sync' and also consider the branch - Require additional requirements for devices using non-OEM USB VIDs - Set the waiting-for-user status when sending a request - Support uSWID SBoM data with LZMA compressed payloads + This release adds support for the following hardware: - Kinetic SST/MST DisplayPort converters - Wacom Cintiq Pros (DTH172, DTH227) ++++ gstreamer: - Update to version 1.22.7: + Highlighted bugfixes: - Security fixes for the MXF demuxer and AV1 codec parser - glfilter: Memory leak fix for OpenGL filter elements - d3d11videosink: Fix toggling between fullscreen and maximized, and window switching in fullscreen mode - DASH / HLS adaptive streaming fixes - Decklink card device provider device name string handling fixes - interaudiosrc: handle non-interleaved audio properly - openh264: Fail gracefully if openh264 encoder/decoder creation fails - rtspsrc: improved whitespace handling in response headers by certain cameras - v4l2codecs: avoid wrap-around after 1000000 frames; tiled formats handling fixes - video-scaler, audio-resampler: downgraded "Can't find exact taps" debug log messages - wasapi2: Don't use global volume control object - Rust plugins: various improvements in aws, fmp4mux, hlssink3, livesync, ndisrc, rtpav1depay, rsfilesink, s3sink, sccparse - WebRTC: various webrtchttp, webrtcsrc, and webrtcsink improvements and fixes - Cerbero build tools: recognise Windows 11; restrict parallelism of gst-plugins-rs build on small systems - Packages: ca-certificates update; fix gio module loading and TLS support on macOS + gstreamer: - debugutils: provide gst_debug_bin_to_dot_data() implementation even if debug system is disabled - Rebase reduce-required-meson.patch ++++ gstreamer-plugins-base: - Update to version 1.22.7: + audioaggregator, audiomixer: Make access to the pad list thread-safe while mixing + basetextoverlay: Fix overlay never rendering again if width reaches 1px + glfiter: Protect GstGLContext access + glfilter: Only add parent meta if inbuf != outbuf + macOS: fix huge memory leak with glfilter-based elements + rtspconnection: Ignore trailing whitespace in rtsp headers + video-scaler, audio-resampler: downgrade 'can't find exact taps' to debug - Rebase reduce-required-meson.patch ++++ kernel-default: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-default: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-default: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-default: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-kvmsmall: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-kvmsmall: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-kvmsmall: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-kvmsmall: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-rt: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-rt: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-rt: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ kernel-rt: - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters is met (jsc#PED-7322). - commit 6edee2c - KVM: x86/pmu: Disable vPMU if the minimum num of counters isn't met (jsc#PED-7322). - commit 199733e - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled (jsc#PED-7322). - commit ab5f3e4 - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic x86 code (jsc#PED-7322). - commit fdb8fa6 - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to common x86 (jsc#PED-7322). - commit 8fd326a - KVM: x86/pmu: Reject userspace attempts to set reserved GLOBAL_STATUS bits (jsc#PED-7322). - commit f4f31af - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322). - commit 6ed2f9e - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask (jsc#PED-7322). - commit b6e40eb - KVM: x86: Clean up: remove redundant bool conversions (jsc#PED-7322). - commit c6ebf77 - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef (jsc#PED-7322). - commit 77c31a2 - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322). - commit f204490 - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code cares (jsc#PED-7322). - commit 9906ec2 - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC access page (jsc#PED-7322). - commit f5d1e35 - KVM: VMX: Retry APIC-access page reload if invalidation is in-progress (jsc#PED-7322). - commit c5d63a5 - ASoC: cs35l41: Use modern pm_ops (bsc#1213745). - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745). - commit 057e20a - Update patch reference for ALSA fixes (bsc#1213745) - commit ecf4282 - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322). - commit 4cb4282 - KVM: x86: Correct the name for skipping VMENTER l1d flush (jsc#PED-7322). - commit 13e86f3 - KVM: x86: Update number of entries for KVM_GET_CPUID2 on success, not failure (jsc#PED-7322). - commit a353e10 - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set handler (jsc#PED-7322). - commit 12ad0a7 - config: enable tls for nvme-tcp (bsc#1193201) Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS Update config files: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - commit 96f0023 - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 463e716 - KVM: x86: Fix poll command (jsc#PED-7322). - commit 54c1199 - KVM: x86: Move common handling of PAT MSR writes to kvm_set_msr_common() (jsc#PED-7322). - commit d7b3999 - KVM: x86: Make kvm_mtrr_valid() static now that there are no external users (jsc#PED-7322). - commit a22909f - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - commit 5e8fdaa - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322). - commit 4901174 - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges (jsc#PED-7322). - commit bef7bcd - hv_netvsc: fix netvsc_send_completion to avoid multiple message length checks (git-fixes). - commit 5c686ef - KVM: x86: Add helper to get variable MTRR range from MSR index (jsc#PED-7322). - commit c0ff7be - nvme: keyring: fix conditional compilation (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: common: make keyring and auth separate modules (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: start keep-alive after admin queue setup (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-loop: always quiesce and cancel commands before destroying admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: always set valid seq_num in dhchap reply (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: add flag for bi-directional auth (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use transformed key size to create resp (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/x86_64/default - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because there is a bug in Kconfig which is fixed later on. Update: config/arm64/default config/armv7hl/default config/ppc64le/default config/s390x/default config/s390x/zfcpdump config/x86_64/default - -- - nvmet: Set 'TREQ' to 'required' when TLS is enabled (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: make TCP sectype settable via configfs (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: parse options 'keyring' and 'tls_key' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch to sorted section. - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-keyring: register '.nvme' keyring (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: complete a request only after freeing the dhchap pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-auth: use chap->s2 to indicate bidirectional authentication (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: do not set the NUMA node of device if it has none (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: hwmon: constify pointers to hwmon_channel_info (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Trace events for TLS Alert helpers (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add helpers for parsing incoming TLS Alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Send TLS Closure alerts before closing a TCP socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/handshake: Add API for sending TLS Closure alerts (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - net/tls: Move TLS protocol elements to a separate header (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - scsi: nvme: zns: Set zone limits before revalidating zones (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: fix race between error recovery and creating association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fc: return non-zero status code when fails to create association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: fix parameter check in nvme_fault_inject_init() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: warn only once for legacy uuid attribute (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - nvme: disable controller on reset state failure (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: sync timeout work on failed reset (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Print capabilities changes just once (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Have struct nfs_client carry a TLS policy field (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Capture CMSG metadata on client-side receive (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Ignore data_ready callbacks during TLS handshakes (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - SUNRPC: Plumb an API for setting transport layer security (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - NFS: Improvements for fs_context-related tracepoints (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-fcloop: Do not wait on completion when unregister fails (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: Increase block size variable size to 32-bit (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fcloop: no need to return from void function (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-core: remove redundant check from nvme_init_ns_head (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). Refresh: - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: unify common code in admin and io queue connect (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvme_dhchap_queue_context' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmf_ctrl_options' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535). - commit 262d1d0 - KVM: x86: Add helper to query if variable MTRR MSR is base (versus mask) (jsc#PED-7322). - commit 4ecc863 - KVM: SVM: Use kvm_pat_valid() directly instead of kvm_mtrr_valid() (jsc#PED-7322). - commit f7f75bb - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes) - commit 736bf94 - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes) - commit b4172c3 - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler (jsc#PED-7322). - commit cd1aca0 - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond (jsc#PED-7322). - commit 87f7261 ++++ libdrm: - use valgrind support only on 64bit platforms ++++ libgcrypt: - Update to 1.10.3: * Bug fixes: - Fix public key computation for other EdDSA curves. [rC469919751d6e] - Remove out of core handler diagnostic in FIPS mode. [T6515] - Check that the digest size is not zero in gcry_pk_sign_md and gcry_pk_verify_md. [T6539] - Make store an s-exp with \0 is considered to be binary. [T6747] - Various constant-time improvements. * Portability: - Use getrandom call only when supported by the platform. [T6442] - Change the default for --with-libtool-modification to never. [T6619] * Release-info: https://dev.gnupg.org/T6817 * Remove patch upstream libgcrypt-1.10.0-out-of-core-handler.patch ++++ python311-core: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ python311-core: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ python311-core: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ makedumpfile: - Enable build for riscv64. - Reduce compatibility cruft. - Update to 1.7.4: * Add riscv64 support * Support kernels up to v6.6 (x86_64) - Drop upstreamed patches: * ppc64-do-page-traversal-if-vmemmap_list-not-po.patch * Support-struct-module_memory-on-Linux-6.4-and-.patch - Build with a bundled eppic git snapshot. ++++ pv: - increase required memory in _constraints [bsc#1217165] (tests still fails in ETA related tests) ++++ python311: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ python311: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ python311: - Remove not needed patch 103213-fetch-CONFIG_ARGS.patch - Refresh patches: - bpo-31046_ensurepip_honours_prefix.patch - fix_configure_rst.patch - Update to 3.11.6: - Core and Builtins - gh-109351: Fix crash when compiling an invalid AST involving a named (walrus) expression. - gh-109207: Fix a SystemError in __repr__ of symtable entry object. - gh-109179: Fix bug where the C traceback display drops notes from SyntaxError. - gh-88943: Improve syntax error for non-ASCII character that follows a numerical literal. It now points on the invalid non-ASCII character, not on the valid numerical literal. - gh-108959: Fix caret placement for error locations for subscript and binary operations that involve non-semantic parentheses and spaces. Patch by Pablo Galindo - gh-108520: Fix multiprocessing.synchronize.SemLock.__setstate__() to properly initialize multiprocessing.synchronize.SemLock._is_fork_ctx. This fixes a regression when passing a SemLock accross nested processes. - Rename multiprocessing.synchronize.SemLock.is_fork_ctx to multiprocessing.synchronize.SemLock._is_fork_ctx to avoid exposing it as public API. - Library - gh-110036: On Windows, multiprocessing Popen.terminate() now catchs PermissionError and get the process exit code. If the process is still running, raise again the PermissionError. Otherwise, the process terminated as expected: store its exit code. Patch by Victor Stinner. - gh-110038: Fixed an issue that caused KqueueSelector.select() to not return all the ready events in some cases when a file descriptor is registered for both read and write. - gh-109631: re functions such as re.findall(), re.split(), re.search() and re.sub() which perform short repeated matches can now be interrupted by user. - gh-109593: Avoid deadlocking on a reentrant call to the multiprocessing resource tracker. Such a reentrant call, though unlikely, can happen if a GC pass invokes the finalizer for a multiprocessing object such as SemLock. - gh-109613: Fix os.stat() and os.DirEntry.stat(): check for exceptions. Previously, on Python built in debug mode, these functions could trigger a fatal Python error (and abort the process) when a function succeeded with an exception set. Patch by Victor Stinner. - gh-109375: The pdb alias command now prevents registering aliases without arguments. - gh-107219: Fix a race condition in concurrent.futures. When a process in the process pool was terminated abruptly (while the future was running or pending), close the connection write end. If the call queue is blocked on sending bytes to a worker process, closing the connection write end interrupts the send, so the queue can be closed. Patch by Victor Stinner. - gh-50644: Attempts to pickle or create a shallow or deep copy of codecs streams now raise a TypeError. Previously, copying failed with a RecursionError, while pickling produced wrong results that eventually caused unpickling to fail with a RecursionError. - gh-108987: Fix _thread.start_new_thread() race condition. If a thread is created during Python finalization, the newly spawned thread now exits immediately instead of trying to access freed memory and lead to a crash. Patch by Victor Stinner. - gh-108843: Fix an issue in ast.unparse() when unparsing f-strings containing many quote types. - gh-108682: Enum: raise TypeError if super().__new__() is called from a custom __new__. - gh-105829: Fix concurrent.futures.ProcessPoolExecutor deadlock - gh-64662: Fix support for virtual tables in sqlite3.Connection.iterdump(). Patch by Aviv Palivoda. - gh-107913: Fix possible losses of errno and winerror values in OSError exceptions if they were cleared or modified by the cleanup code before creating the exception object. - gh-104372: On Linux where subprocess can use the vfork() syscall for faster spawning, prevent the parent process from blocking other threads by dropping the GIL while it waits for the vfork’ed child process exec() outcome. This prevents spawning a binary from a slow filesystem from blocking the rest of the application. - gh-84867: unittest.TestLoader no longer loads test cases from exact unittest.TestCase and unittest.FunctionTestCase classes. - Documentation - gh-109209: The minimum Sphinx version required for the documentation is now 4.2. - gh-105052: Update timeit doc to specify that time in seconds is just the default. - gh-102823: Document the return type of x // y when x and y have type float. - Tests - gh-110031: Skip test_threading tests using thread+fork if Python is built with Address Sanitizer (ASAN). Patch by Victor Stinner. - gh-110088: Fix test_asyncio timeouts: don’t measure the maximum duration, a test should not measure a CI performance. Only measure the minimum duration when a task has a timeout or delay. Add CLOCK_RES to test_asyncio.utils. Patch by Victor Stinner. - gh-110033: Fix test_interprocess_signal() of test_signal. Make sure that the subprocess.Popen object is deleted before the test raising an exception in a signal handler. Otherwise, Popen.__del__() can get the exception which is logged as Exception ignored in: ... and the test fails. Patch by Victor Stinner. - gh-109594: Fix test_timeout() of test_concurrent_futures.test_wait. Remove the future which may or may not complete depending if it takes longer than the timeout ot not. Keep the second future which does not complete before wait() timeout. Patch by Victor Stinner. - gh-109748: Fix test_zippath_from_non_installed_posix() of test_venv: don’t copy __pycache__/ sub-directories, because they can be modified by other Python tests running in parallel. Patch by Victor Stinner. - gh-103053: Skip test_freeze_simple_script() of test_tools.test_freeze if Python is built with ./configure - -enable-optimizations, which means with Profile Guided Optimization (PGO): it just makes the test too slow. The freeze tool is tested by many other CIs with other (faster) compiler flags. Patch by Victor Stinner. - gh-109396: Fix test_socket.test_hmac_sha1() in FIPS mode. Use a longer key: FIPS mode requires at least of at least 112 bits. The previous key was only 32 bits. Patch by Victor Stinner. - gh-104736: Fix test_gdb on Python built with LLVM clang 16 on Linux ppc64le (ex: Fedora 38). Search patterns in gdb “bt” command output to detect when gdb fails to retrieve the traceback. For example, skip a test if Backtrace stopped: frame did not save the PC is found. Patch by Victor Stinner. - gh-109237: Fix test_site.test_underpth_basic() when the working directory contains at least one non-ASCII character: encode the ._pth file to UTF-8 and enable the UTF-8 Mode to use UTF-8 for the child process stdout. Patch by Victor Stinner. - gh-109230: Fix test_pyexpat.test_exception(): it can now be run from a directory different than Python source code directory. Before, the test failed in this case. Skip the test if Modules/pyexpat.c source is not available. Skip also the test on Python implementations other than CPython. Patch by Victor Stinner. - gh-109015: Fix test_asyncio, test_imaplib and test_socket tests on FreeBSD if the TCP blackhole is enabled (sysctl net.inet.tcp.blackhole). Skip the few tests which failed with ETIMEDOUT which such non standard configuration. Currently, the FreeBSD GCP image enables TCP and UDP blackhole (sysctl net.inet.tcp.blackhole=2 and sysctl net.inet.udp.blackhole=1). Patch by Victor Stinner. - gh-91960: Skip test_gdb if gdb is unable to retrieve Python frame objects: if a frame is . When Python is built with “clang -Og”, gdb can fail to retrive the frame parameter of _PyEval_EvalFrameDefault(). In this case, tests like py_bt() are likely to fail. Without getting access to Python frames, python-gdb.py is mostly clueless on retrieving the Python traceback. Moreover, test_gdb is no longer skipped on macOS if Python is built with Clang. Patch by Victor Stinner. - gh-108962: Skip test_tempfile.test_flags() if chflags() fails with “OSError: [Errno 45] Operation not supported” (ex: on FreeBSD 13). Patch by Victor Stinner. - gh-89392: Removed support of test_main() function in tests. They now always use normal unittest test runner. - gh-108851: Fix test_tomllib recursion tests for WASI buildbots: reduce the recursion limit and compute the maximum nested array/dict depending on the current available recursion limit. Patch by Victor Stinner. - gh-108851: Add get_recursion_available() and get_recursion_depth() functions to the test.support module. Patch by Victor Stinner. - gh-108822: regrtest now computes statistics on all tests: successes, failures and skipped. test_netrc, test_pep646_syntax and test_xml_etree now return results in their test_main() function. Patch by Victor Stinner and Alex Waygood. - gh-108388: Convert test_concurrent_futures to a package of 7 sub-tests. Patch by Victor Stinner. - gh-108388: Split test_multiprocessing_fork, test_multiprocessing_forkserver and test_multiprocessing_spawn into test packages. Each package is made of 4 sub-tests: processes, threads, manager and misc. It allows running more tests in parallel and so reduce the total test duration. Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - gh-100086: The Python test runner (libregrtest) now logs Python build information like “debug” vs “release” build, or LTO and PGO optimizations. Patch by Victor Stinner. - gh-98903: The Python test suite now fails wit exit code 4 if no tests ran. It should help detecting typos in test names and test methods. - gh-95027: On Windows, when the Python test suite is run with the - jN option, the ANSI code page is now used as the encoding for the stdout temporary file, rather than using UTF-8 which can lead to decoding errors. Patch by Victor Stinner. - gh-93353: regrtest now checks if a test leaks temporary files or directories if run with -jN option. Patch by Victor Stinner. - Build - gh-63760: Fix Solaris build: no longer redefine the gethostname() function. Solaris defines the function since 2005. Patch by Victor Stinner, original patch by Jakub Kulík. - gh-108740: Fix a race condition in make regen-all. The deepfreeze.c source and files generated by Argument Clinic are now generated or updated before generating “global objects”. Previously, some identifiers may miss depending on the order in which these files were generated. Patch by Victor Stinner. - Windows - gh-109991: Update Windows build to use OpenSSL 3.0.11. - gh-107565: Update Windows build to use OpenSSL 3.0.10. - macOS - gh-109991: Update macOS installer to use OpenSSL 3.0.11. - Tools/Demos - gh-109991: Update GitHub CI workflows to use OpenSSL 3.0.11 and multissltests to use 1.1.1w, 3.0.11, and 3.1.3. ++++ qemu: - Fix bsc#1216638: * target/s390x: Fix LAALG not updating cc_src * target/s390x: Fix CLC corrupting cc_src ++++ qemu: - Fix bsc#1216638: * target/s390x: Fix LAALG not updating cc_src * target/s390x: Fix CLC corrupting cc_src ++++ qemu: - Fix bsc#1216638: * target/s390x: Fix LAALG not updating cc_src * target/s390x: Fix CLC corrupting cc_src ++++ qemu: - Fix bsc#1216638: * target/s390x: Fix LAALG not updating cc_src * target/s390x: Fix CLC corrupting cc_src ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 release. (bsc#1215278) - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 0000002e | 00000032 | Core Gen12 | ADL | H0 | 06-97-05/07 | 0000002e | 00000032 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | ICL-D | B0 | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3 | ICL-U/Y | D1 | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13 | RPL-S | B0 | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13 | RKL-S | B0 | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11 | RPL-S | H0 | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12 | RPL-S/HX | C0 | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004119 | 0000411c | Core Gen13 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E0 | 06-8f-04/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-HBM | Bx | 06-8f-08/10 | 2c000271 | 2c000290 | Xeon Max | TGL | B0/B1 | 06-8c-01/80 | 000000ac | 000000b4 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000046 | 0000004e | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 0000002c | 00000034 | Core Gen11 Mobile ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 release. (bsc#1215278) - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 0000002e | 00000032 | Core Gen12 | ADL | H0 | 06-97-05/07 | 0000002e | 00000032 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | ICL-D | B0 | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3 | ICL-U/Y | D1 | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13 | RPL-S | B0 | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13 | RKL-S | B0 | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11 | RPL-S | H0 | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12 | RPL-S/HX | C0 | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004119 | 0000411c | Core Gen13 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E0 | 06-8f-04/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-HBM | Bx | 06-8f-08/10 | 2c000271 | 2c000290 | Xeon Max | TGL | B0/B1 | 06-8c-01/80 | 000000ac | 000000b4 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000046 | 0000004e | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 0000002c | 00000034 | Core Gen11 Mobile ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 release. (bsc#1215278) - Security updates for [INTEL-SA-00950](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update ](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. [#]## Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 0000002e | 00000032 | Core Gen12 | ADL | H0 | 06-97-05/07 | 0000002e | 00000032 | Core Gen12 | ADL | L0 | 06-9a-03/80 | 0000042c | 00000430 | Core Gen12 | ADL | R0 | 06-9a-04/80 | 0000042c | 00000430 | Core Gen12 | ADL-N | N0 | 06-be-00/11 | 00000011 | 00000012 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | 00000004 | 00000005 | Intel(R) Atom(R) C1100 | ICL-D | B0 | 06-6c-01/10 | 01000230 | 01000268 | Xeon D-17xx, D-27xx | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003a5 | 0d0003b9 | Xeon Scalable Gen3 | ICL-U/Y | D1 | 06-7e-05/80 | 000000bc | 000000c2 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004119 | 0000411c | Core Gen13 | RPL-S | B0 | 06-b7-01/32 | 00000119 | 0000011d | Core Gen13 | RKL-S | B0 | 06-a7-01/02 | 00000059 | 0000005d | Core Gen11 | RPL-S | H0 | 06-bf-05/07 | 0000002e | 00000032 | Core Gen12 | RPL-S/HX | C0 | 06-bf-02/07 | 0000002e | 00000032 | Core Gen12 | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004119 | 0000411c | Core Gen13 | SPR-SP | E5/S3 | 06-8f-08/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E4/S2 | 06-8f-07/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-SP | E0 | 06-8f-04/87 | 2b0004b1 | 2b0004d0 | Xeon Scalable Gen4 | SPR-HBM | Bx | 06-8f-08/10 | 2c000271 | 2c000290 | Xeon Max | TGL | B0/B1 | 06-8c-01/80 | 000000ac | 000000b4 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000046 | 0000004e | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 0000002c | 00000034 | Core Gen11 Mobile ------------------------------------------------------------------ ------------------ 2023-11-14 - Nov 14 2023 ------------------- ------------------------------------------------------------------ ++++ grub2: - Fix XFS regression in 2.12~rc1 and support large extent counters * 0001-fs-xfs-Incorrect-short-form-directory-data-boundary-.patch * 0002-fs-xfs-Fix-XFS-directory-extent-parsing.patch * 0003-fs-xfs-add-large-extent-counters-incompat-feature-su.patch ++++ kernel-default: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-default: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-default: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-default: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-kvmsmall: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-kvmsmall: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-kvmsmall: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-kvmsmall: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-rt: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-rt: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-rt: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kernel-rt: - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc() (jsc#PED-7322). - commit c112bd5 - KVM: VMX: Move the comment of CR4.MCE handling right above the code (jsc#PED-7322). - Refresh patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch. - commit d949c89 - KVM: VMX: Treat UMIP as emulated if and only if the host doesn't have UMIP (jsc#PED-7322). - commit f14c556 - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322). - commit 8066ed9 - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr() (jsc#PED-7322). - commit a4b8f0e - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in tdp_mmu_set_spte_atomic (jsc#PED-7322). - commit acb7b2c - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307). - commit ae63067 - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322). - commit 55f727d - x86/coco: Mark cc_platform_has() and descendants noinstr (jsc#PED-7322). - Refresh patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch. - commit 706e3c1 - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132). - commit bbbdea7 - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Reject received PRLIs with only initiator fcn role for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Remove unnecessary zero return code assignment in lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728). - commit 6aad84d - Update patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252 jsc#PED-5728). - commit 4fc35e1 - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931). - commit e9c382b - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016). - commit b5bd5e7 - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016). - commit 503e62f - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016). - commit c9afc8e - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016). - commit 988a4aa ++++ kubevirt: - Update to version 1.1.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.1.0 - Drop upstreamed patches 0001-Fix-qemu-system-lookup.patch 0003-Virtiofs-Remove-duplicated-functional-tests.patch 0005-Support-multiple-watchdogs-in-the-domain-schema.patch - Add patches 0001-Update-google.golang.org-grpc-to-1.56.3.patch (CVE-2023-44487) 0002-virt-launcher-fix-qemu-non-root-path.patch 0003-cgroupsv2-reconstruct-device-allowlist.patch ++++ kubevirt: - Update to version 1.1.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.1.0 - Drop upstreamed patches 0001-Fix-qemu-system-lookup.patch 0003-Virtiofs-Remove-duplicated-functional-tests.patch 0005-Support-multiple-watchdogs-in-the-domain-schema.patch - Add patches 0001-Update-google.golang.org-grpc-to-1.56.3.patch (CVE-2023-44487) 0002-virt-launcher-fix-qemu-non-root-path.patch 0003-cgroupsv2-reconstruct-device-allowlist.patch ++++ lua54: - Add skip-tests_big-endian.patch to skip little-endian-only tests (bsc#1216930). ------------------------------------------------------------------ ------------------ 2023-11-13 - Nov 13 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - avahi-autoipd: only migrate files owned by avahi user if said user exists: if the user does not exist (fresh installs), then there is no chance any file is owned by the user (boo#1216730). ++++ avahi: - avahi-autoipd: only migrate files owned by avahi user if said user exists: if the user does not exist (fresh installs), then there is no chance any file is owned by the user (boo#1216730). ++++ fdo-client: - Remove build key via utils/keys_gen.sh. (bsc#1216293) ++++ kernel-default: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-default: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-default: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-default: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-firmware: - Update to version 20231110 (git commit 74158e7ac86d): * amdgpu: DMCUB updates for various AMDGPU ASICs * Ensure rdfind is installed * Add checks for destination directory being specified * Fix symlink creation for some files * Fix classification of some pull requests * nvidia: add GSP-RM version 535.113.01 firmware images - Skip rdfind (not included in our distro as default): copy-file-skip-rdfind.patch - Fix make-files.sh to handle symlinked directories ++++ kernel-firmware: - Update to version 20231110 (git commit 74158e7ac86d): * amdgpu: DMCUB updates for various AMDGPU ASICs * Ensure rdfind is installed * Add checks for destination directory being specified * Fix symlink creation for some files * Fix classification of some pull requests * nvidia: add GSP-RM version 535.113.01 firmware images - Skip rdfind (not included in our distro as default): copy-file-skip-rdfind.patch - Fix make-files.sh to handle symlinked directories ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 545.29.02 ++++ kernel-kvmsmall: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-kvmsmall: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-kvmsmall: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-kvmsmall: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-rt: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-rt: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-rt: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ kernel-rt: - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir (LTC#203998 bsc#1217090). - commit 4781bdc - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090). - commit 9f7f14f - s390/mm: add missing arch_set_page_dat() call to gmap allocations (LTC#203998 bsc#1217090). - commit 96c498d - s390/mm: add missing arch_set_page_dat() call to vmem_crst_alloc() (LTC#203998 bsc#1217090). - commit bec6f3f - nvme: update firmware version after commit (bsc#1215291). - commit 164c5ac - s390/cmma: fix initial kernel address space page table walk (LTC#203998 bsc#1217090). - commit fbdf8df - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE Not supported by our compiler. - commit eb32b5a - qla0xxx: add debug log for unmaintained hw detected (bsc#1216033, jsc#PED-6878, jsc#PED-6930). - commit f03aff2 - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864) - commit 8b528ba - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864) - commit 6b6ada0 - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030) - commit ad6609a - net: Avoid address overwrite in kernel_connect (bsc#1216861). - commit 0b11b1e - Update patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch (jsc#PED-4082 bsc#1216259 CVE-2023-45871). Added CVE reference. - commit d155aca ++++ ncurses: - Add ncurses patch 20231111 + used "infocmp -u" to help trim redundant capabilities -TD + add limit checks in infocmp needed when processing extended capabilities with the "-u" option. + fix inconsistent sort-order in see-also sections of manpages. + fix a few compiler warnings for Solaris 10. + modify endwin() to return an error if it is called again without an intervening screen update (report by Rajeev Pillai, NetBSD #57592). - Add ncurses patch 20231104 + modify reset command to avoid altering clocal if the terminal uses a modem (prompted by discussion with Werner Fink, Michal Suchanek, OpenSUSE bsc#1201384, Debian #60377). + build-fixes for --with-caps variations. + correct a couple of section-references in INSTALL - Add ncurses patch 20231028 + move xterm focus mode 1004 from xterm+sm+1006 into xterm+focus as fe/fd capabilities, like vim (vim-pr #13440). + modify --with-pkg-config-libdir option to make "libdir" the default, as documented, rather than "auto" (report by Branden Robinson). + improve messages from configure script (patches by Branden Robinson). - Fix offsets of patches * ncurses-5.9-ibm327x.dif * ncurses-6.4.dif ++++ openssl-3: - Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch ++++ openssl-3: - Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch ++++ libosinfo: - Update to version 1.11.0 (jsc#PED-6305) Changes in this release include: * Several minor memory leak fixes * Several CI improvements * Several translations improvements - Drop 3a0fef72.patch as it is now part of the tarball ++++ libxml2: - Security fix: CVE-2023-45322 (bsc#1216129) * use-after-free in xmlUnlinkNode() in tree.c * Added file libxml2-CVE-2023-45322.patch ++++ libxml2: - Security fix: CVE-2023-45322 (bsc#1216129) * use-after-free in xmlUnlinkNode() in tree.c * Added file libxml2-CVE-2023-45322.patch ++++ nvidia-open-driver-G06-signed: - Update to 545.29.02 - added fbdev=1 option for nvidia-drm module, which gives us a proper framebuffer console now ... - nosimplefb kernel option no longer needed with usage of nvidia-drm's fbdev=1 option - nvidia's NVreg_OpenRmEnableUnsupportedGpus=1 option no longer needed; GeForce and Workstation GPUs now officially supported - support added for H100/H800 GPUs (Hopper) ++++ osinfo-db: - Update to database version 20231027 (jsc#PED-6305) osinfo-db-20231027.tar.xz ++++ libxml2-python: - Security fix: CVE-2023-45322 (bsc#1216129) * use-after-free in xmlUnlinkNode() in tree.c * Added file libxml2-CVE-2023-45322.patch ++++ libxml2-python: - Security fix: CVE-2023-45322 (bsc#1216129) * use-after-free in xmlUnlinkNode() in tree.c * Added file libxml2-CVE-2023-45322.patch ------------------------------------------------------------------ ------------------ 2023-11-11 - Nov 11 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-default: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-default: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-default: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-kvmsmall: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-kvmsmall: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-kvmsmall: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-kvmsmall: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-rt: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-rt: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-rt: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ++++ kernel-rt: - scsi: sd: Introduce manage_shutdown device flag (git-fixes). - commit 4dbfc08 - PM: hibernate: Clean up sync_read handling in snapshot_write_next() (git-fixes). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - commit 57d38a1 - spi: Fix null dereference on suspend (git-fixes). - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of AER (git-fixes). - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of AER (git-fixes). - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC Q2J54A (git-fixes). - i2c: designware: Disable TX_EMPTY irq while waiting for block length byte (git-fixes). - i2c: i801: fix potential race in i801_block_transaction_byte_by_byte (git-fixes). - i3c: master: svc: fix random hot join failure since timeout error (git-fixes). - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes). - kernel/reboot: emergency_restart: Set correct system_state (git-fixes). - PCI: qcom-ep: Add dedicated callback for writing to DBI2 registers (git-fixes). - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card (git-fixes). - ima: detect changes to the backing overlay file (git-fixes). - ima: annotate iint mutex to avoid lockdep false positive warnings (git-fixes). - selftests/resctrl: Move _GNU_SOURCE define into Makefile (git-fixes). - selftests/resctrl: Remove duplicate feature check from CMT test (git-fixes). - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM L1.2 (git-fixes). - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or newer (git-fixes). - regmap: Ensure range selector registers are updated after cache sync (git-fixes). - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes). - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE (git-fixes). - usb: typec: ucsi: Fix missing link removal (git-fixes). - usb: misc: onboard_hub: add support for Microchip USB2412 USB 2.0 hub (git-fixes). - ata: libata-scsi: Fix delayed scsi_rescan_device() execution (git-fixes). - ata: libata-scsi: Disable scsi device manage_system_start_stop (git-fixes). - ata: libata-scsi: link ata port and scsi device (git-fixes). - ata: libata-eh: fix reset timeout type (git-fixes). - lib: test_scanf: Add explicit type cast to result initialization in test_number_prefix() (git-fixes). - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved (git-fixes). - X.509: if signature is unsupported skip validation (git-fixes). - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS (git-fixes). - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX (git-fixes). - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX (git-fixes). - commit cb45743 - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83 on i2c bus (git-fixes). - ALSA: info: Fix potential deadlock at disconnection (git-fixes). - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes). - commit 163245c - lsm: fix default return value for vm_enough_memory (git-fixes). - commit 5592231 - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers (git-fixes). - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes). - ASoC: dapm: fix clock get name (git-fixes). - ASoC: hdmi-codec: register hpd callback on component probe (git-fixes). - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix error messages (git-fixes). - ALSA: hda/realtek: Add support dual speaker for Dell (git-fixes). - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies (git-fixes). - Revert "mmc: core: Capture correct oemid-bits for eMMC cards" (git-fixes). - mmc: vub300: fix an error code (git-fixes). - mmc: sdhci_am654: fix start loop index for TAP value parsing (git-fixes). - lsm: fix default return value for inode_getsecctx (git-fixes). - commit 1c5dac0 ------------------------------------------------------------------ ------------------ 2023-11-10 - Nov 10 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Replace the regex-based loader entry fix with string parsing (#2388) A user building RHEL images ran into issues with the initrd. It turns out that RHEL uses some patches that mean the initrd/linux files in RHEL are not installed to /boot, which trips up the original regex. The new fix doesn't rely on matching the path in boot, instead just finding the initrd/linux files and rewriting them in place. This change also adds the pre-and-post fix loader entries to the debug logs. Reference: https://bugzilla.suse.com/1208701 Fixes suse bsc#1208701 - Fix mbrid setup for read-only systems On filesystems without a UUID (e.g squashfs) the fallback boot id setup should apply if neither UUID nor MBR ID is present. This is a followup fix for Issue #2391 ++++ kernel-default: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-default: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-default: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-default: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-kvmsmall: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-kvmsmall: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-kvmsmall: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-kvmsmall: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-rt: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-rt: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-rt: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ kernel-rt: - powerpc/rtas: Serialize firmware activation sequences (jsc#PED-4486). - commit ccdd6c9 - powerpc/rtas: Facilitate high-level call sequences (jsc#PED-4486). - commit 6c17a9b - powerpc/rtas: Factor out function descriptor lookup (jsc#PED-4486). - commit 01cd933 - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch. - commit 4bc4bad - Bluetooth: Make handle of hci_conn be unique (git-fixes). - Bluetooth: ISO: Pass BIG encryption info through QoS (git-fixes). - commit 0637142 - Bluetooth: btrtl: Ignore error return for hci_devcd_register() (git-fixes). - commit dfe20be - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C (git-fixes). - Bluetooth: btrtl: Correct the length of the HCI command for drop fw (git-fixes). - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes). - commit e021641 - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Expose character device to user space (jsc#PED-4486). - powerpc/pseries/papr-sysparm: Validate buffer object lengths (jsc#PED-4486). - commit 9c23c8f - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486). Refresh to current upstream submission. - commit 38bae06 - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands (git-fixes). - commit 6a51af5 - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA (git-fixes). - Refresh patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch. - commit 30a890a - ALSA: hda: cs35l41: Fix missing error code in cs35l41_smart_amp() (git-fixes). - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes). - ALSA: hda: cs35l41: Check CSPL state after loading firmware (git-fixes). - ALSA: hda: cs35l41: Do not unload firmware before reset in system suspend (git-fixes). - ALSA: hda: cs35l41: Force a software reset after hardware reset (git-fixes). - ALSA: hda: cs35l41: Run boot process during resume callbacks (git-fixes). - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in probe and system resume (git-fixes). - ALSA: hda: cs35l41: Assert reset before system suspend (git-fixes). - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook Fury 17 G9 (git-fixes). - ALSA: hda: cs35l41: Consistently use dev_err_probe() (git-fixes). - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute (git-fixes). - ALSA: hda/realtek: Support ACPI Notification framework via component binding (git-fixes). - ALSA: hda: cs35l41: Add notification support into component binding (git-fixes). - commit 2b0e0de - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965) - commit 1010980 - Add tag to patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch (git-fixes CVE-2023-25775). - commit db23c56 - selftests: pmtu.sh: fix result checking (git-fixes). - Fix termination state for idr_for_each_entry_ul() (git-fixes). - net: dsa: lan9303: consequently nested-lock physical MDIO (git-fixes). - Input: synaptics-rmi4 - fix use after free in rmi_unregister_function() (git-fixes). - i2c: iproc: handle invalid slave state (git-fixes). - watchdog: ixp4xx: Make sure restart always works (git-fixes). - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call in the remove path (git-fixes). - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume (git-fixes). - pwm: sti: Reduce number of allocations and drop usage of chip_data (git-fixes). - commit bbb7764 ++++ python-cryptography: - update to 41.0.5: * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.4. * Added a function to support an upcoming ``pyOpenSSL`` release. ++++ setroubleshoot: - Update to version 3.3.32: * Rename session bus name to org.fedoraproject.sealert * seapplet: wrap SEApplet() to try except * util.py: Add doctext test for build_module_type_cache() * Update translations - Add explicit dependency on python3-six for server subpackage. - Remove buildrequires on gtk2-devel ++++ traceroute: - update to 2.1.3: * Fix command line parsing in wrappers. (CVE-2023-46316 bsc#1216591) ------------------------------------------------------------------ ------------------ 2023-11-9 - Nov 9 2023 ------------------- ------------------------------------------------------------------ ++++ bcache-tools: - Update to snapshot 1.1+git37.a5e3753 * support ``bcache show -d`` for nvdimm-meta device - Abolish /usr/bin/env [boo#1216370] - Delete (merged): 0001-bcache-tools-set-zoned-size-aligned-data_offset-on-b.patch 0002-bcache-tools-add-is_zoned_device.patch 0003-bcache-tools-convert-writeback-to-writethrough-mode-.patch 0004-bcache-tools-add-struct-cache_sb_disk-into-bcache.h.patch 0005-bcache-tools-bitwise.h-more-swap-bitwise-for-differe.patch 0006-bcache-tools-list.h-only-define-offsetof-when-it-is-.patch 0007-bcache-tools-add-to_cache_sb-and-to_cache_sb_disk.patch 0008-bcache-tools-define-separated-super-block-for-in-mem.patch 0009-bcache-tools-upgrade-super-block-versions-for-featur.patch 0010-bcache-tools-add-large_bucket-incompat-feature.patch 0011-bcache-tools-add-print_cache_set_supported_feature_s.patch 0012-bcache-tools-Fix-potential-coredump-issues.patch 0013-bcache-tools-Export-CACHED_UUID-and-CACHED_LABEL.patch 0014-bcache-tools-Remove-the-dependency-on-libsmartcols.patch 0015-bcache-tools-make-permit-only-one-cache-device-to-be.patch 0016-bcache-tools-add-bcache-status.patch 0017-bcache-tools-add-man-page-bcache-status.8.patch 0018-Makefile-install-bcache-status.patch 0019-bcache.h-fix-typo-from-SUUP-to-SUPP.patch 0020-bcache-tools-only-call-set_bucket_size-for-cache-dev.patch 0021-bcache.h-add-BCH_FEATURE_INCOMPAT_LARGE_BUCKET-to-BC.patch 0022-bcache-tools-check-incompatible-feature-set.patch 0023-bcache-tools-introduce-BCH_FEATURE_INCOMPAT_LOG_LARG.patch 0024-bcache-tools-display-obsoleted-bucket-size-configura.patch 0025-bcache-tools-recover-the-missing-sb.csum-for-showing.patch 0026-bcache-tools-only-call-to_cache_sb-for-bcache-device.patch 0027-bcache-tools-improve-column-alignment-for-bcache-sho.patch 0028-bcache-tools-Update-super-block-version-in-bch_set_f.patch 0029-bcache-tools-improve-is_zoned_device.patch ++++ python-kiwi: - Fixed test-image-disk-legacy test description The configured embedded ESP image size is too big, max 30MB are possible as El Torito boot load size - Don't make toml a requirement ++++ fwupd: - Do not pass -Dsystemd_unit_user=root to meson: use fwupd's defautl fwupd_refresh user (boo#1216973). ++++ kernel-default: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-default: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-default: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-default: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-kvmsmall: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-kvmsmall: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-kvmsmall: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-kvmsmall: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-rt: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-rt: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-rt: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ++++ kernel-rt: - Update ath11k hibernation fix patch set (bsc#1207948) Refreshed patches from the latest subsystem tree - commit 9792e08 - x86/xen: Set default memory type for PV guests to WB (bsc#1216611). - commit 1fb865a - x86/mtrr: Remove unused code (bsc#1216611). - commit 51227c2 - x86/mm: Only check uniform after calling mtrr_type_lookup() (bsc#1216611). - commit 730fe1e - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID (bsc#1216611). - commit 567033f - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611). - commit 8d9ece0 - x86/mtrr: Add mtrr=debug command line option (bsc#1216611). - commit 05b029d - x86/mtrr: Construct a memory map with cache modes (bsc#1216611). - commit 88ed34b - x86/mtrr: Add get_effective_type() service function (bsc#1216611). - commit f135ec2 - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611). - commit 26e92d9 - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c (bsc#1216611). - commit dbf2dd7 - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611). - commit 2940cc3 - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611). - commit 77388db - usb: storage: set 1.50 as the lower bcdDevice for older "Super Top" compatibility (git-fixes). - tty: 8250: Add support for Intashield IX cards (git-fixes). - tty: 8250: Add support for additional Brainboxes PX cards (git-fixes). - tty: 8250: Add support for Intashield IS-100 (git-fixes). - tty: 8250: Add support for Brainboxes UP cards (git-fixes). - tty: 8250: Add support for additional Brainboxes UC cards (git-fixes). - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device support (git-fixes). - ASoC: SOF: sof-pci-dev: Fix community key quirk detection (git-fixes). - ALSA: usb-audio: add quirk flag to enable native DSD for McIntosh devices (git-fixes). - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection (git-fixes). - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device (git-fixes). - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en() (git-fixes). - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes). - efi: fix memory leak in krealloc failure handling (git-fixes). - ASoC: da7219: Correct the process of setting up Gnd switch in AAD (git-fixes). - ASoC: codecs: tas2780: Fix log of failed reset via I2C (git-fixes). - ASoC: rt5650: fix the wrong result of key button (git-fixes). - ASoC: soc-dapm: Add helper for comparing widget name (git-fixes). - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes). - Input: synaptics-rmi4 - handle reset delay when using SMBus trsnsport (git-fixes). - dmaengine: ste_dma40: Fix PM disable depth imbalance in d40_probe (git-fixes). - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes). - can: flexcan: remove the auto stop mode for IMX93 (git-fixes). - arm64: dts: imx93: add the Flex-CAN stop mode by GPR (git-fixes). - irqchip/stm32-exti: add missing DT IRQ flag translation (git-fixes). - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes). - ASoC: core: Do not call link_exit() on uninitialized rtd objects (git-fixes). - ASoC: simple-card: fixup asoc_simple_probe() error handling (git-fixes). - commit a07dd6a ------------------------------------------------------------------ ------------------ 2023-11-8 - Nov 8 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixed grub mbrid file search To identify the root device for ISO images (live and install media) that boots via grub2, kiwi uses a grub2 --file search. The searched file was named /boot/mbrid, however this is not a unique name and could be found on other devices of the system as well. To connect the search to the correct media this commit changes the search to an ID based method which is unique to the image build process. This Fixes #2389 - Don't use kernel-install kernel-install does a lot more then making the kernel available to the ESP. It calls dracut, it creates loader entries and all that is unexpected and also breaks the boot because the way dracut is called in the image build case where host != target leads to broken results. This commit refactors the systemd-boot support in kiwi to prevent the use of kernel-install - Add check_efi_fat_image_has_correct_size Add runtime check for to check that the efifatimagesize does not exceed the max El Torito load size ++++ drbd: - drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) * Add patch + bsc-1216666-compat-sock-Remove-sendpage-in-favour-of-sendmsg-MSG.patch ++++ kernel-default: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-default: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-default: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-default: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-kvmsmall: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-kvmsmall: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-kvmsmall: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-kvmsmall: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-rt: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-rt: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-rt: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ kernel-rt: - netfs: Only call folio_start_fscache() one time for each folio (bsc#1216954). - commit edff202 - regmap: prevent noinc writes from clobbering cache (git-fixes). - pcmcia: ds: fix possible name leak in error path in pcmcia_device_add() (git-fixes). - pcmcia: ds: fix refcount leak in pcmcia_device_add() (git-fixes). - pcmcia: cs: fix possible hung task and memory leak pccardd() (git-fixes). - commit 2de7d14 ++++ libeconf: - Update to version 0.6.0: * Supporting Linux Userspace API (UAPI) Group chapter "Configuration Files Specification". See: https://uapi-group.org/specifications/specs/ configuration_files_specification/ ++++ podman: - Use crun only on selected archs ++++ podman: - Use crun only on selected archs ++++ podman: - Use crun only on selected archs ------------------------------------------------------------------ ------------------ 2023-11-7 - Nov 7 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add support for ISO boot via systemd-boot Create proper EFI FAT image via bootctl to be used as alt loader in xorriso. This allows to boot the ISO via EFI e.g kvm -bios /usr/share/qemu/ovmf-x86_64.bin -cdrom file.iso Please note, hybrid boot is done via grub's hybrid MBR and as systemd-boot does not provide one, hybrid boot is out of scope yet. This Fixes #2281 ++++ kernel-default: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-default: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-default: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-default: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-firmware: - Update to version 20231107 (git commit a5a6dded0c7f): * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 * amdgpu: DMCUB updates for various AMDGPU ASICs * qca: add bluetooth firmware for WCN3988 * linux-firmware: ixp4xx: Add the IXP4xx firmware * rtw89: 8852b: update fw to v0.29.29.5 * rtw89: 8852b: update fw to v0.29.29.4 * rtw89: 8851b: update fw to v0.29.41.3 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX210 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX101 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX201 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * Disable deb and rpm CI other than at release * Use `git am` instead of `b4 shazam` * rtl_nic: update firmware of RTL8156B * Catch unicode decode errors ++++ kernel-firmware: - Update to version 20231107 (git commit a5a6dded0c7f): * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX101 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Magnetor Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for SolarF Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Solar Intel Bluetooth AX210 * amdgpu: DMCUB updates for various AMDGPU ASICs * qca: add bluetooth firmware for WCN3988 * linux-firmware: ixp4xx: Add the IXP4xx firmware * rtw89: 8852b: update fw to v0.29.29.5 * rtw89: 8852b: update fw to v0.29.29.4 * rtw89: 8851b: update fw to v0.29.41.3 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX210 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX101 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Intel Bluetooth AX203 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX201 * Intel Bluetooth: Update firmware file for Intel Bluetooth Magnetor AX211 * Intel Bluetooth: Update firmware file for Intel Bluetooth BE200 * Disable deb and rpm CI other than at release * Use `git am` instead of `b4 shazam` * rtl_nic: update firmware of RTL8156B * Catch unicode decode errors ++++ kernel-kvmsmall: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-kvmsmall: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-kvmsmall: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-kvmsmall: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 ++++ kernel-rt: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 - Update -rt config files. - commit 1da57da ++++ kernel-rt: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 - Update -rt config files. - commit 1da57da ++++ kernel-rt: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 - Update -rt config files. - commit 1da57da ++++ kernel-rt: - media: venus: hfi_parser: Add check to keep the number of codecs within range (git-fixes). - media: venus: hfi: add checks to handle capabilities from firmware (git-fixes). - media: venus: hfi: fix the check to handle session buffer requirement (git-fixes). - media: venus: hfi: add checks to perform sanity on queue pointers (git-fixes). - media: cec: meson: always include meson sub-directory in Makefile (git-fixes). - media: platform: mtk-mdp3: fix uninitialized variable in mdp_path_config() (git-fixes). - media: imx-jpeg: notify source chagne event when the first picture parsed (git-fixes). - media: siano: Drop unnecessary error check for debugfs_create_dir/file() (git-fixes). - media: aspeed: Drop unnecessary error check for debugfs_create_file() (git-fixes). - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes). - media: cadence: csi2rx: Unregister v4l2 async notifier (git-fixes). - staging: media: ipu3: remove ftrace-like logging (git-fixes). - media: lirc: drop trailing space from scancode transmit (git-fixes). - media: sharp: fix sharp encoding (git-fixes). - media: ccs: Correctly initialise try compose rectangle (git-fixes). - media: cedrus: Fix clock/reset sequence (git-fixes). - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes). - media: vidtv: psi: Add check for kstrdup (git-fixes). - media: s3c-camif: Avoid inappropriate kfree() (git-fixes). - media: mtk-jpegenc: Fix bug in JPEG encode quality selection (git-fixes). - media: amphion: handle firmware debug message (git-fixes). - media: bttv: fix use after free error due to btv->timeout timer (git-fixes). - media: ov5640: Fix a memory leak when ov5640_probe fails (git-fixes). - media: i2c: max9286: Fix some redundant of_node_put() calls (git-fixes). - media: verisilicon: Do not enable G2 postproc downscale if source is narrower than destination (git-fixes). - media: hantro: Check whether reset op is defined before use (git-fixes). - media: imx-jpeg: initiate a drain of the capture queue in dynamic resolution change (git-fixes). - media: qcom: camss: Fix csid-gen2 for test pattern generator (git-fixes). - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is greater than 3 (git-fixes). - media: qcom: camss: Fix invalid clock enable bit disjunction (git-fixes). - media: qcom: camss: Fix missing vfe_lite clocks check (git-fixes). - media: qcom: camss: Fix VFE-480 vfe_disable_output() (git-fixes). - media: qcom: camss: Fix VFE-17x vfe_disable_output() (git-fixes). - media: qcom: camss: Fix vfe_get() error jump (git-fixes). - media: qcom: camss: Fix pm_domain_on sequence in probe (git-fixes). - commit dd330a0 - Update -rt config files. - commit 1da57da ++++ alsa: - Backport upstream fixes for sequencer and mixer: 0006-seq-Fix-invalid-sanity-check-in-snd_seq_set_input_bu.patch 0007-mixer-simple-Support-dB-TLVs-for-CTL_SINGLE-controls.patch 0008-seq-Clear-UMP-event-flag-for-legacy-apps.patch 0009-seq-Simplify-snd_seq_extract_output.patch 0010-seq-Check-protocol-compatibility-with-the-current-ve.patch - Clean up spec file ++++ gcc13: - Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during C++ standard library initialization. [bsc#1216664] ++++ gcc13: - Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during C++ standard library initialization. [bsc#1216664] ++++ gcc13: - Add gcc13-bsc1216664.patch, works around SAP ASE DB crash during C++ standard library initialization. [bsc#1216664] ++++ libmbim: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ++++ ndctl: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ++++ libsolv: - fix evr roundtrip in testcases - do not use deprecated headerUnload with newer rpm versions - bump version to 0.7.26 ++++ mailx: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ------------------------------------------------------------------ ------------------ 2023-11-6 - Nov 6 2023 ------------------- ------------------------------------------------------------------ ++++ crun: - update to 1.11.1: * force a remount operation with bind mounts from the host to correctly set all the mount flags. * cgroup: honor cpu burst. * systemd: set CPUQuota and CPUPeriod on the scope cgroup. * linux: append tmpfs mode if missing for mounts. This is the same behavior of runc. * cgroup: always use the user session for rootless. * support for Intel Resource Director Technology (RDT). * new mount option "copy-symlink". When provided for a mount, if the source is a symlink, then it is copied in the container instead of attempting a mount. * linux: open mounts before setgroups if in a userns. This solves a problem where a directory that was previously accessible to the user, become inaccessible after setgroups causing the bind mount to fail. ++++ cyrus-sasl: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ++++ fde-tools: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ++++ kernel-default: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-default: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-default: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-default: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-kvmsmall: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-kvmsmall: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-kvmsmall: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-kvmsmall: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-rt: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-rt: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-rt: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ kernel-rt: - rtc: efi: fixed typo in efi_procfs() (git-fixes). - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes). - commit 74519c3 ++++ bluez: - update to 5.70: * Fix issue with not sending GATT confirmations. * Fix issue with not handling initiator properly. * Fix issue with not checking PBAP counter length. * Add support for MICP profile and MICS service. - add Fix-.device_probe-failing-if-SDP-record-is-not.patch to fix regression when pairing game controllers ++++ libnscd: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ++++ libvisual: - Fix build with RPM 4.19: unnumbered patches are no longer supported. ------------------------------------------------------------------ ------------------ 2023-11-5 - Nov 5 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.17 → 9.25.18 ++++ kernel-default: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-default: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-default: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-default: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-kvmsmall: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-kvmsmall: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-kvmsmall: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-kvmsmall: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-rt: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-rt: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-rt: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ kernel-rt: - i3c: master: svc: fix SDA keep low when polling IBIWON timeout happen (git-fixes). - i3c: master: svc: fix check wrong status register in irq handler (git-fixes). - i3c: master: svc: fix ibi may not return mandatory data byte (git-fixes). - i3c: master: svc: fix wrong data return when IBI happen during start frame (git-fixes). - i3c: master: svc: fix race condition in ibi work thread (git-fixes). - i3c: Fix potential refcount leak in i3c_master_register_new_i3c_devs (git-fixes). - i3c: master: cdns: Fix reading status register (git-fixes). - cxl/region: Fix x1 root-decoder granularity calculations (git-fixes). - cxl/region: Fix cxl_region_rwsem lock held when returning to user space (git-fixes). - cxl/region: Do not try to cleanup after cxl_region_setup_targets() fails (git-fixes). - cxl/mem: Fix shutdown order (git-fixes). - mtd: rawnand: meson: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: intel: check return value of devm_kasprintf() (git-fixes). - mtd: rawnand: arasan: Include ECC syndrome along with in-band data while checking for ECC failure (git-fixes). - mtd: rawnand: tegra: add missing check for platform_get_irq() (git-fixes). - 9p/net: fix possible memory leak in p9_check_errors() (git-fixes). - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host (git-fixes). - pinctrl: renesas: rzg2l: Make reverse order of enable() for disable() (git-fixes). - dmaengine: stm32-mdma: correct desc prep when channel running (git-fixes). - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in pxad_free_desc() (git-fixes). - dmaengine: ti: edma: handle irq_of_parse_and_map() errors (git-fixes). - dmaengine: idxd: Register dsa_bus_type before registering idxd sub-drivers (git-fixes). - commit 0e1ee29 ++++ llvm17: - Update to version 17.0.4. * This release contains bug-fixes for the LLVM 17.0.0 release. This release is API and ABI compatible with 17.0.0. - Rebase llvm-do-not-install-static-libraries.patch. - Include libomptarget.devicertl.a in libomp*-devel, which is required for (GPU) offloading. ------------------------------------------------------------------ ------------------ 2023-11-4 - Nov 4 2023 ------------------- ------------------------------------------------------------------ ++++ gawk: - Update to 5.3.0: * Built-in CSV file parsing (--csv) * Support a new \u escape sequence for specifying code points in multi-byte encodings * Pipe output is buffered if PROCINFO["BUFFERPIPE"] exists ++++ git: - git 2.24.1: * The usual number of bug fixes, including * Fix "git diff" exit code handling * Various fixes to the behavior of "rebase -i" when the command got interrupted by conflicting changes ++++ git: - git 2.42.1: * The usual number of bug fixes, including * Fix "git diff" exit code handling * Various fixes to the behavior of "rebase -i" when the command got interrupted by conflicting changes ++++ kernel-default: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-default: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-default: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-default: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-kvmsmall: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-kvmsmall: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-kvmsmall: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-kvmsmall: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-rt: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-rt: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-rt: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ++++ kernel-rt: - usb: raw-gadget: properly handle interrupted requests (git-fixes). - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm() (git-fixes). - usb: typec: tcpm: Add additional checks for contaminant (git-fixes). - usb: host: xhci-plat: fix possible kernel oops while resuming (git-fixes). - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1 (git-fixes). - USB: usbip: fix stub_dev hub disconnect (git-fixes). - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes). - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes). - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes). - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes). - usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency (git-fixes). - tty: n_gsm: fix race condition in status line change on dead connections (git-fixes). - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks (git-fixes). - tty: 8250: Fix up PX-803/PX-857 (git-fixes). - tty: 8250: Fix port count of PX-257 (git-fixes). - tty: 8250: Remove UC-257 and UC-431 (git-fixes). - dt-bindings: serial: rs485: Add rs485-rts-active-high (git-fixes). - tty: serial: samsung_tty: remove dead code (git-fixes). - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes). - tty/sysrq: replace smp_processor_id() with get_cpu() (git-fixes). - dt-bindings: serial: fix regex pattern for matching serial node children (git-fixes). - serial: exar: Revert "serial: exar: Add support for Sealevel 7xxxC serial cards" (git-fixes). - tty: tty_jobctrl: fix pid memleak in disassociate_ctty() (git-fixes). - driver core: Release all resources during unbind before updating device links (git-fixes). - device property: Replace custom implementation of COUNT_ARGS() (git-fixes). - driver core: Add missing parameter description to __fwnode_link_add() (git-fixes). - iio: frequency: adf4350: Use device managed functions and fix power down issue (git-fixes). - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - apparmor: fix invalid reference on profile->disconnected (git-fixes). - seq_buf: fix a misleading comment (git-fixes). - verification/dot2k: Delete duplicate imports (git-fixes). - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (git-fixes). - selftests/clone3: Fix broken test under !CONFIG_TIME_NS (git-fixes). - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes). - ata: libata-eh: Fix compilation warning in ata_eh_link_report() (git-fixes). - ata: libata-core: Fix compilation warning in ata_dev_config_ncq() (git-fixes). - ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() (git-fixes). - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h (git-fixes). - commit 7857243 - Move upstreamed patches into sorted section - commit 266765d ------------------------------------------------------------------ ------------------ 2023-11-3 - Nov 3 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-default: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-default: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-default: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-kvmsmall: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-kvmsmall: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-kvmsmall: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-kvmsmall: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-rt: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-rt: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-rt: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ kernel-rt: - scsi: qedf: Remove unused declaration (jsc#PED-6887). - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833). - scsi: mpi3mr: Enhance handling of devices removed after controller reset (jsc#PED-6833). - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833). - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833). - scsi: mpi3mr: Update MPI Headers to version 3.00.28 (jsc#PED-6833). - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out (jsc#PED-6833). - scsi: mpi3mr: Fix the type used for pointers to bitmap (jsc#PED-6833). - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add() (jsc#PED-6833). - scsi: bnx2i: Replace all non-returning strlcpy with strscpy (jsc#PED-6881). - commit e96a6ce - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700). - commit 84980be - genirq: Fix software resend lockup and nested resend (bsc#1216838) - commit 89cd9f2 - tpm_tis_spi: Add hardware wait polling (bsc#1213534) - commit ec3c751 - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921) - commit 7166c48 - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921) - commit d16cd96 - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838) - commit 7eccb48 - genirq: Encapsulate sparse bitmap handling (bsc#1216838) - commit 85b3f80 - genirq: Use hlist for managing resend handlers (bsc#1216838) - commit 3f03452 - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837) - commit e992f19 - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837) - commit 8252670 - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837) - commit 22cdbfa - padata: Fix refcnt handling in padata_free_shell() (git-fixes). - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated' issue for 'cpu' (git-fixes). - leds: pwm: Don't disable the PWM when the LED should be off (git-fixes). - leds: turris-omnia: Do not use SMBUS calls (git-fixes). - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated devs (git-fixes). - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes). - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper (git-fixes). - mfd: dln2: Fix double put in dln2_probe (git-fixes). - mfd: core: Ensure disabled devices are skipped without aborting (git-fixes). - mfd: core: Un-constify mfd_cell.of_reg (git-fixes). - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes). - PCI: endpoint: Fix double free in __pci_epc_create() (git-fixes). - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and Phoenix USB4 (git-fixes). - PCI/sysfs: Protect driver's D3cold preference from user space (git-fixes). - PCI: keystone: Don't discard .probe() callback (git-fixes). - PCI: keystone: Don't discard .remove() callback (git-fixes). - PCI: kirin: Don't discard .remove() callback (git-fixes). - PCI: exynos: Don't discard .remove() callback (git-fixes). - PCI: vmd: Correct PCI Header Type Register's multi-function check (git-fixes). - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common() (git-fixes). - module/decompress: use vmalloc() for gzip decompression workspace (git-fixes). - watchdog: move softlockup_panic back to early_param (git-fixes). - proc: sysctl: prevent aliased sysctls from getting passed to init (git-fixes). - r8169: fix rare issue with broken rx after link-down on RTL8125 (git-fixes). - r8169: fix the KCSAN reported data race in rtl_rx while reading desc->opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx while reading TxDescArray[entry].opts1 (git-fixes). - r8169: fix the KCSAN reported data-race in rtl_tx() while reading tp->cur_tx (git-fixes). - commit 6cdb862 - crypto: qat - fix deadlock in backlog processing (git-fixes). - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes). - crypto: qat - fix double free during reset (git-fixes). - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes). - crypto: qat - increase size of buffers (git-fixes). - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure (git-fixes). - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure (git-fixes). - hwrng: geode - fix accessing registers (git-fixes). - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes). - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME) (git-fixes). - dt-bindings: mfd: mt6397: Split out compatible for MediaTek MT6366 PMIC (git-fixes). - HID: uclogic: Fix a work->entry not empty bug in __queue_work() (git-fixes). - HID: uclogic: Fix user-memory-access bug in uclogic_params_ugee_v2_init_event_hooks() (git-fixes). - HID: logitech-hidpp: Move get_wireless_feature_index() check to hidpp_connect_event() (git-fixes). - HID: logitech-hidpp: Revert "Don't restart communication if not necessary" (git-fixes). - HID: logitech-hidpp: Don't restart IO, instead defer hid_connect() only (git-fixes). - hid: lenovo: Resend all settings on reset_resume for compact keyboards (git-fixes). - hid: cp2112: Fix duplicate workqueue initialization (git-fixes). - gtp: fix fragmentation needed check with gso (git-fixes). - gtp: uapi: fix GTPA_MAX (git-fixes). - commit a4c70dd - certs: Break circular dependency when selftest is modular (git-fixes). - Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch. - commit dfb1cad - crypto: qat - fix unregistration of crypto algorithms (git-fixes). - crypto: qat - ignore subsequent state up commands (git-fixes). - crypto: qat - fix state machines cleanup paths (git-fixes). - crypto: hisilicon/hpre - Fix a erroneous check after snprintf() (git-fixes). - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA (git-fixes). - ARM: 9321/1: memset: cast the constant byte to unsigned char (git-fixes). - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove (git-fixes). - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails (git-fixes). - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe (git-fixes). - ASoC: ams-delta.c: use component after check (git-fixes). - ASoC: intel: sof_sdw: Stop processing CODECs when enough are found (git-fixes). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support (git-fixes). - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv (git-fixes). - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter or member not described (git-fixes). - ASoC: codecs: wsa-macro: fix uninitialized stack variables with name prefix (git-fixes). - ASoC: SOF: ipc4-topology: Use size_add() in call to struct_size() (git-fixes). - ASoC: doc: Update codec to codec examples (git-fixes). - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI becomes inactive (git-fixes). - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes). - ASoC: cs35l41: Undo runtime PM changes at driver exit time (git-fixes). - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler (git-fixes). - ASoC: cs35l41: Fix broken shared boost activation (git-fixes). - ASoC: cs35l41: Initialize completion object before requesting IRQ (git-fixes). - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes). - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes). - ASoC: SOF: core: Ensure sof_ops_free() is still called when probe never ran (git-fixes). - commit e345c76 ++++ libeconf: - Update to version 0.5.3: * Added bindings for python3 and C# ++++ sqlite3: - Update to release 3.44.0 * Aggregate functions can now include an ORDER BY clause after their last parameter. The arguments to the function are processed in the order specified. This can be important for functions like string_agg() and json_group_array(). * Add support for the concat() and concat_ws() scalar SQL functions, compatible with PostgreSQL, SQLServer, and MySQL. * Add support for the string_agg() aggregate SQL function, compatible with PostgreSQL and SQLServer. * New conversion letters on the strftime() SQL function: %e %F %I %k %l %p %P %R %T %u * Add new C-language APIs: sqlite3_get_clientdata() and sqlite3_set_clientdata(). * Many errors associated with CREATE TABLE are now raised when the CREATE TABLE statement itself is run, rather than being deferred until the first time the table is actually used. ++++ nvidia-open-driver-G06-signed: - cleanup; sle12 no longer supported ++++ openssh: - Enhanced SELinux functionality. Added * openssh-7.8p1-role-mls.patch Proper handling of MLS systems and basis for other SELinux improvements * openssh-6.6p1-privsep-selinux.patch Properly set contexts during privilege separation * openssh-6.6p1-keycat.patch Add ssh-keycat command to allow retrival of authorized_keys on MLS setups with polyinstantiation * openssh-6.6.1p1-selinux-contexts.patch Additional changes to set the proper context during privilege separation * openssh-7.6p1-cleanup-selinux.patch Various changes and putting the pieces together For now we don't ship the ssh-keycat command, but we need the patch for the other SELinux infrastructure This change fixes issues like bsc#1214788, where the ssh daemon needs to act on behalf of a user and needs a proper context for this ++++ openssh: - Enhanced SELinux functionality. Added * openssh-7.8p1-role-mls.patch Proper handling of MLS systems and basis for other SELinux improvements * openssh-6.6p1-privsep-selinux.patch Properly set contexts during privilege separation * openssh-6.6p1-keycat.patch Add ssh-keycat command to allow retrival of authorized_keys on MLS setups with polyinstantiation * openssh-6.6.1p1-selinux-contexts.patch Additional changes to set the proper context during privilege separation * openssh-7.6p1-cleanup-selinux.patch Various changes and putting the pieces together For now we don't ship the ssh-keycat command, but we need the patch for the other SELinux infrastructure This change fixes issues like bsc#1214788, where the ssh daemon needs to act on behalf of a user and needs a proper context for this ++++ rust-keylime: - Update to version 0.2.2+git.1697658634.9c7c6fa: * build(deps): bump rustix from 0.37.11 to 0.37.25 * build(deps): bump tempfile from 3.6.0 to 3.8.0 * build(deps): bump base64 from 0.21.0 to 0.21.4 * build(deps): bump serde_json from 1.0.96 to 1.0.107 * build(deps): bump openssl from 0.10.55 to 0.10.57 * cargo: Bump serde to version 1.0.188 * tests: Fix tarpaulin issues with dropped -v option * build(deps): bump signal-hook from 0.3.15 to 0.3.17 * build(deps): bump actix-web from 4.3.1 to 4.4.0 * build(deps): bump thiserror from 1.0.40 to 1.0.48 * Remove private_in_public * Initial PR to add support for IDevID and IAK * build(deps): bump uuid from 1.3.1 to 1.4.1 * build(deps): bump log from 0.4.17 to 0.4.20 * build(deps): bump reqwest from 0.11.16 to 0.11.20 * Do not use too specific version on cargo audit workflow * Add workflow to run cargo-audit security audit * README: update dependencies for Debian and Ubuntu * Use latest versions of checkout/upload-artifacts * docker: Add 'keylime' system user * Use "currently" for swtpm emulator warning (#632) * Update container workflow actions versions * Build container image and push to quay.io * README: update requirements ------------------------------------------------------------------ ------------------ 2023-11-2 - Nov 2 2023 ------------------- ------------------------------------------------------------------ ++++ dhcp: - Remove dhclient-script (boo#1216822). ++++ fwupd: - Disable passim support for now. For openSUSE users this is likely less intereting that it would be for enterprise customers. ++++ kernel-default: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-default: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-default: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-default: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-kvmsmall: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-kvmsmall: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-kvmsmall: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-kvmsmall: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-rt: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-rt: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-rt: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ kernel-rt: - Refresh sorted patches. - commit 60c433a - powerpc/vas: Limit open window failure messages in log bufffer (bsc#1216687 ltc#203927). - commit ebbc65f - ata: pata_octeon_cf: fix error return code in (bsc#1216435). - commit 0f8e43f - platform/x86/intel/tpmi: Prevent overflow for cap_offset (jsc#PED-5555 jsc#PED-5557). - commit 1a30c51 - platform/x86/intel: tpmi: Remove hardcoded unit and offset (jsc#PED-5555 jsc#PED-5557). - commit 2815b7f - platform/x86/intel-uncore-freq: tpmi: Provide cluster level control (jsc#PED-4901 jsc#PED-4961). - commit d195bba - platform/x86/intel-uncore-freq: Support for cluster level controls (jsc#PED-4901 jsc#PED-4961). - commit 698bea8 - platform/x86/intel-uncore-freq: Uncore frequency control via TPMI (jsc#PED-4901 jsc#PED-4961). - commit ab99025 - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (jsc#PED-4927 jsc#PED-4929). - commit 7d3ce95 - scripts/kernel-doc: Fix the regex for matching -Werror flag (git-fixes). - commit 7fb028b - docs: usb: fix reference to nonexistent file in UVC Gadget (git-fixes). - scripts/kernel-doc: match -Werror flag strictly (git-fixes). - docs: admin-guide: sysctl: fix details of struct dentry_stat_t (git-fixes). - selftests/resctrl: Reduce failures due to outliers in MBA/MBM tests (git-fixes). - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes). - selftests/resctrl: Ensure the benchmark commands fits to its array (git-fixes). - selftests/pidfd: Fix ksft print formats (git-fixes). - kunit: Fix missed memory release in kunit_free_suite_set() (git-fixes). - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation (git-fixes). - firmware: ti_sci: Mark driver as non removable (git-fixes). - firmware: qcom_scm: use 64-bit calling convention only when client is 64-bit (git-fixes). - firmware: tegra: Add suspend hook and reset BPMP IPC early on resume (git-fixes). - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode of messaging (git-fixes). - firmware: arm_ffa: Assign the missing IDR allocation ID to the FFA device (git-fixes). - clk: scmi: Free scmi_clk allocated when the clocks with invalid info are skipped (git-fixes). - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins (git-fixes). - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes). - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg (git-fixes). - arm64: dts: meson: a1: reorder gpio_intc node definition (git-fixes). - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators (git-fixes). - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes). - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size (git-fixes). - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM (git-fixes). - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration (git-fixes). - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes). - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs (git-fixes). - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes). - arm64: dts: qcom: sc7280: Add missing LMH interrupts (git-fixes). - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg (git-fixes). - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters (git-fixes). - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory (git-fixes). - arm64: dts: qcom: msm8916: Fix iommu local address range (git-fixes). - arm64: dts: qcom: sc7280: link usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes). - arm64: dts: qcom: sdm845: cheza doesn't support LMh node (git-fixes). - arm64: dts: qcom: sdm845: Fix PSCI power domain names (git-fixes). - arm64: dts: imx8mn: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mm: Add sound-dai-cells to micfil node (git-fixes). - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios (git-fixes). - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry (git-fixes). - arm64: tegra: Use correct interrupts for Tegra234 TKE (git-fixes). - arm64: tegra: Fix P3767 QSPI speed (git-fixes). - arm64: tegra: Fix P3767 card detect polarity (git-fixes). - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes). - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes). - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n (git-fixes). - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround (git-fixes). - accel/habanalabs/gaudi2: Fix incorrect string length computation in gaudi2_psoc_razwi_get_engines() (git-fixes). - commit 431e850 ++++ p11-kit: - Update to 0.25.2: * fix error code checking of readpassphrase for --login option [#595] * build fixes [#594] * test fixes [#596] ++++ systemd: - Disable utmp support The announcement can be found at: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/MYIWGQEE54VJDBYXMQCEY7XKEAIUFLAU/ The user visible consequence of it is that /run/utmp file is no more created. systemd itself doesn't depend on utmp anymore since "shared/wall: use logind if build without utmp support" has been backported. ++++ systemd: - Disable utmp support The announcement can be found at: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/MYIWGQEE54VJDBYXMQCEY7XKEAIUFLAU/ The user visible consequence of it is that /run/utmp file is no more created. systemd itself doesn't depend on utmp anymore since "shared/wall: use logind if build without utmp support" has been backported. ++++ python-anyio: - add tests-test_fileio.py-don-t-follow-symlinks-in-dev.patch (kernel 6.6 fix) ------------------------------------------------------------------ ------------------ 2023-11-1 - Nov 1 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - Add avahi-CVE-2023-38470.patch: Ensure each label is at least one byte long (bsc#1215947, CVE-2023-38470). ++++ avahi: - Add avahi-CVE-2023-38470.patch: Ensure each label is at least one byte long (bsc#1215947, CVE-2023-38470). ++++ python-kiwi: - Add partx to module-setup of kiwi-lib too ++++ fde-tools: - Update to version 0.7.2 + Add help output for the command tpm-authorize + Improve the multi-devices support ++++ fwupd: - Update to versrion 1.9.7: + This release adds the following features: - Add support for child device requirements in metadata. - Allow to have more than one host BKC. - Delete BootNext as a post-reboot action to work around broken firmware. - Parse cabinet archives internally without libgcab. - Use close-ended mode for eMMC FFU to speed up firmware updates. + This release adds support for the following hardware: - Logitech Rally System devices. - More PixartRF HPAC devices. - More Synaptics Prometheus fingerprint readers. - Some Western Digital eMMC devices. - VIA VL830 and VL832. ++++ kernel-default: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-default: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-default: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-default: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 535.129.03 ++++ kernel-kvmsmall: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-kvmsmall: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-kvmsmall: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-kvmsmall: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-rt: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-rt: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-rt: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ kernel-rt: - wifi: ath12k: fix htt mlo-offset event locking (git-fixes). - wifi: ath12k: fix dfs-radar and temperature event locking (git-fixes). - wifi: ath11k: fix gtk offload status event locking (git-fixes). - wifi: ath11k: fix htt pktlog locking (git-fixes). - wifi: ath11k: fix dfs radar event locking (git-fixes). - wifi: ath11k: fix temperature event locking (git-fixes). - wifi: iwlwifi: empty overflow queue during flush (git-fixes). - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume (git-fixes). - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes). - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes). - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface (git-fixes). - wifi: iwlwifi: mvm: Correctly set link configuration (git-fixes). - wifi: iwlwifi: yoyo: swap cdb and jacket bits values (git-fixes). - wifi: mac80211: Fix setting vif links (git-fixes). - wifi: mac80211: don't recreate driver link debugfs in reconfig (git-fixes). - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK (git-fixes). - wifi: iwlwifi: mvm: fix removing pasn station for responder (git-fixes). - wifi: iwlwifi: mvm: update station's MFP flag after association (git-fixes). - wifi: wilc1000: use vmm_table as array in wilc struct (git-fixes). - wifi: rtw88: Remove duplicate NULL check before calling usb_kill/free_urb() (git-fixes). - wifi: wfx: fix case where rates are out of order (git-fixes). - wifi: ath11k: fix Tx power value during active CAC (git-fixes). - wifi: ath: dfs_pattern_detector: Fix a memory initialization issue (git-fixes). - wifi: mt76: Drop unnecessary error check for debugfs_create_dir() (git-fixes). - commit c7c9050 - spi: nxp-fspi: use the correct ioremap function (git-fixes). - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message() static (git-fixes). - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes). - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes). - thermal: intel: powerclamp: fix mismatch in get function for max_idle (git-fixes). - thermal: ACPI: Include the right header file (git-fixes). - thermal: core: Don't update trip points inside the hysteresis range (git-fixes). - thermal: core: prevent potential string overflow (git-fixes). - wifi: mt76: mt7915: fix beamforming availability check (git-fixes). - wifi: mt76: mt7996: fix TWT command format (git-fixes). - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes). - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes). - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap (git-fixes). - wifi: mt76: mt7996: fix beamform mcu cmd configuration (git-fixes). - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes). - wifi: mt76: mt7603: improve watchdog reset reliablity (git-fixes). - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes). - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes). - wifi: ath12k: fix DMA unmap warning on NULL DMA address (git-fixes). - wifi: ath12k: fix undefined behavior with __fls in dp (git-fixes). - wifi: mac80211: fix check for unusable RX result (git-fixes). - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes). - wifi: iwlwifi: don't use an uninitialized variable (git-fixes). - wifi: iwlwifi: honor the enable_ini value (git-fixes). - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes). - wifi: cfg80211: fix off-by-one in element defrag (git-fixes). - wifi: mac80211: fix RCU usage warning in mesh fast-xmit (git-fixes). - string: Adjust strtomem() logic to allow for smaller sources (git-fixes). - usb: atm: Use size_add() in call to struct_size() (git-fixes). - commit 6ae6091 - power: supply: core: Use blocking_notifier_call_chain to avoid RCU complaint (git-fixes). - hte: tegra: Fix missing error code in tegra_hte_test_probe() (git-fixes). - platform/x86: wmi: Fix opening of char device (git-fixes). - platform/x86: wmi: Fix probe failure when failing to register WMI devices (git-fixes). - Revert "hwmon: (sch56xx-common) Add automatic module loading on supported devices" (git-fixes). - Revert "hwmon: (sch56xx-common) Add DMI override table" (git-fixes). - hwmon: (nct6775) Fix incorrect variable reuse in fan_div calculation (git-fixes). - hwmon: (coretemp) Fix potentially truncated sysfs attribute name (git-fixes). - hwmon: (axi-fan-control) Fix possible NULL pointer dereference (git-fixes). - spi: tegra: Fix missing IRQ check in tegra_slink_probe() (git-fixes). - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve (git-fixes). - regmap: debugfs: Fix a erroneous check after snprintf() (git-fixes). - gpio: mockup: remove unused field (git-fixes). - PM: hibernate: Use __get_safe_page() rather than touching the list (git-fixes). - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory (git-fixes). - keys: Remove unused extern declarations (git-fixes). - KEYS: trusted: tee: Refactor register SHM usage (git-fixes). - KEYS: trusted: Rollback init_trusted() consistently (git-fixes). - pstore/platform: Add check for kstrdup (git-fixes). - commit 4216161 - clk: npcm7xx: Fix incorrect kfree (git-fixes). - clk: ti: fix double free in of_ti_divider_clk_setup() (git-fixes). - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks (git-fixes). - clk: asm9620: Remove 'hw' local variable that isn't checked (git-fixes). - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops (git-fixes). - clk: renesas: rzg2l: Trust value returned by hardware (git-fixes). - clk: renesas: rzg2l: Lock around writes to mux register (git-fixes). - clk: renesas: rzg2l: Wait for status bit of SD mux before continuing (git-fixes). - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes). - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from GPLL clocks (git-fixes). - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from PLL clocks (git-fixes). - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config (git-fixes). - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM (git-fixes). - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes). - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes). - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch clks (git-fixes). - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent frequencies (git-fixes). - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes). - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent clocks (git-fixes). - clk: socfpga: Fix undefined behavior bug in struct stratix10_clock_data (git-fixes). - clk: visconti: Fix undefined behavior bug in struct visconti_pll_provider (git-fixes). - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes). - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order (git-fixes). - gpio: mockup: fix kerneldoc (git-fixes). - cpufreq: tegra194: fix warning due to missing opp_put (git-fixes). - cpufreq: stats: Fix buffer overflow detection in trans_stats() (git-fixes). - commit a94ed03 - clk: imx: imx8mq: correct error handling path (git-fixes). - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes). - clk: mediatek: fix double free in mtk_clk_register_pllfh() (git-fixes). - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data (git-fixes). - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data (git-fixes). - clk: linux/clk-provider.h: fix kernel-doc warnings and typos (git-fixes). - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias() (git-fixes). - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?= =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?= (git-fixes). - ACPI: property: Allow _DSD buffer data only for byte accessors (git-fixes). - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes). - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err (git-fixes). - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED (git-fixes). - can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds (git-fixes). - can: dev: can_restart(): fix race condition between controller restart and netif_carrier_on() (git-fixes). - can: dev: can_restart(): don't crash kernel if carrier is OK (git-fixes). - can: etas_es58x: add missing a blank line after declaration (git-fixes). - can: etas_es58x: rework the version check logic to silence - Wformat-truncation (git-fixes). - can: sja1000: Fix comment (git-fixes). - commit 4c5a896 - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes to fix build on x86_32. There was a fix submitted to upstream but it was not accepted: https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/ So carry this in IGNORED_CONFIGS_RE instead. - commit 7acca37 ++++ libvirt: - Update to libvirt 9.9.0 - jsc#PED-3279, jsc#PED-4931, jsc#PED-5432 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-9-0-2023-11-01 ++++ libvirt: - Update to libvirt 9.9.0 - jsc#PED-3279, jsc#PED-4931, jsc#PED-5432 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-9-0-2023-11-01 ++++ nvidia-open-driver-G06-signed: - Update to version 535.129.03 ++++ podman: - Update to version 4.7.2: * v4.7.2 * Update RELEASE_NOTES.md for v4.7.2 * compose: try all possible providers before throwing an error * Mask /sys/devices/virtual/powercap * fix: check wsl npipe when executing podman compose * rtd: implement v2 build file * Adjust to path name change for resolved unit * Switch version to 4.7.2-dev ++++ podman: - Update to version 4.7.2: * v4.7.2 * Update RELEASE_NOTES.md for v4.7.2 * compose: try all possible providers before throwing an error * Mask /sys/devices/virtual/powercap * fix: check wsl npipe when executing podman compose * rtd: implement v2 build file * Adjust to path name change for resolved unit * Switch version to 4.7.2-dev ++++ podman: - Update to version 4.7.2: * v4.7.2 * Update RELEASE_NOTES.md for v4.7.2 * compose: try all possible providers before throwing an error * Mask /sys/devices/virtual/powercap * fix: check wsl npipe when executing podman compose * rtd: implement v2 build file * Adjust to path name change for resolved unit * Switch version to 4.7.2-dev ++++ python-libvirt-python: - Update to 9.9.0 - Add all new APIs and constants in libvirt 9.9.0 - jsc#PED-3279, jsc#PED-4931, jsc#PED-5432 ++++ runc: - Update to runc v1.1.10. Upstream changelog is available from . ++++ runc: - Update to runc v1.1.10. Upstream changelog is available from . ------------------------------------------------------------------ ------------------ 2023-10-31 - Oct 31 2023 ------------------- ------------------------------------------------------------------ ++++ drbd: - drbd failed to build after 15sp6/dolomit updated kernel (bsc#1216666) * Add patch + 0008-compat-block-introduce-holder-ops.patch ++++ kdump: - upgrade to version 1.9.8 * drop obsolete dependency on systemd-sysvinit (bsc#1216745) ++++ kernel-default: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-default: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-default: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-default: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-kvmsmall: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-kvmsmall: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-kvmsmall: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-kvmsmall: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-rt: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-rt: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-rt: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ kernel-rt: - io_uring: kiocb_done() should *not* trust ->ki_pos if - >{read,write}_iter() failed (git-fixes). - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid (bsc#1216693 CVE-2023-46862). - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ ring address (git-fixes). - commit 6d923bd - io-wq: fully initialize wqe before calling cpuhp_state_add_instance_nocalls() (git-fixes). - commit 8ccfa86 - cgroup/cpuset: Inherit parent's load balance state in v2 (bsc#1216760). - commit 03391cc - net-memcg: Fix scope of sockmem pressure indicators (bsc#1216759). - commit 8c6b513 - x86/efistub: Avoid legacy decompressor when doing EFI boot (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - x86/efistub: Perform SNP feature test while running in the firmware (jsc#PED-5458). - efi/libstub: Add limit argument to efi_random_alloc() (jsc#PED-5458). - x86/decompressor: Factor out kernel decompression and relocation (jsc#PED-5458). - x86/decompressor: Move global symbol references to C code (jsc#PED-5458). - decompress: Use 8 byte alignment (jsc#PED-5458). - x86/efistub: Prefer EFI memory attributes protocol over DXE services (jsc#PED-5458). - x86/efistub: Perform 4/5 level paging switch from the stub (jsc#PED-5458). - x86/decompressor: Merge trampoline cleanup with switching code (jsc#PED-5458). - x86/decompressor: Pass pgtable address to trampoline directly (jsc#PED-5458). - x86/decompressor: Only call the trampoline when changing paging levels (jsc#PED-5458). - x86/decompressor: Call trampoline directly from C code (jsc#PED-5458). - x86/decompressor: Avoid the need for a stack in the 32-bit trampoline (jsc#PED-5458). - x86/decompressor: Use standard calling convention for trampoline (jsc#PED-5458). - x86/decompressor: Call trampoline as a normal function (jsc#PED-5458). - x86/decompressor: Assign paging related global variables earlier (jsc#PED-5458). - x86/decompressor: Store boot_params pointer in callee save register (jsc#PED-5458). - x86/efistub: Clear BSS in EFI handover protocol entrypoint (jsc#PED-5458). - x86/decompressor: Avoid magic offsets for EFI handover entrypoint (jsc#PED-5458). - x86/efistub: Simplify and clean up handover entry code (jsc#PED-5458). - x86/efistub: Branch straight to kernel entry point from C code (jsc#PED-5458). - x86/head_64: Store boot_params pointer in callee save register (jsc#PED-5458). - commit f5ec8bb - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate() in stop function (git-fixes). - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow interrupt names (git-fixes). - PCI/MSI: Provide stubs for IMS functions (git-fixes). - selftests/x86/lam: Zero out buffer for readlink() (git-fixes). - objtool: Propagate early errors (git-fixes). - iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user() (git-fixes). - commit 2039524 - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717). - commit a0baaba ++++ util-linux: - Setterm - avoid restoring flags from uninitialized memory * setterm-resize-uninit-flags.patch ++++ util-linux: - Setterm - avoid restoring flags from uninitialized memory * setterm-resize-uninit-flags.patch ++++ podman: - crun is not available for armv6 (because of criu), so use runc on armv6 ++++ podman: - crun is not available for armv6 (because of criu), so use runc on armv6 ++++ podman: - crun is not available for armv6 (because of criu), so use runc on armv6 ++++ strace: - Update to strace 6.6 * Implemented --kill-on-exit option that instructs the tracer to set PTRACE_O_EXITKILL option to all tracee processes and not to detach them on cleanup so they will not be left running after the tracer exit. * Implemented automatic activation of --kill-on-exit option when - -seccomp-bpf is enabled and -p/--attach option is not used. * Implemented decoding of map_shadow_stack syscall. * Implemented decoding of FSCONFIG_CMD_CREATE_EXCL fsconfig command. * Implemented decoding of IFLA_BRPORT_BACKUP_NHID netlink attribute. * Implemented decoding of SECCOMP_IOCTL_NOTIF_SET_FLAGS ioctl. * Implemented decoding of UFFDIO_CONTINUE, UFFDIO_POISON, and UFFDIO_WRITEPROTECT ioctls. * Updated lists of ARCH_*, BPF_*, DEVCONF_*, IORING_*, KEXEC_*, MAP_*, NT_*, PTRACE_*, QFMT_*, SEGV_*, UFFD_*, V4L2_*, and XDP_* constants. * Updated lists of ioctl commands from Linux 6.6. ++++ util-linux-systemd: - Setterm - avoid restoring flags from uninitialized memory * setterm-resize-uninit-flags.patch ++++ util-linux-systemd: - Setterm - avoid restoring flags from uninitialized memory * setterm-resize-uninit-flags.patch ------------------------------------------------------------------ ------------------ 2023-10-30 - Oct 30 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.511.g0bdb16ac: * fix(pkcs11): delete trailing dot on libcryptsetup-token-systemd-pkcs11.so * fix(systemd-repart): correct undefined $libdir * fix(dracut-systemd): use `DRACUT_VERSION` instead of `VERSION` * fix(dracut.sh): abort if Bash is in POSIX mode * fix(dracut-initramfs-restore.sh): do not set selinux labels if disabled * fix(network): correct network device naming (bsc#1192986) ++++ dracut: - Update to version 059+suse.511.g0bdb16ac: * fix(pkcs11): delete trailing dot on libcryptsetup-token-systemd-pkcs11.so * fix(systemd-repart): correct undefined $libdir * fix(dracut-systemd): use `DRACUT_VERSION` instead of `VERSION` * fix(dracut.sh): abort if Bash is in POSIX mode * fix(dracut-initramfs-restore.sh): do not set selinux labels if disabled * fix(network): correct network device naming (bsc#1192986) ++++ gpg2: - Fix the build in SLE and Leap by adding an exclude in the files section for the dirmngr's systemd user units. [jsc#PED-7093] ++++ grub2: - Fix fadump not working with 1GB/2GB/4GB LMB[P10] (bsc#1216253) * 0001-kern-ieee1275-init-Restrict-high-memory-in-presence-.patch ++++ kernel-default: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-default: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-default: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-default: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-default-base: - Add dummy (boo#1216647) ++++ kernel-kvmsmall: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-kvmsmall: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-kvmsmall: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-kvmsmall: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-rt: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-rt: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-rt: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ kernel-rt: - scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874). - scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874). - scsi: libsas: Delete sas_ssp_task.enable_first_burst (jsc#PED-6874). - scsi: libsas: Delete struct scsi_core (jsc#PED-6874). - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874). - scsi: libsas: Delete enum sas_class (jsc#PED-6874). - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874). - scsi: pm80xx: Set RETFIS when requested by libsas (jsc#PED-6874). - scsi: libsas: Add return_fis_on_success to sas_ata_task (jsc#PED-6874). - scsi: pm8001: Remove unused declarations (jsc#PED-6874). - scsi: pm80xx: Fix error return code in pm8001_pci_probe() (jsc#PED-6874). - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875). - scsi: pm80xx: Add fatal error checks (jsc#PED-6874). - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874). - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874). - scsi: pm80xx: Log port state during HW event (jsc#PED-6874). - scsi: pm80xx: Log phy_id and port_id in the device registration request (jsc#PED-6874). - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874). - scsi: pm80xx: Enable init logging (jsc#PED-6874). - scsi: pm80xx: Log some HW events by default (jsc#PED-6874). - scsi: aacraid: Replace all non-returning strlcpy with strscpy (jsc#PED-6875). - commit ddefe4e - perf: Disallow mis-matched inherited group reads (bsc#1216584 CVE-2023-5717). - commit 9197206 - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215) - commit ef05e40 - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215) Add a config to enable building of Tegra234 pinmux driver. - commit d69049b - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215) - commit 519eedc - nvmet-tcp: Fix a possible UAF in queue intialization setup (bsc#1215768 CVE-2023-5178). - commit ea9717a ++++ procps: - procps-ng-3.3.17-logind.patch: Fix crash of "w -s -h" ++++ shadow: - Update to 4.14.2: * libshadow: + Fix build with musl libc. + Avoid NULL dereference. + Update utmp at an initial login * useradd(8): + Set proper SELinux labels for def_usrtemplate * Manual: + Document --prefix in chage(1), chpasswd(8), and passwd(1) - Drop upstreamed shadow-4.14.0-selinux-labels.patch ++++ systemd: - Fix typo in /etc/systemd/user.confd.d (bsc#1216676) ++++ systemd: - Fix typo in /etc/systemd/user.confd.d (bsc#1216676) ++++ open-vm-tools: - Update to 12.3.5 (build 22544099) (boo#1216670) - There are no new features in the open-vm-tools 12.3.5 release. This is primarily a maintenance release that addresses a few critical problems, including: - This release resolves CVE-2023-34058. For more information on this vulnerability and its impact on VMware products, see https://www.vmware.com/security/advisories/VMSA-2023-0024.html. - This release resolves CVE-2023-34059 which only affects open-vm-tools. For more information on this vulnerability, please see the Resolved Issues section of the Release Notes. - A GitHub issue has been handled. Please see the Resolved Issues section of the Release Notes. - An update to the deployPkg plugin to coordinate with recent releases of cloud-init for improvement for guest VM customization. - For issues resolved in this release, see the Resolved Issues section of the Release Notes. - For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5 - Release Notes are available at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md - The granular changes that have gone into the 12.3.5 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog - Drop patch now contained in 12.3.5: - CVE-2023-34058.patch - CVE-2023-34059.patch ++++ open-vm-tools: - Update to 12.3.5 (build 22544099) (boo#1216670) - There are no new features in the open-vm-tools 12.3.5 release. This is primarily a maintenance release that addresses a few critical problems, including: - This release resolves CVE-2023-34058. For more information on this vulnerability and its impact on VMware products, see https://www.vmware.com/security/advisories/VMSA-2023-0024.html. - This release resolves CVE-2023-34059 which only affects open-vm-tools. For more information on this vulnerability, please see the Resolved Issues section of the Release Notes. - A GitHub issue has been handled. Please see the Resolved Issues section of the Release Notes. - An update to the deployPkg plugin to coordinate with recent releases of cloud-init for improvement for guest VM customization. - For issues resolved in this release, see the Resolved Issues section of the Release Notes. - For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.5 - Release Notes are available at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/ReleaseNotes.md - The granular changes that have gone into the 12.3.5 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.3.5/open-vm-tools/ChangeLog - Drop patch now contained in 12.3.5: - CVE-2023-34058.patch - CVE-2023-34059.patch ++++ pcsc-ccid: - version 1.5.4 * fix a regression introduced in 1.5.3 - version 1.5.3 * Add support of - ACS ACR1552 1S CL Reader - ACS ACR1552 CL Reader - ACS ACR1581 - ACS ACR40T ICC Reader - ACS ACR40U ICC Reader - ACS WalletMate 1S CL Reader - Aktiv Rutoken SCR 3101 NFC Reader - CIRIGHT ONE PASS U2F - Dexon Tecnologias Digitais LTDA eSmartDX - Excelsecu Card reader - GHI NC001 - Identiv uTrust Token Flex - SpringCard M519 with idProduct: 0x6212 - SpringCard M519 with idProduct: 0x621A - WCMi SD5931 * parse: create output.bin file * udev: Disable USB-persist for CCID devices * configure: fail if flex is not found * Some other minor improvements ++++ python-pyudev: - update hypothesis_settings.patch: * Extend deadline for test_child_of_parents that fails on ppc64le (bsc#1216607) ++++ strace: - Remove haveged build requirement and usage in test suite as it is not needed anymore (jsc#PED-6184). ++++ toolbox: - Update to version 2.3+git20231030.3a6ef35: * Mount /dev/pts as mount type=devpts instead of --volume * fix typo creat -> create * Remove trailing whitespace * Fix bash error when container cannot be pulled ++++ toolbox: - Update to version 2.3+git20231030.3a6ef35: * Mount /dev/pts as mount type=devpts instead of --volume * fix typo creat -> create * Remove trailing whitespace * Fix bash error when container cannot be pulled ------------------------------------------------------------------ ------------------ 2023-10-29 - Oct 29 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-default: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-default: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-default: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-kvmsmall: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-kvmsmall: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-kvmsmall: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-kvmsmall: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-rt: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-rt: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-rt: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ++++ kernel-rt: - iio: afe: rescale: Accept only offset channels (git-fixes). - iio: exynos-adc: request second interupt only when touchscreen mode is used (git-fixes). - iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale (git-fixes). - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature thresholds (git-fixes). - misc: fastrpc: Unmap only if buffer is unmapped from DSP (git-fixes). - misc: fastrpc: Clean buffers on remote invocation failures (git-fixes). - misc: fastrpc: Free DMA handles for RPC calls with no arguments (git-fixes). - misc: fastrpc: Reset metadata buffer to avoid incorrect free (git-fixes). - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers (git-fixes). - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node() (git-fixes). - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes). - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes). - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards (git-fixes). - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399 (git-fixes). - arm64: dts: rockchip: set codec system-clock-fixed on px30-ringneck-haikou (git-fixes). - arm64: dts: rockchip: use codec as clock master on px30-ringneck-haikou (git-fixes). - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate (git-fixes). - arm64: dts: qcom: apq8096-db820c: fix missing clock populate (git-fixes). - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in gpio-ranges (git-fixes). - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels() (git-fixes). - wifi: mac80211: don't drop all unprotected public action frames (git-fixes). - wifi: cfg80211: fix assoc response warning on failed links (git-fixes). - wifi: cfg80211: pass correct pointer to rdev_inform_bss() (git-fixes). - r8152: Release firmware if we have an error in probe (git-fixes). - r8152: Cancel hw_phy_work if we have an error in probe (git-fixes). - r8152: Run the unload routine if we have errors during probe (git-fixes). - r8152: Increase USB control msg timeout to 5000ms as per spec (git-fixes). - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg (git-fixes). - net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show() (git-fixes). - treewide: Spelling fix in comment (git-fixes). - commit fcf0a1e ------------------------------------------------------------------ ------------------ 2023-10-28 - Oct 28 2023 ------------------- ------------------------------------------------------------------ ++++ c-ares: - update to 1.21.0: * Replace multiple DNS hand-made parsers with new memory-safe DNS message parser * developer visible changes and bug fixes ------------------------------------------------------------------ ------------------ 2023-10-27 - Oct 27 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.8. Upstream release notes: bsc#1200528 - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ containerd: - Update to containerd v1.7.8. Upstream release notes: Includes fixes for: - CVE-2022-1996 bsc#1200528 - Rebase patches: * 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ docker: - Update to Docker 24.0.7-ce. See upstream changelong online at . bsc#1217513 * Deny containers access to /sys/devices/virtual/powercap by default. - CVE-2020-8694 bsc#1170415 - CVE-2020-8695 bsc#1170446 - CVE-2020-12912 bsc#1178760 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ docker: - Update to Docker 24.0.7-ce. See upstream changelog online at . bsc#1217513 * Deny containers access to /sys/devices/virtual/powercap by default. - CVE-2020-8694 bsc#1170415 - CVE-2020-8695 bsc#1170446 - CVE-2020-12912 bsc#1178760 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ python-kiwi: - Change partprobe fallback to partx Informing the kernel about a new partition geometry can be done in a busy state and is also effective for new devices and new mounts based on the new geometry. busy state mounts of course will not see it until swap of the busy state but a complete refuse of operation like it happens with blockdev is imho not required. Just as partprobe, partx is less restrictive on the busy state. That's why this commit changes the partprobe fallback to use partx instead of blockdev ++++ kernel-default: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-default: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-default: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-default: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-kvmsmall: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-kvmsmall: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-kvmsmall: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-kvmsmall: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-rt: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-rt: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-rt: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ kernel-rt: - powerpc/stacktrace: Fix arch_stack_walk_reliable() (bsc#1215199). - commit e0a2d02 - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code (bsc#1215199). - commit 17dca43 - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12 - commit e7a922b - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199). - commit 3d91081 - powerpc/pseries: use kfree_sensitive() in plpks_gen_password() (bsc#1215199). - commit 928df42 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. Update patch metadata. - commit 42c8385 - supported.conf: Add ultrasoc-smb support (jsc#PED-4733) - commit a3bd516 - Update patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch (bsc#1212649 CVE-2023-46813). - Update patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch (bsc#1212649 CVE-2023-46813). - commit 5ed02d6 ++++ open-lldp: - Update to version latest Intel upstream (v1.1+77.75e83b6fb98e, jsc#PED-6852): * lldpad: dcbx: prevent null dereference in dcbx_free_data * dcbx: Fix use-after-free * dcbx: Fix NULL pointer dereference * dcbx: Fix leak when receiving legacy TLVs with mismatched mode * lldp: Reject frames with duplicate TLVs * dcbx: Free manifest in rchange callback * dcbx: Avoid memory leak if ifup is called twice * ctrl_iface: Fix a memory leak in ctrl_iface_deinit * lldp: Avoid sending uninitialized data * lldptool: fix null pointer deference * Revert "Use interface index instead of name in libconfig" * Avoiding null pointer dereference * agent: reset frame status on message delete * basman: use return address when pulling address * 8021Qaz: check for rx block validity * 8021qaz: squelch initialization errors * macvtap: fix error condition * vdp22: convert command parsing to null term ++++ p11-kit: - Update to 0.25.1: * fix probing of C_GetInterface [#535] * p11-kit: add command to list tokens [#581] * p11-kit: add command to list mechanisms supported by a token [#576] * p11-kit: add command to generate private-public keypair on a token [#551, #582] * p11-kit: add commands to import/export certificates and public keys into/from a token [#543, #549, #568, #588] * p11-kit: add commands to list and delete objects of a token [#533, #544, #571] * p11-kit: add --login option to login into a token with object and profile management commands [#587] * p11-kit: adjust behavior of PKCS#11 profile management commands [#558, #560, #583, #591] * p11-kit: print PKCS#11 URIs in list-modules [#532] * bug and build fixes [#528 #529, #534, #537, #540, #541, #545, [#547], #550, #557, #572, #575, #579, #585, #586, #590] * test fixes [#553, #580] * Remove patch fixed upstream: - d1d4b0ac316a27c739ff91e6c4153f1154e96e5a.patch ++++ suse-module-tools: - Update to version 16.0.38: * modprobe.d: use softdep to load sd_mod and sg (boo#1216070) ------------------------------------------------------------------ ------------------ 2023-10-26 - Oct 26 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - Add avahi-CVE-2023-38473.patch: derive alternative host name from its unescaped version (bsc#1216419 CVE-2023-38473). ++++ avahi: - Add avahi-CVE-2023-38473.patch: derive alternative host name from its unescaped version (bsc#1216419 CVE-2023-38473). ++++ boost-base: - Fix build for gnu-mpich-hpc broken by previous update ++++ python-kiwi: - Create live persistent storage without busy state With the former logic the live ISO was already mounted when an eventual persistent storage partition was created. This leads to an issue on re-reading the partition table, not for all but several tools. This commit changes the order of tasks such that the setup of the persistent write storage is performed prior mounting the live ISO. In addition to this change an alternative method using blockdev to re-read the partition was added in case partprobe is not present. This also allows to get rid of the parted dependency which provides partprobe ++++ grub2: - Fix a potential error when appending multiple keys into the synthesized initrd * Fix-the-size-calculation-for-the-synthesized-initrd.patch ++++ kernel-default: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-default: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-default: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-default: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-kvmsmall: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-kvmsmall: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-kvmsmall: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-kvmsmall: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-rt: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-rt: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-rt: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ kernel-rt: - quota: rename dquot_active() to inode_quota_active() (bsc#1214997). - commit 7b1c518 - quota: Fix slow quotaoff (bsc#1216621) - commit 8f9ab60 - quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963). - commit bd9f623 - quota: add new helper dquot_active() (bsc#1214998). - commit a6eddf2 - quota: factor out dquot_write_dquot() (bsc#1214995). - commit 580a3c6 - jbd2: correct the end of the journal recovery scan range (bsc#1214955). - commit 2b92f59 - jbd2: check 'jh->b_transaction' before removing it from checkpoint (bsc#1214953). - commit 9e3e6a0 - jbd2: fix checkpoint cleanup performance regression (bsc#1214952). - commit ef5fb7d - ext4: avoid potential data overflow in next_linear_group (bsc#1214951). - commit 785ff8e - block/mq-deadline: use correct way to throttling write requests (bsc#1214993). - commit 6d6927a - x86/sev: Check for user-space IOIO pointing to kernel space (bsc#1212649). - x86/sev: Check IOBM for IOIO exceptions from user-space (bsc#1212649). - x86/sev: Disable MMIO emulation from user mode (bsc#1212649). - commit ccb5459 - Disable CONFIG_IA32_EMULATION_DEFAULT_DISABLED again (jsc#PED-3184) - commit f4027be - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() (bsc#1216436). - commit c6250f7 - ata: libata: remove references to non-existing error_handler() (bsc#1216436). - Refresh patches.suse/ata-libata-core-Fix-port-and-device-removal.patch. - commit 69b2823 - PM: hibernate: fix resume_store() return value when hibernation not available (bsc#1216436). - commit 2d0c292 - net: rfkill: reduce data->mtx scope in rfkill_fop_open (git-fixes). - commit e434c5e - ata: libata-core: fix when to fetch sense data for successful commands (bsc#1216436). - commit 5246ba2 - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when aborting (git-fixes). - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch. - Refresh patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch. - commit a7663b4 - selftests/ftrace: Add new test case which checks non unique symbol (git-fixes). - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events (git-fixes). - platform/x86: asus-wmi: Only map brightness codes when using asus-wmi backlight control (git-fixes). - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e (git-fixes). - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL (git-fixes). - USB: serial: option: add entry for Sierra EM9191 with new firmware (git-fixes). - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition (git-fixes). - mmc: core: Capture correct oemid-bits for eMMC cards (git-fixes). - mmc: core: Fix error propagation for some ioctl commands (git-fixes). - Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name (git-fixes). - Bluetooth: avoid memcmp() out of bounds warning (git-fixes). - Bluetooth: hci_sock: fix slab oob read in create_monitor_event (git-fixes). - Bluetooth: hci_event: Fix coding style (git-fixes). - Bluetooth: hci_sync: always check if connection is alive before deleting (git-fixes). - Bluetooth: Reject connection with the device which has same BD_ADDR (git-fixes). - Bluetooth: ISO: Fix invalid context error (git-fixes). - Bluetooth: vhci: Fix race when opening vhci device (git-fixes). - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B (git-fixes). - platform/x86: touchscreen_dmi: Add info for the BUSH Bush Windows tablet (git-fixes). - HID: Add quirk to ignore the touchscreen battery on HP ENVY 15-eu0556ng (git-fixes). - HID: nintendo: reinitialize USB Pro Controller after resuming from suspend (git-fixes). - HID: multitouch: Add required quirk for Synaptics 0xcd7e device (git-fixes). - HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event (git-fixes). - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720 Triathlon mouse (git-fixes). - wifi: cfg80211: avoid leaking stack data into trace (git-fixes). - wifi: mac80211: allow transmitting EAPOL frames with tainted key (git-fixes). - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length (git-fixes). - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes). - rfkill: sync before userspace visibility/changes (git-fixes). - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes). - wifi: cfg80211: validate AP phy operation before starting it (git-fixes). - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len (git-fixes). - Bluetooth: hci_core: Fix build warnings (git-fixes). - Bluetooth: Avoid redundant authentication (git-fixes). - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes). - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error (git-fixes). - i2c: mux: Avoid potential false error message in i2c_mux_add_adapter (git-fixes). - accel/ivpu: Don't flood dmesg with VPU ready message (git-fixes). - gpio: timberdale: Fix potential deadlock on &tgpio->lock (git-fixes). - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros (git-fixes). - Bluetooth: hci_conn: Fix modifying handle while aborting (git-fixes). - Bluetooth: hci_sync: Fix not handling ISO_LINK in hci_abort_conn_sync (git-fixes). - commit 6c9ea2b - fs: buffer: use __bio_add_page to add single page to bio (bsc#1216436). - dm: dm-zoned: use __bio_add_page for adding single metadata page (bsc#1216436). - commit 6413c7c - floppy: use __bio_add_page for adding single page to bio (bsc#1216436). - zram: use __bio_add_page for adding single page to bio (bsc#1216436). - zonefs: use __bio_add_page for adding single page to bio (bsc#1216436). - gfs2: use __bio_add_page for adding single page to bio (bsc#1216436). - jfs: logmgr: use __bio_add_page to add single page to bio (bsc#1216436). - md: raid5: use __bio_add_page to add single page to new bio (bsc#1216436). - md: raid5-log: use __bio_add_page to add single page (bsc#1216436). - md: use __bio_add_page to add single page (bsc#1216436). - swap: use __bio_add_page to add page to bio (bsc#1216436). - commit 936fc88 ++++ libeconf: - Update to version 0.5.2: * Add python bindings (#188) * docu version 0.5.2 * Fix test (#185) * Plug memory leak (#186) ++++ wtmpdb: - Update to version 0.9.3 - wtmpdb last: don't print date in the future if there is no db entry ------------------------------------------------------------------ ------------------ 2023-10-25 - Oct 25 2023 ------------------- ------------------------------------------------------------------ ++++ grub2: - Fix Xen chainloding error of no matching file path found (bsc#1216081) * grub2-efi-chainload-harder.patch ++++ open-iscsi: - Updated to latest upstream, which includes (bsc#1210514): * several fixes to harden iscsiuio, including: - logging now uses syslog - shutdown now waits for helper threads to complete - netlink socket cleanup * some minor bug fixes, some helping builds on musl This updates iscsiuio version to 0.7.8.8. This updates open-iscsi-SUSE-latest.diff.bz2 ++++ kernel-default: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-default: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-default: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-default: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-kvmsmall: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-kvmsmall: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-kvmsmall: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-kvmsmall: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-rt: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-rt: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-rt: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ kernel-rt: - scsi: pmcraid: Use pci_dev_id() to simplify the code (jsc#PED-6876). - commit b91c280 - maple_tree: add GFP_KERNEL to allocations in mas_expected_entries() (git-fixes). - commit 7b18b6a ++++ gpgme: - Update to 1.23.0: * Support GPGME_ENCRYPT_ALWAYS_TRUST also for S/MIME. [T6559] * New keylist mode GPGME_KEYLIST_MODE_WITH_V5FPR. [T6705] * New key capability flags has_*. [T6748] * gpgme-tool: Support use of Windows HANDLE. [T6634] * qt: Support refreshing keys via WKD. [T6672] * qt: Handle cancel in changeexpiryjob. [T6754] * Remove patches fixed upstream: - gpgme-qt-tests-Fix-build-in-source-directory.patch - gpgme-build-Suggest-out-of-source-build.patch ++++ libzypp: - Stop using boost version 1 timer library (fixes #489, bsc#1215294) - version 17.31.23 (22) ++++ libzypp: - Stop using boost version 1 timer library (fixes #489, bsc#1215294) - version 17.31.23 (22) ++++ policycoreutils: - Add reproducible-build.patch to make the output of "sepolicy manpage" deterministic (bsc#1216452) ++++ suse-module-tools: * weak-modules2: ignore INITRD_MODULES (jsc#PED-1915), obtain list of modules from dracut.conf.d instead ------------------------------------------------------------------ ------------------ 2023-10-24 - Oct 24 2023 ------------------- ------------------------------------------------------------------ ++++ boost-base: - Drop support for obsolete openmpi[123] - Prepare support for openmpi5 ++++ gzip: - Fix s390x build with 'gcc -Dalignas=_Alignas' bug#66709 ++++ kernel-default: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-default: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-default: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-default: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-kvmsmall: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-kvmsmall: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-kvmsmall: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-kvmsmall: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-rt: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - Refresh -rt config files. - commit ab95e1f - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-rt: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - Refresh -rt config files. - commit ab95e1f - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-rt: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - Refresh -rt config files. - commit ab95e1f - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kernel-rt: - nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() (bsc#1214842). - commit 5b24bcd - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085 bsc#1210778). - commit fe27c91 - Refresh -rt config files. - commit ab95e1f - ata: libata-core: fetch sense data for successful commands iff CDL enabled (bsc#1216436). - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436). - commit 8140c93 - ata: libata: remove deprecated EH callbacks (bsc#1216436). - ata: libata-core: remove ata_bus_probe() (bsc#1216436). - ata: sata_sx4: drop already completed TODO (bsc#1216436). - ata,scsi: remove ata_sas_port_init() (bsc#1216436). - ata,scsi: cleanup __ata_port_probe() (bsc#1216436). - ata: libata-core: inline ata_port_probe() (bsc#1216436). - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436). - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436). - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436). - commit 479419d - ata: libata-sata: Improve ata_change_queue_depth() (bsc#1216436). - commit 7abb4aa - ata: ahci_octeon: Remove unnecessary include (bsc#1216436). - ata: pata_octeon_cf: Add missing header include (bsc#1216436). - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436). - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436). - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436). - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down() (bsc#1216436). - ata: libata-sata: Simplify ata_change_queue_depth() (bsc#1216436). - commit a819779 - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call (bsc#1216436). - commit fda3e7d - block: uapi: Fix compilation errors using ioprio.h with C++ (bsc#1216436). - block: fix rootwait= again (bsc#1216436). - commit 40a1246 - PM: hibernate: Fix writing maj:min to /sys/power/resume (bsc#1216436). - scsi: block: Improve ioprio value validity checks (bsc#1216436). - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment (bsc#1216436). - block: don't return -EINVAL for not found names in (bsc#1216436). - block: fix rootwait= (bsc#1216436). - commit caf530a - net: rfkill: gpio: prevent value glitch during probe (git-fixes). - net: usb: smsc95xx: Fix an error code in smsc95xx_reset() (git-fixes). - gve: Do not fully free QPL pages on prefill errors (git-fixes). - commit 8715cb1 ++++ kexec-tools: - Fix build with old glibc with 6419b008fde783fd0cc2cc266bd1c9cf35e99a0e.patch ++++ openssl-3: - Update to 3.1.4: * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters that alter the key or IV length [bsc#1216163, CVE-2023-5363]. * Remove patch fixed upstream openssl-CVE-2023-5363.patch ++++ openssl-3: - Update to 3.1.4: * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters that alter the key or IV length [bsc#1216163, CVE-2023-5363]. * Remove patch fixed upstream openssl-CVE-2023-5363.patch ++++ systemd: - Import commit b53f364c264cd598d4210b64285a55d362b47b89 b53f364c26 test: install af_packet kernel module on openSUSE 86b7521a3c shared/wall: use logind if build without utmp support 65aac5858f errno-util: allow ERRNO_IS_* to accept types wider than int 8f93b89db4 basic/errno-util: add wrappers which only accept negative errno 1b815b3e76 Introduce RET_GATHER and use it in src/shared/ ++++ systemd: - Import commit b53f364c264cd598d4210b64285a55d362b47b89 b53f364c26 test: install af_packet kernel module on openSUSE 86b7521a3c shared/wall: use logind if build without utmp support 65aac5858f errno-util: allow ERRNO_IS_* to accept types wider than int 8f93b89db4 basic/errno-util: add wrappers which only accept negative errno 1b815b3e76 Introduce RET_GATHER and use it in src/shared/ ++++ zeromq: - update to 4.3.5: * Relicensing from LGPL-3.0+ (with custom exceptions) to MPL-2.0 is now complete. libzmq is now distributed under the Mozilla Public License 2.0. Relicensing grants have been collected from all relevant authors, and some functionality has been clean-room reimplemented where that was not possible. In layman terms, the new license provides the same rights and obligations as before. Source files are now tagged using the SPDX license identifier format. Details of the relicensing process can be seen at: #2376 Relicensing grants have been archived at: https://github.com/rlenferink/libzmq-relicense A special thanks to everybody who helped with this long and difficult task, with the process, the reimplementations, the collections and everything else. * New DRAFT (see NEWS for 4.2.0) socket options: ZMQ_BUSY_POLL will set the SO_BUSY_POLL socket option on the underlying sockets, if it is supported. ZMQ_HICCUP_MSG will send a message when the peer has been disconnected. ZMQ_XSUB_VERBOSE_UNSUBSCRIBE will configure a socket to pass all unsubscription messages, including duplicated ones. ZMQ_TOPICS_COUNT will return the number of subscribed topics on a PUB/SUB socket. ZMQ_NORM_MODE, ZMQ_NORM_UNICAST_NACK, ZMQ_NORM_BUFFER_SIZE, ZMQ_NORM_SEGMENT_SIZE, ZMQ_NORM_BLOCK_SIZE, ZMQ_NORM_NUM_PARITY, ZMQ_NORM_NUM_AUTOPARITY and ZMQ_NORM_PUSH to control various aspect of NORM sockets. See doc/zmq_setsockopt.txt and doc/zmq_getsockopt.txt for details. * New DRAFT (see NEWS for 4.2.0) zmq_ppoll APIs was added that differs from zmq_poll in the same way that ppoll differs from poll. See doc/zmq_ppoll.txt for details. * Various bug fixes and performance improvements. - qemu-user.patch: upstreamed, removed ++++ openssh: - Add cb4ed12f.patch: Fix build using zlib 1.3. The check expected a version in the form a.b.c[.d], which no longer matches 1.3. ++++ openssh: - Add cb4ed12f.patch: Fix build using zlib 1.3. The check expected a version in the form a.b.c[.d], which no longer matches 1.3. ++++ qemu: - [openSUSE] supportconfig: Adapt plugin to modern supportconfig ++++ qemu: - [openSUSE] supportconfig: Adapt plugin to modern supportconfig ++++ qemu: - [openSUSE] supportconfig: Adapt plugin to modern supportconfig ++++ qemu: - [openSUSE] supportconfig: Adapt plugin to modern supportconfig ------------------------------------------------------------------ ------------------ 2023-10-23 - Oct 23 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Update to version 0.7.1 + add-secondary-key: remove the generation of the secondary password + add-secondary-key: remove the inclusion of 'add-secondary-password' + luks: list all underlying LUKS device + Introduce FDE_DEVS to list all LUKS devices - Drop upstreamd patch + fde-tools-remove-redundant-2nd-pw-creation.patch ++++ git: - Add rule for /etc/gitconfig in gitweb.cgi apparmor profile (bsc#1216501). - gitweb.cgi AppArmor profile - make the profile a named profile - add local/ include to make custom additions easier ++++ git: - Add rule for /etc/gitconfig in gitweb.cgi apparmor profile (bsc#1216501). - gitweb.cgi AppArmor profile - make the profile a named profile - add local/ include to make custom additions easier ++++ glibc: - gb18030-2022.patch: add GB18030-2022 charmap (jsc#PED-4908, BZ #30243) ++++ glibc: - gb18030-2022.patch: add GB18030-2022 charmap (jsc#PED-4908, BZ #30243) ++++ grub2: - Use grub-tpm2 token to unlock keyslots to make the unsealing process more efficient and secure. * 0001-luks2-Use-grub-tpm2-token-for-TPM2-protected-volume-.patch ++++ kernel-default: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-default: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-default: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-default: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-firmware: - Update to version 20231019 (git commit d983107a2dfa) (bsc#1215823, CVE-2023-20592): * Fix the robot email script * linux-firmware: Update AMD cpu microcode * Add support for sending emails while processing a PR/patch * amdgpu: update SMU 13.0.0 firmware * linux-firmware: add Amlogic bluetooth firmware * Add a script for a robot to open up pull requests * i915: Add GuC v70.13.1 for DG2, TGL, ADL-P and MTL * iwlwifi: add a missing FW from core80-39 release * amdgpu: update raven firmware from 5.7 branch * amdgpu: update SDMA 5.2.7 firmware from 5.7 branch * amdgpu: update PSP 13.0.8 firmware from 5.7 branch * amdgpu: update GC 10.3.7 firmware from 5.7 branch * amdgpu: update DCN 3.1.6 firmware from 5.7 branch * amdgpu: update SDMA 5.2.6 firmware from 5.7 branch * amdgpu: update PSP 13.0.5 firmware from 5.7 branch * amdgpu: update GC 10.3.6 firmware from 5.7 branch * amdgpu: update VCN 4.0.0 firmware from 5.7 branch * amdgpu: update SMU 13.0.0 firmware from 5.7 branch * amdgpu: update SDMA 6.0.0 firmware from 5.7 branch * amdgpu: update PSP 13.0.0 firmware from 5.7 branch * amdgpu: update GC 11.0.0 firmware from 5.7 branch * amdgpu: update vega20 firmware from 5.7 branch * amdgpu: update beige goby firmware from 5.7 branch * amdgpu: update vega12 firmware from 5.7 branch * amdgpu: update vega10 firmware from 5.7 branch * amdgpu: update dimgrey cavefish firmware from 5.7 branch * amdgpu: update picasso firmware from 5.7 branch * amdgpu: update navy flounder firmware from 5.7 branch * amdgpu: update vangogh firmware from 5.7 branch * amdgpu: update green sardine firmware from 5.7 branch * amdgpu: update sienna cichlid firmware from 5.7 branch * amdgpu: update PSP 13.0.11 firmware from 5.7 branch * amdgpu: update GC 11.0.4 firmware from 5.7 branch * amdgpu: update SDMA 6.0.1 firmware from 5.7 branch * amdgpu: update PSP 13.0.4 firmware from 5.7 branch * amdgpu: update GC 11.0.1 firmware from 5.7 branch * amdgpu: update navi14 firmware from 5.7 branch * amdgpu: update renoir firmware from 5.7 branch * amdgpu: update navi12 firmware from 5.7 branch * amdgpu: update VCN 4.0.4 firmware from 5.7 branch * amdgpu: update SMU 13.0.7 firmware from 5.7 branch * amdgpu: update SDMA 6.0.2 firmware from 5.7 branch * amdgpu: update PSP 13.0.7 firmware from 5.7 branch * amdgpu: update GC 11.0.2 firmware from 5.7 branch * amdgpu: update yellow carp firmware from 5.7 branch * amdgpu: update navi10 firmware from 5.7 branch * amdgpu: update raven2 firmware from 5.7 branch * amdgpu: update SMU 13.0.10 firmware from 5.7 branch * amdgpu: update PSP 13.0.10 firmware from 5.7 branch * amdgpu: update GC 11.0.3 firmware from 5.7 branch * amdgpu: update aldebaran firmware from 5.7 branch ++++ kernel-firmware: - Update to version 20231019 (git commit d983107a2dfa) (bsc#1215823, CVE-2023-20592): * Fix the robot email script * linux-firmware: Update AMD cpu microcode * Add support for sending emails while processing a PR/patch * amdgpu: update SMU 13.0.0 firmware * linux-firmware: add Amlogic bluetooth firmware * Add a script for a robot to open up pull requests * i915: Add GuC v70.13.1 for DG2, TGL, ADL-P and MTL * iwlwifi: add a missing FW from core80-39 release * amdgpu: update raven firmware from 5.7 branch * amdgpu: update SDMA 5.2.7 firmware from 5.7 branch * amdgpu: update PSP 13.0.8 firmware from 5.7 branch * amdgpu: update GC 10.3.7 firmware from 5.7 branch * amdgpu: update DCN 3.1.6 firmware from 5.7 branch * amdgpu: update SDMA 5.2.6 firmware from 5.7 branch * amdgpu: update PSP 13.0.5 firmware from 5.7 branch * amdgpu: update GC 10.3.6 firmware from 5.7 branch * amdgpu: update VCN 4.0.0 firmware from 5.7 branch * amdgpu: update SMU 13.0.0 firmware from 5.7 branch * amdgpu: update SDMA 6.0.0 firmware from 5.7 branch * amdgpu: update PSP 13.0.0 firmware from 5.7 branch * amdgpu: update GC 11.0.0 firmware from 5.7 branch * amdgpu: update vega20 firmware from 5.7 branch * amdgpu: update beige goby firmware from 5.7 branch * amdgpu: update vega12 firmware from 5.7 branch * amdgpu: update vega10 firmware from 5.7 branch * amdgpu: update dimgrey cavefish firmware from 5.7 branch * amdgpu: update picasso firmware from 5.7 branch * amdgpu: update navy flounder firmware from 5.7 branch * amdgpu: update vangogh firmware from 5.7 branch * amdgpu: update green sardine firmware from 5.7 branch * amdgpu: update sienna cichlid firmware from 5.7 branch * amdgpu: update PSP 13.0.11 firmware from 5.7 branch * amdgpu: update GC 11.0.4 firmware from 5.7 branch * amdgpu: update SDMA 6.0.1 firmware from 5.7 branch * amdgpu: update PSP 13.0.4 firmware from 5.7 branch * amdgpu: update GC 11.0.1 firmware from 5.7 branch * amdgpu: update navi14 firmware from 5.7 branch * amdgpu: update renoir firmware from 5.7 branch * amdgpu: update navi12 firmware from 5.7 branch * amdgpu: update VCN 4.0.4 firmware from 5.7 branch * amdgpu: update SMU 13.0.7 firmware from 5.7 branch * amdgpu: update SDMA 6.0.2 firmware from 5.7 branch * amdgpu: update PSP 13.0.7 firmware from 5.7 branch * amdgpu: update GC 11.0.2 firmware from 5.7 branch * amdgpu: update yellow carp firmware from 5.7 branch * amdgpu: update navi10 firmware from 5.7 branch * amdgpu: update raven2 firmware from 5.7 branch * amdgpu: update SMU 13.0.10 firmware from 5.7 branch * amdgpu: update PSP 13.0.10 firmware from 5.7 branch * amdgpu: update GC 11.0.3 firmware from 5.7 branch * amdgpu: update aldebaran firmware from 5.7 branch ++++ kernel-kvmsmall: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-kvmsmall: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-kvmsmall: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-kvmsmall: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-rt: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-rt: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-rt: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ kernel-rt: - scsi: qla2xxx: Fix double free of dsd_list during driver load (git-fixes). - commit 6a26394 - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435, jsc#PED-6835, jsc#PED-6936). - commit f8805cf - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1 (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Log message when controller reset is requested but not issued (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Increase register read retry rount from 3 to 30 for selected registers (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 37d282c - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 87b74dd - scsi: megaraid_sas: Fix deadlock on firmware crashdump (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Use pci_dev_id() to simplify the code (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays (bsc#1216435, jsc#PED-6384, jsc#PED-6937). - commit 67b8176 - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507). - commit ad465bf - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes bsc#1216505). - commit 5731d29 - Update vanilla config files to fix build breakage - commit 3ddde7f - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes). - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1 (git-fixes). - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes). - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins (git-fixes). - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes). - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes). - efi/unaccepted: Fix soft lockups caused by parallel memory acceptance (git-fixes). - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec (git-fixes). - commit dd0ca5b - Update patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch (jsc#PED-5728). - Update patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch (jsc#PED-5728). - Update patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch (jsc#PED-5728). - Update patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch (jsc#PED-5728). - Update patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch (jsc#PED-5728). - Update patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch (jsc#PED-5728). - Update patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch (jsc#PED-5728). - Update patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch (jsc#PED-5728). - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch (jsc#PED-5728). - Update patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch (jsc#PED-5728). - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch (jsc#PED-5728). - Update patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch (jsc#PED-5728). - Update patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch (jsc#PED-5728). - Update patches.suse/block-BFQ-Move-an-invariant-check.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch (jsc#PED-5728). - Update patches.suse/block-Introduce-op_needs_zoned_write_locking.patch (jsc#PED-5728). - Update patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch (jsc#PED-5728). - Update patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch (jsc#PED-5728). - Update patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch (jsc#PED-5728). - Update patches.suse/block-add-a-mark_dead-holder-operation.patch (jsc#PED-5728). - Update patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch (jsc#PED-5728). - Update patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch (jsc#PED-5728). - Update patches.suse/block-constify-partition-prober-array.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_attr_group.patch (jsc#PED-5728). - Update patches.suse/block-constify-struct-part_type-part_type.patch (jsc#PED-5728). - Update patches.suse/block-constify-the-whole_disk-device_attribute.patch (jsc#PED-5728). - Update patches.suse/block-delete-partitions-later-in-del_gendisk.patch (jsc#PED-5728). - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch (jsc#PED-5728). - Update patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch (jsc#PED-5728). - Update patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch (jsc#PED-5728). - Update patches.suse/block-introduce-holder-ops.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Reduce-lock-contention.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch (jsc#PED-5728). - Update patches.suse/block-mq-deadline-Track-the-dispatch-position.patch (jsc#PED-5728). - Update patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch (jsc#PED-5728). - Update patches.suse/block-refactor-bd_may_claim.patch (jsc#PED-5728). - Update patches.suse/block-remove-blk_drop_partitions.patch (jsc#PED-5728). - Update patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch (jsc#PED-5728). - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch (jsc#PED-5728). - Update patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch (jsc#PED-5728). - Update patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Add-pr_ops-read_reservation-support.patch (jsc#PED-5728). - Update patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch (jsc#PED-5728). - Update patches.suse/nvme-Fix-reservation-status-related-structs.patch (jsc#PED-5728). - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch (jsc#PED-5728). - Update patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch (jsc#PED-5728). - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch (jsc#PED-5728). - Update patches.suse/scsi-Rename-sd_pr_command.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch (jsc#PED-5728). - Update patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch (jsc#PED5728). - commit 5348bdb ++++ ncurses: - Add ncurses patch 20231021 + use oldxterm+sm+1006 in vte-2014 (report by Benno Schulenberg) -TD + add ansi+apparrows -TD + change defaults for configure opaque and widec options (prompted by discussion with Branden Robinson). + minor cleanup of compiler- and manpage-warnings. - Correct offsets off some hunks in patches * ncurses-5.9-ibm327x.dif * ncurses-6.4.dif ++++ libxml2: - Add python312.patch to make it compatible with python 3.12 https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/226 - Use pyproject_wheel and pyproject_install macros instead of python_build, python_install ++++ libxml2: - Add python312.patch to make it compatible with python 3.12 https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/226 - Use pyproject_wheel and pyproject_install macros instead of python_build, python_install ++++ libxml2-python: - Add python312.patch to make it compatible with python 3.12 https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/226 - Use pyproject_wheel and pyproject_install macros instead of python_build, python_install ++++ libxml2-python: - Add python312.patch to make it compatible with python 3.12 https://gitlab.gnome.org/GNOME/libxml2/-/merge_requests/226 - Use pyproject_wheel and pyproject_install macros instead of python_build, python_install ++++ samba: - packaging: samba-tool domain provision requires python3-Markdown; (bsc#1216519). ------------------------------------------------------------------ ------------------ 2023-10-22 - Oct 22 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-default: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-default: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-default: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-kvmsmall: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-kvmsmall: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-kvmsmall: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-kvmsmall: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-rt: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-rt: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-rt: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ kernel-rt: - gpiolib: acpi: Add missing memset(0) to acpi_get_gpiod_from_data() (git-fixes). - gpio: vf610: set value before the direction to avoid a glitch (git-fixes). - gpio: vf610: mask the gpio irq in system suspend and support wakeup (git-fixes). - rust: error: Markdown style nit (git-fixes). - rust: error: fix the description for `ECHILD` (git-fixes). - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes). - platform/surface: platform_profile: Propagate error if profile registration fails (git-fixes). - platform/x86: msi-ec: Fix the 3rd config (git-fixes). - platform/x86: intel-uncore-freq: Conditionally create attribute for read frequency (git-fixes). - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth request is finished (git-fixes). - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash (git-fixes). - commit 26b3332 ++++ open-vm-tools: - Drop pkgconfig(gdk-pixbuf-xlib-2.0) BuildRequires: No longer needed, nor used (since 12.3.0 release). ++++ open-vm-tools: - Drop pkgconfig(gdk-pixbuf-xlib-2.0) BuildRequires: No longer needed, nor used (since 12.3.0 release). ------------------------------------------------------------------ ------------------ 2023-10-21 - Oct 21 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-default: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-default: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-default: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-kvmsmall: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-kvmsmall: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-kvmsmall: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-kvmsmall: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-rt: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-rt: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-rt: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ++++ kernel-rt: - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue (git-fixes). - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes). - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx (git-fixes). - commit 67f74c9 - ACPI: irq: Fix incorrect return value in acpi_register_gsi() (git-fixes). - ACPI: bus: Move acpi_arm_init() to the place of after acpi_ghes_init() (git-fixes). - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()" (git-fixes). - pinctrl: qcom: lpass-lpi: fix concurrent register updates (git-fixes). - mtd: rawnand: Ensure the nand chip supports cached reads (git-fixes). - mtd: rawnand: qcom: Unmap the right resource upon probe failure (git-fixes). - mtd: rawnand: pl353: Ensure program page operations are successful (git-fixes). - mtd: rawnand: arasan: Ensure program page operations are successful (git-fixes). - mtd: spinand: micron: correct bitmask for ecc status (git-fixes). - mtd: physmap-core: Restore map_rom fallback (git-fixes). - mtd: rawnand: marvell: Ensure program page operations are successful (git-fixes). - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw (git-fixes). - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can suspend (git-fixes). - mmc: core: sdio: hold retuning if sdio in 1-bit mode (git-fixes). - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks (git-fixes). - ASoC: cs42l42: Fix missing include of gpio/consumer.h (git-fixes). - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not transmitting (git-fixes). - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors (git-fixes). - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind (git-fixes). - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove (git-fixes). - ASoC: codecs: wcd938x: fix regulator leaks on probe errors (git-fixes). - ASoC: codecs: wcd938x: fix resource leaks on bind errors (git-fixes). - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes). - ASoC: codecs: wcd938x: drop bogus bind error handling (git-fixes). - ASoC: pxa: fix a memory leak in probe() (git-fixes). - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes). - Revert "accel/ivpu: Use cached buffers for FW loading" (git-fixes). - commit 14a1c75 ------------------------------------------------------------------ ------------------ 2023-10-20 - Oct 20 2023 ------------------- ------------------------------------------------------------------ ++++ fwupd: - Update to version 1.9.6: + This release adds the following features: - Add a launchd agent for macOS. - Add a new security attribute for BIOS capsule updates to be enabled. - Add functionality to fix specific host security attributes. - Add global information from the context into the report data. - Add support for coSWID payload sections. - Add support for parsing the EDID. - Allow adding only-quirk instance IDs from quirk files. - Install a sysusers.d systemd file when using - Dsystemd_unit_user. + For The changes of 1.9.0…1.9.5, please consult https://github.com/fwupd/fwupd/releases - Add pkgconfig(passim) BuildRequires: new dependency. - Pass -Dplugin_amdgpu=disabled to meson: not buildable just yet. - Pass -Dlaunchd=disabled to meson: launched is MacOS only. - Drop -Dplugin_dell=enabled meson parameter: no longer supported. - Drop fwupd-bsc1130056-change-shim-path.patch: no longer applicable. ++++ kernel-default: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-default: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-default: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-default: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-kvmsmall: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-kvmsmall: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-kvmsmall: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-kvmsmall: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-rt: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-rt: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-rt: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ kernel-rt: - qedf: Wait for stag work during unload (bsc#1214852). - qedf: Don't process stag work during unload (bsc#1214852). - commit dcc092a - bonding: Return pointer to data after pull on skb (bsc#1214754). - commit 03a709a - usb: cdns3: Modify the return value of cdns_set_active () to void when CONFIG_PM_SLEEP is disabled (git-fixes). - commit 67c5409 - usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes). - thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding (git-fixes). - thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge (git-fixes). - Input: powermate - fix use-after-free in powermate_config_complete (git-fixes). - Input: xpad - add PXN V900 support (git-fixes). - Input: goodix - ensure int GPIO is in input for gpio_count == 1 && gpio_int_idx == 0 case (git-fixes). - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table (git-fixes). - pinctrl: avoid unsafe code pattern in find_pinctrl() (git-fixes). - of: dynamic: Fix potential memory leak in of_changeset_action() (git-fixes). - wifi: brcmfmac: Replace 1-element arrays with flexible arrays (git-fixes). - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work (git-fixes). - power: supply: ab8500: Set typing and props (git-fixes). - media: vb2: frame_vector.c: replace WARN_ONCE with a comment (git-fixes). - spi: stm32: add a delay before SPI disable (git-fixes). - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes). - thermal/of: add missing of_node_put() (git-fixes). - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode (git-fixes). - spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain (git-fixes). - spi: sun6i: reduce DMA RX transfer width to single byte (git-fixes). - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes). - media: pci: cx23885: replace BUG with error return (git-fixes). - media: tuners: qt1010: replace BUG_ON with a regular error (git-fixes). - media: dvb-usb-v2: gl861: Fix null-ptr-deref in gl861_i2c_master_xfer (git-fixes). - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer() (git-fixes). - media: anysee: fix null-ptr-deref in anysee_master_xfer (git-fixes). - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer (git-fixes). - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer() (git-fixes). - media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer (git-fixes). - media: mdp3: Fix resource leaks in of_find_device_by_node (git-fixes). - usb: chipidea: add workaround for chipidea PEC bug (git-fixes). - usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes). - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc (git-fixes). - usb: cdns3: Put the cdns set active part outside the spin lock (git-fixes). - wifi: ath12k: add check max message length while scanning with extraie (git-fixes). - wifi: ath12k: Fix memory leak in rx_desc and tx_desc (git-fixes). - wifi: mac80211_hwsim: drop short frames (git-fixes). - wifi: mac80211: check for station first in client probe (git-fixes). - wifi: cfg80211: ocb: don't leave if not joined (git-fixes). - wifi: cfg80211: reject auth/assoc to AP with our address (git-fixes). - wifi: mac80211: check S1G action frame size (git-fixes). - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed (git-fixes). - wifi: ath12k: avoid array overflow of hw mode for preferred_hw_mode (git-fixes). - wifi: ath12k: Fix a NULL pointer dereference in ath12k_mac_op_hw_scan() (git-fixes). - wifi: wil6210: fix fortify warnings (git-fixes). - wifi: ath9k: fix printk specifier (git-fixes). - wifi: ath9k: fix fortify warnings (git-fixes). - mt76: mt7921: don't assume adequate headroom for SDIO headers (git-fixes). - wifi: mwifiex: fix fortify warning (git-fixes). - wifi: rtw88: delete timer and free skb queue when unloading (git-fixes). - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes). - tpm_tis: Resend command to recover from data transfer errors (git-fixes). - commit 5c51dbd - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect (git-fixes). - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in MTL match table (git-fixes). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match table (git-fixes). - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes). - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up (git-fixes). - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes). - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure (git-fixes). - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link (git-fixes). - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset (git-fixes). - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low (git-fixes). - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width (git-fixes). - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() (git-fixes). - firmware: cirrus: cs_dsp: Only log list of algorithms in debug build (git-fixes). - ASoC: rt5640: Only cancel jack-detect work on suspend if active (git-fixes). - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes). - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag (git-fixes). - Add DMI ID for MSI Bravo 15 B7ED (git-fixes). - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes). - Input: tca6416-keypad - always expect proper IRQ number in i2c client (git-fixes). - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes). - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes). - firmware: arm_scmi: Harden perf domain info access (git-fixes). - Fix nomenclature for USB and PCI wireless devices (git-fixes). - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID (git-fixes). - Bluetooth: Fix hci_suspend_sync crash (git-fixes). - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922 (git-fixes). - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922 (git-fixes). - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922 (git-fixes). - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device (git-fixes). - commit b65853c - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to irq1_edge_low_force_override[] (git-fixes). - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA (git-fixes). - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx (git-fixes). - ALSA: usb-audio: Fix microphone sound on Nexigo webcam (git-fixes). - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset (git-fixes). - alx: fix OOB-read compiler warning (git-fixes). - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects (git-fixes). - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1 and iMac12,2 (git-fixes). - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes). - commit cf1d1d0 - PM: hibernate: don't use early_lookup_bdev in resume_store (bsc#1216436). - dm: only call early_lookup_bdev from early boot context (bsc#1216436). - dm: remove dm_get_dev_t (bsc#1216436). - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436). - dm-snap: simplify the origin_dev == cow_dev check in snapshot_ctr (bsc#1216436). - block: move more code to early-lookup.c (bsc#1216436). - block: move the code to do early boot lookup of block devices to block/ (bsc#1216436). - init: clear root_wait on all invalid root= strings (bsc#1216436). - init: improve the name_to_dev_t interface (bsc#1216436). - init: move the nfs/cifs/ram special cases out of name_to_dev_t (bsc#1216436). - init: factor the root_wait logic in prepare_namespace into a helper (bsc#1216436). - init: handle ubi/mtd root mounting like all other root types (bsc#1216436). - init: don't remove the /dev/ prefix from error messages (bsc#1216436). - init: pass root_device_name explicitly (bsc#1216436). - init: refactor mount_root (bsc#1216436). - init: rename mount_block_root to mount_root_generic (bsc#1216436). - init: remove pointless Root_* values (bsc#1216436). - PM: hibernate: move finding the resume device out of software_resume (bsc#1216436). - commit a10eb49 - PM: hibernate: remove the global snapshot_test variable (bsc#1216436). - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. - commit af576bb - PM: hibernate: factor out a helper to find the resume device (bsc#1216436). - driver core: return bool from driver_probe_done (bsc#1216436). - commit cab67f3 - gfs2: Don't use filemap_splice_read (bsc#1216396). - nfsd: Fix reading via splice (bsc#1216396). - shmem: minor fixes to splice-read implementation (bsc#1216396). - block: Fix dio_cleanup() to advance the head index (bsc#1216396). - commit 4153b2a - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721) - commit c6c6196 - Enable CONFIG_DEBUG_SG (jsc#PED-6719). - commit d87ed97 - ext4: wire up the ->mark_dead holder operation for log devices (bsc#1216436). - ext4: wire up sops->shutdown (bsc#1216436). - commit be93c9b - ext4: split ext4_shutdown (bsc#1216436). - Refresh patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch. - commit 7192c4c - xfs: wire up the ->mark_dead holder operation for log and RT devices (bsc#1216436). - xfs: wire up sops->shutdown (bsc#1216436). - commit acb6e5e - fs: add a method to shut down the file system (bsc#1216436). - Refresh patches.suse/vfs-add-super_operations-get_inode_dev. - commit 665d59b - block: mark bio_add_folio as __must_check (bsc#1216436). - commit 158b336 - fs: iomap: use bio_add_folio_nofail where possible (bsc#1216436). - Refresh patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch. - commit 35f9aa2 - block: add bio_add_folio_nofail (bsc#1216436). - block: mark bio_add_page as __must_check (bsc#1216436). - dm-crypt: use __bio_add_page to add single page to clone bio (bsc#1216436). - md: raid1: check if adding pages to resync bio fails (bsc#1216436). - md: raid1: use __bio_add_page for adding single page to bio (bsc#1216436). - md: check for failure when adding pages in alloc_behind_master_bio (bsc#1216436). - commit e90ff1b - scsi: core: ata: Do no try to probe for CDL on old drives (bsc#1216435). - scsi: libsas: Add return_fis_on_success to sas_ata_task (bsc#1216435). - commit 52e719b - scsi: ata: libata: Handle completion of CDL commands using policy 0xD (bsc#1216435). - scsi: ata: libata: Set read/write commands CDL index (bsc#1216435). - scsi: ata: libata: Add ATA feature control sub-page translation (bsc#1216435). - scsi: ata: libata-scsi: Add support for CDL pages mode sense (bsc#1216435). - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in() (bsc#1216435). - scsi: ata: libata: Detect support for command duration limits (bsc#1216435). - scsi: ata: libata: Change ata_eh_request_sense() to not set CHECK_CONDITION (bsc#1216435). - scsi: ata: libata-scsi: Remove unnecessary !cmd checks (bsc#1216435). - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435). - scsi: sd: Set read/write command CDL index (bsc#1216435). - scsi: core: Allow enabling and disabling command duration limits (bsc#1216435). - commit 69aa7a3 - scsi: core: Detect support for command duration limits (bsc#1216435). - Refresh patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch. - commit 2174f78 - scsi: core: Support Service Action in scsi_report_opcode() (bsc#1216435). - scsi: core: Support retrieving sub-pages of mode pages (bsc#1216435). - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435). - scsi: core: Allow libata to complete successful commands via EH (bsc#1216435). - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435). - scsi: block: Introduce ioprio hints (bsc#1216435). - scsi: block: ioprio: Clean up interface definition (bsc#1216435). - commit a45bd09 - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes). - wifi: cfg80211: use system_unbound_wq for wiphy work (git-fixes). - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes). - Bluetooth: hci_event: Fix using memcmp when comparing keys (git-fixes). - Bluetooth: Fix a refcnt underflow problem for hci_conn (git-fixes). - Bluetooth: hci_event: Ignore NULL link key (git-fixes). - nfc: nci: fix possible NULL pointer dereference in send_acknowledge() (git-fixes). - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes). - selftests: openvswitch: Catch cases where the tests are killed (git-fixes). - selftests: openvswitch: Add version check for pyroute2 (git-fixes). - docs: fix info about representor identification (git-fixes). - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh (git-fixes). - commit 96142ad - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 9284a43 ++++ libdrm: - Update to 2.4.117 * modetest: print modifiers in hex as well * modetest: custom mode support * meson: fix intel requirements * meson: Use feature.require() and feature.allowed() * meson: replace deprecated program.path -> program.full_path * modetest: avoid erroring if there's no gamma legacy support * amdgpu: Fix pointer/integer mismatch warning * amdgpu: Use PRI?64 to format uint64_t * util: add NV24 and NV42 frame buffer formats * util: add pattern support for DRM_FORMAT_NV{24,42} * modetest: add support for DRM_FORMAT_NV{24,42} * util: fix grey in YUV SMPTE patterns * modetest: fix mode_vrefresh() for interlace/dblscan/vscan * util: remove unused definitions of RED, GREEN, and BLUE * amdgpu: add marketing names from amd-5.4.6 (22.40.6) * amdgpu: add marketing names from amd-5.5.1 (23.10.1) * amdgpu: add marketing names from PRO Edition 23.Q3 W7000 * amdgpu: add marketing names from Adrenalin 23.7.2 * amdgpu: add marketing names from Adrenalin 23.9.1 * modetest: document why no blob is created for linear gamma LUT * modetest: allocate and commit atomic request around set_property() * modetest: permit -r and -s to work together * modetest: allow using -r and -P * modetest: add support for writeback connector * amdgpu: amdgpu_drm.h for new GPUVM fault ioctl * amdgpu: add support for querying VM faults information * xf86drm: mark DRM_MAX_MINOR as deprecated * ci: bump FreeBSD to 13.2 ++++ systemd: - Drop 0001-conf-parser-introduce-early-drop-ins.patch The usage of drop-ins is now the official way for configuring systemd and its various daemons on Factory/ALP. See: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/KWRBTAVQ6MGHVAHKDZZ6GIRX4RMHKHQ6/ ++++ systemd: - Drop 0001-conf-parser-introduce-early-drop-ins.patch The usage of drop-ins is now the official way for configuring systemd and its various daemons on Factory/ALP. See: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/KWRBTAVQ6MGHVAHKDZZ6GIRX4RMHKHQ6/ ++++ open-vm-tools: - Fix (bsc#1216432) - VUL-0: CVE-2023-34058: open-vm-tools: SAML token signature bypass vulnerability. - Fix (bsc#1216433) - VUL-0: : CVE-2023-34059: open-vm-tools: file descriptor hijack vulnerability + Add patch: - CVE-2023-34058.patch - CVE-2023-34059.patch ++++ open-vm-tools: - Fix (bsc#1216432) - VUL-0: CVE-2023-34058: open-vm-tools: SAML token signature bypass vulnerability. - Fix (bsc#1216433) - VUL-0: : CVE-2023-34059: open-vm-tools: file descriptor hijack vulnerability + Add patch: - CVE-2023-34058.patch - CVE-2023-34059.patch ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 pre-release (labeled 20231113). (bsc#1215278) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 pre-release (labeled 20231113). (bsc#1215278) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) ++++ ucode-intel: - Updated to Intel CPU Microcode 20231114 pre-release (labeled 20231113). (bsc#1215278) - CVE-2023-23583: Fixed potential CPU deadlocks or privilege escalation (bsc#1215278) ------------------------------------------------------------------ ------------------ 2023-10-19 - Oct 19 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.23.0: * check that the pull policy provided is a valid one or is not missing when --pull is used * remove uncessary return value of pullComposeFiles function * enable profile when down is ran with explicit service names * add sync+restart action to watch attribute * build(deps): bump github.com/containerd/containerd from 1.7.6 to 1.7.7 * build(deps): bump github.com/google/go-cmp from 0.5.9 to 0.6.0 * build(deps): bump google.golang.org/grpc from 1.58.2 to 1.59.0 * build(deps): bump golang.org/x/sync from 0.3.0 to 0.4.0 * remove refrecence docs generation * remove cucumber tests as we haven't added new ones for a while * add support of COMPOSE_ENV_FILES env variable to pass a list of env files * add dry-run support for publish command * extract method to reduce cyclomatic complexity * warn user remote resource is disabled * Don't delete dependent services * Apply platform before hashing * deps: remove deprecated github.com/pkg/errors * Include image name in error message * pkg/compose/publish: use empty config descriptor mediaType * pkg/remote/oci: check artifactType instead of config.mediaType * pkg/remote/oci: refer to the manifest as manifest * update the watch warning message when no services with a develop section * ci: enable verbose output for e2e tests (#11045) * truncate command by default, introduce --no-trunc flag to get the full command * build(deps): bump google.golang.org/grpc from 1.58.1 to 1.58.2 ++++ dracut: - Update to version 059+suse.503.g41e99e72: * fix(dracut.spec): do not require libgcrypt20-hmac for dracut-fips (bsc#1216059) ++++ dracut: - Update to version 059+suse.503.g41e99e72: * fix(dracut.spec): do not require libgcrypt20-hmac for dracut-fips (bsc#1216059) ++++ kernel-default: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-default: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-default: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-default: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-kvmsmall: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-kvmsmall: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-kvmsmall: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-kvmsmall: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-rt: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-rt: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-rt: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ kernel-rt: - arm64: Update config files. (bsc#1216523) Make iMX93 clock and pinctrl driver build-in. - commit 09c889a - SUNRPC: Fix the recent bv_offset fix (bsc#1216396) - commit 0bab547 - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396) - commit d4bf8b0 - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396) - commit f6818fc - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396) - commit f4767f4 - kcm: Fix unnecessary psock unreservation. (bsc#1216396) - commit e3f83d9 - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396) - commit 7633d3f - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396) - commit 0e2c116 - drbd: swap bvec_set_page len and offset (bsc#1216396) - commit 98a0211 - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396) - commit 7da5d0a - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396) - commit fb18afe - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit d1f0111 - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396) - commit b95d993 - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396) - commit ede475b - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396) - commit 9c84033 - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396) - commit af859fa - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396) - commit b15c021 - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396) - commit e0c6887 - nvme-tcp: Fix comma-related oops (bsc#1216396) - commit 8fb1409 - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396) - commit 5ac4d7b - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396) - commit af42c7b - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396) - commit dbaaf08 - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit 65346bf - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 806190c - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 6796e48 - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 68eb15b - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 77f6ffe - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396) - commit 7d6c8d0 - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit 3769e90 - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit b80950a - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit 090e5e1 - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit b3f9468 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396) - commit 0f390d4 - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396) - commit ce165ef - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396) - commit 1512d4b - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396) - commit edd381a - kcm: Send multiple frags in one sendmsg() (bsc#1216396) - commit abcba7f - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit a791e49 - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396) - commit c34fb39 - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396) - commit ee8f1a6 - algif: Remove hash_sendpage*() (bsc#1216396) - commit 3242e29 - Remove file->f_op->sendpage (bsc#1216396) - commit 3d3afbc - tls/device: Convert tls_device_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396). - splice, net: Fix SPLICE_F_MORE signalling in splice_direct_to_actor() (bsc#1216396). - kcm: Use splice_eof() to flush (bsc#1216396). - chelsio/chtls: Use splice_eof() to flush (bsc#1216396). - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396). - tls/device: Use splice_eof() to flush (bsc#1216396). - tls/sw: Use splice_eof() to flush (bsc#1216396). - splice, net: Add a splice_eof op to file-ops and socket-ops (bsc#1216396). - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than - >sendpage() (bsc#1216396). - commit 0872e02 - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg (bsc#1216396). - net: Block MSG_SENDPAGE_* from being passed to sendmsg() by userspace (bsc#1216396). - commit 5429db8 - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Convert af_alg_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396). - crypto: af_alg: Indent the loop in af_alg_sendmsg() (bsc#1216396). - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists (bsc#1216396). - crypto: af_alg: Pin pages rather than ref'ing if appropriate (bsc#1216396). - commit dc4f265 - Move netfs_extract_iter_to_sg() to lib/scatterlist.c (bsc#1216396). - Refresh patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch. - commit 5ee67fd - Wrap lines at 80 (bsc#1216396). - Fix a couple of spelling mistakes (bsc#1216396). - Drop the netfs_ prefix from netfs_extract_iter_to_sg() (bsc#1216396). - commit d9781c6 - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - kcm: Support MSG_SPLICE_PAGES (bsc#1216396). - commit b35a878 - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396). - commit ecc4c7a - regmap: fix NULL deref on lookup (git-fixes). - usb: typec: altmodes/displayport: Signal hpd low when exiting mode (git-fixes). - xhci: Preserve RsvdP bits in ERSTBA register correctly (git-fixes). - xhci: Clear EHB bit only at end of interrupt handler (git-fixes). - xhci: track port suspend state correctly in unsuccessful resume cases (git-fixes). - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer (git-fixes). - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails (git-fixes). - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap call (git-fixes). - usb: musb: Get the musb_qh poniter after musb_giveback (git-fixes). - usb: musb: Modify the "HWVers" register address (git-fixes). - usb: cdnsp: Fixes issue with dequeuing not queued requests (git-fixes). - thunderbolt: Restart XDomain discovery handshake after failure (git-fixes). - thunderbolt: Correct TMU mode initialization from hardware (git-fixes). - serial: Reduce spinlocked portion of uart_rs485_config() (git-fixes). - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug (git-fixes). - Input: psmouse - fix fast_reconnect function for PS/2 mode (git-fixes). - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the streams API is disabled (git-fixes). - power: supply: qcom_battmgr: fix enable request endianness (git-fixes). - power: supply: qcom_battmgr: fix battery_id type (git-fixes). - nfc: nci: assert requested protocol is valid (git-fixes). - net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read (git-fixes). - net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (git-fixes). - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers (git-fixes). - phy: lynx-28g: lock PHY while performing CDR lock workaround (git-fixes). - phy: lynx-28g: cancel the CDR check work item on the remove path (git-fixes). - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes). - pinctrl: starfive: jh7110: Fix failure to set irq after CONFIG_PM is enabled (git-fixes). - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes). - KEYS: trusted: Remove redundant static calls usage (git-fixes). - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source (git-fixes). - commit 7f41ba4 - iio: adc: ad7192: Correct reference voltage (git-fixes). - iio: addac: Kconfig: update ad74413r selections (git-fixes). - iio: pressure: dps310: Adjust Timeout Settings (git-fixes). - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes). - iio: adc: imx8qxp: Fix address for command buffer registers (git-fixes). - iio: cros_ec: fix an use-after-free in cros_ec_sensors_push_data() (git-fixes). - iio: admv1013: add mixer_vgate corner cases (git-fixes). - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes). - iio: dac: ad3552r: Correct device IDs (git-fixes). - dmaengine: stm32-dma: fix residue in case of MDMA chaining (git-fixes). - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of MDMA chaining (git-fixes). - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag is set (git-fixes). - dmaengine: stm32-mdma: use Link Address Register to compute residue (git-fixes). - dmaengine: stm32-mdma: abort resume if no ongoing transfer (git-fixes). - dmaengine: mediatek: Fix deadlock caused by synchronize_irq() (git-fixes). - dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq (git-fixes). - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required property (git-fixes). - ieee802154: ca8210: Fix a potential UAF in ca8210_probe (git-fixes). - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update description for '#interrupt-cells' property (git-fixes). - commit 273ec57 - counter: microchip-tcb-capture: Fix the use of internal GCLK logic (git-fixes). - counter: chrdev: fix getting array extensions (git-fixes). - can: isotp: isotp_sendmsg(): fix TX state detection and wait behavior (git-fixes). - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail (git-fixes). - arm64: dts: mediatek: fix t-phy unit name (git-fixes). - arm64: dts: mediatek: mt8195-demo: update and reorder reserved memory regions (git-fixes). - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB (git-fixes). - ata: pata_parport: implement set_devctl (git-fixes). - ata: pata_parport: fix pata_parport_devchk (git-fixes). - arm64: dts: qcom: sm8150: extend the size of the PDC resource (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM (git-fixes). - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes). - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes). - ALSA: hda: cs35l41: Cleanup and fix double free in firmware request (git-fixes). - ASoC: SOF: amd: fix for firmware reload failure after playback (git-fixes). - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes). - ASoC: simple-card-utils: fixup simple_util_startup() error handling (git-fixes). - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes). - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP (git-fixes). - commit 4cbb4f2 - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396). - block: Use iov_iter_extract_pages() and page pinning in direct-io.c (bsc#1216396). - mm: Provide a function to get an additional pin on a page (bsc#1216396). - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396). - block: convert bio_map_user_iov to use iov_iter_extract_pages (bsc#1216396). - block: Convert bio_iov_iter_get_pages to use iov_iter_extract_pages (bsc#1216396). - block: Add BIO_PAGE_PINNED and associated infrastructure (bsc#1216396). - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with inverted logic (bsc#1216396). - block: Fix bio_flagged() so that gcc can better optimise it (bsc#1216396). - iomap: Don't get an reference on ZERO_PAGE for direct I/O block zeroing (bsc#1216396). - commit 0c6b192 - splice: kdoc for filemap_splice_read() and copy_splice_read() (bsc#1216396). - iov_iter: Kill ITER_PIPE (bsc#1216396). - splice: Remove generic_file_splice_read() (bsc#1216396). - splice: Use filemap_splice_read() instead of (bsc#1216396). - cifs: Use filemap_splice_read() (bsc#1216396). - trace: Convert trace/seq to use copy_splice_read() (bsc#1216396). - zonefs: Provide a splice-read wrapper (bsc#1216396). - xfs: Provide a splice-read wrapper (bsc#1216396). - orangefs: Provide a splice-read wrapper (bsc#1216396). - ocfs2: Provide a splice-read wrapper (bsc#1216396). - ntfs3: Provide a splice-read wrapper (bsc#1216396). - nfs: Provide a splice-read wrapper (bsc#1216396). - f2fs: Provide a splice-read wrapper (bsc#1216396). - ext4: Provide a splice-read wrapper (bsc#1216396). - ecryptfs: Provide a splice-read wrapper (bsc#1216396). - ceph: Provide a splice-read wrapper (bsc#1216396). - afs: Provide a splice-read wrapper (bsc#1216396). - 9p: Add splice_read wrapper (bsc#1216396). - net: Make sock_splice_read() use copy_splice_read() by (bsc#1216396). - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396). - coda: Implement splice-read (bsc#1216396). - overlayfs: Implement splice-read (bsc#1216396). - shmem: Implement splice-read (bsc#1216396). - splice: Make splice from a DAX file use copy_splice_read() (bsc#1216396). - splice: Make splice from an O_DIRECT fd use (bsc#1216396). - splice: Check for zero count in vfs_splice_read() (bsc#1216396). - splice: Make do_splice_to() generic and export it (bsc#1216396). - commit 4891151 - splice: Clean up copy_splice_read() a bit (bsc#1216396). - Refresh patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch. - commit 664e8a5 - splice: Rename direct_splice_read() to copy_splice_read() (bsc#1216396). - splice: Make filemap_splice_read() check s_maxbytes (bsc#1216396). - commit a541fa9 - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - Delete patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch. - commit e25becd - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396). - commit f1ae971 - ip: Remove ip_append_page() (bsc#1216396). - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES (bsc#1216396). - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396). - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396). - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked() (bsc#1216396). - siw: Inline do_tcp_sendpages() (bsc#1216396). - tls: Inline do_tcp_sendpages() (bsc#1216396). - espintcp: Inline do_tcp_sendpages() (bsc#1216396). - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around tcp_sendmsg (bsc#1216396). - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES (bsc#1216396). - tcp: Support MSG_SPLICE_PAGES (bsc#1216396). - net: Add a function to splice pages into an skbuff for MSG_SPLICE_PAGES (bsc#1216396). - net: Pass max frags into skb_append_pagefrags() (bsc#1216396). - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag (bsc#1216396). - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396). - net/tcp: don't peek at tail for io_uring zc (bsc#1216396). - commit 1cbac60 ++++ llvm17: - Update to version 17.0.3. * This release contains bug-fixes for the LLVM 17.0.0 release. This release is API and ABI compatible with 17.0.0. - Rebase llvm-do-not-install-static-libraries.patch. - Disable zstd support for now regardless of whether libzstd-devel is installed. (boo#1216121) - Limit number of LTO threads on 32-bit architectures to prevent out-of-memory during linking. ++++ openssl-3: - Performance enhancements for cryptography from OpenSSL 3.2 [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch - FIPS: Add the FIPS_mode() compatibility macro and flag support. * Add patches: - openssl-Add-FIPS_mode-compatibility-macro.patch - openssl-Add-Kernel-FIPS-mode-flag-support.patch ++++ openssl-3: - Performance enhancements for cryptography from OpenSSL 3.2 [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch - FIPS: Add the FIPS_mode() compatibility macro and flag support. * Add patches: - openssl-Add-FIPS_mode-compatibility-macro.patch - openssl-Add-Kernel-FIPS-mode-flag-support.patch ++++ sqlite3: - sqlite3-rtree-i686.patch: temporary build fix for 32-bit x86. ++++ systemd: - Ship the main configuration files in /usr/lib/ Besides the fact that shipping files in /etc is not recommended anymore, this change will hopefully encourage users to customize the defaults via the mean of drop-ins hence removing the risk of conflicts with downstream customization. In contrary, shipping empty directories *.conf.d/ in /etc is not a concern and should suggest users to create drop-ins (bsc#1207056). - systemd.spec: add files.portable and files.journal-remote ++++ systemd: - Ship the main configuration files in /usr/lib/ Besides the fact that shipping files in /etc is not recommended anymore, this change will hopefully encourage users to customize the defaults via the mean of drop-ins hence removing the risk of conflicts with downstream customization. In contrary, shipping empty directories *.conf.d/ in /etc is not a concern and should suggest users to create drop-ins (bsc#1207056). - systemd.spec: add files.portable and files.journal-remote ++++ pcr-oracle: - Add systemd-boot.patch to support systemd-cryptenroll JSON files ++++ systemd-presets-branding-ALP-transactional: - No longer depends on systemd-presets-branding-openSUSE. ++++ systemd-presets-common-SUSE: - nvme-cli: enable nvmf-autoconnect.service for improved user experience (bsc#1216369). ------------------------------------------------------------------ ------------------ 2023-10-18 - Oct 18 2023 ------------------- ------------------------------------------------------------------ ++++ combustion: - Update to version 1.2+git9: * Override subvol= with the new snapshot if necessary ++++ glibc: - dtors-reverse-ctor-order.patch: Remove, has been reverted ++++ glibc: - dtors-reverse-ctor-order.patch: Remove, has been reverted ++++ kernel-default: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-default: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-default: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-default: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-kvmsmall: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-kvmsmall: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-kvmsmall: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-kvmsmall: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-rt: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-rt: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-rt: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kernel-rt: - blacklist.conf: Add kernel-doc only commit - commit 2ddda2d - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728). - commit 331daeb - blk-mq: release scheduler resource when request completes (PED-5728). - block: queue data commands from the flush state machine at the head (PED-5728). - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728). - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728). - blk-ioc: fix recursive spin_lock/unlock_irq() in ioc_clear_queue() (PED-5728). - commit 6d273e4 - KVM: s390: fix gisa destroy operation might lead to cpu stalls (git-fixes). - commit 27384f0 ++++ kubevirt: - Update to version 1.0.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.0.1 - Drop upstreamed patches 0002-ksm-Access-sysfs-from-the-host-filesystem.patch 0004-tests-leave-some-space-for-metadata-on-the-backend-P.patch 0006-isolation-close-file-when-exits.patch 0007-Fix-volume-detach-on-hotplug-attachment-pod-delete.patch 0008-fix-ticker-leak.patch 0009-tests-Run-helper-pod-as-qemu-107-user.patch 0010-Fix-PR-leftover-mount-and-perms.patch 0011-Fix-Aggregated-Discovery.patch 0012-Wait-for-new-hotplug-attachment-pod-to-be-ready.patch 0013-Adapt-e2e-tests-to-CDI-1.57.0.patch 0014-Export-create-populator-compatible-datavolumes-from-.patch 0015-tests-Delete-VMI-prior-to-NFS-server-pod.patch ++++ kubevirt: - Update to version 1.0.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.0.1 - Drop upstreamed patches 0002-ksm-Access-sysfs-from-the-host-filesystem.patch 0004-tests-leave-some-space-for-metadata-on-the-backend-P.patch 0006-isolation-close-file-when-exits.patch 0007-Fix-volume-detach-on-hotplug-attachment-pod-delete.patch 0008-fix-ticker-leak.patch 0009-tests-Run-helper-pod-as-qemu-107-user.patch 0010-Fix-PR-leftover-mount-and-perms.patch 0011-Fix-Aggregated-Discovery.patch 0012-Wait-for-new-hotplug-attachment-pod-to-be-ready.patch 0013-Adapt-e2e-tests-to-CDI-1.57.0.patch 0014-Export-create-populator-compatible-datavolumes-from-.patch 0015-tests-Delete-VMI-prior-to-NFS-server-pod.patch ++++ lastlog2: - Fix lastlog.8 .so reference ++++ libvirt: - supportconfig: Adapt plugin to modern supportconfig ++++ libvirt: - supportconfig: Adapt plugin to modern supportconfig ++++ python-urllib3: - update to 2.0.7 (bsc#1216377, CVE-2023-45803): * Made body stripped from HTTP requests changing the request method to GET after HTTP 303 "See Other" redirect responses. ++++ python-urllib3: - update to 2.0.7 (bsc#1216377, CVE-2023-45803): * Made body stripped from HTTP requests changing the request method to GET after HTTP 303 "See Other" redirect responses. ++++ qemu: - [openSUSE] Add -p1 to autosetup in spec files * So patches can be applied easily (might be useful for development) - Update to version 8.1.2: This fixes the following upstream issues: * https://gitlab.com/qemu-project/qemu/-/issues/1826 * https://gitlab.com/qemu-project/qemu/-/issues/1834 * https://gitlab.com/qemu-project/qemu/-/issues/1846 It also contains a fix for: * CVE-2023-42467 (bsc#1215192) As well as several upstream backports (list available at: https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) ++++ qemu: - [openSUSE] Add -p1 to autosetup in spec files * So patches can be applied easily (might be useful for development) - Update to version 8.1.2: This fixes the following upstream issues: * https://gitlab.com/qemu-project/qemu/-/issues/1826 * https://gitlab.com/qemu-project/qemu/-/issues/1834 * https://gitlab.com/qemu-project/qemu/-/issues/1846 It also contains a fix for: * CVE-2023-42467 (bsc#1215192) As well as several upstream backports (list available at: https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) ++++ qemu: - [openSUSE] Add -p1 to autosetup in spec files * So patches can be applied easily (might be useful for development) - Update to version 8.1.2: This fixes the following upstream issues: * https://gitlab.com/qemu-project/qemu/-/issues/1826 * https://gitlab.com/qemu-project/qemu/-/issues/1834 * https://gitlab.com/qemu-project/qemu/-/issues/1846 It also contains a fix for: * CVE-2023-42467 (bsc#1215192) As well as several upstream backports (list available at: https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) ++++ qemu: - [openSUSE] Add -p1 to autosetup in spec files * So patches can be applied easily (might be useful for development) - Update to version 8.1.2: This fixes the following upstream issues: * https://gitlab.com/qemu-project/qemu/-/issues/1826 * https://gitlab.com/qemu-project/qemu/-/issues/1834 * https://gitlab.com/qemu-project/qemu/-/issues/1846 It also contains a fix for: * CVE-2023-42467 (bsc#1215192) As well as several upstream backports (list available at: https://lore.kernel.org/qemu-devel/24dfb1c2-dc40-4841-893d-5d530638b684@tls.msk.ru/) ++++ supportutils: - Changes in version 3.2.2 + Added supportutils to current PED-4456 + Fixed kernel and added user live patching PED-4524 + Fixed plugins creating empty files bsc#1216388 + Fixed supportconfig using external test command bsc#1216150 + Removed older versions of SLES_VER bsc#1216147 + Fixed supportconfig kdump and analyzevmcore errors bsc#1216146 + Cron and At are replaced with systemd.timer bsc#1216229 + Offers apparmor or selinux based on configuration bsc#1216233 + Filted proc access errors bsc#1216151 + Remove all SuSE-release references bsc#1216228 + Remove references to /etc/init.d bsc#1216230 + Changed config directory to /etc/supportutuils for all conf and header.txt bsc#1216232 + Removed package requires for kmod and util-linux-systemd + Remove check_service function from supportconfig.rc bsc#1216231 + Support has been removed for scplugin.rc, use supportconfig.rc bsc#1216241 ++++ virt-manager: - Supportconfig: Adapt plugin to modern supportconfig The supportconfig 'scplugin.rc' file is deprecated in favor of supportconfig.rc'. Adapt the virt-manager plugin to the new scheme. virt-manager-supportconfig ------------------------------------------------------------------ ------------------ 2023-10-17 - Oct 17 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.16 → 9.25.17 ++++ glibc: - Avoid use of SSE in i586 build ++++ glibc: - Avoid use of SSE in i586 build ++++ gpg2: - Do not pull revision info from GIT when autoconf is run. This removes the -unknown suffix after the version number. * Add gnupg-nobetasuffix.patch [bsc#1216334] ++++ kdump: - upgrade to version 1.9.7 * prevent dracut emergency shell * s390: consolidate low-level network configuration with zdev * s390: Explicitly request zFCP devices ++++ kernel-default: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-default: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-default: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-default: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-kvmsmall: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-kvmsmall: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-kvmsmall: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-kvmsmall: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-rt: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-rt: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-rt: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ kernel-rt: - Crash: add lock to serialize crash hotplug handling (jsc-PED#5077). - commit 5a5c5bb - Refresh SED OPAL patches to current version. - commit 8de998c - blacklist.conf: Updated - commit a30a51f - x86/crash: optimize CPU changes (jsc#PED-5077). - commit f30f3fe - crash: change crash_prepare_elf64_headers() to for_each_possible_cpu() (jsc#PED-5077). - commit e79d809 - x86/crash: add x86 crash hotplug support (jsc#PED-5077). Update config files - commit d5e636c - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077). - commit 82db65e - kexec: exclude elfcorehdr from the segment digest (jsc#PED-5077). - commit 2859a0e - crash: add generic infrastructure for crash hotplug support (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 374d01d - crash: move a few code bits to setup support of crash hotplug (jsc#PED-5077). - Refresh patches.suse/add-product-identifying-information-to-vmcoreinfo.patch. - commit 563a4f9 - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set power supply scope (git-fixes). - commit f685c38 - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes). - commit eb4f8c3 - usb: gadget: udc-xilinx: fix incorrect type in assignment warning (git-fixes). - commit 0c5300f - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning (git-fixes). - commit 0e0e0a8 - usb: gadget: udc-xilinx: fix restricted __le16 degrades to integer warning (git-fixes). - commit 54667be - usb: gadget: udc: udc-xilinx: Use devm_platform_get_and_ioremap_resource() (git-fixes). - commit 5cb0f73 - scsi: target: Pass struct target_opcode_descriptor to enabled (PED-5728). - commit a0c7a7a - ceph: remove unnecessary check for NULL in parse_longname() (bsc#1216331). - commit fea4023 - usb: Explicitly include correct DT includes (git-fixes). parts for qcom driver not backported removed - commit 27319fe - usb: gadget/udc-xilinx: Convert to platform remove callback returning void (git-fixes). - commit 110ff09 - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function arg (git-fixes). - commit 0db2eea - usb: dwc3: Soft reset phy on probe for host (git-fixes). - commit 47c619c - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes). - commit f04f3c5 - ceph: fix type promotion bug on 32bit systems (bsc#1216327). - libceph: use kernel_connect() (bsc#1216326). - ceph: fix incorrect revoked caps assert in ceph_fill_file_size() (bsc#1216325). - commit 211b7b9 - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway (git-fixes). - commit 8d2756e - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() (git-fixes). - commit 5373e91 - xen-netback: use default TX queue size for vifs (git-fixes). - commit 2ad4e6c - scsi: Do not rescan devices with a suspended queue (git-fixes). - commit c0a7368 ++++ brotli: - build with optflags again ++++ libgcrypt: - Do not pull revision info from GIT when autoconf is run. This removes the -unknown suffix after the version number. * Add libgcrypt-nobetasuffix.patch [bsc#1216334] ++++ libksba: - Do not pull revision info from GIT when autoconf is run. This removes the -unknown suffix after the version number. * Run autoreconf for the added patch and add the build dependecies on autoconf, automake and libtool. * Add libksba-nobetasuffix.patch [bsc#1216334] ++++ ncurses: - Add ncurses patch 20231016 + make the recent change to setupterm optional "--enable-check-size" (Debian #1054022). ++++ libnvme: - Update to version 1.6+5.g68c6ffb: * avoid stack corruption by unaligned DMA to user space buffers (bsc#1216344, gh#linux-nvme/libnvme#727) ++++ libtirpc: - update to 1.3.4 (bsc#1199467) * binddynport.c honor ip_local_reserved_ports * gss-api: expose gss major/minor error in authgss_refresh() * rpcb_clnt.c: Eliminate double frees in delete_cache() * rpcb_clnt.c: memory leak in destroy_addr * portmapper: allow TCP-only portmapper * getnetconfigent: avoid potential DoS issue by removing unnecessary sleep * clnt_raw.c: fix a possible null pointer dereference * bindresvport.c: fix a potential resource leakage ++++ libvirt: - spec: Disable use of libnbd/nbdkit bsc#1216274 ++++ libvirt: - spec: Disable use of libnbd/nbdkit bsc#1216274 ++++ nvidia-open-driver-G06-signed: - cleanup: get rid of possibiliy to hardcode pci list; it's no longer required anyway; secureboot signing has been fixed ... - removed pci-table.patch ------------------------------------------------------------------ ------------------ 2023-10-16 - Oct 16 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixed argument processing of config.bootoptions Instead of adding an extra space to make the subsequent reading to work, use an awk script that does it without nasty workarounds - Allow test-image-disk-ramdisk to be build locally - Bump version: 9.25.15 → 9.25.16 - Fixed doc search field The search in the documentation is broken with the rtd schema and latest sphinx. Stick with sphinx 5.0.0 for the moment which fixes the issue - Bump version: 9.25.14 → 9.25.15 - Make codacy happy - Support release version in signkey URLs Using one of the $releasever/${releasever} variable placeholders in an URL as part of a element did not replace the placeholder with the value of the element. This commit fixes this and also makes sure that the result list for downloading signing keys is unique. This Fixes #2381 ++++ gpg2: - Fix Emacs EasyPG behavior when parsing output: * gpg: Report BEGIN_* status before examining the input. * Upstream task: https://dev.gnupg.org/T6481 * Add gnupg-Report-BEGIN_-status-before-examining-the-input.patch ++++ grub2: - Fix detection of encrypted disk's uuid in powerpc to cope with logical disks when signed image installation is specified (bsc#1216075) * 0003-grub-install-support-prep-environment-block.patch - grub2.spec: Add support to unlocking multiple encrypted disks in signed grub.elf image for logical disks ++++ kernel-default: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-default: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-default: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-default: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-kvmsmall: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-kvmsmall: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-kvmsmall: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-kvmsmall: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-rt: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-rt: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-rt: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ kernel-rt: - scsi: Do not attempt to rescan suspended devices (git-fixes). - scsi: sd: Differentiate system and runtime start/stop management (git-fixes). - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes). - scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes). - scsi: pm8001: Setup IRQs on resume (git-fixes). - commit afc950d - block: add a mark_dead holder operation (PED-5728). - block: introduce holder ops (PED-5728). - block: remove blk_drop_partitions (PED-5728). - block: delete partitions later in del_gendisk (PED-5728). - block: unhash the inode earlier in delete_partition (PED-5728). - block: avoid repeated work in blk_mark_disk_dead (PED-5728). - block: consolidate the shutdown logic in blk_mark_disk_dead and del_gendisk (PED-5728). - block: turn bdev_lock into a mutex (PED-5728). - block: refactor bd_may_claim (PED-5728). - block: factor out a bd_end_claim helper from blkdev_put (PED-5728). - block: Replace all non-returning strlcpy with strscpy (PED-5728). - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728). - block: constify the whole_disk device_attribute (PED-5728). - block: constify struct part_attr_group (PED-5728). - block: constify struct part_type part_type (PED-5728). - block: constify partition prober array (PED-5728). - commit 00b3f62 - block: introduce block_io_start/block_io_done tracepoints (PED-5728). - block: remove redundant req_op in blk_rq_is_passthrough (PED-5728). - block: don't plug in blkdev_write_iter (PED-5728). - block: BFQ: Move an invariant check (PED-5728). - commit ff11de8 - blk-mq: don't use the requeue list to queue flush commands (PED-5728). - blk-mq: do not do head insertions post-pre-flush commands (PED-5728). - blk-mq: defer to the normal submission path for post-flush requests (PED-5728). - blk-mq: use the I/O scheduler for writes from the flush state machine (PED-5728). - blk-mq: defer to the normal submission path for non-flush flush commands (PED-5728). - blk-mq: reflow blk_insert_flush (PED-5728). - blk-mq: factor out a blk_rq_init_flush helper (PED-5728). - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728). - commit f3ede31 - block: BFQ: Add several invariant checks (PED-5728). - block: mq-deadline: Fix handling of at-head zoned writes (PED-5728). - block: mq-deadline: Handle requeued requests correctly (PED-5728). - block: mq-deadline: Track the dispatch position (PED-5728). - block: mq-deadline: Reduce lock contention (PED-5728). - block: mq-deadline: Simplify deadline_skip_seq_writes() (PED-5728). - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728). - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728). - block: Introduce op_needs_zoned_write_locking() (PED-5728). - block: Simplify blk_req_needs_zone_write_lock() (PED-5728). - block: mq-deadline: Add a word in a source code comment (PED-5728). - commit 37cc91c - blk-mq: make sure elevator callbacks aren't called for passthrough request (PED-5728). - blk-mq: remove RQF_ELVPRIV (PED-5728). - commit 1dd7720 - scsi: target: Add block PR support to iblock (PED-5728). - scsi: target: Report and detect unsupported PR commands (PED-5728). - scsi: target: Allow backends to hook into PR handling (PED-5728). - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728). - nvme: Add pr_ops read_reservation support (PED-5728). - nvme: Add a nvme_pr_type enum (PED-5728). - nvme: Add pr_ops read_keys support (PED-5728). - nvme: Add helper to send pr command (PED-5728). - nvme: Move pr code to it's own file (PED-5728). - nvme: Don't hardcode the data len for pr commands (PED-5728). - nvme: Fix reservation status related structs (PED-5728). - dm: Add support for block PR read keys/reservation (PED-5728). - scsi: Add support for block PR read keys/reservation (PED-5728). - scsi: Move sd_pr_type to scsi_common (PED-5728). - scsi: Rename sd_pr_command (PED-5728). - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728). - block: Add PR callouts for read keys and reservation (PED-5728). - commit 83e6b70 - sched/psi: Delete the 'update_total' function parameter from update_triggers() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when there are no state changes (bsc#1212887 (Scheduler functional and performance backports)). - sched/headers: Remove comment referring to rq::cpu_load, since this has been removed (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of inactive VMAs when there is no alternative (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Complete scanning of partial VMAs regardless of PID activity (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Move up the access pid reset logic (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Trace decisions related to skipping VMAs (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Rename vma_numab_state::access_pids[] => ::pids_active[], ::next_pid_reset => ::pids_active_reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/numa: Document vma_numab_state fields (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Change update_triggers() to a 'void' function (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Change the type of 'sysctl_sched_rt_period' from 'unsigned int' to 'int' (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Remove unnecessarily complex error handling pattern from find_new_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Use consistent variable names in find_new_ilb() and kick_ilb() (bsc#1212887 (Scheduler functional and performance backports)). - sched/nohz: Update idle load-balancing (ILB) comments (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Use 'real-time' instead of 'realtime' (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Disallow writing invalid values to sched_rt_period_us (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Make dl_rq->pushable_dl_tasks update drive dl_rq->overloaded (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Refactor the task_flags check for worker sleeping in sched_submit_work() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix warning in bandwidth distribution (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Optimize in_task() and in_interrupt() a bit (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Use do-while instead of for loop in set_nr_if_polling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887 (Scheduler functional and performance backports)). - numa: Generalize numa_map_to_online_node() (bsc#1212887 (Scheduler functional and performance backports)). - commit bd1fdcf - hv/hv_kvp_daemon:Support for keyfile based connection profile (git-fixes). - hyperv: reduce size of ms_hyperv_info (git-fixes). - x86/hyperv: Add common print prefix "Hyper-V" in hv_init (git-fixes). - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes). - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes). - net: mana: Fix oversized sge0 for GSO packets (git-fixes). - net: mana: Fix the tso_bytes calculation (git-fixes). - net: mana: Fix TX CQE error handling (git-fixes). - commit dc3936e - rcu: dump vmalloc memory info safely (git-fixes). - mm/vmalloc: add a safer version of find_vm_area() for debug (git-fixes). - mm: hugetlb: use flush_hugetlb_tlb_range() in move_hugetlb_page_tables() (git-fixes). - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes). - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split (git-fixes). - madvise:madvise_free_huge_pmd(): don't use mapcount() against large folio for sharing check (git-fixes). - smaps: use vm_normal_page_pmd() instead of follow_trans_huge_pmd() (git-fixes). - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes). - commit 0b9afbb - mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement (git-fixes). - memcontrol: ensure memcg acquired by id is properly set up (git-fixes). - commit 76715d0 ++++ ncurses: - Add ncurses patch 20231014 + improve formatting/style of manpages (patches by Branden Robinson). + updated configure script macro CF_XOPEN_SOURCE, for uClibc-ng + update config.guess, config.sub ++++ openssl-3: - Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch ++++ openssl-3: - Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch ++++ python-setuptools: - Do not ship bundled exes ++++ python-setuptools: - Do not ship bundled exes ++++ samba: - Update to 4.19.2 * Use-after-free in aio_del_req_from_fsp during smbd shutdown after failed IPC FSCTL_PIPE_TRANSCEIVE; (bso#15423). * clidfs.c do_connect() missing a "return" after a cli_shutdown() call; (bso#15426). * macOS mdfind returns only 50 results; (bso#15463). * GETREALFILENAME_CACHE can modify incoming new filename with previous cache entry value; (bso#15481). * libnss_winbind causes memory corruption since samba-4.18, impacts sendmail, zabbix, potentially more; (bso#15464). * ctdbd: setproctitle not initialized messages flooding logs; (bso#15479). * CVE-2023-5568 Heap buffer overflow with freshness tokens in the Heimdal KDC in Samba 4.19; (bso#15491). * The heimdal KDC doesn't detect s4u2self correctly when fast is in use; (bso#15477). ------------------------------------------------------------------ ------------------ 2023-10-14 - Oct 14 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Add U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch Fix https://gitlab.freedesktop.org/mesa/mesa/-/issues/9889 ++++ Mesa: - Add U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch Fix https://gitlab.freedesktop.org/mesa/mesa/-/issues/9889 ++++ Mesa-drivers: - Add U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch Fix https://gitlab.freedesktop.org/mesa/mesa/-/issues/9889 ++++ Mesa-drivers: - Add U_radeonsi-prefix-function-with-si_-to-prevent-name-co.patch Fix https://gitlab.freedesktop.org/mesa/mesa/-/issues/9889 ++++ zchunk: - update to 1.3.2: * Handle overflow errors in malformed zchunk files ------------------------------------------------------------------ ------------------ 2023-10-13 - Oct 13 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.7. Upstream release notes: - Add patch to fix build on SLE-12: + 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ containerd: - Update to containerd v1.7.7. Upstream release notes: - Add patch to fix build on SLE-12: + 0001-BUILD-SLE12-revert-btrfs-depend-on-kernel-UAPI-inste.patch ++++ kernel-default: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-default: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-default: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-default: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-kvmsmall: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-kvmsmall: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-kvmsmall: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-kvmsmall: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-rt: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-rt: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-rt: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ kernel-rt: - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m - commit e983db0 - s390/bpf: Fix unwinding past the trampoline (git-fixes bsc#1216214). - commit 7d2a51f - s390/bpf: Fix clobbering the caller's backchain in the trampoline (git-fixes bsc#1216213). - commit 053aa82 ++++ systemd: - Don't include entries listed in kbd-model-map.xkb-generated (provided by kbd package) in kbd-model-map anymore. Yast, the only user of these entries, directly parses kbd-model-map.xkb-generated now (bsc#1211104). - tmpfiles-suse.conf: drop entries for /run/lock and /var/log/wtmp /run/lock is now defined by filesystem package and wtmp has been replaced by wtmpdb on TW. ++++ systemd: - Don't include entries listed in kbd-model-map.xkb-generated (provided by kbd package) in kbd-model-map anymore. Yast, the only user of these entries, directly parses kbd-model-map.xkb-generated now (bsc#1211104). - tmpfiles-suse.conf: drop entries for /run/lock and /var/log/wtmp /run/lock is now defined by filesystem package and wtmp has been replaced by wtmpdb on TW. ++++ xfsprogs: - update to 6.5.0 - libxfs: fix atomic64_t detection on x86_32 - libxfs: use XFS_IGET_CREATE when creating new files - libfrog: fix overly sleep workqueues - xfs_db: use directio for device access - libxfs: make platform_set_blocksize optional with directio - mkfs: add a config file for 6.6 LTS kernels - mkfs: enable reverse mapping by default - mkfs: enable large extent counts by default - xfs_db: create unlinked inodes - xfs_db: dump unlinked buckets - xfsprogs: don't allow udisks to automount XFS filesystems with no prompt - xfs_repair: fix repair failure caused by dirty flag being abnormally set on buffer ------------------------------------------------------------------ ------------------ 2023-10-12 - Oct 12 2023 ------------------- ------------------------------------------------------------------ ++++ combustion: - Update to version 1.2+git8: * Set mount propagation flags for /sysroot in the right order ++++ crun: - New upstream release 1.9.2: * cgroup: reset the inherited cpu affinity after moving to cgroup. Old kernels do that automatically, but new kernels remember the affinity that was set before the cgroup move, so we need to reset it in order to honor the cpuset configuration. - New upstream release 1.9.1: * utils: ignore ENOTSUP when chmod a symlink. It fixes a problem on Linux 6.6 that always refuses chmod on a symlink. * build: fix build on CentOS 7 * linux: add new fallback when mount fails with EBUSY, so that there is not an additional tmpfs mount if not needed. * utils: improve error message when a directory cannot be created as a component of the path is already existing as a non directory. - Only build with wasmedge on x86_64 & aarch64 ++++ kernel-default: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-default: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-default: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-default: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-firmware: - Add Provides to sub-packages from kernel-firmware (bsc#1214789); this will work around the potential conflicts of compressed vs uncompressed installations ++++ kernel-firmware: - Add Provides to sub-packages from kernel-firmware (bsc#1214789); this will work around the potential conflicts of compressed vs uncompressed installations ++++ kernel-kvmsmall: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-kvmsmall: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-kvmsmall: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-kvmsmall: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-rt: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-rt: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-rt: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ kernel-rt: - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155 bsc#1214022). - commit 0ec9b57 ++++ libnvme: - Add missing jsc# tracking references to changelog ++++ openssl-3: - As of openssl 3.1.3, the devel package installs at least 5200 manpage files and is the owner of the most files in the man3 directory (in second place after lapack-man); move these manpages off to the -doc subpackage to reduce the walltime to install just openssl-3-devel (because there is also an invocation of mandb that runs at some point). ++++ openssl-3: - As of openssl 3.1.3, the devel package installs at least 5200 manpage files and is the owner of the most files in the man3 directory (in second place after lapack-man); move these manpages off to the -doc subpackage to reduce the walltime to install just openssl-3-devel (because there is also an invocation of mandb that runs at some point). ++++ libzypp: - Preliminary disable 'rpm --runposttrans' usage for chrooted systems (bsc#1216091) This limits the %transfiletrigger(postun|in) support in the default installer if --root is used (as described in bsc#1041742). The chrooted execution of the scripts in 'rpm --runposttrans' broke in rpm-4.18. It's expected to be fixed in rpm-4.19. Then we'll enable the feature again. - fix comment typo on zypp.conf (boo#1215979) - version 17.31.22 (22) ++++ libzypp: - Preliminary disable 'rpm --runposttrans' usage for chrooted systems (bsc#1216091) This limits the %transfiletrigger(postun|in) support in the default installer if --root is used (as described in bsc#1041742). The chrooted execution of the scripts in 'rpm --runposttrans' broke in rpm-4.18. It's expected to be fixed in rpm-4.19. Then we'll enable the feature again. - fix comment typo on zypp.conf (boo#1215979) - version 17.31.22 (22) ++++ microos-tools: - Update to version 2.21+git5: * 98selinux-microos: Set mount propagation properly * 98selinux-microos: Convert tabs to spaces * 98selinux-microos: Don't include setenforce unnecessarily * Add spec file * systemd-proxy-env: fix typos in setup-systemd-proxy-env - Use the .spec file from the repo ++++ nvme-cli: - Add missing jsc# and bsc# tracking entries in change log. ++++ podman: - Use crun on Tumbleweed & ALP for WASM support ++++ podman: - Use crun on Tumbleweed & ALP for WASM support ++++ podman: - Use crun on Tumbleweed & ALP for WASM support ++++ python-pycurl: - Skip test_multi_socket_select (gh#pycurl/pycurl#819), test_multi_socket_action (gh#pycurl/pycurl#729), and test_request_with_verifypeer (gh#pycurl/pycurl#822). ++++ python-urllib3: - Update Buildrequires to upstream list. ++++ python-urllib3: - Update Buildrequires to upstream list. ++++ samba: - packaging: Remove /etc/slp.reg.d from samba spec file; (bsc#1216160) - use systemd-logind rather than utmp for y2038 safety; (bsc#1216159). ++++ selinux-policy: - Update to version 20230523+git6.b3649209: * Allow keepalived to manage its tmp files (bsc#1216060) ++++ selinux-policy: - Update to version 20230523+git6.b3649209: * Allow keepalived to manage its tmp files (bsc#1216060) ++++ zypper: - Return 104 also if info suggests near matches (fixes #504) - Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422) - Fix typo (fixes #484) - version 1.14.66 ++++ zypper: - Return 104 also if info suggests near matches (fixes #504) - Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422) - Fix typo (fixes #484) - version 1.14.66 ++++ zypper: - Return 104 also if info suggests near matches (fixes #504) - Rephrase upgrade message for openSUSE Tumbleweed (bsc#1212422) - Fix typo (fixes #484) - version 1.14.66 ------------------------------------------------------------------ ------------------ 2023-10-11 - Oct 11 2023 ------------------- ------------------------------------------------------------------ ++++ crun: - Add crun-wasm symlink for platform 'wasi/wasm' ++++ curl: - Update to 8.4.0: * Security fixes: - SOCKS5 heap buffer overflow [bsc#1215888, CVE-2023-38545] - cookie injection with none file [bsc#1215889, CVE-2023-38546] * Changes: - curl: add support for the IPFS protocols via HTTP gateway - curl_multi_get_handles: get easy handles from a multi handle - mingw: delete support for legacy mingw.org toolchain * Bugfixes: - base64: also build for curl - cf-socket: simulate slow/blocked receives in debug - configure: check for the capath by default - connect: expire the timeout when trying next - connect: only start the happy eyeballs timer when needed - cookie: do not store the expire or max-age strings - cookie: remove unnecessary struct fields - cookie: set ->running in cookie_init even if data is NULL - create-dirs.d: clarify it also uses --output-dirs - http2: refused stream handling for retry - http: h1/h2 proxy unification - http: use per-request counter to check too large headers - idn: if idn2_check_version returns NULL, return error - lib: enable hmac for digest as well - lib: let the max filesize option stop too big transfers too - lib: move handling of 'data->req.writer_stack' into Curl_client_write() - lib: provide and use Curl_hexencode - lib: use wrapper for curl_mime_data fseek callback - libssh2: fix error message on failed pubkey-from-file - libssh: cap SFTP packet size sent - MQTT: improve receive of ACKs - multi: do CURLM_CALL_MULTI_PERFORM at two more places - multi: round the timeout up to prevent early wakeups - openssl: improve ssl shutdown handling - openssl: use X509_ALGOR_get0 instead of reaching into X509_ALGOR - pytest: exclude test_03_goaway in CI runs due to timing dependency - quic: set ciphers/curves the same way regular TLS does - quiche: fix build error with --with-ca-fallback - socks: return error if hostname too long for remote resolve - tftpd: always use curl's own tftp.h - tool_getparam: accept variable expansion on file names too - upload-file.d: describe the file name slash/backslash handling - url: fall back to http/https proxy env-variable if ws/wss not set - url: fix netrc info message - wolfssh: do cleanup in Curl_ssh_cleanup - wolfssl: allow capath with CURLOPT_CAINFO_BLOB - wolfssl: if CURLOPT_CAINFO_BLOB is set, ignore the CA files - wolfssl: ignore errors in CA path * Rebase libcurl-ocloexec.patch ++++ curl: - Update to 8.4.0: * Security fixes: - SOCKS5 heap buffer overflow [bsc#1215888, CVE-2023-38545] - cookie injection with none file [bsc#1215889, CVE-2023-38546] * Changes: - curl: add support for the IPFS protocols via HTTP gateway - curl_multi_get_handles: get easy handles from a multi handle - mingw: delete support for legacy mingw.org toolchain * Bugfixes: - base64: also build for curl - cf-socket: simulate slow/blocked receives in debug - configure: check for the capath by default - connect: expire the timeout when trying next - connect: only start the happy eyeballs timer when needed - cookie: do not store the expire or max-age strings - cookie: remove unnecessary struct fields - cookie: set ->running in cookie_init even if data is NULL - create-dirs.d: clarify it also uses --output-dirs - http2: refused stream handling for retry - http: h1/h2 proxy unification - http: use per-request counter to check too large headers - idn: if idn2_check_version returns NULL, return error - lib: enable hmac for digest as well - lib: let the max filesize option stop too big transfers too - lib: move handling of 'data->req.writer_stack' into Curl_client_write() - lib: provide and use Curl_hexencode - lib: use wrapper for curl_mime_data fseek callback - libssh2: fix error message on failed pubkey-from-file - libssh: cap SFTP packet size sent - MQTT: improve receive of ACKs - multi: do CURLM_CALL_MULTI_PERFORM at two more places - multi: round the timeout up to prevent early wakeups - openssl: improve ssl shutdown handling - openssl: use X509_ALGOR_get0 instead of reaching into X509_ALGOR - pytest: exclude test_03_goaway in CI runs due to timing dependency - quic: set ciphers/curves the same way regular TLS does - quiche: fix build error with --with-ca-fallback - socks: return error if hostname too long for remote resolve - tftpd: always use curl's own tftp.h - tool_getparam: accept variable expansion on file names too - upload-file.d: describe the file name slash/backslash handling - url: fall back to http/https proxy env-variable if ws/wss not set - url: fix netrc info message - wolfssh: do cleanup in Curl_ssh_cleanup - wolfssl: allow capath with CURLOPT_CAINFO_BLOB - wolfssl: if CURLOPT_CAINFO_BLOB is set, ignore the CA files - wolfssl: ignore errors in CA path * Rebase libcurl-ocloexec.patch ++++ curl: - Update to 8.4.0: * Security fixes: - SOCKS5 heap buffer overflow [bsc#1215888, CVE-2023-38545] - cookie injection with none file [bsc#1215889, CVE-2023-38546] * Changes: - curl: add support for the IPFS protocols via HTTP gateway - curl_multi_get_handles: get easy handles from a multi handle - mingw: delete support for legacy mingw.org toolchain * Bugfixes: - base64: also build for curl - cf-socket: simulate slow/blocked receives in debug - configure: check for the capath by default - connect: expire the timeout when trying next - connect: only start the happy eyeballs timer when needed - cookie: do not store the expire or max-age strings - cookie: remove unnecessary struct fields - cookie: set ->running in cookie_init even if data is NULL - create-dirs.d: clarify it also uses --output-dirs - http2: refused stream handling for retry - http: h1/h2 proxy unification - http: use per-request counter to check too large headers - idn: if idn2_check_version returns NULL, return error - lib: enable hmac for digest as well - lib: let the max filesize option stop too big transfers too - lib: move handling of 'data->req.writer_stack' into Curl_client_write() - lib: provide and use Curl_hexencode - lib: use wrapper for curl_mime_data fseek callback - libssh2: fix error message on failed pubkey-from-file - libssh: cap SFTP packet size sent - MQTT: improve receive of ACKs - multi: do CURLM_CALL_MULTI_PERFORM at two more places - multi: round the timeout up to prevent early wakeups - openssl: improve ssl shutdown handling - openssl: use X509_ALGOR_get0 instead of reaching into X509_ALGOR - pytest: exclude test_03_goaway in CI runs due to timing dependency - quic: set ciphers/curves the same way regular TLS does - quiche: fix build error with --with-ca-fallback - socks: return error if hostname too long for remote resolve - tftpd: always use curl's own tftp.h - tool_getparam: accept variable expansion on file names too - upload-file.d: describe the file name slash/backslash handling - url: fall back to http/https proxy env-variable if ws/wss not set - url: fix netrc info message - wolfssh: do cleanup in Curl_ssh_cleanup - wolfssl: allow capath with CURLOPT_CAINFO_BLOB - wolfssl: if CURLOPT_CAINFO_BLOB is set, ignore the CA files - wolfssl: ignore errors in CA path * Rebase libcurl-ocloexec.patch ++++ docker: - Add a patch to fix apparmor on SLE-12, reverting the upstream removal of version-specific templating for the default apparmor profile. bsc#1213500 + 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch ++++ docker: - Add a patch to fix apparmor on SLE-12, reverting the upstream removal of version-specific templating for the default apparmor profile. bsc#1213500 + 0005-SLE12-revert-apparmor-remove-version-conditionals-fr.patch - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch ++++ kernel-default: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-default: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-default: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-default: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-kvmsmall: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-kvmsmall: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-kvmsmall: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-kvmsmall: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-rt: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-rt: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-rt: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ kernel-rt: - gve: Support IPv6 Big TCP on DQ (bsc#1214479). - Refresh patches.suse/gve-unify-driver-name-usage.patch. - commit ff50f3e - gve: RX path for DQO-QPL (bsc#1214479). - gve: Tx path for DQO-QPL (bsc#1214479). - gve: Control path for DQO-QPL (bsc#1214479). - gve: trivial spell fix Recive to Receive (bsc#1214479). - gve: use vmalloc_array and vcalloc (bsc#1214479). - commit 6799c0b - scsi: core: Improve warning message in scsi_device_block() (bsc#1209284). - scsi: core: Replace scsi_target_block() with scsi_block_targets() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_device_block() (bsc#1209284). - scsi: core: Don't wait for quiesce in scsi_stop_queue() (bsc#1209284). - scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284). - scsi: sg: Increase number of devices (bsc#1209284). - scsi: bsg: Increase number of devices (bsc#1209284). - commit 62d1aaa - s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124). - commit f7703bd - xen/events: replace evtchn_rwlock with RCU (bsc#1215745, xsa-441, cve-2023-34324). - commit 4249e3a - scsi: ibmvfc: Implement channel queue depth and event buffer accounting (bsc#1209834 ltc#202097). - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool (bsc#1209834 ltc#202097). - commit ee84b98 - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696) - commit 6f640d6 - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages (git-fixes). - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings (git-fixes). - io_uring/kbuf: don't allow registered buffer rings on highmem pages (git-fixes). - commit 7c0dd42 ++++ freetype2: - Update to version 2.13.2: - Better support for CFF2 variation fonts. - TrueType interpreter version 38 (also known as 'Infinality') has been removed. - Improved OpenVMS support. ++++ libglvnd: - Update to 1.7.0: * meson.build: error out on unsupported OSes * Update bin/symbols-check.py from mesa/mesa@9d42e31b * EGL/libeglcurrent: fix crash on library unload * HGL: add Haiku libGL.so implementation based on EGL * symbols-check: Add Haiku platform symbols * tests/egl: Fix LIBRARY_PATH on Haiku ++++ nvidia-open-driver-G06-signed: - Add a devel package so other modules can be built against this one. [jira#PED-4964] - disabled build of nvidia-peermem module; it's no longer needed and never worked anyway (it was only a stub) [boo#1211892] ++++ qemu: - Update to version 8.1.1: Upstream backports and bugfixes, among which: * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) * s390x/ap: fix missing subsystem reset registration (Janosch Frank) * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) * [...] * target/arm: Fix 64-bit SSRA (Richard Henderson) * target/arm: Fix SME ST1Q (Richard Henderson) * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) Full list available at: * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ ++++ qemu: - Update to version 8.1.1: Upstream backports and bugfixes, among which: * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) * s390x/ap: fix missing subsystem reset registration (Janosch Frank) * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) * [...] * target/arm: Fix 64-bit SSRA (Richard Henderson) * target/arm: Fix SME ST1Q (Richard Henderson) * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) Full list available at: * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ ++++ qemu: - Update to version 8.1.1: Upstream backports and bugfixes, among which: * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) * s390x/ap: fix missing subsystem reset registration (Janosch Frank) * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) * [...] * target/arm: Fix 64-bit SSRA (Richard Henderson) * target/arm: Fix SME ST1Q (Richard Henderson) * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) Full list available at: * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ ++++ qemu: - Update to version 8.1.1: Upstream backports and bugfixes, among which: * tpm: fix crash when FD >= 1024 and unnecessary errors due to EINTR (Marc-Andr303251 Lureau) * meson: Fix targetos match for illumos and Solaris. (Jonathan Perkin) * s390x/ap: fix missing subsystem reset registration (Janosch Frank) * ui: fix crash when there are no active_console (Marc-Andr303251 Lureau) * virtio-gpu/win32: set the destroy function on load (Marc-Andr303251 Lureau) * target/riscv: Allocate itrigger timers only once (Akihiko Odaki) * target/riscv/pmp.c: respect mseccfg.RLB for pmpaddrX changes (Leon Schuermann) * target/riscv: fix satp_mode_finalize() when satp_mode.supported = 0 (Daniel Henrique Barboza) * hw/riscv: virt: Fix riscv,pmu DT node path (Conor Dooley) * [...] * target/arm: Fix 64-bit SSRA (Richard Henderson) * target/arm: Fix SME ST1Q (Richard Henderson) * accel/kvm: Specify default IPA size for arm64 (Akihiko Odaki) * kvm: Introduce kvm_arch_get_default_type hook (Akihiko Odaki) * include/hw/virtio/virtio-gpu: Fix virtio-gpu with blob on big endian hosts (Thomas Huth) * target/s390x: Check reserved bits of VFMIN/VFMAX's M5 (Ilya Leoshkevich) * target/s390x: Fix VSTL with a large length (Ilya Leoshkevich) * target/s390x: Use a 16-bit immediate in VREP (Ilya Leoshkevich) * target/s390x: Fix the "ignored match" case in VSTRS (Ilya Leoshkevich) Full list available at: * https://lore.kernel.org/qemu-devel/d0d2ac8f-313a-c937-dc3a-88e45fce933c@tls.msk.ru/ ------------------------------------------------------------------ ------------------ 2023-10-10 - Oct 10 2023 ------------------- ------------------------------------------------------------------ ++++ gpg2: - Install the internal executables in the /usr/libexec dir instead of /usr/lib64. These files are keyboxd, scdaemon, gpg-auth gpg-check-pattern, gpg-pair-tool, gpg-preset-passphrase, gpg-protect-tool, gpg-wks-client, dirmngr_ldap and tpm2daemon. ++++ kernel-default: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-default: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-default: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-default: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-kvmsmall: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-kvmsmall: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-kvmsmall: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-kvmsmall: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-rt: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-rt: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-rt: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ kernel-rt: - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864). - net: enetc: reset taprio stats when taprio is deleted (jsc#PED-4860). - commit 584e676 - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130) Add entries for more *.pnvm files - commit a47aae0 - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Use rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - locking/rtmutex: Avoid unconditional slowpath for DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite backports)). - sched: Constrain locks in sched_submit_work() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - tick/rcu: Fix false positive "softirq work is pending" messages (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit 1d28f04 - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046 CVE-2023-39189). - commit ea34632 - RDMA/irdma: Allow accurate reporting on QP max send/recv WR (jsc#PED-6864). - Refresh patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch. - Refresh patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch. - commit 06f966d - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864). - Refresh patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch. - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch. - commit d397127 - RDMA/rxe: Send last wqe reached event on qp cleanup (jsc#PED-6864). - Refresh patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch. - commit c7d93ae - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860). - Refresh patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch. - commit 1039403 - Update patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch (bsc#1012628 bsc#1213971 CVE-2023-4134). - commit 879ed5d - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864). - RDMA/bnxt_re: Fix the handling of control path response data (jsc#PED-6864). - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864). - RDMA/erdma: Fix error code in erdma_create_scatter_mtt() (jsc#PED-6864). - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info (jsc#PED-5734). - ice: always add legacy 32byte RXDID in supported_rxdids (jsc#PED-4876). - sfc: handle error pointers returned by rhashtable_lookup_get_insert_fast() (jsc#PED-6894). - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860). - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI (jsc#PED-5742). - igc: Fix infinite initialization loop with early XDP redirect (jsc#PED-4860). - igb: clean up in all error paths when enabling SR-IOV (jsc#PED-4866). - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4866). - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 (jsc#PED-4860). - igb: disable virtualization features on 82580 (jsc#PED-4866). - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894). - IB/hfi1: Reduce printing of errors during driver shut down (jsc#PED-6864). - RDMA/hfi1: Move user SDMA system memory pinning code to its own file (jsc#PED-6864). - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864). - RDMA/mlx5: Fix trailing */ formatting in block comment (jsc#PED-6864). - RDMA/rxe: Fix redundant break statement in switch-case (jsc#PED-6864). - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864). - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864). - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864). - RDMA/erdma: Refactor the storage structure of MTT entries (jsc#PED-6864). - RDMA/erdma: Renaming variable names and field names of struct erdma_mem (jsc#PED-6864). - RDMA/hns: Support hns HW stats (jsc#PED-6864). - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864). - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp() (jsc#PED-6864). - RDMA/mlx4: Copy union directly (jsc#PED-6864). - RDMA/bnxt_re: Add support for dmabuf pinned memory regions (jsc#PED-6864). - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864). - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864). - IB/core: Add more speed parsing in ib_get_width_and_speed() (jsc#PED-6864). - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864). - RDMA/hns: Remove unused declaration hns_roce_modify_srq() (jsc#PED-6864). - RDMA: Make all 'class' structures const (jsc#PED-6864). - RDMA: Remove unnecessary NULL values (jsc#PED-6864). - RDMA/hns: Fix port active speed (jsc#PED-6864). - RDMA/bnxt_re: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864). - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function (jsc#PED-6864). - RDMA/bnxt_re: Fix the sideband buffer size handling for FW commands (jsc#PED-6864). - RDMA/hns: Remove unused function declarations (jsc#PED-6864). - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864). - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864). - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864). - RDMA/siw: Fix tx thread initialization (jsc#PED-6864). - RDMA/mlx: Remove unnecessary variable initializations (jsc#PED-6864). - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864). - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864). - bnxt_re: Update the debug counters for doorbell pacing (jsc#PED-6864). - bnxt_re: Expose the missing hw counters (jsc#PED-6864). - bnxt_re: Update the hw counters for resource stats (jsc#PED-6864). - bnxt_re: Reorganize the resource stats (jsc#PED-6864). - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6() (jsc#PED-6864). - RDMA/irdma: Add table based lookup for CQ pointer during an event (jsc#PED-6864). - RDMA/irdma: Refactor error handling in create CQP (jsc#PED-6864). - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe (jsc#PED-6864). - IB/hfi1: Use struct_size() (jsc#PED-6864). - RDMA/hns: Remove VF extend configuration (jsc#PED-6864). - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864). - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864). - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp() (jsc#PED-6864). - RDMA/bnxt_re: Add a new uapi for driver notification (jsc#PED-6864). - RDMA/bnxt_re: Implement doorbell pacing algorithm (jsc#PED-6864). - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864). - RDMA/bnxt_re: Enable pacing support for the user apps (jsc#PED-6864). - bnxt_en: Share the bar0 address with the RoCE driver (jsc#PED-5742). - bnxt_en: Update HW interface headers (jsc#PED-5742). - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864). - RDMA/cma: Deduplicate error flow in cma_validate_port() (jsc#PED-6864). - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864). - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864). - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864). - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864). - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864). - RDMA/mlx5: align MR mem allocation size to power-of-two (jsc#PED-6864). - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894). - sfc: extend pedit add action to handle decrement ipv6 hop limit (jsc#PED-6894). - sfc: introduce pedit add actions on the ipv4 ttl field (jsc#PED-6894). - sfc: add decrement ipv6 hop limit by offloading set hop limit actions (jsc#PED-6894). - sfc: add decrement ttl by offloading set ipv4 ttl actions (jsc#PED-6894). - sfc: add mac source and destination pedit action offload (jsc#PED-6894). - sfc: introduce ethernet pedit set action infrastructure (jsc#PED-6894). - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864). - bnxt: use the NAPI skb allocation cache (jsc#PED-5742). - bnxt_en: Add tx_resets ring counter (jsc#PED-5742). - bnxt_en: Display the ring error counters under ethtool -S (jsc#PED-5742). - bnxt_en: Save ring error counters across reset (jsc#PED-5742). - bnxt_en: Increment rx_resets counter in bnxt_disable_napi() (jsc#PED-5742). - bnxt_en: Let the page pool manage the DMA mapping (jsc#PED-5742). - bnxt_en: Use the unified RX page pool buffers for XDP and non-XDP (jsc#PED-5742). - sfc: Remove unneeded semicolon (jsc#PED-6894). - sfc: offload left-hand side rules for conntrack (jsc#PED-6894). - sfc: conntrack state matches in TC rules (jsc#PED-6894). - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894). - sfc: offload conntrack flow entries (match only) from CT zones (jsc#PED-6894). - sfc: functions to insert/remove conntrack entries to MAE hardware (jsc#PED-6894). - sfc: functions to register for conntrack zone offload (jsc#PED-6894). - sfc: add MAE table machinery for conntrack table (jsc#PED-6894). - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c (jsc#PED-5742). - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy() (jsc#PED-5742). - eth: add missing xdp.h includes in drivers (jsc#PED-4860). - eth: bnxt: fix warning for define in struct_group (jsc#PED-5742). - eth: bnxt: fix one of the W=1 warnings about fortified memcpy() (jsc#PED-5742). - sfc: Remove vfdi.h (jsc#PED-6894). - sfc: Cleanups in io.h (jsc#PED-6894). - sfc: Miscellaneous comment removals (jsc#PED-6894). - sfc: Remove struct efx_special_buffer (jsc#PED-6894). - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894). - sfc: Remove some NIC type indirections that are no longer needed (jsc#PED-6894). - sfc: Remove PTP code for Siena (jsc#PED-6894). - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894). - sfc: Remove support for siena high priority queue (jsc#PED-6894). - sfc: Remove siena_nic_data and stats (jsc#PED-6894). - sfc: Remove falcon references (jsc#PED-6894). - net/mlx4: clean up a type issue (jsc#PED-3309). - eth: bnxt: handle invalid Tx completions more gracefully (jsc#PED-5742). - eth: bnxt: take the bit to set as argument of bnxt_queue_sp_work() (jsc#PED-5742). - eth: bnxt: move and rename reset helpers (jsc#PED-5742). - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884). - igc: Add TransmissionOverrun counter (jsc#PED-4860). - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int (jsc#PED-5742). - infiniband: convert to ctime accessor functions (jsc#PED-6864). - fs: add ctime accessors infrastructure (jsc#PED-6864). - sfc: allocate a big enough SKB for loopback selftest packet (jsc#PED-6894). - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864). - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894). - RDMA/rxe: Fix an error handling path in rxe_bind_mw() (jsc#PED-6864). - bna: Remove error checking for debugfs_create_dir() (jsc#PED-6884). - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864). - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged" (jsc#PED-6864). - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c (jsc#PED-6864). - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc() (jsc#PED-6864). - RDMA/bnxt_re: Remove incorrect return check from slow path (jsc#PED-6864). - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864). - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864). - RDMA/bnxt_re: Move the interface version to chip context structure (jsc#PED-6864). - RDMA/bnxt_re: Query function capabilities from firmware (jsc#PED-6864). - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage (jsc#PED-6864). - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864). - RDMA/bnxt_re: Use the common mmap helper functions (jsc#PED-6864). - RDMA/bnxt_re: Initialize opcode while sending message (jsc#PED-6864). - RDMA/cma: Remove NULL check before dev_{put, hold} (jsc#PED-6864). - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864). - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864). - RDMA/bnxt_re: optimize the parameters passed to helper functions (jsc#PED-6864). - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864). - RDMA/bnxt_re: use firmware provided max request timeout (jsc#PED-6864). - RDMA/bnxt_re: cancel all control path command waiters upon error (jsc#PED-6864). - RDMA/bnxt_re: post destroy_ah for delayed completion of AH creation (jsc#PED-6864). - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864). - RDMA/bnxt_re: handle command completions after driver detect a timedout (jsc#PED-6864). - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864). - RDMA/bnxt_re: remove virt_func check while creating RoCE FW channel (jsc#PED-6864). - RDMA/erdma: Refactor the original doorbell allocation mechanism (jsc#PED-6864). - RDMA/erdma: Associate QPs/CQs with doorbells for authorization (jsc#PED-6864). - RDMA/erdma: Allocate doorbell resources from hardware (jsc#PED-6864). - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864). - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864). - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864). - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864). - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864). - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864). - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864). - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864). - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert, .invalidate (jsc#PED-6864). - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template tracepoints (jsc#PED-6864). - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864). - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864). - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864). - sfc: falcon: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: siena: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: use padding to fix alignment in loopback test (jsc#PED-6894). - sfc: keep alive neighbour entries while a TC encap action is using them (jsc#PED-6894). - bnxt_en: Link representors to PCI device (jsc#PED-5742). - sfc: fix uninitialized variable use (jsc#PED-6894). - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894). - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n (jsc#PED-6894). - net/sched: taprio: report class offload stats per TXQ, not per TC (jsc#PED-4860). - sfc: Add devlink dev info support for EF10 (jsc#PED-6894). - sfc: generate encap headers for TC offload (jsc#PED-6894). - sfc: neighbour lookup for TC encap action offload (jsc#PED-6894). - sfc: MAE functions to create/update/delete encap headers (jsc#PED-6894). - sfc: add function to atomically update a rule in the MAE (jsc#PED-6894). - sfc: some plumbing towards TC encap action offload (jsc#PED-6894). - net: enetc: report statistics counters for taprio (jsc#PED-4860). - net: enetc: refactor enetc_setup_tc_taprio() to have a switch/case for cmd (jsc#PED-4860). - net/sched: taprio: add netlink reporting for offload statistics counters (jsc#PED-4860). - net/sched: taprio: don't overwrite "sch" variable in taprio_dump_class_stats() (jsc#PED-4860). - sfc: handle VI shortage on ef100 by readjusting the channels (jsc#PED-6894). - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309). - igb: Define igb_pm_ops conditionally on CONFIG_PM (jsc#PED-4866). - net: remove __skb_frag_set_page() (jsc#PED-5742). - sfc: support TC decap rules matching on enc_src_port (jsc#PED-6894). - commit d69eedd - x86/platform/uv: Use alternate source for socket to node data (bsc#1215696). - commit 1ce9cf2 - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880) - commit a486709 - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880) - commit 5a1d7a4 - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880) - commit a4d53b2 ++++ alsa: - Fix symbol version: 0005-seq-Fix-typos-in-symbol-version-definitions.patch ++++ c-ares: - Update to version 1.20.1 * Remove bin/acountry from built tools as nerd.dk is gone * Default per-query timeout has been reduced to 2s with a 3x retry count * rand: add support for getrandom() Bug fixes: * TCP back to back queries were broken * Ensure queries for ares_getaddrinfo() are not requeued during destruction * ares_getaddrinfo() should not retry other address classes if one address class has already been returned * Avoid production ill-formed result when qualifying a name with the root domain * Fix missing prefix for CMake generated libcares.pc * DNS server ports can now be read from system configuration instead of defaulting to port 53, aka openBSD resolv.conf format * Replace usages of sprintf with snprintf ++++ fuse3: - Update to release 3.16.2 * Various minor bugfixes and improvements. ++++ sqlite3: - Update to: 3.43.2: * Fix a couple of obscure UAF errors and an obscure memory leak. * Omit the use of the sprintf() function from the standard library in the CLI, as this now generates warnings on some platforms. * Avoid conversion of a double into unsigned long long integer, as some platforms do not do such conversions correctly. ++++ snowball: - Update to version 2.2.0: + New code generator: Ada generator. + Javascript: Fix generated code to use integer division rather than floating point division. + Python: - Python 2 is no longer actively supported. - Fix code generated for division. Previously the Python code we generated used integer division but rounded negative fractions towards negative infinity rather than zero under Python 2, and under Python 3 used floating point division. + For more information, see shipped NEWS file. - Rebase build-options.diff and shared-library.diff. - Bump libstemmer.so.0d to libstemmer.so.1d: we have no guarantee that upstreams static-only-library maintains any kind of ABI. ++++ libxmlb: - baselibs.conf: don't build libxmlb2-32bit; baselibs.conf was added for the x86-64-v3 flavor; the -32bit was an unintended side effect. ++++ nerdctl: - Bump go version to 1.21 (bsc#1215611) ++++ rootlesskit: - Bump go version to 1.21 (bsc#1215611) ++++ samba: - CVE-2023-4091: samba: Client can truncate file with read-only permissions; (bsc#1215904); (bso#15439). - CVE-2023-42669: samba: rpcecho, enabled and running in AD DC, allows blocking sleep on request; (bso#1215905); (bso#15474). - CVE-2023-42670: samba: The procedure number is out of range when starting Active Directory Users and Computers; (bsc#1215906); (bso#15473). - CVE-2023-3961: samba: Unsanitized client pipe name passed to local_np_connect(); (bsc#1215907); (bso#15422). - CVE-2023-4154: samba: dirsync allows SYSTEM access with only "GUID_DRS_GET_CHANGES" right, not "GUID_DRS_GET_ALL_CHANGES; (bsc#1215908); (bso#15424). ++++ skopeo: - Bump go version to 1.21 (bsc#1215611) ++++ skopeo: - Bump go version to 1.21 (bsc#1215611) ++++ skopeo: - Bump go version to 1.21 (bsc#1215611) ------------------------------------------------------------------ ------------------ 2023-10-9 - Oct 9 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Update to version 23.3 (bsc#1216011, bsc#1215794, bsc#1215740) + Remove patches included upstream: - cloud-init-fix-ca-test.patch - cloud-init-cve-2023-1786-redact-instance-data-json-main.patch - cloud-init-power-rhel-only.patch - cloud-init-flake8-fixes.patch + Add - cloud-init-keep-flake.patch - cloud-init-lint-fixes.patch + Update - cloud-init-write-routes.patch (bsc#1216007) + Bump pycloudlib to 1!5.1.0 for ec2 mantic daily image support (#4390) + Fix cc_keyboard in mantic (LP: #2030788) + ec2: initialize get_instance_userdata return value to bytes (#4387) [Noah Meyerhans] + cc_users_groups: Add doas/opendoas support (#4363) [dermotbradley] + Fix pip-managed ansible + status: treat SubState=running and MainPID=0 as service exited + azure/imds: increase read-timeout to 30s (#4372) [Chris Patterson] + collect-logs fix memory usage (SC-1590) (#4289) [Alec Warren] (LP: #1980150) + cc_mounts: Use fallocate to create swapfile on btrfs (#4369) [王煎饼] + Undocument nocloud-net (#4318) + feat(akamai): add akamai to settings.py and apport.py (#4370) + read-version: fallback to get_version when git describe fails (#4366) + apt: fix cloud-init status --wait blocking on systemd v 253 (#4364) + integration tests: Pass username to pycloudlib (#4324) + Bump pycloudlib to 1!5.1.0 (#4353) + cloud.cfg.tmpl: reorganise, minimise/reduce duplication (#4272) [dermotbradley] + analyze: fix (unexpected) timestamp parsing (#4347) [Mina Galić] + cc_growpart: fix tests to run on FreeBSD (#4351) [Mina Galić] + subp: Fix spurious test failure on FreeBSD (#4355) [Mina Galić] + cmd/clean: fix tests on non-Linux platforms (#4352) [Mina Galić] + util: Fix get_proc_ppid() on non-Linux systems (#4348) [Mina Galić] + cc_wireguard: make tests pass on FreeBSD (#4346) [Mina Galić] + unittests: fix breakage in test_read_cfg_paths_fetches_cached_datasource (#4328) [Ani Sinha] + Fix test_tools.py collection (#4315) + cc_keyboard: add Alpine support (#4278) [dermotbradley] + Flake8 fixes (#4340) [Robert Schweikert] + cc_mounts: Fix swapfile not working on btrfs (#4319) [王煎饼] (LP: #1884127) + ds-identify/CloudStack: $DS_MAYBE if vm running on vmware/xen (#4281) [Wei Zhou] + ec2: Support double encoded userdata (#4276) [Noah Meyerhans] + cc_mounts: xfs is a Linux only FS (#4334) [Mina Galić] + tests/net: fix TestGetInterfaces' mock coverage for get_master (#4336) [Chris Patterson] + change openEuler to openeuler and fix some bugs in openEuler (#4317) [sxt1001] + Replace flake8 with ruff (#4314) + NM renderer: set default IPv6 addr-gen-mode for all interfaces to eui64 (#4291) [Ani Sinha] + cc_ssh_import_id: add Alpine support and add doas support (#4277) [dermotbradley] + sudoers not idempotent (SC-1589) (#4296) [Alec Warren] (LP: #1998539) + Added support for Akamai Connected Cloud (formerly Linode) (#4167) [Will Smith] + Fix reference before assignment (#4292) + Overhaul module reference page (#4237) [Sally] + replaced spaces with commas for setting passenv (#4269) [Alec Warren] + DS VMware: modify a few log level (#4284) [PengpengSun] + tools/read-version refactors and unit tests (#4268) + Ensure get_features() grabs all features (#4285) + Don't always require passlib dependency (#4274) + tests: avoid leaks into host system checking of ovs-vsctl cmd (#4275) + Fix NoCloud kernel commandline key parsing (#4273) + testing: Clear all LRU caches after each test (#4249) + Remove the crypt dependency (#2139) [Gonéri Le Bouder] + logging: keep current file mode of log file if its stricter than the new mode (#4250) [Ani Sinha] + Remove default membership in redundant groups (#4258) [Dave Jones] (LP: #1923363) + doc: improve datasource_creation.rst (#4262) + Remove duplicate Integration testing button (#4261) [Rishita Shaw] + tools/read-version: fix the tool so that it can handle version parsing errors (#4234) [Ani Sinha] + net/dhcp: add udhcpc support (#4190) [Jean-François Roche] + DS VMware: add i386 arch dir to deployPkg plugin search path [PengpengSun] + LXD moved from linuxcontainers.org to Canonical [Simon Deziel] + cc_mounts.py: Add note about issue with creating mounts inside mounts (#4232) [dermotbradley] + lxd: install lxd from snap, not deb if absent in image + landscape: use landscape-config to write configuration + Add deprecation log during init of DataSourceDigitalOcean (#4194) [tyb-truth] + doc: fix typo on apt.primary.arches (#4238) [Dan Bungert] + Inspect systemd state for cloud-init status (#4230) + instance-data: add system-info and features to combined-cloud-config (#4224) + systemd: Block login until config stage completes (#2111) (LP: #2013403) + tests: proposed should invoke apt-get install -t=-proposed (#4235) + cloud.cfg.tmpl: reinstate ca_certs entry (#4236) [dermotbradley] + Remove feature flag override ability (#4228) + tests: drop stray unrelated file presence test (#4227) + Update LXD URL (#4223) [Sally] + schema: add network v1 schema definition and validation functions + tests: daily PPA for devel series is version 99.daily update tests to match (#4225) + instance-data: write /run/cloud-init/combined-cloud-config.json + mount parse: Fix matching non-existent directories (#4222) [Mina Galić] + Specify build-system for pep517 (#4218) + Fix network v2 metric rendering (#4220) + Migrate content out of FAQ page (SD-1187) (#4205) [Sally] + setup: fix generation of init templates (#4209) [Mina Galić] + docs: Correct some bootcmd example wording + fix changelog + tests: reboot client to assert x-shellscript-per-boot is triggered + nocloud: parse_cmdline no longer detects nocloud-net datasource (#4204) (LP: 4203, #2025180) + Add docstring and typing to mergemanydict (#4200) + BSD: add dsidentify to early startup scripts (#4182) [Mina Galić] + handler: report errors on skipped merged cloud-config.txt parts (LP: #1999952) + Add cloud-init summit writeups (#4179) [Sally] + tests: Update test_clean_log for oci (#4187) + gce: improve ephemeral fallback NIC selection (CPC-2578) (#4163) + tests: pin pytest 7.3.1 to avoid adverse testpaths behavior (#4184) + Ephemeral Networking for FreeBSD (#2165) [Mina Galić] + Clarify directory syntax for nocloud local filesystem. (#4178) + Set default renderer as sysconfig for centos/rhel (#4165) [Ani Sinha] + Test static routes and netplan 0.106 + FreeBSD fix parsing of mount and mount options (#2146) [Mina Galić] + test: add tracking bug id (#4164) + tests: can't match MAC for LXD container veth due to netplan 0.106 (#4162) + Add kaiwalyakoparkar as a contributor (#4156) [Kaiwalya Koparkar] + BSD: remove datasource_list from cloud.cfg template (#4159) [Mina Galić] + launching salt-minion in masterless mode (#4110) [Denis Halturin] + tools: fix run-container builds for rockylinux/8 git hash mismatch (#4161) + fix doc lint: spellchecker tripped up (#4160) [Mina Galić] + Support Ephemeral Networking for BSD (#2127) + Added / fixed support for static routes on OpenBSD and FreeBSD (#2157) [Kadir Mueller] + cc_rsyslog: Refactor for better multi-platform support (#4119) [Mina Galić] (LP: #1798055) + tests: fix test_lp1835584 (#4154) + cloud.cfg mod names: docs and rename salt_minion and set_password (#4153) + tests: apt support for deb822 format .sources files on mantic + vultr: remove check_route check (#2151) [Jonas Chevalier] + Update SECURITY.md (#4150) [Indrranil Pawar] + Update CONTRIBUTING.rst (#4149) [Indrranil Pawar] + Update .github-cla-signers (#4151) [Indrranil Pawar] + Standardise module names in cloud.cfg.tmpl to only use underscore (#4128) [dermotbradley] + tests: update test_webhook_reporting + Modify PR template so autoclose works + doc: add missing semi-colon to nocloud cmdline docs (#4120) + .gitignore: extend coverage pattern (#4143) [Mina Galić] From 23.2.2 + Fix NoCloud kernel commandline key parsing (#4273) (Fixes: #4271) (LP: #2028562) + Fix reference before assignment (#4292) (Fixes: #4288) (LP: #2028784) From 23.2.1 + nocloud: Fix parse_cmdline detection of nocloud-net datasource (#4204) (Fixes: 4203) (LP: #2025180) From 23.2 + BSD: simplify finding MBR partitions by removing duplicate code [Mina Galić] + tests: bump pycloudlib version for mantic builds + network-manager: Set higher autoconnect priority for nm keyfiles (#3671) [Ani Sinha] + alpine.py: change the locale file used (#4139) [dermotbradley] + cc_ntp: Sync up with current FreeBSD ntp.conf (#4122) [Mina Galić] + config: drop refresh_rmc_and_interface as RHEL 7 no longer supported [Robert Schweikert] + docs: Add feedback button to docs + net/sysconfig: enable sysconfig renderer if network manager has ifcfg-rh plugin (#4132) [Ani Sinha] + For Alpine use os-release PRETTY_NAME (#4138) [dermotbradley] + network_manager: add a method for ipv6 static IP configuration (#4127) [Ani Sinha] + correct misnamed template file host.mariner.tmpl (#4124) [dermotbradley] + nm: generate ipv6 stateful dhcp config at par with sysconfig (#4115) [Ani Sinha] + Add templates for GitHub Issues + Add 'peers' and 'allow' directives in cc_ntp (#3124) [Jacob Salmela] + FreeBSD: Fix user account locking (#4114) [Mina Galić] (GH: #1854594) + FreeBSD: add ResizeGrowFS class to cc_growpart (#2334) [Mina Galić] + Update tests in Azure TestCanDevBeReformatted class (#2771) [Ksenija Stanojevic] + Replace Launchpad references with GitHub Issues + Fix KeyError in iproute pformat (#3287) [Dmitry Zykov] + schema: read_cfg_paths call init.fetch to lookup /v/l/c/instance + azure/errors: introduce reportable errors for imds (#3647) [Chris Patterson] + FreeBSD (and friends): better identify MBR slices (#2168) [Mina Galić] (LP: #2016350) + azure/errors: add host reporting for dhcp errors (#2167) [Chris Patterson] + net: purge blacklist_drivers across net and azure (#2160) [Chris Patterson] + net: refactor hyper-v VF filtering and apply to get_interfaces() (#2153) [Chris Patterson] + tests: avoid leaks to underlying filesystem for /etc/cloud/clean.d (#2251) + net: refactor find_candidate_nics_on_linux() to use get_interfaces() (#2159) [Chris Patterson] + resolv_conf: Allow > 3 nameservers (#2152) [Major Hayden] + Remove mount NTFS error message (#2134) [Ksenija Stanojevic] + integration tests: fix image specification parsing (#2166) + ci: add hypothesis scheduled GH check (#2149) + Move supported distros list to docs (#2162) + Fix logger, use instance rather than module function (#2163) + README: Point to Github Actions build status (#2158) + Revert "fix linux-specific code on bsd (#2143)" (#2161) + Do not generate dsa and ed25519 key types when crypto FIPS mode is enabled (#2142) [Ani Sinha] (LP: 2017761) + Add documentation label automatically (#2156) + sources/azure: report success to host and introduce kvp module (#2141) [Chris Patterson] + setup.py: use pkg-config for udev/rules path (#2137) [dankm] + openstack/static: honor the DNS servers associated with a network (#2138) [Gonéri Le Bouder] + fix linux-specific code on bsd (#2143) + cli: schema validation of jinja template user-data (SC-1385) (#2132) (LP: #1881925) + gce: activate network discovery on every boot (#2128) + tests: update integration test to assert 640 across reboots (#2145) + Make user/vendor data sensitive and remove log permissions (#2144) (LP: #2013967) + Update kernel command line docs (SC-1457) (#2133) + docs: update network configuration path links (#2140) [d1r3ct0r] + sources/azure: report failures to host via kvp (#2136) [Chris Patterson] + net: Document use of `ip route append` to add routes (#2130) + dhcp: Add missing mocks (#2135) + azure/imds: retry fetching metadata up to 300 seconds (#2121) [Chris Patterson] + [1/2] DHCP: Refactor dhcp client code (#2122) + azure/errors: treat traceback_base64 as string (#2131) [Chris Patterson] + azure/errors: introduce reportable errors (#2129) [Chris Patterson] + users: schema permit empty list to indicate create no users + azure: introduce identity module (#2116) [Chris Patterson] + Standardize disabling cloud-init on non-systemd (#2112) + Update .github-cla-signers (#2126) [Rob Tongue] + NoCloud: Use seedfrom protocol to determine mode (#2107) + rhel: Remove sysvinit files. (#2114) + tox.ini: set -vvvv --showlocals for pytest (#2104) [Chris Patterson] + Fix NoCloud kernel commandline semi-colon args + run-container: make the container/VM timeout configurable (#2118) [Paride Legovini] + suse: Remove sysvinit files. (#2115) + test: Backport assert_call_count for old requests (#2119) + Add "licebmi" as contributor (#2113) [Mark Martinez] + Adapt DataSourceScaleway to upcoming IPv6 support (#2033) [Louis Bouchard] + rhel: make sure previous-hostname file ends with a new line (#2108) [Ani Sinha] + Adding contributors for DataSourceAkamai (#2110) [acourdavAkamai] + Cleanup ephemeral IP routes on exception (#2100) [sxt1001] + commit 09a64badfb3f51b1b391fa29be19962381a4bbeb [sxt1001] (LP: #2011291) + Standardize kernel commandline user interface (#2093) + config/cc_resizefs: fix do_resize arguments (#2106) [Chris Patterson] + Fix test_dhclient_exits_with_error (#2105) + net/dhcp: catch dhclient failures and raise NoDHCPLeaseError (#2083) [Chris Patterson] + sources/azure: move pps handling out of _poll_imds() (#2075) [Chris Patterson] + tests: bump pycloudlib version (#2102) + schema: do not manipulate draft4 metaschema for jsonschema 2.6.0 (#2098) + sources/azure/imds: don't count timeout errors as connection errors (#2074) [Chris Patterson] + Fix Python 3.12 unit test failures (#2099) + integration tests: Refactor instance checking (#1989) + ci: migrate remaining jobs from travis to gh (#2085) + missing ending quote in instancedata docs(#2094) [Hong L] + refactor: stop passing log instances to cc_* handlers (#2016) [d1r3ct0r] + tests/vmware: fix test_no_data_access_method failure (#2092) [Chris Patterson] + Don't change permissions of netrules target (#2076) (LP: #2011783) + tests/sources: patch util.get_cmdline() for datasource tests (#2091) [Chris Patterson] + macs: ignore duplicate MAC for devs with driver driver qmi_wwan (#2090) (LP: #2008888) + Fedora: Enable CA handling (#2086) [František Zatloukal] + Send dhcp-client-identifier for InfiniBand ports (#2043) [Waleed Mousa] + cc_ansible: complete the examples and doc (#2082) [Yves] + bddeb: for dev package, derive debhelper-compat from host system + apport: only prompt for cloud_name when instance-data.json is absent + datasource: Optimize datasource detection, fix bugs (#2060) + Handle non existent ca-cert-config situation (#2073) [Shreenidhi Shedi] + sources/azure: add networking check for all source PPS (#2061) [Chris Patterson] + do not attempt dns resolution on ip addresses (#2040) + chore: fix style tip (#2071) + Fix metadata IP in instancedata.rst (#2063) [Brian Haley] + util: Pass deprecation schedule in deprecate_call() (#2064) + config: Update grub-dpkg docs (#2058) + docs: Cosmetic improvements and styling (#2057) [s-makin] + cc_grub_dpkg: Added UEFI support (#2029) [Alexander Birkner] + tests: Write to /var/spool/rsyslog to adhere to apparmor profile (#2059) + oracle-ds: prefer system_cfg over ds network config source (#1998) (LP: #1956788) + Remove dead code (#2038) + source: Force OpenStack when it is only option (#2045) (LP: #2008727) + cc_ubuntu_advantage: improve UA logs discovery + sources/azure: fix regressions in IMDS behavior (#2041) [Chris Patterson] + tests: fix test_schema (#2042) + dhcp: Cleanup unused kwarg (#2037) + sources/vmware/imc: fix-missing-catch-few-negtive-scenarios (#2027) [PengpengSun] + dhclient_hook: remove vestigal dhclient_hook command (#2015) + log: Add standardized deprecation tooling (SC-1312) (#2026) + Enable SUSE based distros for ca handling (#2036) [Robert Schweikert] From 23.1.2 + Make user/vendor data sensitive and remove log permissions (LP: #2013967) (CVE-2023-1786) From 23.1.1 + source: Force OpenStack when it is only option (#2045) + sources/azure: fix regressions in IMDS behavior (#2041) [Chris Patterson] ++++ cloud-init: - Update to version 23.3 (bsc#1216011, bsc#1215794, bsc#1215740) + Remove patches included upstream: - cloud-init-fix-ca-test.patch - cloud-init-cve-2023-1786-redact-instance-data-json-main.patch - cloud-init-power-rhel-only.patch - cloud-init-flake8-fixes.patch + Add - cloud-init-keep-flake.patch - cloud-init-lint-fixes.patch + Update - cloud-init-write-routes.patch (bsc#1216007) + Bump pycloudlib to 1!5.1.0 for ec2 mantic daily image support (#4390) + Fix cc_keyboard in mantic (LP: #2030788) + ec2: initialize get_instance_userdata return value to bytes (#4387) [Noah Meyerhans] + cc_users_groups: Add doas/opendoas support (#4363) [dermotbradley] + Fix pip-managed ansible + status: treat SubState=running and MainPID=0 as service exited + azure/imds: increase read-timeout to 30s (#4372) [Chris Patterson] + collect-logs fix memory usage (SC-1590) (#4289) [Alec Warren] (LP: #1980150) + cc_mounts: Use fallocate to create swapfile on btrfs (#4369) [王煎饼] + Undocument nocloud-net (#4318) + feat(akamai): add akamai to settings.py and apport.py (#4370) + read-version: fallback to get_version when git describe fails (#4366) + apt: fix cloud-init status --wait blocking on systemd v 253 (#4364) + integration tests: Pass username to pycloudlib (#4324) + Bump pycloudlib to 1!5.1.0 (#4353) + cloud.cfg.tmpl: reorganise, minimise/reduce duplication (#4272) [dermotbradley] + analyze: fix (unexpected) timestamp parsing (#4347) [Mina Galić] + cc_growpart: fix tests to run on FreeBSD (#4351) [Mina Galić] + subp: Fix spurious test failure on FreeBSD (#4355) [Mina Galić] + cmd/clean: fix tests on non-Linux platforms (#4352) [Mina Galić] + util: Fix get_proc_ppid() on non-Linux systems (#4348) [Mina Galić] + cc_wireguard: make tests pass on FreeBSD (#4346) [Mina Galić] + unittests: fix breakage in test_read_cfg_paths_fetches_cached_datasource (#4328) [Ani Sinha] + Fix test_tools.py collection (#4315) + cc_keyboard: add Alpine support (#4278) [dermotbradley] + Flake8 fixes (#4340) [Robert Schweikert] + cc_mounts: Fix swapfile not working on btrfs (#4319) [王煎饼] (LP: #1884127) + ds-identify/CloudStack: $DS_MAYBE if vm running on vmware/xen (#4281) [Wei Zhou] + ec2: Support double encoded userdata (#4276) [Noah Meyerhans] + cc_mounts: xfs is a Linux only FS (#4334) [Mina Galić] + tests/net: fix TestGetInterfaces' mock coverage for get_master (#4336) [Chris Patterson] + change openEuler to openeuler and fix some bugs in openEuler (#4317) [sxt1001] + Replace flake8 with ruff (#4314) + NM renderer: set default IPv6 addr-gen-mode for all interfaces to eui64 (#4291) [Ani Sinha] + cc_ssh_import_id: add Alpine support and add doas support (#4277) [dermotbradley] + sudoers not idempotent (SC-1589) (#4296) [Alec Warren] (LP: #1998539) + Added support for Akamai Connected Cloud (formerly Linode) (#4167) [Will Smith] + Fix reference before assignment (#4292) + Overhaul module reference page (#4237) [Sally] + replaced spaces with commas for setting passenv (#4269) [Alec Warren] + DS VMware: modify a few log level (#4284) [PengpengSun] + tools/read-version refactors and unit tests (#4268) + Ensure get_features() grabs all features (#4285) + Don't always require passlib dependency (#4274) + tests: avoid leaks into host system checking of ovs-vsctl cmd (#4275) + Fix NoCloud kernel commandline key parsing (#4273) + testing: Clear all LRU caches after each test (#4249) + Remove the crypt dependency (#2139) [Gonéri Le Bouder] + logging: keep current file mode of log file if its stricter than the new mode (#4250) [Ani Sinha] + Remove default membership in redundant groups (#4258) [Dave Jones] (LP: #1923363) + doc: improve datasource_creation.rst (#4262) + Remove duplicate Integration testing button (#4261) [Rishita Shaw] + tools/read-version: fix the tool so that it can handle version parsing errors (#4234) [Ani Sinha] + net/dhcp: add udhcpc support (#4190) [Jean-François Roche] + DS VMware: add i386 arch dir to deployPkg plugin search path [PengpengSun] + LXD moved from linuxcontainers.org to Canonical [Simon Deziel] + cc_mounts.py: Add note about issue with creating mounts inside mounts (#4232) [dermotbradley] + lxd: install lxd from snap, not deb if absent in image + landscape: use landscape-config to write configuration + Add deprecation log during init of DataSourceDigitalOcean (#4194) [tyb-truth] + doc: fix typo on apt.primary.arches (#4238) [Dan Bungert] + Inspect systemd state for cloud-init status (#4230) + instance-data: add system-info and features to combined-cloud-config (#4224) + systemd: Block login until config stage completes (#2111) (LP: #2013403) + tests: proposed should invoke apt-get install -t=-proposed (#4235) + cloud.cfg.tmpl: reinstate ca_certs entry (#4236) [dermotbradley] + Remove feature flag override ability (#4228) + tests: drop stray unrelated file presence test (#4227) + Update LXD URL (#4223) [Sally] + schema: add network v1 schema definition and validation functions + tests: daily PPA for devel series is version 99.daily update tests to match (#4225) + instance-data: write /run/cloud-init/combined-cloud-config.json + mount parse: Fix matching non-existent directories (#4222) [Mina Galić] + Specify build-system for pep517 (#4218) + Fix network v2 metric rendering (#4220) + Migrate content out of FAQ page (SD-1187) (#4205) [Sally] + setup: fix generation of init templates (#4209) [Mina Galić] + docs: Correct some bootcmd example wording + fix changelog + tests: reboot client to assert x-shellscript-per-boot is triggered + nocloud: parse_cmdline no longer detects nocloud-net datasource (#4204) (LP: 4203, #2025180) + Add docstring and typing to mergemanydict (#4200) + BSD: add dsidentify to early startup scripts (#4182) [Mina Galić] + handler: report errors on skipped merged cloud-config.txt parts (LP: #1999952) + Add cloud-init summit writeups (#4179) [Sally] + tests: Update test_clean_log for oci (#4187) + gce: improve ephemeral fallback NIC selection (CPC-2578) (#4163) + tests: pin pytest 7.3.1 to avoid adverse testpaths behavior (#4184) + Ephemeral Networking for FreeBSD (#2165) [Mina Galić] + Clarify directory syntax for nocloud local filesystem. (#4178) + Set default renderer as sysconfig for centos/rhel (#4165) [Ani Sinha] + Test static routes and netplan 0.106 + FreeBSD fix parsing of mount and mount options (#2146) [Mina Galić] + test: add tracking bug id (#4164) + tests: can't match MAC for LXD container veth due to netplan 0.106 (#4162) + Add kaiwalyakoparkar as a contributor (#4156) [Kaiwalya Koparkar] + BSD: remove datasource_list from cloud.cfg template (#4159) [Mina Galić] + launching salt-minion in masterless mode (#4110) [Denis Halturin] + tools: fix run-container builds for rockylinux/8 git hash mismatch (#4161) + fix doc lint: spellchecker tripped up (#4160) [Mina Galić] + Support Ephemeral Networking for BSD (#2127) + Added / fixed support for static routes on OpenBSD and FreeBSD (#2157) [Kadir Mueller] + cc_rsyslog: Refactor for better multi-platform support (#4119) [Mina Galić] (LP: #1798055) + tests: fix test_lp1835584 (#4154) + cloud.cfg mod names: docs and rename salt_minion and set_password (#4153) + tests: apt support for deb822 format .sources files on mantic + vultr: remove check_route check (#2151) [Jonas Chevalier] + Update SECURITY.md (#4150) [Indrranil Pawar] + Update CONTRIBUTING.rst (#4149) [Indrranil Pawar] + Update .github-cla-signers (#4151) [Indrranil Pawar] + Standardise module names in cloud.cfg.tmpl to only use underscore (#4128) [dermotbradley] + tests: update test_webhook_reporting + Modify PR template so autoclose works + doc: add missing semi-colon to nocloud cmdline docs (#4120) + .gitignore: extend coverage pattern (#4143) [Mina Galić] From 23.2.2 + Fix NoCloud kernel commandline key parsing (#4273) (Fixes: #4271) (LP: #2028562) + Fix reference before assignment (#4292) (Fixes: #4288) (LP: #2028784) From 23.2.1 + nocloud: Fix parse_cmdline detection of nocloud-net datasource (#4204) (Fixes: 4203) (LP: #2025180) From 23.2 + BSD: simplify finding MBR partitions by removing duplicate code [Mina Galić] + tests: bump pycloudlib version for mantic builds + network-manager: Set higher autoconnect priority for nm keyfiles (#3671) [Ani Sinha] + alpine.py: change the locale file used (#4139) [dermotbradley] + cc_ntp: Sync up with current FreeBSD ntp.conf (#4122) [Mina Galić] + config: drop refresh_rmc_and_interface as RHEL 7 no longer supported [Robert Schweikert] + docs: Add feedback button to docs + net/sysconfig: enable sysconfig renderer if network manager has ifcfg-rh plugin (#4132) [Ani Sinha] + For Alpine use os-release PRETTY_NAME (#4138) [dermotbradley] + network_manager: add a method for ipv6 static IP configuration (#4127) [Ani Sinha] + correct misnamed template file host.mariner.tmpl (#4124) [dermotbradley] + nm: generate ipv6 stateful dhcp config at par with sysconfig (#4115) [Ani Sinha] + Add templates for GitHub Issues + Add 'peers' and 'allow' directives in cc_ntp (#3124) [Jacob Salmela] + FreeBSD: Fix user account locking (#4114) [Mina Galić] (GH: #1854594) + FreeBSD: add ResizeGrowFS class to cc_growpart (#2334) [Mina Galić] + Update tests in Azure TestCanDevBeReformatted class (#2771) [Ksenija Stanojevic] + Replace Launchpad references with GitHub Issues + Fix KeyError in iproute pformat (#3287) [Dmitry Zykov] + schema: read_cfg_paths call init.fetch to lookup /v/l/c/instance + azure/errors: introduce reportable errors for imds (#3647) [Chris Patterson] + FreeBSD (and friends): better identify MBR slices (#2168) [Mina Galić] (LP: #2016350) + azure/errors: add host reporting for dhcp errors (#2167) [Chris Patterson] + net: purge blacklist_drivers across net and azure (#2160) [Chris Patterson] + net: refactor hyper-v VF filtering and apply to get_interfaces() (#2153) [Chris Patterson] + tests: avoid leaks to underlying filesystem for /etc/cloud/clean.d (#2251) + net: refactor find_candidate_nics_on_linux() to use get_interfaces() (#2159) [Chris Patterson] + resolv_conf: Allow > 3 nameservers (#2152) [Major Hayden] + Remove mount NTFS error message (#2134) [Ksenija Stanojevic] + integration tests: fix image specification parsing (#2166) + ci: add hypothesis scheduled GH check (#2149) + Move supported distros list to docs (#2162) + Fix logger, use instance rather than module function (#2163) + README: Point to Github Actions build status (#2158) + Revert "fix linux-specific code on bsd (#2143)" (#2161) + Do not generate dsa and ed25519 key types when crypto FIPS mode is enabled (#2142) [Ani Sinha] (LP: 2017761) + Add documentation label automatically (#2156) + sources/azure: report success to host and introduce kvp module (#2141) [Chris Patterson] + setup.py: use pkg-config for udev/rules path (#2137) [dankm] + openstack/static: honor the DNS servers associated with a network (#2138) [Gonéri Le Bouder] + fix linux-specific code on bsd (#2143) + cli: schema validation of jinja template user-data (SC-1385) (#2132) (LP: #1881925) + gce: activate network discovery on every boot (#2128) + tests: update integration test to assert 640 across reboots (#2145) + Make user/vendor data sensitive and remove log permissions (#2144) (LP: #2013967) + Update kernel command line docs (SC-1457) (#2133) + docs: update network configuration path links (#2140) [d1r3ct0r] + sources/azure: report failures to host via kvp (#2136) [Chris Patterson] + net: Document use of `ip route append` to add routes (#2130) + dhcp: Add missing mocks (#2135) + azure/imds: retry fetching metadata up to 300 seconds (#2121) [Chris Patterson] + [1/2] DHCP: Refactor dhcp client code (#2122) + azure/errors: treat traceback_base64 as string (#2131) [Chris Patterson] + azure/errors: introduce reportable errors (#2129) [Chris Patterson] + users: schema permit empty list to indicate create no users + azure: introduce identity module (#2116) [Chris Patterson] + Standardize disabling cloud-init on non-systemd (#2112) + Update .github-cla-signers (#2126) [Rob Tongue] + NoCloud: Use seedfrom protocol to determine mode (#2107) + rhel: Remove sysvinit files. (#2114) + tox.ini: set -vvvv --showlocals for pytest (#2104) [Chris Patterson] + Fix NoCloud kernel commandline semi-colon args + run-container: make the container/VM timeout configurable (#2118) [Paride Legovini] + suse: Remove sysvinit files. (#2115) + test: Backport assert_call_count for old requests (#2119) + Add "licebmi" as contributor (#2113) [Mark Martinez] + Adapt DataSourceScaleway to upcoming IPv6 support (#2033) [Louis Bouchard] + rhel: make sure previous-hostname file ends with a new line (#2108) [Ani Sinha] + Adding contributors for DataSourceAkamai (#2110) [acourdavAkamai] + Cleanup ephemeral IP routes on exception (#2100) [sxt1001] + commit 09a64badfb3f51b1b391fa29be19962381a4bbeb [sxt1001] (LP: #2011291) + Standardize kernel commandline user interface (#2093) + config/cc_resizefs: fix do_resize arguments (#2106) [Chris Patterson] + Fix test_dhclient_exits_with_error (#2105) + net/dhcp: catch dhclient failures and raise NoDHCPLeaseError (#2083) [Chris Patterson] + sources/azure: move pps handling out of _poll_imds() (#2075) [Chris Patterson] + tests: bump pycloudlib version (#2102) + schema: do not manipulate draft4 metaschema for jsonschema 2.6.0 (#2098) + sources/azure/imds: don't count timeout errors as connection errors (#2074) [Chris Patterson] + Fix Python 3.12 unit test failures (#2099) + integration tests: Refactor instance checking (#1989) + ci: migrate remaining jobs from travis to gh (#2085) + missing ending quote in instancedata docs(#2094) [Hong L] + refactor: stop passing log instances to cc_* handlers (#2016) [d1r3ct0r] + tests/vmware: fix test_no_data_access_method failure (#2092) [Chris Patterson] + Don't change permissions of netrules target (#2076) (LP: #2011783) + tests/sources: patch util.get_cmdline() for datasource tests (#2091) [Chris Patterson] + macs: ignore duplicate MAC for devs with driver driver qmi_wwan (#2090) (LP: #2008888) + Fedora: Enable CA handling (#2086) [František Zatloukal] + Send dhcp-client-identifier for InfiniBand ports (#2043) [Waleed Mousa] + cc_ansible: complete the examples and doc (#2082) [Yves] + bddeb: for dev package, derive debhelper-compat from host system + apport: only prompt for cloud_name when instance-data.json is absent + datasource: Optimize datasource detection, fix bugs (#2060) + Handle non existent ca-cert-config situation (#2073) [Shreenidhi Shedi] + sources/azure: add networking check for all source PPS (#2061) [Chris Patterson] + do not attempt dns resolution on ip addresses (#2040) + chore: fix style tip (#2071) + Fix metadata IP in instancedata.rst (#2063) [Brian Haley] + util: Pass deprecation schedule in deprecate_call() (#2064) + config: Update grub-dpkg docs (#2058) + docs: Cosmetic improvements and styling (#2057) [s-makin] + cc_grub_dpkg: Added UEFI support (#2029) [Alexander Birkner] + tests: Write to /var/spool/rsyslog to adhere to apparmor profile (#2059) + oracle-ds: prefer system_cfg over ds network config source (#1998) (LP: #1956788) + Remove dead code (#2038) + source: Force OpenStack when it is only option (#2045) (LP: #2008727) + cc_ubuntu_advantage: improve UA logs discovery + sources/azure: fix regressions in IMDS behavior (#2041) [Chris Patterson] + tests: fix test_schema (#2042) + dhcp: Cleanup unused kwarg (#2037) + sources/vmware/imc: fix-missing-catch-few-negtive-scenarios (#2027) [PengpengSun] + dhclient_hook: remove vestigal dhclient_hook command (#2015) + log: Add standardized deprecation tooling (SC-1312) (#2026) + Enable SUSE based distros for ca handling (#2036) [Robert Schweikert] From 23.1.2 + Make user/vendor data sensitive and remove log permissions (LP: #2013967) (CVE-2023-1786) From 23.1.1 + source: Force OpenStack when it is only option (#2045) + sources/azure: fix regressions in IMDS behavior (#2041) [Chris Patterson] ++++ cni: - Bump BuildRequired golang version to >= 1.21, fixes bsc#1216006 ++++ cni-plugins: - Bump BuildRequired golang version to >= 1.21, fixes bsc#1216006 ++++ glibc: - Add systemd also to gshadow lookups (jsc#PED-5188) - For SLE continue to use nsswitch.conf without systemd ++++ glibc: - Add systemd also to gshadow lookups (jsc#PED-5188) - For SLE continue to use nsswitch.conf without systemd ++++ gpg2: - Provide the systemd-user files since they have been removed upstream since version 2.4.1. [bsc#1201564] * Add gpg2-systemd-user.tar.xz ++++ kernel-default: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-default: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-default: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-default: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-firmware: - Update to version 20231006 (git commit 389575a8a177) (jsc#PED-6130, jsc#PED-6081): * WHENCE: add symlink for BananaPi M64 * linux-firmware: Add firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * Build debian and fedora images * Add new Makefile target to build a deb and rpm package * i915: Update MTL DMC to v2.17 * iwlwifi: add FWs for new GL and MA device types with multiple RF modules * amd_pmf: Add initial PMF TA for Smart PC Solution Builder * linux-firmware: Update FW files for MRVL PCIE 8997 chipsets * rtl_bt: Update RTL8851B BT USB firmware to 0x048A_D230 * iwlwifi: add new FWs from core81-65 release * iwlwifi: update cc/Qu/QuZ firmwares for core81-65 release - Drop fdupes to avoid missing files for split packages (bsc#1215464) - Add conflicts to each split subpk against uncompressed raw package; the contents may conflict and the compressed files won't be effective unless the raw files get removed - Update aliases ++++ kernel-firmware: - Update to version 20231006 (git commit 389575a8a177) (jsc#PED-6130, jsc#PED-6081): * WHENCE: add symlink for BananaPi M64 * linux-firmware: Add firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * Build debian and fedora images * Add new Makefile target to build a deb and rpm package * i915: Update MTL DMC to v2.17 * iwlwifi: add FWs for new GL and MA device types with multiple RF modules * amd_pmf: Add initial PMF TA for Smart PC Solution Builder * linux-firmware: Update FW files for MRVL PCIE 8997 chipsets * rtl_bt: Update RTL8851B BT USB firmware to 0x048A_D230 * iwlwifi: add new FWs from core81-65 release * iwlwifi: update cc/Qu/QuZ firmwares for core81-65 release - Drop fdupes to avoid missing files for split packages (bsc#1215464) - Add conflicts to each split subpk against uncompressed raw package; the contents may conflict and the compressed files won't be effective unless the raw files get removed - Update aliases ++++ kernel-kvmsmall: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-kvmsmall: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-kvmsmall: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-kvmsmall: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-rt: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-rt: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-rt: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ kernel-rt: - mm, memcg: reconsider kmem.limit_in_bytes deprecation (bsc#1208788 bsc#1213705). - commit 8678375 - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch." This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90. It'll be fixed differently in a following commit. Restore the commit with upstream commit already for proper sorting. - commit dcac9e6 - blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init (bsc#1216062). - commit 82eb0da - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init() - commit 8f5c0b6 - HID: sony: remove duplicate NULL check before calling usb_free_urb() (git-fixes). - commit 4e63039 - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume (git-fixes). - PCI: qcom: Fix IPQ8074 enumeration (git-fixes). - platform/x86: hp-wmi:: Mark driver struct with __refdata to prevent section mismatch warning (git-fixes). - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes). - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes). - platform/x86: think-lmi: Fix reference leak (git-fixes). - net: lan743x: also select PHYLIB (git-fixes). - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes). - wifi: mac80211: Create resources for disabled links (git-fixes). - wifi: mac80211: fix potential key use-after-free (git-fixes). - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling (git-fixes). - wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet (git-fixes). - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM (git-fixes). - wifi: mac80211: fix mesh id corruption on 32 bit systems (git-fixes). - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes). - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes). - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection (git-fixes). - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes). - wifi: mt76: fix lock dependency problem for wed_lock (git-fixes). - net: nfc: llcp: Add lock when modifying device list (git-fixes). - regulator/core: Revert "fix kobject release warning and memory leak in regulator_register()" (git-fixes). - regulator/core: regulator_register: set device->class earlier (git-fixes). - regmap: rbtree: Fix wrong register marked as in-cache when creating new node (git-fixes). - nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() (git-fixes). - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes). - serial: 8250_port: Check IRQ data before use (git-fixes). - soc: imx8m: Enable OCOTP clock for imx8mm before reading registers (git-fixes). - power: supply: rk817: Fix node refcount leak (git-fixes). - power: supply: core: fix use after free in uevent (git-fixes). - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes). - power: supply: rk817: Add missing module alias (git-fixes). - power: supply: ucs1002: fix error code in ucs1002_get_property() (git-fixes). - power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() (git-fixes). - spi: spi-gxp: BUG: Correct spi write return value (git-fixes). - commit 411dd64 - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible string (git-fixes). - media: dt-bindings: imx7-csi: Make power-domains not required for imx8mq (git-fixes). - dt-bindings: media: renesas,vin: Fix field-even-active spelling (git-fixes). - gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() (git-fixes). - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes). - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit (git-fixes). - HID: sony: Fix a potential memory leak in sony_probe() (git-fixes). - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes). - net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg (git-fixes). - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes). - modpost: add missing else to the "of" check (git-fixes). - firmware: arm_scmi: Fixup perf power-cost/microwatt support (git-fixes). - firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND (git-fixes). - firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() (git-fixes). - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes). - i2c: npcm7xx: Fix callback completion ordering (git-fixes). - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip (git-fixes). - clk: tegra: fix error return case for recalc_rate (git-fixes). - clk: si521xx: Fix regmap write accessor (git-fixes). - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes). - clk: sprd: Fix thm_parents incorrect configuration (git-fixes). - cxl/region: Match auto-discovered region decoders by HPA range (git-fixes). - cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers (git-fixes). - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() (git-fixes). - i2c: xiic: Correct return value check for xiic_reinit() (git-fixes). - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes). - i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() (git-fixes). - i2c: i801: unregister tco_pdev in i801_probe() error path (git-fixes). - gve: fix frag_list chaining (git-fixes). - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes). - commit 144b2b0 - Bluetooth: hci_codec: Fix leaking content of local_codecs (git-fixes). - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes). - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes). - Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes). - Bluetooth: Delete unused hci_req_prepare_suspend() declaration (git-fixes). - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes). - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y (git-fixes). - bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() (git-fixes). - ARM: uniphier: fix cache kernel-doc warnings (git-fixes). - ata: libata-core: Do not register PM operations for SAS ports (git-fixes). - ata: libata-core: Fix port and device removal (git-fixes). - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes). - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes). - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES (git-fixes). - accel/ivpu: Use cached buffers for FW loading (git-fixes). - accel/ivpu: Do not use wait event interruptible (git-fixes). - commit 8671b07 - misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe (bsc#1214397,bsc#1214428). - commit cb63da0 - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428) The upstream fix will follow - commit 12a98ef - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009) This will effectively enable ARM64 SMMU translation by default, which will help to avoid installation and runtime issues on some platforms. The passtrhough mode could still be enabled by kernel cmdline. - commit 8b95409 - RDMA/mlx5: Remove not-used cache disable flag (git-fixes) - commit d265793 - mkspec-dtb: add toplevel symlinks also on arm - commit ed29cae - RDMA/core: Require admin capabilities to set system parameters (git-fixes) - commit ba648d8 - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes) - commit 4975d08 - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes) - commit 36b7bc4 - RDMA/mlx5: Fix NULL string error (git-fixes) - commit 997bcef - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes) - commit 386907d - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes) - commit 48eb599 - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes) - commit db2e278 - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes) - commit d432eb1 - RDMA/uverbs: Fix typo of sizeof argument (git-fixes) - commit e989827 - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes) - commit c91349a - RDMA/siw: Fix connection failure handling (git-fixes) - commit 0c6c2d5 - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes) - commit decf5af - scsi: RDMA/srp: Fix residual handling (git-fixes) - commit e8f13ae - RDMA/efa: Fix wrong resources deallocation order (git-fixes) - commit ee5fede - RDMA/siw: Correct wrong debug message (git-fixes) - commit db9b78b - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes) - commit 870a58d - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes) - commit 2517e23 - RDMA/irdma: Prevent zero-length STAG registration (git-fixes) - commit 301ea4d - RDMA/irdma: Drop unused kernel push code (git-fixes) - commit 9786b53 - RDMA: Remove unnecessary ternary operators (git-fixes) - commit b3ae7a5 - platform/x86: ISST: Fix usage counter (jsc#PED-6156). - commit f576773 - platform/x86: ISST: Reset default callback on unregister (jsc#PED-6156). - commit 7c37bca - IB/uverbs: Fix an potential error pointer dereference (git-fixes) - commit ae6bd28 - RDMA/hns: Fix CQ and QP cache affinity (git-fixes) - commit fc1cada - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes) - commit 34aadc0 - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes) - commit ff3c701 - RDMA/bnxt_re: Remove a redundant flag (git-fixes) - commit 001b6a1 - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes) - commit cc851d8 - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes) - commit 2f666f0 - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes) - commit 7b5bacf - RDMA/rxe: Fix rxe_modify_srq (git-fixes) - commit 7c8a1be - RDMA/rxe: Fix unsafe drain work queue code (git-fixes) - commit d04f3ed - RDMA/rxe: Move work queue code to subroutines (git-fixes) - commit 069a48c - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes) - commit 58aadd5 - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes) - commit 8fd5f7d - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077). - Update config files. - commit a2c1b41 - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077). - Update config files. - commit 4e0f1dd - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit d29693b - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 0e6748b - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit bbf5fbe - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - Refresh patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch. - commit 077b3fb - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit c64a611 - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ae0d67 - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6e42e37 - loongarch/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 6db9a98 - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). Update config files. - commit 7a2ece0 - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - commit 1ec163c ++++ ncurses: - Add ncurses patch 20231007 + improve loop-limit for get_position(). + improve manual description of immedok (Debian #1053603). + fix a few formatting issues with manpages (Debian #1053123). + improve formatting/style of manpages (patches by Branden Robinson). ++++ libnvme: - Use glob for python3-libnvme file listening. Workaround pycache_only problems for SLE/Leap builds. - Drop usused libuuid dependency ++++ nvme-cli: - Use fixed timestamps for documentation allowing reproducable builds - Announce nvmeof-boot-support support via Provides - Filter rpmlint warnings for systemd-service-without-service_ macros - Add missing service files for NBFT feature * add 0001-fabrics-autoconnect-add-service-unit-for-connecting-.patch * add 0002-fabrics-add-udev-rule-to-avoid-renaming-nbft-interfa.patch ++++ xkeyboard-config: - Update to version 2.40 * mostly updated translation * a few bugfixes ------------------------------------------------------------------ ------------------ 2023-10-8 - Oct 8 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.13 → 9.25.14 - Update pypi release to trusted workflow ------------------------------------------------------------------ ------------------ 2023-10-7 - Oct 7 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-default: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-default: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-default: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-kvmsmall: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-kvmsmall: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-kvmsmall: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-kvmsmall: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-rt: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-rt: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-rt: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ kernel-rt: - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit c05cfc9 - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021) - commit bff5e3e ++++ llvm17: - Update to version 17.0.2. * This release contains bug-fixes for the LLVM 17.0.0 release. This release is API and ABI compatible with 17.0.0. - Rebase llvm-do-not-install-static-libraries.patch. ------------------------------------------------------------------ ------------------ 2023-10-6 - Oct 6 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.29.61 + For detailed changes see https://github.com/aws/aws-cli/blob/1.29.61/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ grub2: - Fix CVE-2023-4692 (bsc#1215935) - Fix CVE-2023-4693 (bsc#1215936) * 0001-fs-ntfs-Fix-an-OOB-write-when-parsing-the-ATTRIBUTE_.patch * 0002-fs-ntfs-Fix-an-OOB-read-when-reading-data-from-the-r.patch * 0003-fs-ntfs-Fix-an-OOB-read-when-parsing-directory-entri.patch * 0004-fs-ntfs-Fix-an-OOB-read-when-parsing-bitmaps-for-ind.patch * 0005-fs-ntfs-Fix-an-OOB-read-when-parsing-a-volume-label.patch * 0006-fs-ntfs-Make-code-more-readable.patch - Bump upstream SBAT generation to 4 ++++ kernel-default: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-default: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-default: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-default: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-kvmsmall: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-kvmsmall: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-kvmsmall: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-kvmsmall: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-rt: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-rt: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-rt: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ kernel-rt: - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_partition sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via partition information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_domain sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via domain information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document affinity_domain_via_virtual_processor sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show affinity domain via virtual processor information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_config sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor config information (jsc#PED-5059). - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document processor_bus_topology sysfs interface file (jsc#PED-5059). - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show processor bus topology information (jsc#PED-5059). - commit 4340580 - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit 9b5f79b - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077). - Update config files. - commit cce285e - tracing/user_events: Align set_bit() address for all archs (git-fixes). - commit 0517cb9 - powercap: intel_rapl: Fix invalid setting of Power Limit 4 (jsc#PED-4897). - commit 93c416d - ring-buffer: Update "shortest_full" in polling (git-fixes). - commit b94b97e - kexec: consolidate kexec and crash options into (jsc#PED-5077). Update config files - commit c2b1332 - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes). - commit bba0794 - bpf: Add override check to kprobe multi link attach (git-fixes). - commit 2bdd913 - tracing/synthetic: Print out u64 values properly (git-fixes). - commit 7459811 - tracing/synthetic: Fix order of struct trace_dynamic_info (git-fixes). - commit 9637422 - tracing: Have event inject files inc the trace array ref count (git-fixes). - commit 6d09b7b - tracing: Have option files inc the trace array ref count (git-fixes). - commit a16dcad - tracing: Have current_trace inc the trace array ref count (git-fixes). - commit e5136de - tracing: Have tracing_max_latency inc the trace array ref count (git-fixes). - commit 468c799 - tracing: Increase trace array ref count on enable and filter files (git-fixes). - commit 2d3bc8b - tracing: Fix race issue between cpu buffer write and swap (git-fixes). - commit 4e2c5ec - tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes). - commit 08c501c - tracing: Remove unnecessary copying of tr->current_trace (git-fixes). - commit b14a2bd - s390/bpf: Let arch_prepare_bpf_trampoline return program size (git-fixes bsc#1216004). - commit d65e779 - powerpc/ftrace: Fix dropping weak symbols with older toolchains (git-fixes). - commit 8cbedc1 - bpf: Clear the probe_addr for uprobe (git-fixes). - commit a128a8f - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897). - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897). - Update config files. - supported.conf: - commit 0f77921 - powercap: intel_rapl: Introduce core support for TPMI interface (jsc#PED-4897). - commit f7281be - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897). - commit 9639227 - powercap: intel_rapl: Make cpu optional for rapl_package (jsc#PED-4897). - commit 28bdcc2 - powercap: intel_rapl: Remove redundant cpu parameter (jsc#PED-4897). - commit 3651b8f - powercap: intel_rapl: Add support for lock bit per Power Limit (jsc#PED-4897). - commit 977316b - powercap: intel_rapl: Cleanup Power Limits support (jsc#PED-4897). - commit c7a8fb1 - powercap: intel_rapl: Use bitmap for Power Limits (jsc#PED-4897). - commit 66103f9 - powercap: intel_rapl: Change primitive order (jsc#PED-4897). - commit d24fd48 - powercap: intel_rapl: Use index to initialize primitive information (jsc#PED-4897). - commit 3c01ff3 - powercap: intel_rapl: Support per domain energy/power/time unit (jsc#PED-4897). - commit c42816c - powercap: intel_rapl: Support per Interface primitive information (jsc#PED-4897). - commit dd80bd7 - i40e: Fix VF VLAN offloading when port VLAN is configured (jsc#PED-4874). - iavf: schedule a request immediately after add/delete vlan (jsc#PED-4937). - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937). - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set (jsc#PED-4937). - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible ERR_PTR() (jsc#PED-4876). - ice: avoid executing commands on other ports when driving sync (jsc#PED-4876). - qed/qede: Remove unused declarations (jsc#PED-5734). - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876). - ice: embed &ice_rq_event_info event into struct ice_aq_task (jsc#PED-4876). - ice: ice_aq_check_events: fix off-by-one check when filling buffer (jsc#PED-4876). - ice: drop two params from ice_aq_alloc_free_res() (jsc#PED-4876). - ice: use list_for_each_entry() helper (jsc#PED-4876). - ice: Remove redundant VSI configuration in eswitch setup (jsc#PED-4876). - ice: move E810T functions to before device agnostic ones (jsc#PED-4876). - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876). - ice: refactor ice_ptp_hw to make functions static (jsc#PED-4876). - ice: refactor ice_sched to make functions static (jsc#PED-4876). - ice: Utilize assign_bit() helper (jsc#PED-4876). - ice: refactor ice_vf_lib to make functions static (jsc#PED-4876). - ice: refactor ice_lib to make functions static (jsc#PED-4876). - ice: refactor ice_ddp to make functions static (jsc#PED-4876). - ice: remove unused methods (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays for structures allocated as `nents` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structures allocated as `nents + 1` (jsc#PED-4876). - virtchnl: fix fake 1-elem arrays in structs allocated as `nents + 1` - 1 (jsc#PED-4876). - qed: remove unused 'resp_size' calculation (jsc#PED-5734). - i40e: Replace one-element array with flex-array member in struct i40e_profile_aq_section (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_section_table (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_profile_segment (jsc#PED-4874). - i40e: Replace one-element array with flex-array member in struct i40e_package_header (jsc#PED-4874). - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876). - ice: add FW load wait (jsc#PED-4876). - ice: Add get C827 PHY index function (jsc#PED-4876). - ice: Rename enum ice_pkt_flags values (jsc#PED-4876). - ice: Add direction metadata (jsc#PED-4876). - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876). - i40e: Remove unused function declarations (jsc#PED-4874). - net: move struct netdev_rx_queue out of netdevice.h (jsc#PED-4876). - i40e: remove i40e_status (jsc#PED-4874). - ice: update reset path for SRIOV LAG support (jsc#PED-4876). - ice: enforce no DCB config changing when in bond (jsc#PED-4876). - ice: enforce interface eligibility and add messaging for SRIOV LAG (jsc#PED-4876). - ice: support non-standard teardown of bond interface (jsc#PED-4876). - ice: Flesh out implementation of support for SRIOV on bonded interface (jsc#PED-4876). - ice: process events created by lag netdev event handler (jsc#PED-4876). - ice: implement lag netdev event handler (jsc#PED-4876). - ice: changes to the interface with the HW and FW for SRIOV_VF+LAG (jsc#PED-4876). - ice: Add driver support for firmware changes for LAG (jsc#PED-4876). - ice: Correctly initialize queue context values (jsc#PED-4876). - ice: add tracepoints for the switchdev bridge (jsc#PED-4876). - ice: implement static version of ageing (jsc#PED-4876). - ice: implement bridge port vlan (jsc#PED-4876). - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876). - ice: Add guard rule when creating FDB in switchdev (jsc#PED-4876). - ice: Switchdev FDB events support (jsc#PED-4876). - ice: Implement basic eswitch bridge setup (jsc#PED-4876). - ice: Unset src prune on uplink VSI (jsc#PED-4876). - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876). - ice: Don't tx before switchdev is fully configured (jsc#PED-4876). - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876). - ice: Skip adv rules removal upon switchdev release (jsc#PED-4876). - net: add missing net_device::xdp_zc_max_segs description (jsc#PED-4876). - i40e: xsk: add TX multi-buffer support (jsc#PED-4874). - ice: xsk: Tx multi-buffer support (jsc#PED-4876). - i40e: xsk: add RX multi-buffer support (jsc#PED-4874). - ice: xsk: add RX multi-buffer support (jsc#PED-4876). - xsk: support mbuf on ZC RX (jsc#PED-4876). - xsk: add new netlink attribute dedicated for ZC max frags (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Tx path (jsc#PED-4876). - xsk: allow core/drivers to test EOP bit (jsc#PED-4876). - xsk: introduce wrappers and helpers for supporting multi-buffer in Tx path (jsc#PED-4876). - xsk: add support for AF_XDP multi-buffer on Rx path (jsc#PED-4876). - xsk: move xdp_buff's data length check to xsk_rcv_check (jsc#PED-4876). - xsk: prepare both copy and zero-copy modes to co-exist (jsc#PED-4876). - xsk: introduce XSK_USE_SG bind flag for xsk socket (jsc#PED-4876). - xsk: prepare 'options' in xdp_desc for multi-buffer use (jsc#PED-4876). - i40e: Wait for pending VF reset in VF set callbacks (jsc#PED-4874). - i40e: Add helper for VF inited state check with timeout (jsc#PED-4874). - ice: remove unnecessary (void*) conversions (jsc#PED-4876). - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311). - commit 90ab4c5 - config: s390x: vanilla: fix build issue - commit 9aaa9b5 - powercap: intel_rapl: Support per Interface rapl_defaults (jsc#PED-4897). - commit 950dab1 - Revert "config: s390x: fix vanilla build issue" This reverts commit 140a1914f728f337b738db7821eac8fd32ee581c. Fix is incorrect. Next commit will fix the build using ./run_oldconfig.sh --vanilla - commit d6bed17 - powercap: intel_rapl: Allow probing without CPUID match (jsc#PED-4897). - commit cd0b9eb ++++ shadow: - Update to 4.14.1: Build system: Merge libshadow and libmisc into a single libshadow. This fixes problems in the linker, which were reported at least in Gentoo. #791 - Add Alejandro Colomar (new stable branch maintainer) to shadow.keyring ++++ makedumpfile: - Add Support-struct-module_memory-on-Linux-6.4-and-.patch (jsc#PED-4593) - Add ppc64-do-page-traversal-if-vmemmap_list-not-po.patch (bsc#1215364) - Re-enable eppic on systems with old enough libeppic ++++ opensc: - Security Fix: [CVE-2023-40661, bsc#1215761] * opensc: multiple memory issues with pkcs15-init (enrollment tool) * Add patches: - opensc-CVE-2023-40661-1of12.patch - opensc-CVE-2023-40661-2of12.patch - opensc-CVE-2023-40661-3of12.patch - opensc-CVE-2023-40661-4of12.patch - opensc-CVE-2023-40661-5of12.patch - opensc-CVE-2023-40661-6of12.patch - opensc-CVE-2023-40661-7of12.patch - opensc-CVE-2023-40661-8of12.patch - opensc-CVE-2023-40661-9of12.patch - opensc-CVE-2023-40661-10of12.patch - opensc-CVE-2023-40661-11of12.patch - opensc-CVE-2023-40661-12of12.patch ++++ opensc: - Security Fix: [CVE-2023-40661, bsc#1215761] * opensc: multiple memory issues with pkcs15-init (enrollment tool) * Add patches: - opensc-CVE-2023-40661-1of12.patch - opensc-CVE-2023-40661-2of12.patch - opensc-CVE-2023-40661-3of12.patch - opensc-CVE-2023-40661-4of12.patch - opensc-CVE-2023-40661-5of12.patch - opensc-CVE-2023-40661-6of12.patch - opensc-CVE-2023-40661-7of12.patch - opensc-CVE-2023-40661-8of12.patch - opensc-CVE-2023-40661-9of12.patch - opensc-CVE-2023-40661-10of12.patch - opensc-CVE-2023-40661-11of12.patch - opensc-CVE-2023-40661-12of12.patch ++++ podman: - podman-docker: Provides docker to avoid conflicts when using podman with docker-compose (bsc#1215926) - Update to version 4.7.1: * New version: v4.7.1 * Update RELEASE_NOTES.md for v4.7.1 * compat API: speed up network list * inspect: ignore ENOENT during device lookup * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * [CI:DOCS] update swagger version on docs.podman.io * Fix locale issues with WSL version detection * switch version to 4.7.1-dev ++++ podman: - podman-docker: Provides docker to avoid conflicts when using podman with docker-compose (bsc#1215926) - Update to version 4.7.1: * New version: v4.7.1 * Update RELEASE_NOTES.md for v4.7.1 * compat API: speed up network list * inspect: ignore ENOENT during device lookup * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * [CI:DOCS] update swagger version on docs.podman.io * Fix locale issues with WSL version detection * switch version to 4.7.1-dev ++++ podman: - podman-docker: Provides docker to avoid conflicts when using podman with docker-compose (bsc#1215926) - Update to version 4.7.1: * New version: v4.7.1 * Update RELEASE_NOTES.md for v4.7.1 * compat API: speed up network list * inspect: ignore ENOENT during device lookup * test/system: --env-file test fixes * Revert "feat(env): support multiline in env-file" * Revert "docs(env-file): improve document description" * Revert "fix(env): parsing --env incorrect in cli" * [CI:DOCS] update swagger version on docs.podman.io * Fix locale issues with WSL version detection * switch version to 4.7.1-dev ++++ python-botocore: - Update to 1.31.61: * api-change:``omics``: Add Etag Support for Omics Storage in ListReadSets and GetReadSetMetadata API * api-change:``rds``: Updates Amazon RDS documentation for corrections and minor improvements. * api-change:``route53``: Add hostedzonetype filter to ListHostedZones API. * api-change:``securityhub``: Added new resource detail objects to ASFF, including resources for AwsEventsEventbus, AwsEventsEndpoint, AwsDmsEndpoint, AwsDmsReplicationTask, AwsDmsReplicationInstance, AwsRoute53HostedZone, and AwsMskCluster * api-change:``storagegateway``: Add SoftwareVersion to response of DescribeGatewayInformation. * api-change:``workspaces``: This release introduces Manage applications. This feature allows users to manage their WorkSpaces applications by associating or disassociating their WorkSpaces with applications. The DescribeWorkspaces API will now additionally return OperatingSystemName in its responses. - from version 1.31.60 * api-change:``appconfig``: AWS AppConfig introduces KMS customer-managed key (CMK) encryption support for data saved to AppConfig's hosted configuration store. * api-change:``datazone``: Initial release of Amazon DataZone * api-change:``mediatailor``: Updates DescribeVodSource to include a list of ad break opportunities in the response * api-change:``mgn``: This release includes the following new APIs: ListConnectors, CreateConnector, UpdateConnector, DeleteConnector and UpdateSourceServer to support the source action framework feature. * api-change:``sagemaker``: Adding support for AdditionalS3DataSource, a data source used for training or inference that is in addition to the input dataset or model data. - from version 1.31.59 * api-change:``connect``: GetMetricDataV2 API: Update to include new metrics CONTACTS_RESOLVED_IN_X , AVG_HOLD_TIME_ALL_CONTACTS , AVG_RESOLUTION_TIME , ABANDONMENT_RATE , AGENT_NON_RESPONSE_WITHOUT_CUSTOMER_ABANDONS with added features: Interval Period, TimeZone, Negate MetricFilters, Extended date time range. * api-change:``location``: Amazon Location Service adds support for bounding polygon queries. Additionally, the GeofenceCount field has been added to the DescribeGeofenceCollection API response. * api-change:``mediaconvert``: This release adds the ability to replace video frames without modifying the audio essence. * api-change:``oam``: This release adds support for sharing AWS::ApplicationInsights::Application resources. * api-change:``sagemaker``: This release allows users to run Selective Execution in SageMaker Pipelines without SourcePipelineExecutionArn if selected steps do not have any dependent steps. * api-change:``wellarchitected``: AWS Well-Architected now supports Review Templates that allows you to create templates with pre-filled answers for Well-Architected and Custom Lens best practices. - from version 1.31.58 * api-change:``bedrock``: Provisioned throughput feature with Amazon and third-party base models, and update validators for model identifier and taggable resource ARNs. * api-change:``bedrock-runtime``: Add model timeout exception for InvokeModelWithResponseStream API and update validator for invoke model identifier. * api-change:``ec2``: Introducing Amazon EC2 R7iz instances with 3.9 GHz sustained all-core turbo frequency and deliver up to 20% better performance than previous generation z1d instances. * api-change:``managedblockchain``: Remove Rinkeby as option from Ethereum APIs * api-change:``rds``: Adds DefaultCertificateForNewLaunches field in the DescribeCertificates API response. * api-change:``sso``: Fix FIPS Endpoints in aws-us-gov. * api-change:``sts``: STS API updates for assumeRole * api-change:``transfer``: Documentation updates for AWS Transfer Family - from version 1.31.57 * api-change:``bedrock-runtime``: Run Inference: Added support to run the inference on models. Includes set of APIs for running inference in streaming and non-streaming mode. * api-change:``bedrock``: Model Invocation logging added to enable or disable logs in customer account. Model listing and description support added. Provisioned Throughput feature added. Custom model support added for creating custom models. Also includes list, and delete functions for custom model. * api-change:``budgets``: Update DescribeBudgets and DescribeBudgetNotificationsForAccount MaxResults limit to 1000. * api-change:``ec2``: Adds support for Customer Managed Key encryption for Amazon Verified Access resources * api-change:``iotfleetwise``: AWS IoT FleetWise now supports encryption through a customer managed AWS KMS key. The PutEncryptionConfiguration and GetEncryptionConfiguration APIs were added. * api-change:``sagemaker-featurestore-runtime``: Feature Store supports read/write of records with collection type features. * api-change:``sagemaker``: Online store feature groups supports Standard and InMemory tier storage types for low latency storage for real-time data retrieval. The InMemory tier supports collection types List, Set, and Vector. * api-change:``wafv2``: Correct and improve the documentation for the FieldToMatch option JA3 fingerprint. - from version 1.31.56 * api-change:``cognito-idp``: The UserPoolType Status field is no longer used. * api-change:``firehose``: Features : Adding support for new data ingestion source to Kinesis Firehose - AWS Managed Services Kafka. * api-change:``iot``: Added support for IoT Rules Engine Kafka Action Headers * api-change:``textract``: This release adds new feature - Layout to Analyze Document API which can automatically extract layout elements such as titles, paragraphs, headers, section headers, lists, page numbers, footers, table areas, key-value areas and figure areas and order the elements as a human would read. - from version 1.31.55 * api-change:``appintegrations``: The Amazon AppIntegrations service adds a set of APIs (in preview) to manage third party applications to be used in Amazon Connect agent workspace. * api-change:``apprunner``: This release allows an App Runner customer to specify a custom source directory to run the build & start command. This change allows App Runner to support monorepo based repositories * api-change:``codedeploy``: CodeDeploy now supports In-place and Blue/Green EC2 deployments with multiple Classic Load Balancers and multiple Target Groups. * api-change:``connect``: This release updates a set of Amazon Connect APIs that provides the ability to integrate third party applications in the Amazon Connect agent workspace. * api-change:``dynamodb``: Amazon DynamoDB now supports Incremental Export as an enhancement to the existing Export Table * api-change:``ec2``: The release includes AWS verified access to support FIPs compliance in North America regions * api-change:``lakeformation``: This release adds three new API support "CreateLakeFormationOptIn", "DeleteLakeFormationOptIn" and "ListLakeFormationOptIns", and also updates the corresponding documentation. * api-change:``pinpoint``: Update documentation for RemoveAttributes to more accurately reflect its behavior when attributes are deleted. * api-change:``s3``: This release adds a new field COMPLETED to the ReplicationStatus Enum. You can now use this field to validate the replication status of S3 objects using the AWS SDK. - from version 1.31.54 * api-change:``amplifyuibuilder``: Support for generating code that is compatible with future versions of amplify project dependencies. * api-change:``chime-sdk-media-pipelines``: Adds support for sending WebRTC audio to Amazon Kineses Video Streams. * api-change:``emr-serverless``: This release adds support for application-wide default job configurations. * api-change:``finspace-data``: Adding sensitive trait to attributes. Change max SessionDuration from 720 to 60. Correct "ApiAccess" attribute to "apiAccess" to maintain consistency between APIs. * api-change:``quicksight``: Added ability to tag users upon creation. * api-change:``ssm``: This release updates the enum values for ResourceType in SSM DescribeInstanceInformation input and ConnectionStatus in GetConnectionStatus output. * api-change:``wafv2``: You can now perform an exact match against the web request's JA3 fingerprint. - from version 1.31.53 * api-change:``braket``: This release adds support to view the device queue depth (the number of queued quantum tasks and hybrid jobs on a device) and queue position for a quantum task and hybrid job. * api-change:``dms``: new vendors for DMS CSF: MongoDB, MariaDB, DocumentDb and Redshift * api-change:``ec2``: EC2 M2 Pro Mac instances are powered by Apple M2 Pro Mac Mini computers featuring 12 core CPU, 19 core GPU, 32 GiB of memory, and 16 core Apple Neural Engine and uniquely enabled by the AWS Nitro System through high-speed Thunderbolt connections. * api-change:``efs``: Update efs client to latest version * api-change:``guardduty``: Add `EKS_CLUSTER_NAME` to filter and sort key. * api-change:``mediaconvert``: This release supports the creation of of audio-only tracks in CMAF output groups. - from version 1.31.52 * api-change:``appconfig``: Enabling boto3 paginators for list APIs and adding documentation around ServiceQuotaExceededException errors * api-change:``apprunner``: This release adds improvements for managing App Runner auto scaling configuration resources. New APIs: UpdateDefaultAutoScalingConfiguration and ListServicesForAutoScalingConfiguration. Updated API: DeleteAutoScalingConfiguration. * api-change:``codeartifact``: Add support for the Swift package format. * api-change:``kinesisvideo``: Updated DescribeMediaStorageConfiguration, StartEdgeConfigurationUpdate, ImageGenerationConfiguration$SamplingInterval, and UpdateMediaStorageConfiguration to match AWS Docs. * api-change:``logs``: Add ClientToken to QueryDefinition CFN Handler in CWL * api-change:``s3``: Fix an issue where the SDK can fail to unmarshall response due to NumberFormatException * api-change:``servicediscovery``: Adds a new DiscoverInstancesRevision API and also adds InstanceRevision field to the DiscoverInstances API response. * api-change:``sso-oidc``: Update FIPS endpoints in aws-us-gov. - from version 1.31.51 * api-change:``ec2``: This release adds support for C7i, and R7a instance types. * api-change:``outposts``: This release adds the InstanceFamilies field to the ListAssets response. * api-change:``sagemaker``: This release adds support for one-time model monitoring schedules that are executed immediately without delay, explicit data analysis windows for model monitoring schedules and exclude features attributes to remove features from model monitor analysis. - from version 1.31.50 * api-change:``discovery``: Add sensitive protection for customer information * api-change:``macie2``: This release changes the default managedDataIdentifierSelector setting for new classification jobs to RECOMMENDED. By default, new classification jobs now use the recommended set of managed data identifiers. * api-change:``workmail``: This release includes four new APIs UpdateUser, UpdateGroup, ListGroupsForEntity and DescribeEntity, along with RemoteUsers and some enhancements to existing APIs. - from version 1.31.49 * api-change:``appstream``: This release introduces app block builder, allowing customers to provision a resource to package applications into an app block * api-change:``connect``: New rule type (OnMetricDataUpdate) has been added * api-change:``datasync``: Documentation-only updates for AWS DataSync. * api-change:``sagemaker``: This release introduces Skip Model Validation for Model Packages - from version 1.31.48 * api-change:``appstream``: This release introduces multi-session fleets, allowing customers to provision more than one user session on a single fleet instance. * api-change:``cloudformation``: Documentation updates for AWS CloudFormation * api-change:``entityresolution``: Changed "ResolutionTechniques" and "MappedInputFields" in workflow and schema mapping operations to be required fields. * api-change:``lookoutequipment``: This release adds APIs for the new scheduled retraining feature. - from version 1.31.47 * api-change:``cloud9``: Update to include information on Ubuntu 18 deprecation. * api-change:``drs``: Updated existing APIs and added new ones to support using AWS Elastic Disaster Recovery post-launch actions. Added support for new regions. * api-change:``firehose``: DocumentIdOptions has been added for the Amazon OpenSearch destination. * api-change:``guardduty``: Add `managementType` field to ListCoverage API response. * api-change:``internetmonitor``: This release updates the Amazon CloudWatch Internet Monitor API domain name. * api-change:``ivs-realtime``: Doc only update that changes description for ParticipantToken. * api-change:``simspaceweaver``: Edited the introductory text for the API reference. * api-change:``xray``: Add StartTime field in GetTraceSummaries API response for each TraceSummary. - from version 1.31.46 * api-change:``ec2``: This release adds support for restricting public sharing of AMIs through AMI Block Public Access * api-change:``events``: Update events client to latest version * api-change:``kendra``: Amazon Kendra now supports confidence score buckets for retrieved passage results using the Retrieve API. - from version 1.31.45 * api-change:``ecr``: This release will have ValidationException be thrown from ECR LifecyclePolicy APIs in regions LifecyclePolicy is not supported, this includes existing Amazon Dedicated Cloud (ADC) regions. This release will also change Tag: TagValue and Tag: TagKey to required. * api-change:``medialive``: AWS Elemental Link now supports attaching a Link UHD device to a MediaConnect flow. * api-change:``quicksight``: This release launches new updates to QuickSight KPI visuals - support for sparklines, new templated layout and new targets for conditional formatting rules. - from version 1.31.44 * api-change:``fsx``: Amazon FSx documentation fixes * api-change:``sagemaker``: Autopilot APIs will now support holiday featurization for Timeseries models. The models will now hold holiday metadata and should be able to accommodate holiday effect during inference. * api-change:``sso-admin``: Content updates to IAM Identity Center API for China Regions. * api-change:``workspaces``: A new field "ErrorDetails" will be added to the output of "DescribeWorkspaceImages" API call. This field provides in-depth details about the error occurred during image import process. These details include the possible causes of the errors and troubleshooting information. - from version 1.31.43 * api-change:``neptunedata``: Minor changes to send unsigned requests to Neptune clusters * api-change:``securityhub``: Documentation updates for AWS Security Hub * api-change:``simspaceweaver``: BucketName and ObjectKey are now required for the S3Location data type. BucketName is now required for the S3Destination data type. - from version 1.31.42 * api-change:``appflow``: Adding OAuth2.0 support for servicenow connector. * api-change:``ec2``: This release adds 'outpost' location type to the DescribeInstanceTypeOfferings API, allowing customers that have been allowlisted for outpost to query their offerings in the API. * api-change:``elbv2``: Update elbv2 client to latest version * api-change:``medialive``: Adds advanced Output Locking options for Epoch Locking: Custom Epoch and Jam Sync Time * api-change:``wafv2``: The targeted protection level of the Bot Control managed rule group now provides optional, machine-learning analysis of traffic statistics to detect some bot-related activity. You can enable or disable the machine learning functionality through the API. - from version 1.31.41 * api-change:``billingconductor``: This release adds support for line item filtering in for the custom line item resource. * api-change:``cloud9``: Added support for Ubuntu 22.04 that was not picked up in a previous Trebuchet request. Doc-only update. * api-change:``compute-optimizer``: This release adds support to provide recommendations for G4dn and P3 instances that use NVIDIA GPUs. * api-change:``ec2``: Introducing Amazon EC2 C7gd, M7gd, and R7gd Instances with up to 3.8 TB of local NVMe-based SSD block-level storage. These instances are powered by AWS Graviton3 processors, delivering up to 25% better performance over Graviton2-based instances. * api-change:``ecs``: Documentation only update for Amazon ECS. * api-change:``events``: Update events client to latest version * api-change:``rds``: Add support for feature integration with AWS Backup. * api-change:``sagemaker``: SageMaker Neo now supports data input shape derivation for Pytorch 2.0 and XGBoost compilation job for cloud instance targets. You can skip DataInputConfig field during compilation job creation. You can also access derived information from model in DescribeCompilationJob response. * api-change:``vpc-lattice``: This release adds Lambda event structure version config support for LAMBDA target groups. It also adds newline support for auth policies. - from version 1.31.40 * api-change:``chime-sdk-media-pipelines``: This release adds support for the Voice Analytics feature for customer-owned KVS streams as part of the Amazon Chime SDK call analytics. * api-change:``connect``: Amazon Connect adds the ability to read, create, update, delete, and list view resources, and adds the ability to read, create, delete, and list view versions. * api-change:``identitystore``: New Identity Store content for China Region launch * api-change:``neptunedata``: Removed the descriptive text in the introduction. - from version 1.31.39 * api-change:``chime-sdk-media-pipelines``: This release adds support for feature Voice Enhancement for Call Recording as part of Amazon Chime SDK call analytics. * api-change:``cloudhsm``: Deprecating CloudHSM Classic API Service. * api-change:``connectcampaigns``: Amazon Connect outbound campaigns has launched agentless dialing mode which enables customers to make automated outbound calls without agent engagement. This release updates three of the campaign management API's to support the new agentless dialing mode and the new dialing capacity field. * api-change:``connectparticipant``: Amazon Connect Participant Service adds the ability to get a view resource using a view token, which is provided in a participant message, with the release of the DescribeView API. * api-change:``customer-profiles``: Adds sensitive trait to various shapes in Customer Profiles API model. * api-change:``ecs``: This release adds support for an account-level setting that you can use to configure the number of days for AWS Fargate task retirement. * api-change:``grafana``: Marking SAML RoleValues attribute as sensitive and updating VpcConfiguration attributes to match documentation. * api-change:``health``: Adds new API DescribeEntityAggregatesForOrganization that retrieves entity aggregates across your organization. Also adds support for resource status filtering in DescribeAffectedEntitiesForOrganization, resource status aggregates in the DescribeEntityAggregates response, and new resource statuses. * api-change:``ivs``: Updated "type" description for CreateChannel, UpdateChannel, Channel, and ChannelSummary. * api-change:``kafkaconnect``: Minor model changes for Kafka Connect as well as endpoint updates. * api-change:``payment-cryptography-data``: Make KeyCheckValue field optional when using asymmetric keys as Key Check Values typically only apply to symmetric keys * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version - from version 1.31.38 * api-change:``appflow``: Add SAP source connector parallel and pagination feature * api-change:``apprunner``: App Runner adds support for Bitbucket. You can now create App Runner connection that connects to your Bitbucket repositories and deploy App Runner service with the source code stored in a Bitbucket repository. * api-change:``auditmanager``: This release marks some assessment metadata as sensitive. We added a sensitive trait to the following attributes: assessmentName, emailAddress, scope, createdBy, lastUpdatedBy, and userName. * api-change:``cleanrooms``: This release decouples member abilities in a collaboration. With this change, the member who can run queries no longer needs to be the same as the member who can receive results. * api-change:``datasync``: AWS DataSync introduces Task Reports, a new feature that provides detailed reports of data transfer operations for each task execution. * api-change:``neptunedata``: Allows customers to execute data plane actions like bulk loading graphs, issuing graph queries using Gremlin and openCypher directly from the SDK. * api-change:``network-firewall``: Network Firewall increasing pagination token string length * api-change:``pca-connector-ad``: The Connector for AD allows you to use a fully-managed AWS Private CA as a drop-in replacement for your self-managed enterprise CAs without local agents or proxy servers. Enterprises that use AD to manage Windows environments can reduce their private certificate authority (CA) costs and complexity. * api-change:``sagemaker``: Amazon SageMaker Canvas adds IdentityProviderOAuthSettings support for CanvasAppSettings - from version 1.31.37 * api-change:``cognito-idp``: Added API example requests and responses for several operations. Fixed the validation regex for user pools Identity Provider name. * api-change:``fsx``: Documentation updates for project quotas. * api-change:``omics``: Add RetentionMode support for Runs. * api-change:``sesv2``: Adds support for the new Export and Message Insights features: create, get, list and cancel export jobs; get message insights. ++++ python-s3transfer: - Update to 0.7.0 * feature:``SSE-C``: Pass SSECustomer* arguments to CompleteMultipartUpload for upload operations ++++ qemu: - Fix (bsc#1215486): * [openSUSE][RPM] spec: enable the Pipewire audio backend (bsc#1215486) ++++ qemu: - Fix (bsc#1215486): * [openSUSE][RPM] spec: enable the Pipewire audio backend (bsc#1215486) ++++ qemu: - Fix (bsc#1215486): * [openSUSE][RPM] spec: enable the Pipewire audio backend (bsc#1215486) ++++ qemu: - Fix (bsc#1215486): * [openSUSE][RPM] spec: enable the Pipewire audio backend (bsc#1215486) ++++ xfsprogs: - Drop 0001-repair-shift-inode-back-into-place-if-corrupted-by-b.patch This was a fix for a regression that occurred in SLE12 SP1. We can safely drop this, as upgrading to SLE15 (and later) is only supported from SLE12-SP4. ------------------------------------------------------------------ ------------------ 2023-10-5 - Oct 5 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - Remove dependency on /usr/bin/python3, making scripts to depends on the real python3 binary, not the link. bsc#1212476 ++++ grub2: - Add patch to fix reading files from btrfs with "implicit" holes: * 0001-fs-btrfs-Zero-file-data-not-backed-by-extents.patch ++++ kernel-default: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-default: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-default: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-default: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-kvmsmall: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-kvmsmall: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-kvmsmall: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-kvmsmall: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-rt: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-rt: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-rt: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ kernel-rt: - Refresh SED Opal patches to current version. - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch. - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch. - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. - commit af23332 - config: s390x: fix vanilla build issue - commit 140a191 - sfc: fix use-after-free in efx_tc_flower_record_encap_match() (jsc#PED-3311). - commit 66a3362 - net/mlx5e: Move MACsec flow steering operations to be used as core library (jsc#PED-3311). - Update config files. - commit 980e37c - mlx5/core: E-Switch, Create ACL FT for eswitch manager in switchdev mode (jsc#PED-3311). - net/mlx5e: Clear mirred devices array if the rule is split (jsc#PED-3311). - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311). - net/mlx5: Convert PCI error values to generic errnos (jsc#PED-3311). - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311). - net/mlx5: Dynamic cyclecounter shift calculation for PTP free running clock (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_packet (jsc#PED-3311). - net/mlx5: Implement devlink port function cmds to control ipsec_crypto (jsc#PED-3311). - net/mlx5: Provide an interface to block change of IPsec capabilities (jsc#PED-3311). - net/mlx5: Add IFC bits to support IPsec enable/disable (jsc#PED-3311). - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311). - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311). - devlink: Expose port function commands to control IPsec packet offloads (jsc#PED-3311). - devlink: Expose port function commands to control IPsec crypto offloads (jsc#PED-3311). - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering operations to be used as core library" (jsc#PED-3311). - RDMA/mlx5: Handles RoCE MACsec steering rules addition and deletion (jsc#PED-3311). - net/mlx5: Add RoCE MACsec steering infrastructure in core (jsc#PED-3311). - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic (jsc#PED-3311). - net/mlx5: Add MACsec priorities in RDMA namespaces (jsc#PED-3311). - RDMA/mlx5: Implement MACsec gid addition and deletion (jsc#PED-3311). - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec steering (jsc#PED-3311). - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311). - net/mlx5e: Move MACsec flow steering and statistics database from ethernet to core (jsc#PED-3311). - net/mlx5e: Rename MACsec flow steering functions/parameters to suit core naming style (jsc#PED-3311). - net/mlx5: Remove dependency of macsec flow steering on ethernet (jsc#PED-3311). - macsec: add functions to get macsec real netdevice and check offload (jsc#PED-3311). - net/mlx5e: Support IPsec upper TCP protocol selector (jsc#PED-3311). - net/mlx5e: Support IPsec upper protocol selector field offload for RX (jsc#PED-3311). - net/mlx5: Store vport in struct mlx5_devlink_port and use it in port ops (jsc#PED-3311). - net/mlx5: Check vhca_resource_manager capability in each op and add extack msg (jsc#PED-3311). - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking (jsc#PED-3311). - net/mlx5: Return -EOPNOTSUPP in mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311). - net/mlx5: Reduce number of vport lookups passing vport pointer instead of index (jsc#PED-3311). - net/mlx5: Embed struct devlink_port into driver structure (jsc#PED-3311). - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid checks in ops (jsc#PED-3311). - net/mlx5: Remove no longer used mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311). - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and use it from SF code (jsc#PED-3311). - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register() to register SFs (jsc#PED-3311). - net/mlx5: Push devlink port PF/VF init/cleanup calls out of devlink_port_register/unregister() (jsc#PED-3311). - net/mlx5: Push out SF devlink port init and cleanup code to separate helpers (jsc#PED-3311). - net/mlx5: Rework devlink port alloc/free into init/cleanup (jsc#PED-3311). - net/mlx5: Devcom, only use devcom after NULL check in mlx5_devcom_send_event() (jsc#PED-3311). - net/mlx5: DR, Supporting inline WQE when possible (jsc#PED-3311). - net/mlx5: Rename devlink port ops struct for PFs/VFs (jsc#PED-3311). - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c (jsc#PED-3311). - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink port directly (jsc#PED-3311). - net/mlx5: Remove health syndrome enum duplication (jsc#PED-3311). - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311). - net/mlx5: DR, Fix code indentation (jsc#PED-3311). - net/mlx5: IRQ, consolidate irq and affinity mask allocation (jsc#PED-3311). - net/mlx5e: Fix spelling mistake "Faided" -> "Failed" (jsc#PED-3311). - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311). - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule (jsc#PED-3311). - net/mlx5e: aRFS, Prevent repeated kernel rule migrations requests (jsc#PED-3311). - net/mlx5: Don't query MAX caps twice (jsc#PED-3311). - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311). - net/mlx5: Remove unused CAPs (jsc#PED-3311). - net/mlx5: Fix error message in mlx5_sf_dev_state_change_handler() (jsc#PED-3311). - net/mlx5: Remove redundant check of mlx5_vhca_event_supported() (jsc#PED-3311). - net/mlx5: Use mlx5_sf_start_function_id() helper instead of directly calling MLX5_CAP_GEN() (jsc#PED-3311). - net/mlx5: Remove redundant SF supported check from mlx5_sf_hw_table_init() (jsc#PED-3311). - net/mlx5: Use auxiliary_device_uninit() instead of device_put() (jsc#PED-3311). - net/mlx5: E-switch, Add checking for flow rule destinations (jsc#PED-3311). - net/mlx5: Check with FW that sync reset completed successfully (jsc#PED-3311). - net/mlx5: Expose max possible SFs via devlink resource (jsc#PED-3311). - net/mlx5e: Add recovery flow for tx devlink health reporter for unhealthy PTP SQ (jsc#PED-3311). - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs (jsc#PED-3311). - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst (jsc#PED-3311). - net/mlx5: Expose NIC temperature via hardware monitoring kernel API (jsc#PED-3311). - net/mlx5: Expose port.c/mlx5_query_module_num() function (jsc#PED-3311). - net/mlx5: Bridge, Only handle registered netdev bridge events (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl (jsc#PED-3311). - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311). - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311). - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool (jsc#PED-3311). - net/mlx5: Rename mlx5_comp_vectors_count() to mlx5_comp_vectors_max() (jsc#PED-3311). - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311). - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311). - net/mlx5: Implement single completion EQ create/destroy methods (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion EQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release handlers in EQ layer (jsc#PED-3311). - net/mlx5: Use xarray to store and manage completion IRQs (jsc#PED-3311). - net/mlx5: Refactor completion IRQ request/release API (jsc#PED-3311). - net/mlx5: Track the current number of completion EQs (jsc#PED-3311). - net/mlx5e: Make TC and IPsec offloads mutually exclusive on a netdev (jsc#PED-3311). - net/mlx5e: Add get IPsec offload stats for uplink representor (jsc#PED-3311). - net/mlx5e: Modify and restore TC rules for IPSec TX rules (jsc#PED-3311). - net/mlx5e: Make IPsec offload work together with eswitch and TC (jsc#PED-3311). - net/mlx5: Compare with old_dest param to modify rule destination (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for TX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311). - net/mlx5e: Handle IPsec offload for RX datapath in switchdev mode (jsc#PED-3311). - net/mlx5e: Support IPsec packet offload for RX in switchdev mode (jsc#PED-3311). - net/mlx5e: Refactor IPsec RX tables creation and destruction (jsc#PED-3311). - net/mlx5e: Prepare IPsec packet offload for switchdev mode (jsc#PED-3311). - net/mlx5e: Change the parameter of IPsec RX skb handle function (jsc#PED-3311). - net/mlx5e: Add function to get IPsec offload namespace (jsc#PED-3311). - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311). - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix (jsc#PED-3311). - net/mlx5: Make mlx5_eswitch_load/unload_vport() static (jsc#PED-3311). - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static (jsc#PED-3311). - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311). - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311). - net/mlx5e: Make flow classification filters static (jsc#PED-3311). - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311). - net/mlx5: Allocate command stats with xarray (jsc#PED-3311). - net/mlx5: split mlx5_cmd_init() to probe and reload routines (jsc#PED-3311). - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311). - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311). - net/mlx5e: E-Switch, Allow devcom initialization on more vports (jsc#PED-3311). - net/mlx5e: E-Switch, Register devcom device with switch id key (jsc#PED-3311). - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311). - net/mlx5: Use shared code for checking lag is supported (jsc#PED-3311). - net/mlx5: Fix flowhash key set/get for custom RSS (jsc#PED-3311). - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311). - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311). - net/mlx5: Add relevant capabilities bits to support NAT-T (jsc#PED-3311). - sch_htb: Allow HTB quantum parameter in offload mode (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on port ranges (jsc#PED-3311). - mlxsw: spectrum_acl: Pass main driver structure to mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311). - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311). - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311). - mlxsw: resource: Add resource identifier for port range registers (jsc#PED-3311). - mlxsw: reg: Add Policy-Engine Port Range Register (jsc#PED-3311). - ptp: Make max_phase_adjustment sysfs device attribute invisible when not supported (jsc#PED-3311). - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311). - mlxsw: spectrum_flower: Add ability to match on layer 2 miss (jsc#PED-3311). - mlxsw: spectrum_flower: Do not force matching on iif (jsc#PED-3311). - mlxsw: spectrum_flower: Split iif parsing to a separate function (jsc#PED-3311). - devlink: save devlink_port_ops into a variable in devlink_port_function_validate() (jsc#PED-3311). - sfc: support TC decap rules matching on enc_ip_tos (jsc#PED-3311). - sfc: populate enc_ip_tos matches in MAE outer rules (jsc#PED-3311). - commit d4d7288 ++++ libXrandr: - Update to version 1.5.4 This release fixes a bug where an invalid pointer (a pointer to the middle of a buffer returned from malloc() instead of to the beginning of the buffer) could be passed to free() when cleaning up after an out-of-bounds output is found in the response from the X server to XRRGetMonitors(). ++++ systemd: - rpmlintrc: allow systemd-network and systemd-container sub-packages to ship shared libs. These are actually NSS plugins and are not really subject to shlib policy. ++++ systemd: - rpmlintrc: allow systemd-network and systemd-container sub-packages to ship shared libs. These are actually NSS plugins and are not really subject to shlib policy. ++++ opensc: - Security Fix: [CVE-2023-4535, bsc#1215763] * Add patches: - opensc-CVE-2023-4535.patch - opensc-NULL_pointer_fix.patch ++++ opensc: - Security Fix: [CVE-2023-4535, bsc#1215763] * Add patches: - opensc-CVE-2023-4535.patch - opensc-NULL_pointer_fix.patch ++++ python-cryptography: - update to 41.0.4: * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.3. ++++ python-dnspython: - Don't use curio. ++++ python-sniffio: - Clean up the SPEC file ++++ python-urllib3: - update to 2.0.6 (bsc#1215968, CVE-2023-43804): * Added the Cookie header to the list of headers to strip from requests when redirecting to a different host. As before, different headers can be set via Retry.remove_headers_on_redirect - 2.0.5: * Allowed pyOpenSSL third-party module without any deprecation warning. #3126 * Fixed default blocksize of HTTPConnection classes to match high-level classes. Previously was 8KiB, now 16KiB. #3066 ++++ python-urllib3: - update to 2.0.6 (bsc#1215968, CVE-2023-43804): * Added the Cookie header to the list of headers to strip from requests when redirecting to a different host. As before, different headers can be set via Retry.remove_headers_on_redirect - 2.0.5: * Allowed pyOpenSSL third-party module without any deprecation warning. #3126 * Fixed default blocksize of HTTPConnection classes to match high-level classes. Previously was 8KiB, now 16KiB. #3066 ++++ qemu: - (Properly) fix: bsc#1213210 * linux-user/elfload: Enable vxe2 on s390x - Fix: bsc#1215677 * optionrom: Remove build-id section ++++ qemu: - (Properly) fix: bsc#1213210 * linux-user/elfload: Enable vxe2 on s390x - Fix: bsc#1215677 * optionrom: Remove build-id section ++++ qemu: - (Properly) fix: bsc#1213210 * linux-user/elfload: Enable vxe2 on s390x - Fix: bsc#1215677 * optionrom: Remove build-id section ++++ qemu: - (Properly) fix: bsc#1213210 * linux-user/elfload: Enable vxe2 on s390x - Fix: bsc#1215677 * optionrom: Remove build-id section ++++ os-update: - Update to version 1.12 - Add support for systemd soft-reboot ------------------------------------------------------------------ ------------------ 2023-10-4 - Oct 4 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to Mesa 23.2.1 * Mesa 23.2.1 is a new development release. People who are concerned with stability and reliability should stick with a previous release or wait for Mesa 23.2.2. * Mesa 23.2.1 is an unusual first stable release due to the accidentl tagging of 23.2.0 durring the rc cycle. * Mesa 23.2.1 implements the OpenGL 4.6 API, but the version reported by glGetString(GL_VERSION) or glGetIntegerv(GL_MAJOR_VERSION) / glGetIntegerv(GL_MINOR_VERSION) depends on the particular driver being used. Some drivers don't support all the features required in OpenGL 4.6. OpenGL 4.6 is **only** available if requested at context creation. Compatibility contexts may report a lower version depending on each driver. * Mesa 23.2.1 implements the Vulkan 1.3 API, but the version reported by the apiVersion property of the VkPhysicalDeviceProperties struct depends on the particular driver being used. * More details in: - -> https://gitlab.freedesktop.org/mesa/mesa/-/blob/23.2/docs/relnotes/23.2.1.rst ++++ Mesa: - Update to Mesa 23.2.1 * Mesa 23.2.1 is a new development release. People who are concerned with stability and reliability should stick with a previous release or wait for Mesa 23.2.2. * Mesa 23.2.1 is an unusual first stable release due to the accidentl tagging of 23.2.0 durring the rc cycle. * Mesa 23.2.1 implements the OpenGL 4.6 API, but the version reported by glGetString(GL_VERSION) or glGetIntegerv(GL_MAJOR_VERSION) / glGetIntegerv(GL_MINOR_VERSION) depends on the particular driver being used. Some drivers don't support all the features required in OpenGL 4.6. OpenGL 4.6 is **only** available if requested at context creation. Compatibility contexts may report a lower version depending on each driver. * Mesa 23.2.1 implements the Vulkan 1.3 API, but the version reported by the apiVersion property of the VkPhysicalDeviceProperties struct depends on the particular driver being used. * More details in: - -> https://gitlab.freedesktop.org/mesa/mesa/-/blob/23.2/docs/relnotes/23.2.1.rst ++++ Mesa-drivers: - Update to Mesa 23.2.1 * Mesa 23.2.1 is a new development release. People who are concerned with stability and reliability should stick with a previous release or wait for Mesa 23.2.2. * Mesa 23.2.1 is an unusual first stable release due to the accidentl tagging of 23.2.0 durring the rc cycle. * Mesa 23.2.1 implements the OpenGL 4.6 API, but the version reported by glGetString(GL_VERSION) or glGetIntegerv(GL_MAJOR_VERSION) / glGetIntegerv(GL_MINOR_VERSION) depends on the particular driver being used. Some drivers don't support all the features required in OpenGL 4.6. OpenGL 4.6 is **only** available if requested at context creation. Compatibility contexts may report a lower version depending on each driver. * Mesa 23.2.1 implements the Vulkan 1.3 API, but the version reported by the apiVersion property of the VkPhysicalDeviceProperties struct depends on the particular driver being used. * More details in: - -> https://gitlab.freedesktop.org/mesa/mesa/-/blob/23.2/docs/relnotes/23.2.1.rst ++++ Mesa-drivers: - Update to Mesa 23.2.1 * Mesa 23.2.1 is a new development release. People who are concerned with stability and reliability should stick with a previous release or wait for Mesa 23.2.2. * Mesa 23.2.1 is an unusual first stable release due to the accidentl tagging of 23.2.0 durring the rc cycle. * Mesa 23.2.1 implements the OpenGL 4.6 API, but the version reported by glGetString(GL_VERSION) or glGetIntegerv(GL_MAJOR_VERSION) / glGetIntegerv(GL_MINOR_VERSION) depends on the particular driver being used. Some drivers don't support all the features required in OpenGL 4.6. OpenGL 4.6 is **only** available if requested at context creation. Compatibility contexts may report a lower version depending on each driver. * Mesa 23.2.1 implements the Vulkan 1.3 API, but the version reported by the apiVersion property of the VkPhysicalDeviceProperties struct depends on the particular driver being used. * More details in: - -> https://gitlab.freedesktop.org/mesa/mesa/-/blob/23.2/docs/relnotes/23.2.1.rst ++++ cockpit-tukit: - Update to version 0.1.0~git0.8c6c01a: * Automatically update UI when user gets admin access * Updated minimum cockpit version in spec file * Updated the version to 0.1.0 so it's closer to semver ++++ e2fsprogs: - Update specfile to make sure regenerate_initrd_post macro is defined ++++ fde-tools: - Add fde-tools-remove-redundant-2nd-pw-creation.patch to remove the creation of the secondary password in 'add-secondary-key' ++++ glibc: - setxid-propagate-glibc-tunables.patch: Propagate GLIBC_TUNABLES in setxid binaries - tunables-string-parsing.patch: tunables: Terminate if end of input is reached (CVE-2023-4911, bsc#1215501) ++++ glibc: - setxid-propagate-glibc-tunables.patch: Propagate GLIBC_TUNABLES in setxid binaries - tunables-string-parsing.patch: tunables: Terminate if end of input is reached (CVE-2023-4911, bsc#1215501) ++++ groff: - Define ext_man="%{?ext_man}%{!?ext_man:.gz}" shell variable in the install directive, and replace "%{?ext_man}" with "${ext_man:-}" to fix groff-gf.7.gz file ending up uncompressed (despite the name) due to the use of %{?ext_man} in the mv/ln TARGET parameter used for the preparation of Alternatives. Also define a simple shell contruct which identifies whether the manpage file is compressed. If not, it unsets the $ext_man variable, then ajdusting the mv/ln calls. That's all necessary because even though ext_man macro is defined, it doesn't mean the file has the extension (which dependes whether the build script compresses it). ++++ kernel-default: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-default: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-default: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-default: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-kvmsmall: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-kvmsmall: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-kvmsmall: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-kvmsmall: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-rt: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-rt: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-rt: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ kernel-rt: - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215938). - commit 2f8f411 - net/mlx5: Update the driver with the recent thermal changes (jsc#PED-3311). - Refresh patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch. - commit d703dfe - devlink: bring port new reply back (jsc#PED-3311). - blacklist.conf: removed temp blacklist for this commit - commit becfbcb - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow (jsc#PED-3311). - commit f123e4d - vdpa/mlx5: Fix crash on shutdown for when no ndev exists (jsc#PED-3311). - vdpa/mlx5: Correct default number of queues when MQ is on (jsc#PED-3311). - net/mlx5e: Add capability check for vnic counters (jsc#PED-3311). - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311). - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311). - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311). - net/mlx5: Bridge, set debugfs access right to root-only (jsc#PED-3311). - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311). - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311). - RDMA/mlx5: Handle DCT QP logic separately from low level QP interface (jsc#PED-3311). - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311). - net/mlx5: Nullify qp->dbg pointer post destruction (jsc#PED-3311). - net/mlx5: Remove pointless vport lookup from mlx5_esw_check_port_type() (jsc#PED-3311). - net/mlx5: Remove redundant check from mlx5_esw_query_vport_vhca_id() (jsc#PED-3311). - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from is_ib_rep_supported() (jsc#PED-3311). - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311). - net/mlx5e: Remove redundant comment (jsc#PED-3311). - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0 (jsc#PED-3311). - net/mlx5e: E-Switch, Use xarray for devcom paired device index (jsc#PED-3311). - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager or ecpf (jsc#PED-3311). - net/mlx5e: Use vhca_id for device index in vport rx rules (jsc#PED-3311). - net/mlx5: Lag, Remove duplicate code checking lag is supported (jsc#PED-3311). - net/mlx5: Fix error code in mlx5_is_reset_now_capable() (jsc#PED-3311). - net/mlx5: Fix reserved at offset in hca_cap register (jsc#PED-3311). - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311). - net/mlx5: Add .getmaxphase ptp_clock_info callback (jsc#PED-3311). - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311). - ptp: Clarify ptp_clock_info .adjphase expects an internal servo to be used (jsc#PED-3311). - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table (jsc#PED-3311). - net/mlx5: Add header file for events (jsc#PED-3311). - net/mlx5: DR, update query of HCA caps for EC VFs (jsc#PED-3311). - net/mlx5: Fix the macro for accessing EC VF vports (jsc#PED-3311). - net/mlx5e: Add local loopback counter to vport stats (jsc#PED-3311). - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311). - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311). - net/mlx5: E-Switch, remove redundant else statements (jsc#PED-3311). - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311). - net/mlx5: Bridge, pass net device when linking vport to bridge (jsc#PED-3311). - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311). - net/mlx5: Handle sync reset unload event (jsc#PED-3311). - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311). - net/mlx5: Expose timeout for sync reset unload stage (jsc#PED-3311). - net/mlx5: Ack on sync_reset_request only if PF can do reset_now (jsc#PED-3311). - net: tls: make the offload check helper take skb not socket (jsc#PED-3311). - net/mlx5e: Remove a useless function call (jsc#PED-3311). - net/mlx5: Light probe local SFs (jsc#PED-3311). - net/mlx5: Move esw multiport devlink param to eswitch code (jsc#PED-3311). - net/mlx5: Split function_setup() to enable and open functions (jsc#PED-3311). - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311). - net/mlx5: Update SRIOV enable/disable to handle EC/VFs (jsc#PED-3311). - net/mlx5: Query correct caps for min msix vectors (jsc#PED-3311). - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311). - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311). - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311). - net/mlx5: Add management of EC VF vports (jsc#PED-3311). - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311). - net/mlx5: Enable devlink port for embedded cpu VF vports (jsc#PED-3311). - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV (jsc#PED-3311). - net/mlx5: Simplify unload all rep code (jsc#PED-3311). - net/mlx5e: simplify condition after napi budget handling change (jsc#PED-3311). - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch manager (jsc#PED-3311). - net/mlx5: Skip inline mode check after mlx5_eswitch_enable_locked() failure (jsc#PED-3311). - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311). - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311). - net/mlx5e: Expose catastrophic steering error counters (jsc#PED-3311). - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311). - net/mlx5: LAG, block multiport eswitch LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, block multipath LAG in case ldev have more than 2 ports (jsc#PED-3311). - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static (jsc#PED-3311). - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311). - net/mlx5: LAG, check if all eswitches are paired for shared FDB (jsc#PED-3311). - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311). - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311). - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with more than two devices (jsc#PED-3311). - net/mlx5: Devcom, introduce devcom_for_each_peer_entry (jsc#PED-3311). - net/mlx5: E-switch, mark devcom as not ready when all eswitches are unpaired (jsc#PED-3311). - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311). - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311). - net/mlx5: E-switch, generalize shared FDB creation (jsc#PED-3311). - net/mlx5: E-switch, Handle multiple master egress rules (jsc#PED-3311). - net/mlx5: E-switch, refactor FDB miss rule add/remove (jsc#PED-3311). - net/mlx5: E-switch, enlarge peer miss group table (jsc#PED-3311). - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311). - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311). - net/mlx5e: rep, store send to vport rules per peer (jsc#PED-3311). - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311). - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311). - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311). - flow_dissector: Dissect layer 2 miss from tc skb extension (jsc#PED-3311). - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311). - devlink: move port_del() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_state_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_migratable_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_roce_get/set() to devlink_port_ops (jsc#PED-3311). - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops (jsc#PED-3311). - mlx5: register devlink ports with ops (jsc#PED-3311). - sfc: register devlink port with ops (jsc#PED-3311). - devlink: move port_type_set() op into devlink_port_ops (jsc#PED-3311). - mlx4: register devlink port with ops (jsc#PED-3311). - devlink: remove no longer true locking comment from port_new/del() (jsc#PED-3311). - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager (jsc#PED-3311). - net/mlx5: devlink, Only show PF related devlink warning when needed (jsc#PED-3311). - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule (jsc#PED-3311). - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic (jsc#PED-3311). - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid (jsc#PED-3311). - net/mlx5e: E-Switch: move debug print of adding mac to correct place (jsc#PED-3311). - net/mlx5e: E-Switch, Check device is PF when stopping esw offloads (jsc#PED-3311). - net/mlx5: Remove redundant vport_group_manager cap check (jsc#PED-3311). - net/mlx5e: E-Switch, Use metadata for vport matching in send-to-vport rules (jsc#PED-3311). - net/mlx5e: E-Switch, Allow get vport api if esw exists (jsc#PED-3311). - net/mlx5e: E-Switch, Update when to set other vport context (jsc#PED-3311). - net/mlx5e: Remove redundant __func__ arg from fs_err() calls (jsc#PED-3311). - net/mlx5e: E-Switch, Remove flow_source check for metadata matching (jsc#PED-3311). - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311). - net/mlx5: Remove redundant esw multiport validate function (jsc#PED-3311). - sch_htb: Allow HTB priority parameter in offload mode (jsc#PED-3311). - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311). - macsec: Use helper macsec_netdev_priv for offload drivers (jsc#PED-3311). - commit ff2baea - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193 bsc#1215860). - commit 1bae227 - netfilter: xt_u32: validate user space input (CVE-2023-39192 bsc#1215858). - commit 8c838db - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754 bsc#1215467). - commit de82205 ++++ bluez: - Moved btmgmt to main rpm of bluez. (jsc#PED-6216) ++++ ncurses: - Add ncurses patch 20231001 + modify setupterm to provide for using ANSI cursor-position report (in user6/user7 terminfo capabilities) to obtain screensize if neither environment variables or ioctl is used. The ncurses test-program with options "-E -T" demonstrates this feature. + improve error messages in tic (patch by Branden Robinson). + improve formatting/style of manpages (patches by Branden Robinson). + modify test/clip_printw.c to optionally test non-wrapped updates. + fix reallocation loop for vsnprintf() in _nc_sprintf_string() by copying the va_list variable (patch by Ian Abbott). - Add ncurses patch 20230923 + improve formatting of manpages (patches by Branden Robinson). + amend change to delscreen() to limit the windows which it creates to just those associated with the screen (report by Frederic Boiteux, cf: 20220813). ++++ libnvme: - Enable tests during build - Set git version tag - Drop unused make dependency - Drop unencessary minimum version depedency on meson. - Re-enable libdbus feature. Upstream defaults changed. ++++ systemd: - Drop 5000-core-manager-run-generators-directly-when-we-are-in-.patch Since dracut-059+suse.447.g9d1fc722, this workaround is not needed anymore. ++++ systemd: - Drop 5000-core-manager-run-generators-directly-when-we-are-in-.patch Since dracut-059+suse.447.g9d1fc722, this workaround is not needed anymore. ++++ netcfg: - Remove ftpusers, none of our ftp servers uses that anymore - Remove defaultdomain, NIS got dropped ++++ nvme-cli: - Enable test during build (bsc#1207686) - Drop minimum version meson dependency - Add asciidoc dependency - Build documentation when requested ++++ opensc: - Security Fix: [CVE-2023-40660, bsc#1215762] * opensc: PIN bypass when card tracks its own login state * Add patches: - opensc-CVE-2023-40660-1of2.patch - opensc-CVE-2023-40660-2of2.patch ++++ opensc: - Security Fix: [CVE-2023-40660, bsc#1215762] * opensc: PIN bypass when card tracks its own login state * Add patches: - opensc-CVE-2023-40660-1of2.patch - opensc-CVE-2023-40660-2of2.patch ------------------------------------------------------------------ ------------------ 2023-10-3 - Oct 3 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-default: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-default: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-default: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-kvmsmall: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-kvmsmall: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-kvmsmall: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-kvmsmall: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-rt: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-rt: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-rt: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ kernel-rt: - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460). - crypto: sig - Fix verify call (jsc#PED-5460). - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460). - commit d75a995 - fs/smb/client: Reset password pointer to NULL (bsc#1215899 CVE-2023-5345). - commit 5ddd22d - crypto: sm2 - Fix crash caused by uninitialized context (jsc#PED-5460). - KEYS: asymmetric: Fix error codes (jsc#PED-5460). - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled (jsc#PED-5460). - KEYS: asymmetric: Use new crypto interface without scatterlists (jsc#PED-5460). - KEYS: asymmetric: Move sm2 code into x509_public_key (jsc#PED-5460). - commit 253faa7 - supported.conf: Add new p10 crypto modules (jsc#PED-5089). - commit 1cbe2fd - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021) All links have been incorporated into the text. Remove now unnecessary list at the end of the document. - commit 43d62b1 - KEYS: Add forward declaration in asymmetric-parser.h (jsc#PED-5460). - crypto: sig - Add interface for sign/verify (jsc#PED-5460). - Update config files. Add CONFIG_CRYPTO_SIG2 - crypto: akcipher - Add sync interface without SG lists (jsc#PED-5460). - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460). - commit 746bfd1 - doc/README.SUSE: Adjust heading style (jsc#PED-5021) * Underscore all headings as a preparation for Markdown conversion. * Use title-style capitalization for the document name and sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. - commit 11e3267 - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX (jsc#PED-5089). - commit a08f0f4 - crypto: vmx - Improved AES/XTS performance of 6-way unrolling for ppc (jsc#PED-5089). - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and Makefile (jsc#PED-5089). - Update config files. - crypto: poly1305-p10 - Glue code for optmized Poly1305 implementation for ppc64le (jsc#PED-5089). - crypto: poly1305-p10 - An optimized Poly1305 implementation with 4-way unrolling for ppc64le (jsc#PED-5089). - crypt: chacha20-p10 - Glue code for optmized Chacha20 implementation for ppc64le (jsc#PED-5089). - crypto: chacha20-p10 - An optimized Chacha20 implementation with 8-way unrolling for ppc64le (jsc#PED-5089). - commit 7745266 - Update patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch references (add CVE-2023-1206 bsc#1212703). - commit 06ff030 - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150). - commit 695ac3b - netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767). - commit fd797f5 - io_uring/fs: remove sqe->rw_flags checking from LINKAT (git-fixes). - commit 244bd5e ++++ libX11: - update to 1.8.7 This release contains fixes for the issues reported in security advisory here: https://lists.x.org/archives/xorg-announce/2023-October/003424.html * fixes CVE-2023-43785 libX11: out-of-bounds memory access in _XkbReadKeySyms() (boo#1215683) * fixes CVE-2023-43786 libX11: stack exhaustion from infinite recursion in PutSubImage() (boo#1215684) * fixes CVE-2023-43787 libX11: integer overflow in XCreateImage() leading to a heap overflow (boo#1215685) along with: * Fail XOpenDisplay() if server-provided default visual is invalid (!233) * Bring XKB docs in line with actual implementation (!231, !228) * Xutil.h: declare XEmptyRegion() and XEqualRegion() as Bool (!225) * Assorted updates to en_US.UTF-8 compose keys (!213, !214, !215, !216, !217, !219, !220, !222, !223, !226, !227, !229) ++++ libgcrypt: - POWER: performance enhancements for cryptography [jsc#PED-5088] * Optimize Chacha20 and Poly1305 for PPC P10 LE: [T6006] - Chacha20/poly1305: Optimized chacha20/poly1305 for P10 operation [rC88fe7ac33eb4] - ppc: enable P10 assembly with ENABLE_FORCE_SOFT_HWFEATURES on arch-3.00 [rC2c5e5ab6843d] * Add patches: - libgcrypt-Chacha20-poly1305-Optimized-chacha20-poly1305.patch - libgcrypt-ppc-enable-P10-assembly-with-ENABLE_FORCE_SOF.patch ++++ libxmlb: - Update to 0.3.14 * Fix comparing indexed text with integer values - Enable libstemmer-devel BuildRequires and pass stemmer=true to meson setup, libstemmer now available in Tumbleweed. - Use ldconfig_scriptlets macro for post(un) handling. ------------------------------------------------------------------ ------------------ 2023-10-2 - Oct 2 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Bring ExclusiveArch back and only enable the build for the architectures with the proper UEFI Secure Boot and TPM 2.0/TCG protocol support: aarch64 x86_64 riscv64 ++++ grub2: - Update the TPM 2.0 patches to support more RSA and ECC algorithms * 0002-tpm2-Add-TPM-Software-Stack-TSS.patch * 0003-protectors-Add-TPM2-Key-Protector.patch * 0005-util-grub-protect-Add-new-tool.patch - Remove build require for gcc-32bit, target platform didn't rely on libgcc function shipped with compiler but rather using functions supplied in grub directly. ++++ kernel-default: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-default: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-default: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-default: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-kvmsmall: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-kvmsmall: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-kvmsmall: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-kvmsmall: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-rt: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-rt: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-rt: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ kernel-rt: - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453). - commit 4f4b833 - blacklist.conf: livepatch: cosmetic - commit 634df5c - printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875). - commit 4ef741a - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch (bsc#1012628 jsc#PED-5085). - commit 516edff ++++ libvirt: - Update to libvirt 9.8.0 (jsc#PED-3279) - bsc#1215708 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-8-0-2023-10-02 ++++ libvirt: - Update to libvirt 9.8.0 (jsc#PED-3279) - bsc#1215708 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-8-0-2023-10-02 ++++ nvidia-open-driver-G06-signed: - preamble: added conflict to nvidia-gfxG05-kmp to prevent users from accidently installing conflicting proprietary kernelspace drivers from CUDA repository ++++ python-libvirt-python: - Update to 9.8.0 - Add all new APIs and constants in libvirt 9.8.0 - jsc#PED-3279 ++++ slirp4netns: - version update to 1.2.2 * Enabled reproducible builds (#324, #325, #326) ------------------------------------------------------------------ ------------------ 2023-9-30 - Sep 30 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-default: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-default: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-default: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-kvmsmall: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-kvmsmall: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-kvmsmall: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-kvmsmall: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-rt: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-rt: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-rt: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ++++ kernel-rt: - scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658). - commit dd4f718 ------------------------------------------------------------------ ------------------ 2023-9-29 - Sep 29 2023 ------------------- ------------------------------------------------------------------ ++++ conntrack-tools: - Update to release 1.4.8 * Fix spurious EOPNOSUPP and ENOBUFS errors with -U/--update command. * Fix spurious ENOENT -D/--delete. ++++ grub2: - Add BuildIgnore to break cycle with the branding package ++++ kernel-default: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-default: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-default: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-default: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-kvmsmall: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-kvmsmall: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-kvmsmall: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-kvmsmall: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-rt: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-rt: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-rt: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ kernel-rt: - supported.conf: drop pata_arasan and pata_pcmcia These drivers have been disabled previously. - commit 6d49f4c - Update patches.suse/s390-zcrypt_ep11misc-support-API-ordinal-6-with-empty-pin-blob.patch (jsc#PED-6375 jsc#PED-6542). - commit 317c6a0 ++++ libnvme: - Update to version 1.6: (jsc#PED-3610 jsc#PED-4879 jsc#PED-5061) * docs: Fix Read-the-Docs configuration (deprecated config param) * mi-mctp: Fix free() in error path of mi_open_mctp * types: Use NVME_SET for status type mask to get status value * types: Define FLBAS MASK and SHIFT to use NVME_GET * types: Support Phy Rx Eye Opening Measurement Log * log: Add nvme root global variable to set for default output * types: Add support for the OAQD ID controller field * test: use non deprecated API * test: add tests for Get/Set Features functions * ioctl: implement nvme_set_features_lba_range() * ioctl: pass NSID in Get/Set Features commands that use it * ioctl: fix swapped parameters in nvme_set_features_host_id() * ioctl: export nvme_{g,s}et_features_iocs_profile() * ioctl: pass ENDGID in nvme_get_features_endurance_event_cfg() * ioctl: don't set SAVE bit on unsaveable features * ioctl: avoid sending uninitialized timestamp * ioctl: pass data for Get/Set Features commands * ioctl: set correct bits in Set Features commands * ioctl: correct feature IDs in Get/Set Features commands * tree: Add 2 new public functions to lookup existing controllers * ioctl: Add debugging feature to show command outputs * Fix incorrect article 'an' as 'a' to use for a description * linux: Added functions to enable faster telemetry data retrieval. Moved telemetry data area support detection into separate function. Added possibility to modify data transfer chunk size. Enable telemetry extraction up to specified data area. Removed some printf() and perror(). * test: account for discovery log page entry stripping * fabrics: unconditionally strip discovery entry strings * fabrics: only look for spaces in strchomp() * tree: Use early return instead of else statements * test: fix lookup test case * test: make all function static * test: add tests for new tcp controller matching algorithm * tree: Improve TCP controller matching algorithm * util: Add functions to parse the system's interfaces * types: Add support for EGFEAT, Domain Identifier, TEGCAP and UEGCAP * mi: remove nsid from nvme_mi_admin_identify_secondary_ctrl_list() * test: add tests for nvme_ctrl_get_src_addr() * tree: Add nvme_ctrl_get_src_addr() to get the controller's src_addr * util: Split _nvme_ipaddrs_eq() from nvme_ipaddrs_eq() * test: add tests for Identify functions * ioctl: use available Identify helper functions * test: pass a large enough buffer to nvme_identify_ns_descs() * ioctl: remove nsid from nvme_identify_secondary_ctrl_list() * meson: Don't hard-code path to "internal/config.h" * fabrics: Do not pass disable_sqflow if not supported * fabrics: Read the supported options lazy * test: add discovery log page tests * test: add infra for mocking passthru ioctls * tree: fix segfault in nvme_scan_subsystem() (bsc#1213993) * src/nvme/tree.c: make __nvme_scan_subsystem() returning bool (bsc#1213993) * doc: fix minor mistake in README.md about dependencies * nvme-tree: avoid warning in 'list-subsys' (bsc#1212598) * tree: Add getter for subsystem iopolicy (bsc#1124564) * fabrics: Consider also all hosts settings for context match * tree: Scan all subsystems (bsc#1212598) * doc: Fixing compile instruction in README * mi: allow non-4-byte-aligned responses * mi-mctp: use a linear response buffer * mi: implement length and offset alignment checks in admin_xfer() * tree: Don't open nvme devices until it's absolutely required (bsc#1213527 bsc#1213686) * tree: missing closedir() causes fd leak for "/sys/bus/pci/slots" * mi: don't return from mi_mctp_submit with a tag held * util: Provide empty nvme_ipaddrs_eq for static builds * fabrics: Relax match on well known disc ctrl lookup * tree: Ignore NULL address pointer for phy slot lookup * fabrics: Filter discovery ctrls out during application context check * util: Add ignored error code * json: Use memory block allocated by realloc() instead printbuf * util: Use HAVE_NETDB instead of HAVE_LIBNSS * tree: Add PCI physical slot number for controller * tree: Use nvme_ipaddrs_eq() to compare IP addresses * fabrics: Add EADDRNOTAVAIL error mapping * fabrics: filter out subsystems with non-matching application string * libnvme: add 'application' setting to nvme_root * libnvme: add 'application' setting to the subsystem * test: Add more code coverage for nvme_ipaddrs_eq() * util: rename ipaddrs_eq() to nvme_ipaddrs_eq() and make public. * util: Add ipaddrs_eq() to check whether two IP addresses are equal * test: Add unit test for ctrl lookups * ioctl: fix RAE bit on last Get Log Page command (bsc#1213618) * fabrics: check genctr after getting discovery entries (bsc#1213618) * fabrics: handle /dev/nvme-fabrics read failure * fabrics: fix potential invalid memory access in __nvmf_supported_option() * Python: Fix crash during garbage collection * python/swig: Check swig version to determine whether -py3 is needed * python/swig: Wrap swig-sensitive struct inside #ifwdef SWIG * mi: Add nvme_mi_ctrl_id to retrieve controller ID * Python: Suppress swig warnings about unnamed struct * examples: fix incorrect controller status in MI info output * ioctl: Explicitly initialize all members of struct nvme_ns_mgmt_args * Python: make NBFT data more pythonic * ioctl: io management send, receive args fix * python: Update test data * NBFT: Remove documentation from nbft.c since it's also in nbft.h * Python: Add NBFT support * nbft: Doc typo - Use nvme_nbft_free() instead of nbft_free() * nbft: Parse the {HOSTID,HOSTNQN}_CONFIGURED flags * nbft: Fix nbft_ssns_flags endianness test * nbft: Add a simple unit test * doc: Update README * build: Simple muon build configuration * build: Extend summary section * build: Make json-c dependency lookup not fail * nbft: Move added symbols to LIBNVME_1_5 * build: Update wrap mode defaults * build: Disable fallback on default * tree: Fix offset argument check in nvme_bytes_to_lba * nbft: add NBFT v1.0 table support (jsc#PED-1449) * types: Add IO command set specific field on nsmgmt * fabrics: Do not pass unsupported options to kernel * types: Add ns-mgmt host software specified fields * types.h: Add FDP related Status Code * tree: Fix argument check in nvme_bytes_to_lba ++++ nvme-cli: - Update to version 2.6 (jsc#PED-3610 jsc#PED-4879 jsc#PED-5061): * nvme: allocate payload buffer in create-ns command * nvme-print-stdout: Add CAP.CPS and CAP.NSSS human readable outputs * nvme: Add output-format default option instead of argconfig json option * nvme: fw-download offset only describes FW offset, not file offset * unit: add locale number test * util: handle utf-8 thousend separators correctly * nvme: Change to use NVME_ARGS verbose default option from OPT_ARGS * fabrics: Fix NVMF_ARGS macro to use parameter n correctly * nvme: Add verbose default option to show command debug output * util: Fix to set argconfig output format json option correctly * util: Split argconfig output format json function to set and get * nvme: Spport Phy Rx Eye Opening Measurement Log * nvme: Introduce nvme_realloc function * nvme: Fix for fdpa reserved field printing * completion: add 'version' and 'help' to list * udev-rule: apply round-robin iopolicy on i/o subsystems alone (bsc#1215994) (bsc#1219086) * nvme: Add support for the OAQD ID controller field * plugins/solidigm: use static log macro to calc bitmask * plugins/ocp: Rename FW activation history command * nvme: auto free nvme_dev resource * nvme: allocate aligned payloads for all nvme commands * nvme: introduce alloc helper with alignment support * util: add cleanup function for generic memory allocations * nvme: append huge to nvme_{alloc|free} function * nvme: fw_download use nvme_alloc only * fabrics: Removing duplicate code and moving to libnvme * nvme-print: omit size of protection information * tree: Modify label name close_fd to close_dev * fabrics: For TCP/RDMA, compare IP addresses with nvme_ipaddrs_eq() (bsc#1213768) * fabrics: lookup_discovery_ctrl() must look under host and not root (bsc#1213768) * nvme: Do not map status to errno codes * completions: Add bash completion for DSSD Power state feature(FID: C7h) * Documentation: Add document for DSSD Power state feature(FID: C7h) * plugins/ocp: Add DSSD Power state feature(FID: C7h) * avoid casting pointer arguments to argconfig functions * nvme-print: Add support for EGFEAT, Domain Identifier, TEGCAP and UEGCAP * nvme-print: Fix endurance_log whitespace changes * nvme: Fix retrieval of telemetry log up to specified data area. * nvme: Update list secondary command * wdc: Add support for SN861 drive * util: Set errno to 0 before strtol/stroul call * nvme: Revert passthru and submit_io to print status to stderr from stdout * plugins/zns: Fix offset in report zones * nvme-rpmb: Fix nvme_show_id_ctrl_rpmbs() definition error * fabrics: Use corresponding hostid when hostnqn is generated * json: fix seg. fault converting NULL to JSON string (bsc#1213762) * nvme-cli: fix extended metadata size calculation * nvme-print: Show subsystem iopolicy (bsc#1124564) * nvme-print-stdout: Do not show non reachable ns in namespace topology (bsc#1212598) * nvme-print: Fix show-topolocy for ctrls * doc: Fix typo in documentation * nvme-print-stdout: fix storage tag size label * nvme-print-stdout: List only ctrls which are part of ns (bsc#1212598) * nvme-print-stdout: Support subsys reachable from several hosts (bsc#1212598) * ccan: Add htable, strset and dependencies (bsc#1212598) * ccan: Remove unused documentation (bsc#1212598) * nvme-print: Split max power flags * nvme-print: fix counter while looping through uuid_list (bsc#1212598) * fabrics: only look for matching ctrl on same host (bsc#1213768) * README: Correct hugetlbfs spelling error * util: Delete unused CFG_BOOL argconfig type as duplicated with CFG_FLAG * util: Set LC_ALL=C as default if -H option is not used * nvme: Add support for create-ns command endg-id option parameter * nvme-print: fix argument order for show functions * plugins/solidigm: Added Marketing Name Log support for Solidigm. * nvme-print: Remove left overs from refactoring * nvme-print: Move num argument parsing into callbacks * nvme-print: Fix typo in callback definition * scripts: Make release script project neutral * scripts: Update update-docs.sh scripts * scripts: Execute the scripts from toplevel directory * scripts: Move helper scripts to a central place * docs: Update file modes * doc: Add information on --context * nvmf-autoconnect: Annotate the context to autoconnect * fabrics: Add support for volatile configuration * plugins/solidigm: Formated log page directory table consistently with "nvme list" format. * plugins/solidigm: Added Identify controller VU extensions parsing. * nvme-print-json: Print PCI pysical slot number for controller * nvme-print-stdout: Print PCI physical slot number for controller * libnvme.wrap: Bump to 42ac453 * plugins/nbft: Use common code to parse print flags * fabrics: Do not print device on connect per default * fabrics: Revert 'fabrics: prevent 'nvme connect' to well-known discovery NQN' * nvme-print: fix wrong list-subsys output when ns are attached to different ctrls * plugins/micron: Correct NULL pointer checking error * plugins/innogrit: Add vendor command get-eventlog and get-cdump * nvme: Use correct data buffer size * nvme: Fix quoted string split across lines to use quoted newline * plugins/zns: Fix zns.c linux kernel check patch errors and warnings * plugins/ymtc: Fix ymtc-nvme.c linux kernel check patch warning * plugins/ymtc: Fix ymtc-nvme.c space indentation to tab indentation * plugins/virtium: Fix virtium-nvme.c linux kernel check patch errors and warnings * plugins/transcend: Fix transcend-nvme.c linux kernel check patch errors and warnings * plugins/solidigm: Fix linux kernel check patch errors and warnings * plugins/shannon: Fix shannon-nvme.c linux kernel check patch errors and warnings * plugins/seagate: Fix seagate-nvme.c linux kernel check patch warnings * plugins/scaleflux: Fix sfx-nvme.c linux kernel check patch errors and warnings * plugins/netapp: Fix netapp-nvme.c linux kernel check patch errors and warnings * plugins/nbft: Fix nbft-plugin.c linux kernel check patch warnings * plugins/micron: Fix micron-nvme.c linux kernel check patch errors and warnings * plugins/micron: Fix micron-nvme.c space indentation to tab indentation * plugins/memblaze: Fix memblaze-nvme.c linux kernel check patch errors and warnings * plugins/memblaze: Fix memblaze-utils.h space indentation to tab indentation * plugins/memblaze: Fix memblaze-nvme.c space indentation to tab indentation * plugins/intel: Fix intel-nvme.c linux kernel check patch errors and warnings * plugins/inspur: Fix inspur-nvme.c linux kernel check patch warnings * plugins/inspur: Fix inspur-nvme.c space indentation to tab indentation * plugins/innogrit: Fix innogrit-nvme.c linux kernel check patch errors * plugins/huawei: Fix huawei-nvme.c linux kernel check patch errors and warnings * plugins/fdb: Fix fdb.c linux kernel check patch warnings * plugins/dera: Fix dera-nvme.c linux kernel check patch errors and warnings * plugins/amzn: Fix amzn-nvme.c linux kernel check patch error and warnings * plugins/wdc: Fix wdc-utils.c linux kernel check patch errors and warnings * plugins/wdc: Refactor wdc-nvme.c for linux kernel check patch errors and warnings * util: Move falltrhough feature check to meson.builds * ocp: Add eol plp failure mode json outputs * nvme-print: Add nvme show result function * nvme-print-json: Add json output result function * nvme-print: Fix nvme_show_error() to call va_end() for json output format * nvme: Fix nvme format block-size option handling * Revert "nvme: Masks SSTAT in sanize-log output" * fabrics: Fix NVMF_ARGS macro indentation error * Documentation: Add document for OCP Device capability(LID: 0xC4) log page * completions: Add bash completion for OCP Device capability(LID: 0xC4) log page * plugins/ocp: Add Device capability(LID: 0xC4) log page * udev: fix warning reported by udevadm verify * fabrics: fix conditions in nvmf-autoconnect.service * fabrics: Change NVMF_OPTS as NVMF_ARGS to fix linux kernel check patch error * nvme: Split passthru commands read output * nvme: Fix io-passthru command read metadata output * plugin/ocp: Added implementation for 0xC1 log page * util: Fix suffix_si_parse to parse no decimal point but suffix value correctly * completions: Add zsh option values handling for sanitize command action * completions: Add ocp sub commands zsh completion * completions: Add ocp commands zsh completion * completions: Add ocp commands bash completion * nvmf-autoconnect: restart service to avoid dropping AEN * solidigm: Reduce memory usage in supported log pages feature * solidigm: Changes to supported log pages feature requested by review * solidigm: Add supported log pages log feature to Solidigm plugin * plugins/ocp: Added ocp unsupported requirements log page * completions: Add bash option values handling for sanitize command action * doc: Correct nvme-show-hostnqn command NAME description * completions: Add missing zsh commands descriptions * plugins/wdc: Extend SN530 support. * Fix incorrect article 'an' as 'a' to use for descriptions and message * nvme: Set effects-log command csi option help message string * completions: bash: Delete unsupported id-iocs command options * completions: bash: Add id-domain command * completions: Fix nvm-id-ns-lba-format command zsh definition * completions: Add json command option * nvme: Fix get-feature command sel parameter check to allow value 8 * util: Delete unnecessary argconfig definitions OPT_VAL and CFG_VAL * util: Delete argconfig value type to add option value as va lists instead * util: Split to set argconfig option value * util: Delete argconfig value length to calcurate instead * nvme: Change sanitize command action option to use argconfig parse value * util: Add argconfig parse value function * util: Delete unused argconfig subopts type * util: Delete unused argconfig file types * util: Delete unused argconfig help function * nvme-wrap: do_admin_args_op should not clear args timeout * nvme: Fix linux kernel check patch warnings * nvme: Fix linux kernel check patch errors * plugins/ocp: Add telemetry-log command to OCP plugin * plugins/ocp: Add OCP set latency monitor feature command * plugins/ocp: Fix endianness in Latency Monitor Log output * plugins/ocp: Add missing fields in Latency Monitor Log * plugins/ocp: Fix typos in Latency Monitor Log * plugins/ocp: Reorganize OCP plugin source code * tests: Add tests for controller reset * plugin/solidigm: Added vs-internal-log command. * nvme: Add nvme_show_perror to use instead of perror for json output * nvme-print-json: Use vasprintf instead of vsnprintf to allocate string * nvme: fix rnlpt to_string() values. * nvme: fix io_mgmt args parse error * fdp: set-events feature is saveable * fabrics: Return errno value as negative * fabrics: Fix linux kernel check patch errors and warnings * nbft: add the nbft show plugin * nbft: added NBFT v1.0 table support (jsc#PED-1449) * nbft: make lookup_ctrl function public * nvme: Fix indentation errors around nvme show error API * nvme: Check validate output format err value instead of flags * nvme: Use nvme show error API to outptu stderr messages for json format * util: Check output format json for json error message output * nvme-printf: Add show error function for nvme list command json output * nvme: Add zns specfic field for create ns * nvme: Add ns-mgmt host software specified fields * nvme: Add dtype, dspec on write-zeroes, write-uncor * nvme-print: Add new fields print on id directive * nvme-print: Add VWCNP on NSFEAT of id-ns * nvme: Fix format command to skip to reread NSID all block device * plugins/solidigm: Fixes and clean-up of Telemetry parse code. Fixed parsing of 64 bit values. Fixed COD field name. Fixed compilation warnings when compiling for 32 bit. Added missing free(). Consolidated single entry function to telemetry parser. Consolidated use of integer types. * doc: Documentations maintenance changes * doc: Add nvme-mi-send command documentation * doc: Add nvme-mi-recv command documentation * doc: Add clear-pcie-correctable-error-counters command documentation * doc: Add eol-plp-failure-mode command documentation * plugins/solidigm: Add firmware activation history log to Solidigm plugin * plugins/ocp: Add firmware activation history log to OCP plugin * nvme-print: Use enum nvme_print_flags for nvme_show_id_ctrl * nvme: Add support for NVMe-MI send command * nvme: Use stdout for passthru and submit_io commands success messages * nvme: Fix passthru command function indentation errors * nvme: Add support for NVMe-MI receive command * fabrics: fix fc config JSON file handling (bsc#1210089) Refresh 0100-harden_nvmf-connect@.service.patch - Fix install path for nvme-regress script ++++ pam-config: - Update to version 2.9 - Add support for kanidm ++++ podman: - Build against latest stable Go version (bsc#1215807) ++++ podman: - Build against latest stable Go version (bsc#1215807) ++++ podman: - Build against latest stable Go version (bsc#1215807) ++++ suse-module-tools: - Update to version 16.0.36 * blacklist RNDIS modules (bsc#1205767, jsc#PED-5731, CVE-2023-23559) * modprobe.d: Blacklist cls_tcindex module (bsc#1210335, CVE-2023-1829) ------------------------------------------------------------------ ------------------ 2023-9-28 - Sep 28 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Update to version 1.8.0: * Release v1.8.0 * update release notes for v1.8.0 * run cargo update * Packit: switch to @containers/packit-build team for copr failure notification comments * [CI:BUILD] Packit: tag @lsm5 on copr build failures * chore(deps): update rust crate chrono to 0.4.31 * cargo: bump chrono to 0.4.30 * test: IPv6 format is changed in v1.72.0 * bump nix to 0.27.1 * vendor: bump trust_dns_proto and trust_dns_client to 0.23.0 * fix(deps): update rust crate trust-dns-server to 0.23.0 * [CI:BUILD] rpm: spdx compatible license field * fix(deps): update rust crate anyhow to 1.0.75 * fix(deps): update rust crate tokio to 1.32.0 * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update rust crate tokio to 1.31.0 * fix(deps): update rust crate anyhow to 1.0.74 * fix(deps): update rust crate anyhow to 1.0.73 * fix(deps): update rust crate log to 0.4.20 * chore(deps): update dependency containers/automation_images to v20230809 * fix(deps): update rust crate tokio to 1.30.0 * fix(deps): update rust crate clap to 4.3.21 * packit: Build PRs into default packit COPRs * chore(deps): update dependency containers/automation_images to v20230807 * fix(deps): update rust crate anyhow to 1.0.72 * fix(deps): update rust crate signal-hook to 0.3.17 * fix(deps): update rust crate clap to 4.3.19 * fix(deps): update rust crate clap to 4.3.15 * fix(deps): update rust crate signal-hook to 0.3.16 * [CI:BUILD] Packit: remove pre-sync action * fix(deps): update rust crate clap to 4.3.11 * fix(deps): update rust crate tokio to 1.29.1 * fix(deps): update rust crate clap to 4.3.10 * [CI:BUILD] RPM: cleanup spec and fix eln builds * bump to v1.8.0-devel ++++ conmon: - go 1.19 EOL, swith to go >= 1.20 * [bsc#1215806] ++++ kernel-default: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-default: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-default: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-default: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-kvmsmall: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-kvmsmall: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-kvmsmall: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-kvmsmall: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-rt: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-rt: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-rt: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ kernel-rt: - Update config files: disable CONFIG_SCSI_WD719X (jsc#PED-963) - commit c664ee9 - Update config files: disable CONFIG_SCSI_DC395x (jsc#PED-963) - commit 028cd1f - Update config files: disable CONFIG_SCSI_QLOGIC_1280 (jsc#PED-963) - commit 4bb7fca - Update config files: disable CONFIG_SCSI_STEX (jsc#PED-963) - commit 93ec76a - Update config files: disable CONFIG_SCSI_IMM (jsc#PED-963) - commit 2228946 - Update config files: disable CONFIG_SCSI_PPA (jsc#PED-963) - commit 646bbee - Update config files: disable CONFIG_SCSI_INITIO (jsc#PED-963) - commit 70f083e - Update config files: disable CONFIG_SCSI_IPS (jsc#PED-963) - commit 95311f3 - Update config files: disable CONFIG_SCSI_FDOMAIN_PCI (jsc#PED-963) - commit 8723fb4 - Update config files: disable CONFIG_SCSI_DMX3191D (jsc#PED-963) - commit 0aa2575 - Update config files: disable CONFIG_SCSI_MYRS (jsc#PED-963) - commit 0da6939 - Update config files: disable CONFIG_SCSI_MYRB (jsc#PED-963) - commit 780fc45 - Update config files: disable CONFIG_SCSI_BUSLOGIC (jsc#PED-963) - commit d9a6eeb - Update config files: disable CONFIG_SCSI_MVUMI (jsc#PED-963) - commit fda498e - Update config files: disable CONFIG_SCSI_ARCMSR (jsc#PED-963) - commit 6c0d263 - Update config files: disable CONFIG_SCSI_ADVANSYS (jsc#PED-963) - commit 3aa6bc9 - Update config files: disable CONFIG_SCSI_ACARD (jsc#PED-963) - commit e33e775 - Update config files: disable CONFIG_SCSI_HPTIOP (jsc#PED-963) - commit 1c10c2b - Update config files: disable CONFIG_MEGARAID_LEGACY (jsc#PED-963) - commit f3403af - Update config files: disable CONFIG_MEGARAID_NEWGEN (jsc#PED-963) - commit 40ae98d - Update config files: disable CONFIG_MEGARAID_MM (jsc#PED-963) - commit 92b25a8 - Update config files: disable CONFIG_ATA_GENERIC (jsc#PED-963) - commit 012036d - Update config files: disable CONFIG_PATA_OF_PLATFORM - commit 47c8a83 - Update config files: disable CONFIG_PATA_IMX (jsc#PED-963) - commit 9f75693 - Update config files: disable CONFIG_PATA_ACPI (jsc#PED-963) - commit d0706d8 - Update config files: disable CONFIG_PATA_PARPORT (jsc#PED-963) - commit 9a6c6b2 - Update config files: disable CONFIG_PATA_RZ1000 (jsc#PED-963) - commit a1f59b6 - Update config files: disable CONFIG_PATA_OPTI (jsc#PED-963) - commit fa6a9fa - Update config files: disable CONFIG_PATA_NS87410 (jsc#PED-963) - commit b708147 - Update config files: disable CONFIG_PATA_MPIIX (jsc#PED-963) - commit c4c1366 - Update config files: disable CONFIG_PATA_CMD640_PCI (jsc#PED-963) - commit 3ba52ca - Update config files: disable CONFIG_PATA_WINBOND (jsc#PED-963) - commit ac43df1 - Update config files: disable CONFIG_PATA_VIA (jsc#PED-963) - commit cff597d - Update config files: disable CONFIG_PATA_TRIFLEX (jsc#PED-963) - commit 1464d21 - Update config files: disable CONFIG_PATA_TOSHIBA (jsc#PED-963) - commit e734d47 - Update config files: disable CONFIG_PATA_SIL680 (jsc#PED-963) - commit 955aad9 - Update config files: disable CONFIG_PATA_SERVERWORKS (jsc#PED-963) - commit f9bbe90 - Update config files: disable CONFIG_PATA_SCH (jsc#PED-963) - commit 01bc677 - Update config files: disable CONFIG_PATA_RDC (jsc#PED-963) - commit ce9d214 - Update config files: disable CONFIG_PATA_RADISYS (jsc#PED-963) - commit ceddb59 - Update config files: disable CONFIG_PATA_PDC_OLD (jsc#PED-963) - commit 4776aba - Update config files: disable CONFIG_PATA_PDC2027X (jsc#PED-963) - commit 0d0c866 - Update config files: disable CONFIG_PATA_OPTIDMA (jsc#PED-963) - commit ff28cae - Update config files: disable CONFIG_PATA_OLDPIIX (jsc#PED-963) - commit 660fcd8 - Update config files: disable CONFIG_PATA_NS87415 (jsc#PED-963) - commit 4249b06 - Update config files: disable CONFIG_PATA_NINJA32 (jsc#PED-963) - commit 00f6d83 - Update config files: disable CONFIG_PATA_NETCELL (jsc#PED-963) - commit 1aeafbe - Update config files: disable CONFIG_PATA_MARVELL (jsc#PED-963) - commit 388ed43 - Update config files: disable CONFIG_PATA_JMICRON (jsc#PED-963) - commit aa75e16 - Update config files: disable CONFIG_PATA_IT821X (jsc#PED-963) - commit 045c173 - Update config files: disable CONFIG_PATA_IT8213 (jsc#PED-963) - commit 1d4c25b - Update config files: disable CONFIG_PATA_HPT3X3 (jsc#PED-963) - commit 6496fda - Update config files: disable CONFIG_PATA_HPT3X2N (jsc#PED-963) - commit d4c19a3 - Update config files: disable CONFIG_PATA_HPT37X (jsc#PED-963) - commit 74fe9ec - Update config files: disable CONFIG_PATA_HPT366 (jsc#PED-963) - commit 7d08917 - Update config files: disable CONFIG_PATA_EFAR (jsc#PED-963) - commit 8a1bd3c - Update config files: disable CONFIG_PATA_CYPRESS (jsc#PED-963) - commit bede53a - Update config files: disable CONFIG_PATA_CMD64X (jsc#PED-963) - commit 665f8c4 - Update config files: disable CONFIG_PATA_ATP867X (jsc#PED-963) - commit 394df89 - Update config files: disable CONFIG_PATA_ATIIXP (jsc#PED-963) - commit 09cad5c - Update config files: disable CONFIG_PATA_ARTOP (jsc#PED-963) - commit 67a8f3e - Update config files: disable CONFIG_PATA_AMD (jsc#PED-963) - commit 040e3e1 - Update config files: disable CONFIG_PATA_ALI (jsc#PED-963) - commit f88fe2c ++++ open-vm-tools: - 15 sp4 currently uses open-vm-tools rpms from 15 sp3. As such, enable the spec file fix for bug (bsc#1205927) for 15 sp3 onwards. ++++ open-vm-tools: - 15 sp4 currently uses open-vm-tools rpms from 15 sp3. As such, enable the spec file fix for bug (bsc#1205927) for 15 sp3 onwards. ++++ netavark: - Update to version 1.8.0: * Release v1.8.0 * update release notes for v1.8.0 * run cargo update * Add vrf support for bridges * Packit: switch to @containers/packit-build team for copr failure notification comments * fix(deps): update rust crate nispor to 1.2.14 * [CI:BUILD] Packit: tag @lsm5 on copr build failures * chore(deps): update rust crate chrono to 0.4.31 * fix(deps): update rust crate serde_json to 1.0.107 * rust io safety: convert RawFd to BorrowedFd<> * bump nix to 0.27.1 * chore(deps): update rust crate chrono to 0.4.30 * fix(deps): update rust crate serde_json to 1.0.106 * chore(deps): update rust crate chrono to 0.4.29 * fix(deps): update rust crate netlink-packet-route to 0.17.1 * Bump tonic and prost * Update container image to F38 * Add ACCEPT rules in firewall for bridge network with internal dns. * chore(deps): update rust crate tonic-build to 0.10 * fix(deps): update rust crate nispor to 1.2.13 * fix(deps): update rust crate serde to 1.0.188 * Fix clippy warnings about formatting * update chrono crate * fix(deps): update rust crate url to 2.4.1 * Add protoc dependency to README * [CI:BUILD] rpm: spdx compatible license field * fix(deps): update rust crate tokio to 1.32 * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update rust crate serde_json to 1.0.105 * fix(deps): update rust crate tokio to 1.31 * fix(deps): update rust crate log to 0.4.20 * run cargo update * update tonic-build to 0.9.2 * bump rust edition to 2021 * iptables: drop invalid packages * fix(deps): update rust crate tokio to 1.30 * docs: Convert markdown with go-md2man instead of mandown * fix(deps): update rust crate clap to 4.3.21 * packit: Build PRs into default packit COPRs * chore(deps): update dependency containers/automation_images to v20230807 * fix(deps): update rust crate serde to 1.0.183 * fix(deps): update rust crate serde to 1.0.181 * fix(deps): update rust crate serde to 1.0.180 * fix(deps): update rust crate serde_json to 1.0.104 * fix(deps): update rust crate serde to 1.0.179 * fix(deps): update rust crate serde to 1.0.176 * fix(deps): update rust crate clap to 4.3.19 * fix(deps): update rust crate serde to 1.0.175 * fix(deps): update rust crate clap to 4.3.17 * fix(deps): update rust crate clap to 4.3.15 * fix(deps): update rust crate clap to 4.3.12 * fix(deps): update rust crate serde_json to 1.0.103 * [CI:BUILD] Packit: remove pre-sync action * fix(deps): update rust crate serde_json to 1.0.102 * fix(deps): update rust crate nispor to 1.2.12 * macvlan: use netlink type for bclim * bump netlink deps * fix(deps): update rust crate serde to 1.0.171 * fix(deps): update rust crate serde to 1.0.167 * fix(deps): update rust crate clap to 4.3.11 * fix(deps): update rust crate serde to 1.0.166 * fix(deps): update rust crate serde_json to 1.0.100 * iptables: improve error when ip6?tables commands are missing * fix(deps): update rust crate clap to 4.3.10 * fix(deps): update rust crate zbus to 3.14.1 * [CI:BUILD] RPM: Fix ELN build and cleanup spec * bump to v1.8.0-dev ++++ podman: - Update to version 4.7.0: * Bump to v4.7.0 * [CI:DOCS] v4.7.0 RELEASE_NOTES update * rpm: remove gvproxy subpackage * packit: tag @containers/packit-build team on copr build failures * specgen, rootless: fix mount of cgroup without a netns * pass --syslog to the cleanup process * fix --authfile auto-update test * version: switch back from -rc1 to -dev * New pre-release: v4.7.0-rc1 * [CI:DOCS] Update release notes for v4.7.0-rc1 * Cirrus: Update operating branch * Move podman build opts to common file * Add ability for machine rm -f for WSL * Plumbing to run machine tests with hyperv * CI: trace setup and runner scripts * Bump to Buildah v1.32.0 * [CI:DOCS] bump release notes on main with the latest release * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * Add --filter pod= autocompletion * e2e: ExitCleanly(): manual test fixes * e2e: continuing ExitCleanly(): just the replacements * Fix some spelling and formatting * Add support for Ulimit in quadlet * Run codespell on code * wire in new buildah build options * make golangci-lint happy * add !remote tag to pkg/specgen/generate * pkg/specgen: do not depend on libimage for remote * bump buildah to latest * [CI:DOCS] restart.md: migrate to container unit * fix(deps): update module k8s.io/kubernetes to v1.28.2 * Add support for PidsLimit in quadlet * Add DNS fields to Container and Network unit groups * [CI:DOCS] update API docs version list * Try to fix broken CI (gvisor-something) * e2e: more ExitCleanly(): manual test fixes * e2e: more ExitCleanly(): dumb string replacements * e2e: create_test: use ExitCleanly() * e2e: diff_test: use ExitCleanly() * The `podman init` command cannot modify containers. * bump c/common to latest main * Podmansh: use podmansh_timeout * e2e: more ExitCleanly(): low-hanging fruit * vendor: update checkpointctl to v1.1.0 * kube: add DaemonSet support for generate * vendor of containers/(common, storage, image) * libpod: move oom_score_adj clamp to init * e2e: commit_test: use ExitCleanly() * e2e: container_clone_test.go: use ExitCleanly() * e2e: use ExitCleanly() in cleanup_test.go * Ensure HC events fire after logs are written * [CI:DOCS] podman-systemd.unit: fix equivalents * Add support for kube TerminationGracePeriodSeconds * Update podman-kube-play.1.md.in * Split up alt binaries to speed up build * Switch installer task to EC2 * pod: fix duplicate volumes from containers.conf * tests: add test for pod cgroups * libpod: create the cgroup pod before containers * cmd, specgen: allow cgroup resources without --infra * specgen: allow --share-parent with --infra=false * libpod: allow cgroup path without infra container * libpod: check if cgroup exists before creating it * libpod: refactor platformMakePod signature * libpod: destroy pod cgroup on pod stop * utils: export MoveUnderCgroup * libpod: refactor code to new function * e2e: use ExitCleanly() in checkpoint tests * [CI:DOCS]Remove use of --latest|-l from tutorial * CI test runner: upgrade tests rely on system tests * run --rmi: "cannot remove" is a warning, not an error * StopContainer: display signal num when name unknown * URGENT: fix broken CI * Add support for kube securityContext\.procMount * podman: don't restart after kill * Tmpfs should not be mounted noexec * sys tests: run_podman: check for unwanted warnings/errors * chore(deps): update dependency setuptools to ~=68.2.0 * e2e: use ExitCleanly() in attach & build tests * Some distros do not default to docker.io for shortname searches * security: accept empty capabilities list * systests: random_free_port: fix EADDRINUSE flake * fix(deps): update module github.com/cyphar/filepath-securejoin to v0.2.4 * Restrict fcos_test to amd64, arm64 * fix(deps): update github.com/containers/libhvee digest to 56fb235 * fix(deps): update module github.com/docker/docker to v24.0.6+incompatible * fix(deps): update module golang.org/x/tools to v0.13.0 * Ignore spurious container-removal errors * fix(deps): update module golang.org/x/net to v0.15.0 * systests: manifest zstd test: lots of tiny cleanups * vendor: update github.com/opencontainers/runc to main * [skip-ci] Update actions/checkout action to v4 * linux, rootless: clamp oom_score_adj if it is too low * machine: increase max number of inotify instances * fix(deps): update module golang.org/x/term to v0.12.0 * Remove redundant nil checks in system connection remove * fix(deps): update module golang.org/x/text to v0.13.0 * fix(deps): update module golang.org/x/sys to v0.12.0 * fix(deps): update github.com/containers/libhvee digest to 2bf7930 * docs(readme): fix a broken link * [CI:BUILD] Podman FCOS image from main * Update golang.org/x/exp digest to d852ddb * Add port forwarding and gvproxy machine test * libpod: do not parse --hostuser in base 8 * fix: default typo * Add Japanese locale and translation of index * remove rh.container.bot@gmail.com * Tweaks and cleanups to prepare hyperv for CI * system tests: housekeeping: various small fixes * CI: e2e: first use of new ExitCleanly() matcher * CI: e2e: new ginkgo matcher, ExitCleanly() * CI: e2e: fetch the standard system-test image * kube play: fix pull policy * Fix gidmap command in example * vendor containers/common@12405381ff45 * manifest,push: support add_compression from containers.conf * hyperv ignition: use gvforwarder instead of vm * Set remote username earlier for hyperv * Added an additional troubleshooting problem and solution * Remove a dependency on libimage from pkg/bindings * Rename parameter in pkg/bindings * Remove a dependency on libimage from pkg/api/handlers * Don't re-inspect an image * Cirrus: Remove multi-arch podman image builds * uid/gid mapping flags * [DOC] Clarify default behaviour on uidmap * Update containers/common to latest * update libhvee * /_ping handler: return OSType http header * e2e: fix race condition (kube play + logs) * Update module github.com/vbauerster/mpb/v8 to v8.6.0 * Kube - support List documents * kube down/play --replace: handle absent objects * push, manifest-push: --force-compression must be true with - -compression-format * oci: print stderr only after checking state * Updated docs to reflect pod spec sysctls support added in v4.6 * [CI:BUILD] Packit: Disable unexpected journal message check for cockpit-podman * [CI:BUILD] Packit: Restrict cockpit tests to recent Fedoras * Update machine init/set tests * Add rootful status to machine inspect * Dedup and refactor image acquisition * Share podman sock bindings with other WSL distros * Fix user-mode validation check * system tests: try to fix sdnotify flakes * Cirrus: Disable only hello multiarch build * Set StopTimeout for service-container started under podman kube play * Set StopTimeout for compat API if not set by client * podman exec should set umask to match container * [CI:BUILD] Packit: run cockpit-podman tests in PRs * Add infra-name annotations to kube gen/play * kube: notifyproxy: close once * system service: unset NOTIFY_SOCKET * Update module k8s.io/kubernetes to v1.28.1 * API attach: return vnd.docker.multiplexed-stream header * test/apiv2/60-auth.at: use `doesnotexists.podman.io` * e2e tests: use registry:2.8.2 (was 2.8) * create apiutils package * api docs: document stream format * Revert "Remove `hello` multi-arch image build" * manifest-push: add support for --force-compression * push: add support for --force-compression * Update module github.com/onsi/ginkgo/v2 to v2.12.0 * Remove `hello` multi-arch image build * hack/perf/system-df.sh: add `df` benchmarks * Expand env variables for cmds/entrypoint with format $(ENV) * vendor c/storage@6902c2d * Ignore the resource limits on cgroups V1 rootless systems * Fixups for stopping gvproxy * Revert "GHA: Closed issue/PR comment-lock test" * GHA: Closed issue/PR comment-lock test * GHA: Add workflow to lock closed issues/PRs * [CI:DOCS] update auto-update docs * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update module github.com/google/uuid to v1.3.1 * libpod: sum per-interface network stats for FreeBSD * Set default Umask for `podman kube play` * [CI:BUILD] rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * Implement automatic port reassignment on Windows * Add support for ramfs as well as tmpfs in volume mounts * Validate current generation of WSL2 with user-mode-networking * use container restart policy if user specifies one * Stop gvproxy on hyperv machine stop * [CI:BUILD] rpm: depend on man-db * Update machine list test * Update machine start tests * Update machine rm tests * libpod: improve conmon error handling * cirrus setup: install en_US.UTF-8 locale * fixup "podman logs with non ASCII log tag" tests * libpod: use /var/run instead of /run on FreeBSD * cirrus/lib.sh: extend env to passthrough at start for locale work * libpod: correctly pass env so alternative locales work * cgroups_linux: use SessionBusPrivateNoAutoStartup * podmansh man page UID=$(id -u lockedu) is not allowed * CI: systests: remove pasta ICMP tests * podman.1.md: Fix formatting of exit code 127, clarify wording of `exit code` example. * document available secret drivers * pkg/specgen: add support for read-only root on FreeBSD * add --module flag * Update dependency setuptools to ~=68.1.0 * Add riscv64 architecture to the cross build target * GetFcosArch add `riscv64` arch * Update WSL backend to be compat with FCOS defaults * enabled hyperv image downloads * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * [CI:DOCS] Fix git build example in build page * CI: e2e manifest_test: use image from quay * Cirrus: Remove EC2 experimental flag * sphinx: skip options include dir * Update rootfs.md: Fix formatting and wording of idmap option * fix: Docker API compatible bool deserialization * Revert "compat,build: pull must accept string" * Add missing verb in machinectl example * [CI:DOCS] Update Release Notes and Release Process * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * fix podman top missing output flake * New partial-line test is flaking * [CI:BUILD] Packit: add back fedora-eln targets * Cirrus: Prune defunct job + fix noop alias * Bump bundled gvproxy to 0.7.0 * systests: tests for --env and --env-file * Update system connection add & remove * Add tests for podman farm * Add podman farm update command * Add podman farm remove command * Add podman farm list command * Add podman farm create command * Add podman farm subcommand * CI: e2e: add delay before podman logs or journalctl * Add completion for Farms * Vendor c/common changes * chore(deps): update dependency golangci/golangci-lint to v1.54.0 * file logger: fix podman logs --tail with partial lines * fix(env): parsing --env incorrect in cli * Update docker.io/library/golang Docker tag to v1.21 * podman stop --cidfile missing --ignore * Skip podman exec cannot be invoked on Debian * Re-enable checkpoint test on Debian SID * Require a non-generic reason for non-Fedora skip * CI FIXME removal/update. * Update dependency containers/automation_images to v20230807 * [skip-ci] Update dawidd6/action-send-mail action to v3.8.0 * [CI:DOCS] fixed couple typos in build docs * Stop timer in function waitPidStop * packit: Build PRs into default packit COPRs * Add support for host-gateway * Ensure volumes-from mounts override image volumes * Minor: Include shasums in GHA workflow artifacts * Minor: Add important comment to windows GHA workflow * Minor: Update/fix dry-run input descriptions * [CI:DOCS] Quadlet - provide more information about network files * man-page xref: check for duplicate entries * cp: close temporary file on error path * Makefile: work around the lack of 'man -l' on FreeBSD * Update module golang.org/x/net to v0.14.0 * libpod: fix a crash in 'kube generate' on FreeBSD * remove temporary files when copy [NO NEW TESTS NEEDED] * Update module golang.org/x/sys to v0.11.0 * [ci] Remove the podman socket in remove_packaged_podman_files() * [ci] Correct the podman systemd file names * Always show RemoteSocket.Exists in json * Fail if ssh key exists * Fix regression for hyperv * [CI:BUILD] Makefile: rpm target generates correct version * Fix nits in #19480 * Add support for passing container stop timeout as -1 (infinite) * pkg/specgen: Add device support for FreeBSD * [CI:DOCS] man: remove duplicate entry .LastUp * CI: e2e: remove useless test * Check tty flag to set default terminal in Env * Run codespell on code * Deprecate podman generate systemd * manifest/push: add support for --add-compression * [CI:DOCS]Update Release Notes * CI: sys: quadlet %T test: do not rely on journal * GHA: Support testing build/sign workflows * Remove unnecessary backslashes * [docs] Use code blocks for commands in podman-completion * Make podman run --rmi automatically set --rm * machine: QEMU: recover from failed start * vendor: bump c/image to v5.26.1-0.20230801083106-fcf7f0e1712a * secret: add support for `--ignore` with rm * Move `writeConfig` logic to shared function * Move some logic of `setRootful` to a common file * move `removeFilesAndConnections` to a common file * Move `waitAPIAndPrintInfo` to common file * Move `addSSHConnectionsToPodmanSocket` code to shared file * Update module golang.org/x/net to v0.13.0 * chore(deps): update dependency containers/automation_images to v20230726 * Skip pasta local forwarder test on debian SID * Skip broken/flaky blkio-weight test * Skip tarball re-inport test in rawhide for CI * Cleanup CIDFile on podman-remote run --rm command * CI: e2e: remove workaround for missing login file * vendor: bump c/image and c/common * Add support for confined users * Cirrus: Temp. disable rawhide validation task * Limit git-validation to 'short-subject' * Fix up man page and add test on globs * Move alternate image acquisition to separate function * Move `getDevNullFiles` into a common file * Update github.com/digitalocean/go-qemu digest to 2e3d018 * Convert QEMU functions to methods with documentation * Update docs/source/markdown/podman-build.1.md.in * do not redefine gobuild for eln * Set default userns from containers.conf file * Mention TimeoutStartSec in quadlet man page * inspect with network=none show SandboxKey netns path * [CI:DOCS] GHA: Use stable go for Mac/Win builds * Breakup AppleHV machine funcs * Codespell fixups * Update docs/source/markdown/podman-stats.1.md.in * CI: e2e: reenable containerized checkpoint tests * docs(env-file): improve document description * Don't log EOF error when using podman --remote build with an empty context directory. * API: kill: return 409 on invalid state * feat(env): support multiline in env-file * Adds documentation to new functions that were added * `startHostNetworking`: get DevNull files * `Remove`: remove network and ready sockets from registry * `Remove`: remove files and connections * `Remove`: collect files to destroy * `Init`: read and split ign file * `Init`: write ign config * `Init`: add network and registry socks to registry * `Init`: add SSH conns to podman sock * Improve the description of fields in podman-stats man page * make /dev & /dev/shm read/only when --read-only - -read-only-tmpfs=false * Mention no comment lines in Containerfile.in podman-build man page * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * Fix HyperV loadMachineFromJSON function name * machine: QEMU: lock VM on stop/rm/set * libpod: add 'pod top' support on FreeBSD * [CI:DOCS] Build and Sign Mac Pkginstaller * Make sure users changes --authfile before checking * github: add issue type as link to podman github discussions * Break QEMU `config.go` code into its own functions * machine: QEMU: lock VM on start * libpod: fix 'podman kube generate' on FreeBSD * Add glob support to podman run/create --mount * kube: add DaemonSet support * Fix artifacts script after removal of msitools msi build * System tests: quadlet: fix race in %T test * If quadlets have same name, only use first * Add support for mounts listed in containers.conf * Update vendor of containers/common * System tests: add test tags * [CI:DOCS] socket_activation.md: increase socat timeout * go-md2man: use vendored-in version, not system * CI: use different TMPDIR on prior-fedora * system tests: authfile-exists: minor cleanup * start(): don't defer event * Fix: use --all in podman stats to get all containers stats * Verify authfile exists if user specifies it * libpod: don't generate errors for createTimer etc. * add "healthy" sdnotify policy * Remove LICENSE and general doc files that are installed by the main package * Add missing ` * Remove legacy msitools based msi installer * Remove any quotes around distribution id * add a podman-compose command * pkg/specgen: Don't crash for device spec with... * fix(deps): update module github.com/docker/docker to v24.0.5+incompatible * Update vendor of containers/(storage,image) * Clean up /var/tmp/ when using oci-archives when creating containers * [CI:BUILD] RPM: separate out gvproxy for copr and rawhide * Reduce qemu machine function sizes * [CI:DOCS] migrate socket_activation.md to quadlet * [CI:DOCS] Update kube play volume support * Fix language, typos and markdown layout * [CI:DOCS] Add note about QUADLET_UNIT_DIRS to simplify quadlet debug * Add note on debugging quadlet unit files * Remove unnecessary use of the word "please". * libpod: fix FreeBSD 'podman-remote top' default behaviour * fix(deps): update module github.com/onsi/gomega to v1.27.9 * Add support for ShmSize to quadlet * Quadlet system test - force journald log driver for short lived containers * fix(deps): update module github.com/containers/libhvee to v0.4.0 * quadlet recursively scan for unit files * Ensure that we appropriately warn that TCP is insecure * systests: quadlet: fixes for RHEL8 * Quadlet - Allow setting Service WorkingDirectory for Kube units * Quadlet system test - do not rely on journalctl in kube file tests * Fix markdown in docs for podman-network-create * Man pages: check for corrupt tables * quadlet systest: fix broken tmpdir references * Add `since` as valid filter option for `volume` subcommands * Podmansh: Better error, increase timeout to 30s * Fix multiple filter options logic for `podman volume ls ` * Add bash-completion for podman inspect * Fix windows installer * Add missing reserved annotation support to `play` * Avoid progress hang with empty files * Revert the usage of `home.GetConfigHome()` * Fix bug report issue template README link * Replace error check for non-existent file * Emergency gating-test fixes for RHEL8 * Add progress bar for decompress image * refactor: move progressbar to a function * Use pkg/homedir to get the home config directory * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 * Should be checking tmpfs versus type not source * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 * Enabled arm64 arch for podman applehv provider * [CI:BUILD] Packit: remove pre-sync action * Add `--podman-only` flag to `podman generate kube` * Update vendor containers/(common, buildah, image, storage) * Use constants for mount types * libpod: use define.TypeBind when resolving container paths * Tests: remove/update obsolete skips * Fix trust not using local policy file * Fix `podman container prune` docs for `--filter` * Add more tests for liveness probes with default hostname & named ports * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * Podman machine AppleHV pass number 3 * Makefile: `package` -> `rpm` * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * machine start: qemu: wait for SSH readiness * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * Add missing return after utils.InternalServerError() * Update cmd/podman/login.go * [CI:DOCS] Reformat and reorder table with --userns options * Add secret support to podman login * netavark: macvlan networks keep custom nameservers * remote: fix podman-remote play kube --userns * fix(deps): update container-device-interface to v0.6.0 * go mod: no longer use 1.18 * fix(deps): update module github.com/containers/libhvee to v0.3.0 * chore(deps): update module github.com/gin-gonic/gin to v1.9.1 [security] * Run codespell on code * system service: unset listen fds on tcp * add hostname to network alias * libpod: set cid network alias in setupContainer() * AppleHV enablement pass #2 * e2e: Fetch the correct user name * Add `--no-trunc` flag to maintain original annotation length * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * Fix: cgroup is not set: internal libpod error after os reboot * Allow setting volume and network names in Quadlet * pasta tests: automatically determine test parameters * test/e2e: wait for socket * manifest inspect: support authentication * api: fix slow version endpoint * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * make --syslog errors non fatal * api: fix doc for default ps_args * Fixes typo in the path where quadlet looks for files * Add --replace flag to podman secret create * [CI:DOCS] uidmap man pages: fix corrupt italics * [skip-ci] Update github/issue-labeler action to v3.2 * [CI:DOCS] podman-system-service.1.md: document systemd usage * fix(deps): update module github.com/docker/docker to v24.0.4+incompatible * fix(deps): update module github.com/docker/docker to v24.0.3+incompatible * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * [CI:BUILD] Packit: fix pre-sync action for downstream tasks * fix(deps): update module golang.org/x/tools to v0.11.0 * fix(deps): update module golang.org/x/net to v0.12.0 * fix(deps): update module golang.org/x/term to v0.10.0 * e2e: fix two toolbox flakes * test/e2e: use GinkgoT().TempDir() over MkdirTemp() * test/e2e: use random ImageCacheDir * test/e2e: remove RHEL7 workaround * test/e2e: remove unnecessary code in SynchronizedAfterSuite * test/e2e: do not use /tmp for podman commands * test/tools: vendor ginkgo v2.11 * test/e2e: write timings directly to file * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * system tests: refactor registry code * fix(deps): update module golang.org/x/text to v0.11.0 * pkg/specgen: properly identify image OS on FreeBSD * libpod: use new libcontainer BlockIO constructors * [CI:BUILD] Minor: Don't confuse osx-debugging * [CI:DOCS] Better document the default value of --userns * Cirrus: build FreeBSD binaries in a VM * Makefile: add support for building freebsd release tarballs * [CI:DOCS] uidmap man pages: fix corrupt tables * fix(deps): update github.com/crc-org/vfkit digest to c9a4b08 * fix(deps): update module github.com/containers/buildah to v1.31.0 * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Use /proc/self/gid_map as intended, not uid_map * fix(command): ignore `--format` in `podman search --list-tags` * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * pasta: Create /etc/hosts entries for pods using pasta networking * fix(deps): update module github.com/containers/libhvee to v0.2.0 * pasta tests: add sanity check for test name vs function * pasta tests: cleanup + 1 new test * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * [CI:DOCS] Document support of pod security context IDs * rootless: use default_rootless_network_cmd config * Revert^3 "pasta: Use two connections instead of three in TCP range forward tests" * pasta: Workaround occasional socat failures in CI * pasta: Remove some leftover code from pasta bats tests * Bump c/image to v5.26.0, c/common 0.54.0 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.3 * Display secret to user in inpspect * [CI:BUILD] RPM: Fix koji and ELN issues * e2e: systemd test: major fixes * pkg/specgen: add support for 'podman run --init' on FreeBSD * Bump version after v4.6 branch cut * Remove 'inspecting object' from inspect errors * pasta: Fix pasta tests to work on hosts with multiple interfaces * [CI:DOCS] fix command incorrect in windows * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Fixes for vendoring Buildah * vendor in latest buildah * tests: fix "Storing signatures" check * update c/image and c/storage to latest * Kube quadlets can support autoupdate as well as containers * debug tail 800 lines flake * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Update module google.golang.org/protobuf to v1.31.0 * Trim whitespace from unit files while parsing * Re-organize hypervisor implementations * play.go: remove volumes on down -f ++++ podman: - Update to version 4.7.0: * Bump to v4.7.0 * [CI:DOCS] v4.7.0 RELEASE_NOTES update * rpm: remove gvproxy subpackage * packit: tag @containers/packit-build team on copr build failures * specgen, rootless: fix mount of cgroup without a netns * pass --syslog to the cleanup process * fix --authfile auto-update test * version: switch back from -rc1 to -dev * New pre-release: v4.7.0-rc1 * [CI:DOCS] Update release notes for v4.7.0-rc1 * Cirrus: Update operating branch * Move podman build opts to common file * Add ability for machine rm -f for WSL * Plumbing to run machine tests with hyperv * CI: trace setup and runner scripts * Bump to Buildah v1.32.0 * [CI:DOCS] bump release notes on main with the latest release * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * Add --filter pod= autocompletion * e2e: ExitCleanly(): manual test fixes * e2e: continuing ExitCleanly(): just the replacements * Fix some spelling and formatting * Add support for Ulimit in quadlet * Run codespell on code * wire in new buildah build options * make golangci-lint happy * add !remote tag to pkg/specgen/generate * pkg/specgen: do not depend on libimage for remote * bump buildah to latest * [CI:DOCS] restart.md: migrate to container unit * fix(deps): update module k8s.io/kubernetes to v1.28.2 * Add support for PidsLimit in quadlet * Add DNS fields to Container and Network unit groups * [CI:DOCS] update API docs version list * Try to fix broken CI (gvisor-something) * e2e: more ExitCleanly(): manual test fixes * e2e: more ExitCleanly(): dumb string replacements * e2e: create_test: use ExitCleanly() * e2e: diff_test: use ExitCleanly() * The `podman init` command cannot modify containers. * bump c/common to latest main * Podmansh: use podmansh_timeout * e2e: more ExitCleanly(): low-hanging fruit * vendor: update checkpointctl to v1.1.0 * kube: add DaemonSet support for generate * vendor of containers/(common, storage, image) * libpod: move oom_score_adj clamp to init * e2e: commit_test: use ExitCleanly() * e2e: container_clone_test.go: use ExitCleanly() * e2e: use ExitCleanly() in cleanup_test.go * Ensure HC events fire after logs are written * [CI:DOCS] podman-systemd.unit: fix equivalents * Add support for kube TerminationGracePeriodSeconds * Update podman-kube-play.1.md.in * Split up alt binaries to speed up build * Switch installer task to EC2 * pod: fix duplicate volumes from containers.conf * tests: add test for pod cgroups * libpod: create the cgroup pod before containers * cmd, specgen: allow cgroup resources without --infra * specgen: allow --share-parent with --infra=false * libpod: allow cgroup path without infra container * libpod: check if cgroup exists before creating it * libpod: refactor platformMakePod signature * libpod: destroy pod cgroup on pod stop * utils: export MoveUnderCgroup * libpod: refactor code to new function * e2e: use ExitCleanly() in checkpoint tests * [CI:DOCS]Remove use of --latest|-l from tutorial * CI test runner: upgrade tests rely on system tests * run --rmi: "cannot remove" is a warning, not an error * StopContainer: display signal num when name unknown * URGENT: fix broken CI * Add support for kube securityContext\.procMount * podman: don't restart after kill * Tmpfs should not be mounted noexec * sys tests: run_podman: check for unwanted warnings/errors * chore(deps): update dependency setuptools to ~=68.2.0 * e2e: use ExitCleanly() in attach & build tests * Some distros do not default to docker.io for shortname searches * security: accept empty capabilities list * systests: random_free_port: fix EADDRINUSE flake * fix(deps): update module github.com/cyphar/filepath-securejoin to v0.2.4 * Restrict fcos_test to amd64, arm64 * fix(deps): update github.com/containers/libhvee digest to 56fb235 * fix(deps): update module github.com/docker/docker to v24.0.6+incompatible * fix(deps): update module golang.org/x/tools to v0.13.0 * Ignore spurious container-removal errors * fix(deps): update module golang.org/x/net to v0.15.0 * systests: manifest zstd test: lots of tiny cleanups * vendor: update github.com/opencontainers/runc to main * [skip-ci] Update actions/checkout action to v4 * linux, rootless: clamp oom_score_adj if it is too low * machine: increase max number of inotify instances * fix(deps): update module golang.org/x/term to v0.12.0 * Remove redundant nil checks in system connection remove * fix(deps): update module golang.org/x/text to v0.13.0 * fix(deps): update module golang.org/x/sys to v0.12.0 * fix(deps): update github.com/containers/libhvee digest to 2bf7930 * docs(readme): fix a broken link * [CI:BUILD] Podman FCOS image from main * Update golang.org/x/exp digest to d852ddb * Add port forwarding and gvproxy machine test * libpod: do not parse --hostuser in base 8 * fix: default typo * Add Japanese locale and translation of index * remove rh.container.bot@gmail.com * Tweaks and cleanups to prepare hyperv for CI * system tests: housekeeping: various small fixes * CI: e2e: first use of new ExitCleanly() matcher * CI: e2e: new ginkgo matcher, ExitCleanly() * CI: e2e: fetch the standard system-test image * kube play: fix pull policy * Fix gidmap command in example * vendor containers/common@12405381ff45 * manifest,push: support add_compression from containers.conf * hyperv ignition: use gvforwarder instead of vm * Set remote username earlier for hyperv * Added an additional troubleshooting problem and solution * Remove a dependency on libimage from pkg/bindings * Rename parameter in pkg/bindings * Remove a dependency on libimage from pkg/api/handlers * Don't re-inspect an image * Cirrus: Remove multi-arch podman image builds * uid/gid mapping flags * [DOC] Clarify default behaviour on uidmap * Update containers/common to latest * update libhvee * /_ping handler: return OSType http header * e2e: fix race condition (kube play + logs) * Update module github.com/vbauerster/mpb/v8 to v8.6.0 * Kube - support List documents * kube down/play --replace: handle absent objects * push, manifest-push: --force-compression must be true with - -compression-format * oci: print stderr only after checking state * Updated docs to reflect pod spec sysctls support added in v4.6 * [CI:BUILD] Packit: Disable unexpected journal message check for cockpit-podman * [CI:BUILD] Packit: Restrict cockpit tests to recent Fedoras * Update machine init/set tests * Add rootful status to machine inspect * Dedup and refactor image acquisition * Share podman sock bindings with other WSL distros * Fix user-mode validation check * system tests: try to fix sdnotify flakes * Cirrus: Disable only hello multiarch build * Set StopTimeout for service-container started under podman kube play * Set StopTimeout for compat API if not set by client * podman exec should set umask to match container * [CI:BUILD] Packit: run cockpit-podman tests in PRs * Add infra-name annotations to kube gen/play * kube: notifyproxy: close once * system service: unset NOTIFY_SOCKET * Update module k8s.io/kubernetes to v1.28.1 * API attach: return vnd.docker.multiplexed-stream header * test/apiv2/60-auth.at: use `doesnotexists.podman.io` * e2e tests: use registry:2.8.2 (was 2.8) * create apiutils package * api docs: document stream format * Revert "Remove `hello` multi-arch image build" * manifest-push: add support for --force-compression * push: add support for --force-compression * Update module github.com/onsi/ginkgo/v2 to v2.12.0 * Remove `hello` multi-arch image build * hack/perf/system-df.sh: add `df` benchmarks * Expand env variables for cmds/entrypoint with format $(ENV) * vendor c/storage@6902c2d * Ignore the resource limits on cgroups V1 rootless systems * Fixups for stopping gvproxy * Revert "GHA: Closed issue/PR comment-lock test" * GHA: Closed issue/PR comment-lock test * GHA: Add workflow to lock closed issues/PRs * [CI:DOCS] update auto-update docs * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update module github.com/google/uuid to v1.3.1 * libpod: sum per-interface network stats for FreeBSD * Set default Umask for `podman kube play` * [CI:BUILD] rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * Implement automatic port reassignment on Windows * Add support for ramfs as well as tmpfs in volume mounts * Validate current generation of WSL2 with user-mode-networking * use container restart policy if user specifies one * Stop gvproxy on hyperv machine stop * [CI:BUILD] rpm: depend on man-db * Update machine list test * Update machine start tests * Update machine rm tests * libpod: improve conmon error handling * cirrus setup: install en_US.UTF-8 locale * fixup "podman logs with non ASCII log tag" tests * libpod: use /var/run instead of /run on FreeBSD * cirrus/lib.sh: extend env to passthrough at start for locale work * libpod: correctly pass env so alternative locales work * cgroups_linux: use SessionBusPrivateNoAutoStartup * podmansh man page UID=$(id -u lockedu) is not allowed * CI: systests: remove pasta ICMP tests * podman.1.md: Fix formatting of exit code 127, clarify wording of `exit code` example. * document available secret drivers * pkg/specgen: add support for read-only root on FreeBSD * add --module flag * Update dependency setuptools to ~=68.1.0 * Add riscv64 architecture to the cross build target * GetFcosArch add `riscv64` arch * Update WSL backend to be compat with FCOS defaults * enabled hyperv image downloads * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * [CI:DOCS] Fix git build example in build page * CI: e2e manifest_test: use image from quay * Cirrus: Remove EC2 experimental flag * sphinx: skip options include dir * Update rootfs.md: Fix formatting and wording of idmap option * fix: Docker API compatible bool deserialization * Revert "compat,build: pull must accept string" * Add missing verb in machinectl example * [CI:DOCS] Update Release Notes and Release Process * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * fix podman top missing output flake * New partial-line test is flaking * [CI:BUILD] Packit: add back fedora-eln targets * Cirrus: Prune defunct job + fix noop alias * Bump bundled gvproxy to 0.7.0 * systests: tests for --env and --env-file * Update system connection add & remove * Add tests for podman farm * Add podman farm update command * Add podman farm remove command * Add podman farm list command * Add podman farm create command * Add podman farm subcommand * CI: e2e: add delay before podman logs or journalctl * Add completion for Farms * Vendor c/common changes * chore(deps): update dependency golangci/golangci-lint to v1.54.0 * file logger: fix podman logs --tail with partial lines * fix(env): parsing --env incorrect in cli * Update docker.io/library/golang Docker tag to v1.21 * podman stop --cidfile missing --ignore * Skip podman exec cannot be invoked on Debian * Re-enable checkpoint test on Debian SID * Require a non-generic reason for non-Fedora skip * CI FIXME removal/update. * Update dependency containers/automation_images to v20230807 * [skip-ci] Update dawidd6/action-send-mail action to v3.8.0 * [CI:DOCS] fixed couple typos in build docs * Stop timer in function waitPidStop * packit: Build PRs into default packit COPRs * Add support for host-gateway * Ensure volumes-from mounts override image volumes * Minor: Include shasums in GHA workflow artifacts * Minor: Add important comment to windows GHA workflow * Minor: Update/fix dry-run input descriptions * [CI:DOCS] Quadlet - provide more information about network files * man-page xref: check for duplicate entries * cp: close temporary file on error path * Makefile: work around the lack of 'man -l' on FreeBSD * Update module golang.org/x/net to v0.14.0 * libpod: fix a crash in 'kube generate' on FreeBSD * remove temporary files when copy [NO NEW TESTS NEEDED] * Update module golang.org/x/sys to v0.11.0 * [ci] Remove the podman socket in remove_packaged_podman_files() * [ci] Correct the podman systemd file names * Always show RemoteSocket.Exists in json * Fail if ssh key exists * Fix regression for hyperv * [CI:BUILD] Makefile: rpm target generates correct version * Fix nits in #19480 * Add support for passing container stop timeout as -1 (infinite) * pkg/specgen: Add device support for FreeBSD * [CI:DOCS] man: remove duplicate entry .LastUp * CI: e2e: remove useless test * Check tty flag to set default terminal in Env * Run codespell on code * Deprecate podman generate systemd * manifest/push: add support for --add-compression * [CI:DOCS]Update Release Notes * CI: sys: quadlet %T test: do not rely on journal * GHA: Support testing build/sign workflows * Remove unnecessary backslashes * [docs] Use code blocks for commands in podman-completion * Make podman run --rmi automatically set --rm * machine: QEMU: recover from failed start * vendor: bump c/image to v5.26.1-0.20230801083106-fcf7f0e1712a * secret: add support for `--ignore` with rm * Move `writeConfig` logic to shared function * Move some logic of `setRootful` to a common file * move `removeFilesAndConnections` to a common file * Move `waitAPIAndPrintInfo` to common file * Move `addSSHConnectionsToPodmanSocket` code to shared file * Update module golang.org/x/net to v0.13.0 * chore(deps): update dependency containers/automation_images to v20230726 * Skip pasta local forwarder test on debian SID * Skip broken/flaky blkio-weight test * Skip tarball re-inport test in rawhide for CI * Cleanup CIDFile on podman-remote run --rm command * CI: e2e: remove workaround for missing login file * vendor: bump c/image and c/common * Add support for confined users * Cirrus: Temp. disable rawhide validation task * Limit git-validation to 'short-subject' * Fix up man page and add test on globs * Move alternate image acquisition to separate function * Move `getDevNullFiles` into a common file * Update github.com/digitalocean/go-qemu digest to 2e3d018 * Convert QEMU functions to methods with documentation * Update docs/source/markdown/podman-build.1.md.in * do not redefine gobuild for eln * Set default userns from containers.conf file * Mention TimeoutStartSec in quadlet man page * inspect with network=none show SandboxKey netns path * [CI:DOCS] GHA: Use stable go for Mac/Win builds * Breakup AppleHV machine funcs * Codespell fixups * Update docs/source/markdown/podman-stats.1.md.in * CI: e2e: reenable containerized checkpoint tests * docs(env-file): improve document description * Don't log EOF error when using podman --remote build with an empty context directory. * API: kill: return 409 on invalid state * feat(env): support multiline in env-file * Adds documentation to new functions that were added * `startHostNetworking`: get DevNull files * `Remove`: remove network and ready sockets from registry * `Remove`: remove files and connections * `Remove`: collect files to destroy * `Init`: read and split ign file * `Init`: write ign config * `Init`: add network and registry socks to registry * `Init`: add SSH conns to podman sock * Improve the description of fields in podman-stats man page * make /dev & /dev/shm read/only when --read-only - -read-only-tmpfs=false * Mention no comment lines in Containerfile.in podman-build man page * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * Fix HyperV loadMachineFromJSON function name * machine: QEMU: lock VM on stop/rm/set * libpod: add 'pod top' support on FreeBSD * [CI:DOCS] Build and Sign Mac Pkginstaller * Make sure users changes --authfile before checking * github: add issue type as link to podman github discussions * Break QEMU `config.go` code into its own functions * machine: QEMU: lock VM on start * libpod: fix 'podman kube generate' on FreeBSD * Add glob support to podman run/create --mount * kube: add DaemonSet support * Fix artifacts script after removal of msitools msi build * System tests: quadlet: fix race in %T test * If quadlets have same name, only use first * Add support for mounts listed in containers.conf * Update vendor of containers/common * System tests: add test tags * [CI:DOCS] socket_activation.md: increase socat timeout * go-md2man: use vendored-in version, not system * CI: use different TMPDIR on prior-fedora * system tests: authfile-exists: minor cleanup * start(): don't defer event * Fix: use --all in podman stats to get all containers stats * Verify authfile exists if user specifies it * libpod: don't generate errors for createTimer etc. * add "healthy" sdnotify policy * Remove LICENSE and general doc files that are installed by the main package * Add missing ` * Remove legacy msitools based msi installer * Remove any quotes around distribution id * add a podman-compose command * pkg/specgen: Don't crash for device spec with... * fix(deps): update module github.com/docker/docker to v24.0.5+incompatible * Update vendor of containers/(storage,image) * Clean up /var/tmp/ when using oci-archives when creating containers * [CI:BUILD] RPM: separate out gvproxy for copr and rawhide * Reduce qemu machine function sizes * [CI:DOCS] migrate socket_activation.md to quadlet * [CI:DOCS] Update kube play volume support * Fix language, typos and markdown layout * [CI:DOCS] Add note about QUADLET_UNIT_DIRS to simplify quadlet debug * Add note on debugging quadlet unit files * Remove unnecessary use of the word "please". * libpod: fix FreeBSD 'podman-remote top' default behaviour * fix(deps): update module github.com/onsi/gomega to v1.27.9 * Add support for ShmSize to quadlet * Quadlet system test - force journald log driver for short lived containers * fix(deps): update module github.com/containers/libhvee to v0.4.0 * quadlet recursively scan for unit files * Ensure that we appropriately warn that TCP is insecure * systests: quadlet: fixes for RHEL8 * Quadlet - Allow setting Service WorkingDirectory for Kube units * Quadlet system test - do not rely on journalctl in kube file tests * Fix markdown in docs for podman-network-create * Man pages: check for corrupt tables * quadlet systest: fix broken tmpdir references * Add `since` as valid filter option for `volume` subcommands * Podmansh: Better error, increase timeout to 30s * Fix multiple filter options logic for `podman volume ls ` * Add bash-completion for podman inspect * Fix windows installer * Add missing reserved annotation support to `play` * Avoid progress hang with empty files * Revert the usage of `home.GetConfigHome()` * Fix bug report issue template README link * Replace error check for non-existent file * Emergency gating-test fixes for RHEL8 * Add progress bar for decompress image * refactor: move progressbar to a function * Use pkg/homedir to get the home config directory * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 * Should be checking tmpfs versus type not source * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 * Enabled arm64 arch for podman applehv provider * [CI:BUILD] Packit: remove pre-sync action * Add `--podman-only` flag to `podman generate kube` * Update vendor containers/(common, buildah, image, storage) * Use constants for mount types * libpod: use define.TypeBind when resolving container paths * Tests: remove/update obsolete skips * Fix trust not using local policy file * Fix `podman container prune` docs for `--filter` * Add more tests for liveness probes with default hostname & named ports * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * Podman machine AppleHV pass number 3 * Makefile: `package` -> `rpm` * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * machine start: qemu: wait for SSH readiness * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * Add missing return after utils.InternalServerError() * Update cmd/podman/login.go * [CI:DOCS] Reformat and reorder table with --userns options * Add secret support to podman login * netavark: macvlan networks keep custom nameservers * remote: fix podman-remote play kube --userns * fix(deps): update container-device-interface to v0.6.0 * go mod: no longer use 1.18 * fix(deps): update module github.com/containers/libhvee to v0.3.0 * chore(deps): update module github.com/gin-gonic/gin to v1.9.1 [security] * Run codespell on code * system service: unset listen fds on tcp * add hostname to network alias * libpod: set cid network alias in setupContainer() * AppleHV enablement pass #2 * e2e: Fetch the correct user name * Add `--no-trunc` flag to maintain original annotation length * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * Fix: cgroup is not set: internal libpod error after os reboot * Allow setting volume and network names in Quadlet * pasta tests: automatically determine test parameters * test/e2e: wait for socket * manifest inspect: support authentication * api: fix slow version endpoint * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * make --syslog errors non fatal * api: fix doc for default ps_args * Fixes typo in the path where quadlet looks for files * Add --replace flag to podman secret create * [CI:DOCS] uidmap man pages: fix corrupt italics * [skip-ci] Update github/issue-labeler action to v3.2 * [CI:DOCS] podman-system-service.1.md: document systemd usage * fix(deps): update module github.com/docker/docker to v24.0.4+incompatible * fix(deps): update module github.com/docker/docker to v24.0.3+incompatible * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * [CI:BUILD] Packit: fix pre-sync action for downstream tasks * fix(deps): update module golang.org/x/tools to v0.11.0 * fix(deps): update module golang.org/x/net to v0.12.0 * fix(deps): update module golang.org/x/term to v0.10.0 * e2e: fix two toolbox flakes * test/e2e: use GinkgoT().TempDir() over MkdirTemp() * test/e2e: use random ImageCacheDir * test/e2e: remove RHEL7 workaround * test/e2e: remove unnecessary code in SynchronizedAfterSuite * test/e2e: do not use /tmp for podman commands * test/tools: vendor ginkgo v2.11 * test/e2e: write timings directly to file * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * system tests: refactor registry code * fix(deps): update module golang.org/x/text to v0.11.0 * pkg/specgen: properly identify image OS on FreeBSD * libpod: use new libcontainer BlockIO constructors * [CI:BUILD] Minor: Don't confuse osx-debugging * [CI:DOCS] Better document the default value of --userns * Cirrus: build FreeBSD binaries in a VM * Makefile: add support for building freebsd release tarballs * [CI:DOCS] uidmap man pages: fix corrupt tables * fix(deps): update github.com/crc-org/vfkit digest to c9a4b08 * fix(deps): update module github.com/containers/buildah to v1.31.0 * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Use /proc/self/gid_map as intended, not uid_map * fix(command): ignore `--format` in `podman search --list-tags` * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * pasta: Create /etc/hosts entries for pods using pasta networking * fix(deps): update module github.com/containers/libhvee to v0.2.0 * pasta tests: add sanity check for test name vs function * pasta tests: cleanup + 1 new test * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * [CI:DOCS] Document support of pod security context IDs * rootless: use default_rootless_network_cmd config * Revert^3 "pasta: Use two connections instead of three in TCP range forward tests" * pasta: Workaround occasional socat failures in CI * pasta: Remove some leftover code from pasta bats tests * Bump c/image to v5.26.0, c/common 0.54.0 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.3 * Display secret to user in inpspect * [CI:BUILD] RPM: Fix koji and ELN issues * e2e: systemd test: major fixes * pkg/specgen: add support for 'podman run --init' on FreeBSD * Bump version after v4.6 branch cut * Remove 'inspecting object' from inspect errors * pasta: Fix pasta tests to work on hosts with multiple interfaces * [CI:DOCS] fix command incorrect in windows * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Fixes for vendoring Buildah * vendor in latest buildah * tests: fix "Storing signatures" check * update c/image and c/storage to latest * Kube quadlets can support autoupdate as well as containers * debug tail 800 lines flake * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Update module google.golang.org/protobuf to v1.31.0 * Trim whitespace from unit files while parsing * Re-organize hypervisor implementations * play.go: remove volumes on down -f ++++ podman: - Update to version 4.7.0: * Bump to v4.7.0 * [CI:DOCS] v4.7.0 RELEASE_NOTES update * rpm: remove gvproxy subpackage * packit: tag @containers/packit-build team on copr build failures * specgen, rootless: fix mount of cgroup without a netns * pass --syslog to the cleanup process * fix --authfile auto-update test * version: switch back from -rc1 to -dev * New pre-release: v4.7.0-rc1 * [CI:DOCS] Update release notes for v4.7.0-rc1 * Cirrus: Update operating branch * Move podman build opts to common file * Add ability for machine rm -f for WSL * Plumbing to run machine tests with hyperv * CI: trace setup and runner scripts * Bump to Buildah v1.32.0 * [CI:DOCS] bump release notes on main with the latest release * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc5 * Add --filter pod= autocompletion * e2e: ExitCleanly(): manual test fixes * e2e: continuing ExitCleanly(): just the replacements * Fix some spelling and formatting * Add support for Ulimit in quadlet * Run codespell on code * wire in new buildah build options * make golangci-lint happy * add !remote tag to pkg/specgen/generate * pkg/specgen: do not depend on libimage for remote * bump buildah to latest * [CI:DOCS] restart.md: migrate to container unit * fix(deps): update module k8s.io/kubernetes to v1.28.2 * Add support for PidsLimit in quadlet * Add DNS fields to Container and Network unit groups * [CI:DOCS] update API docs version list * Try to fix broken CI (gvisor-something) * e2e: more ExitCleanly(): manual test fixes * e2e: more ExitCleanly(): dumb string replacements * e2e: create_test: use ExitCleanly() * e2e: diff_test: use ExitCleanly() * The `podman init` command cannot modify containers. * bump c/common to latest main * Podmansh: use podmansh_timeout * e2e: more ExitCleanly(): low-hanging fruit * vendor: update checkpointctl to v1.1.0 * kube: add DaemonSet support for generate * vendor of containers/(common, storage, image) * libpod: move oom_score_adj clamp to init * e2e: commit_test: use ExitCleanly() * e2e: container_clone_test.go: use ExitCleanly() * e2e: use ExitCleanly() in cleanup_test.go * Ensure HC events fire after logs are written * [CI:DOCS] podman-systemd.unit: fix equivalents * Add support for kube TerminationGracePeriodSeconds * Update podman-kube-play.1.md.in * Split up alt binaries to speed up build * Switch installer task to EC2 * pod: fix duplicate volumes from containers.conf * tests: add test for pod cgroups * libpod: create the cgroup pod before containers * cmd, specgen: allow cgroup resources without --infra * specgen: allow --share-parent with --infra=false * libpod: allow cgroup path without infra container * libpod: check if cgroup exists before creating it * libpod: refactor platformMakePod signature * libpod: destroy pod cgroup on pod stop * utils: export MoveUnderCgroup * libpod: refactor code to new function * e2e: use ExitCleanly() in checkpoint tests * [CI:DOCS]Remove use of --latest|-l from tutorial * CI test runner: upgrade tests rely on system tests * run --rmi: "cannot remove" is a warning, not an error * StopContainer: display signal num when name unknown * URGENT: fix broken CI * Add support for kube securityContext\.procMount * podman: don't restart after kill * Tmpfs should not be mounted noexec * sys tests: run_podman: check for unwanted warnings/errors * chore(deps): update dependency setuptools to ~=68.2.0 * e2e: use ExitCleanly() in attach & build tests * Some distros do not default to docker.io for shortname searches * security: accept empty capabilities list * systests: random_free_port: fix EADDRINUSE flake * fix(deps): update module github.com/cyphar/filepath-securejoin to v0.2.4 * Restrict fcos_test to amd64, arm64 * fix(deps): update github.com/containers/libhvee digest to 56fb235 * fix(deps): update module github.com/docker/docker to v24.0.6+incompatible * fix(deps): update module golang.org/x/tools to v0.13.0 * Ignore spurious container-removal errors * fix(deps): update module golang.org/x/net to v0.15.0 * systests: manifest zstd test: lots of tiny cleanups * vendor: update github.com/opencontainers/runc to main * [skip-ci] Update actions/checkout action to v4 * linux, rootless: clamp oom_score_adj if it is too low * machine: increase max number of inotify instances * fix(deps): update module golang.org/x/term to v0.12.0 * Remove redundant nil checks in system connection remove * fix(deps): update module golang.org/x/text to v0.13.0 * fix(deps): update module golang.org/x/sys to v0.12.0 * fix(deps): update github.com/containers/libhvee digest to 2bf7930 * docs(readme): fix a broken link * [CI:BUILD] Podman FCOS image from main * Update golang.org/x/exp digest to d852ddb * Add port forwarding and gvproxy machine test * libpod: do not parse --hostuser in base 8 * fix: default typo * Add Japanese locale and translation of index * remove rh.container.bot@gmail.com * Tweaks and cleanups to prepare hyperv for CI * system tests: housekeeping: various small fixes * CI: e2e: first use of new ExitCleanly() matcher * CI: e2e: new ginkgo matcher, ExitCleanly() * CI: e2e: fetch the standard system-test image * kube play: fix pull policy * Fix gidmap command in example * vendor containers/common@12405381ff45 * manifest,push: support add_compression from containers.conf * hyperv ignition: use gvforwarder instead of vm * Set remote username earlier for hyperv * Added an additional troubleshooting problem and solution * Remove a dependency on libimage from pkg/bindings * Rename parameter in pkg/bindings * Remove a dependency on libimage from pkg/api/handlers * Don't re-inspect an image * Cirrus: Remove multi-arch podman image builds * uid/gid mapping flags * [DOC] Clarify default behaviour on uidmap * Update containers/common to latest * update libhvee * /_ping handler: return OSType http header * e2e: fix race condition (kube play + logs) * Update module github.com/vbauerster/mpb/v8 to v8.6.0 * Kube - support List documents * kube down/play --replace: handle absent objects * push, manifest-push: --force-compression must be true with - -compression-format * oci: print stderr only after checking state * Updated docs to reflect pod spec sysctls support added in v4.6 * [CI:BUILD] Packit: Disable unexpected journal message check for cockpit-podman * [CI:BUILD] Packit: Restrict cockpit tests to recent Fedoras * Update machine init/set tests * Add rootful status to machine inspect * Dedup and refactor image acquisition * Share podman sock bindings with other WSL distros * Fix user-mode validation check * system tests: try to fix sdnotify flakes * Cirrus: Disable only hello multiarch build * Set StopTimeout for service-container started under podman kube play * Set StopTimeout for compat API if not set by client * podman exec should set umask to match container * [CI:BUILD] Packit: run cockpit-podman tests in PRs * Add infra-name annotations to kube gen/play * kube: notifyproxy: close once * system service: unset NOTIFY_SOCKET * Update module k8s.io/kubernetes to v1.28.1 * API attach: return vnd.docker.multiplexed-stream header * test/apiv2/60-auth.at: use `doesnotexists.podman.io` * e2e tests: use registry:2.8.2 (was 2.8) * create apiutils package * api docs: document stream format * Revert "Remove `hello` multi-arch image build" * manifest-push: add support for --force-compression * push: add support for --force-compression * Update module github.com/onsi/ginkgo/v2 to v2.12.0 * Remove `hello` multi-arch image build * hack/perf/system-df.sh: add `df` benchmarks * Expand env variables for cmds/entrypoint with format $(ENV) * vendor c/storage@6902c2d * Ignore the resource limits on cgroups V1 rootless systems * Fixups for stopping gvproxy * Revert "GHA: Closed issue/PR comment-lock test" * GHA: Closed issue/PR comment-lock test * GHA: Add workflow to lock closed issues/PRs * [CI:DOCS] update auto-update docs * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update module github.com/google/uuid to v1.3.1 * libpod: sum per-interface network stats for FreeBSD * Set default Umask for `podman kube play` * [CI:BUILD] rpm: spdx compatible license field * chore(deps): update dependency golangci/golangci-lint to v1.54.2 * Implement automatic port reassignment on Windows * Add support for ramfs as well as tmpfs in volume mounts * Validate current generation of WSL2 with user-mode-networking * use container restart policy if user specifies one * Stop gvproxy on hyperv machine stop * [CI:BUILD] rpm: depend on man-db * Update machine list test * Update machine start tests * Update machine rm tests * libpod: improve conmon error handling * cirrus setup: install en_US.UTF-8 locale * fixup "podman logs with non ASCII log tag" tests * libpod: use /var/run instead of /run on FreeBSD * cirrus/lib.sh: extend env to passthrough at start for locale work * libpod: correctly pass env so alternative locales work * cgroups_linux: use SessionBusPrivateNoAutoStartup * podmansh man page UID=$(id -u lockedu) is not allowed * CI: systests: remove pasta ICMP tests * podman.1.md: Fix formatting of exit code 127, clarify wording of `exit code` example. * document available secret drivers * pkg/specgen: add support for read-only root on FreeBSD * add --module flag * Update dependency setuptools to ~=68.1.0 * Add riscv64 architecture to the cross build target * GetFcosArch add `riscv64` arch * Update WSL backend to be compat with FCOS defaults * enabled hyperv image downloads * fix(deps): update module github.com/containers/ocicrypt to v1.1.8 * [CI:DOCS] Fix git build example in build page * CI: e2e manifest_test: use image from quay * Cirrus: Remove EC2 experimental flag * sphinx: skip options include dir * Update rootfs.md: Fix formatting and wording of idmap option * fix: Docker API compatible bool deserialization * Revert "compat,build: pull must accept string" * Add missing verb in machinectl example * [CI:DOCS] Update Release Notes and Release Process * chore(deps): update dependency golangci/golangci-lint to v1.54.1 * fix podman top missing output flake * New partial-line test is flaking * [CI:BUILD] Packit: add back fedora-eln targets * Cirrus: Prune defunct job + fix noop alias * Bump bundled gvproxy to 0.7.0 * systests: tests for --env and --env-file * Update system connection add & remove * Add tests for podman farm * Add podman farm update command * Add podman farm remove command * Add podman farm list command * Add podman farm create command * Add podman farm subcommand * CI: e2e: add delay before podman logs or journalctl * Add completion for Farms * Vendor c/common changes * chore(deps): update dependency golangci/golangci-lint to v1.54.0 * file logger: fix podman logs --tail with partial lines * fix(env): parsing --env incorrect in cli * Update docker.io/library/golang Docker tag to v1.21 * podman stop --cidfile missing --ignore * Skip podman exec cannot be invoked on Debian * Re-enable checkpoint test on Debian SID * Require a non-generic reason for non-Fedora skip * CI FIXME removal/update. * Update dependency containers/automation_images to v20230807 * [skip-ci] Update dawidd6/action-send-mail action to v3.8.0 * [CI:DOCS] fixed couple typos in build docs * Stop timer in function waitPidStop * packit: Build PRs into default packit COPRs * Add support for host-gateway * Ensure volumes-from mounts override image volumes * Minor: Include shasums in GHA workflow artifacts * Minor: Add important comment to windows GHA workflow * Minor: Update/fix dry-run input descriptions * [CI:DOCS] Quadlet - provide more information about network files * man-page xref: check for duplicate entries * cp: close temporary file on error path * Makefile: work around the lack of 'man -l' on FreeBSD * Update module golang.org/x/net to v0.14.0 * libpod: fix a crash in 'kube generate' on FreeBSD * remove temporary files when copy [NO NEW TESTS NEEDED] * Update module golang.org/x/sys to v0.11.0 * [ci] Remove the podman socket in remove_packaged_podman_files() * [ci] Correct the podman systemd file names * Always show RemoteSocket.Exists in json * Fail if ssh key exists * Fix regression for hyperv * [CI:BUILD] Makefile: rpm target generates correct version * Fix nits in #19480 * Add support for passing container stop timeout as -1 (infinite) * pkg/specgen: Add device support for FreeBSD * [CI:DOCS] man: remove duplicate entry .LastUp * CI: e2e: remove useless test * Check tty flag to set default terminal in Env * Run codespell on code * Deprecate podman generate systemd * manifest/push: add support for --add-compression * [CI:DOCS]Update Release Notes * CI: sys: quadlet %T test: do not rely on journal * GHA: Support testing build/sign workflows * Remove unnecessary backslashes * [docs] Use code blocks for commands in podman-completion * Make podman run --rmi automatically set --rm * machine: QEMU: recover from failed start * vendor: bump c/image to v5.26.1-0.20230801083106-fcf7f0e1712a * secret: add support for `--ignore` with rm * Move `writeConfig` logic to shared function * Move some logic of `setRootful` to a common file * move `removeFilesAndConnections` to a common file * Move `waitAPIAndPrintInfo` to common file * Move `addSSHConnectionsToPodmanSocket` code to shared file * Update module golang.org/x/net to v0.13.0 * chore(deps): update dependency containers/automation_images to v20230726 * Skip pasta local forwarder test on debian SID * Skip broken/flaky blkio-weight test * Skip tarball re-inport test in rawhide for CI * Cleanup CIDFile on podman-remote run --rm command * CI: e2e: remove workaround for missing login file * vendor: bump c/image and c/common * Add support for confined users * Cirrus: Temp. disable rawhide validation task * Limit git-validation to 'short-subject' * Fix up man page and add test on globs * Move alternate image acquisition to separate function * Move `getDevNullFiles` into a common file * Update github.com/digitalocean/go-qemu digest to 2e3d018 * Convert QEMU functions to methods with documentation * Update docs/source/markdown/podman-build.1.md.in * do not redefine gobuild for eln * Set default userns from containers.conf file * Mention TimeoutStartSec in quadlet man page * inspect with network=none show SandboxKey netns path * [CI:DOCS] GHA: Use stable go for Mac/Win builds * Breakup AppleHV machine funcs * Codespell fixups * Update docs/source/markdown/podman-stats.1.md.in * CI: e2e: reenable containerized checkpoint tests * docs(env-file): improve document description * Don't log EOF error when using podman --remote build with an empty context directory. * API: kill: return 409 on invalid state * feat(env): support multiline in env-file * Adds documentation to new functions that were added * `startHostNetworking`: get DevNull files * `Remove`: remove network and ready sockets from registry * `Remove`: remove files and connections * `Remove`: collect files to destroy * `Init`: read and split ign file * `Init`: write ign config * `Init`: add network and registry socks to registry * `Init`: add SSH conns to podman sock * Improve the description of fields in podman-stats man page * make /dev & /dev/shm read/only when --read-only - -read-only-tmpfs=false * Mention no comment lines in Containerfile.in podman-build man page * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * Fix HyperV loadMachineFromJSON function name * machine: QEMU: lock VM on stop/rm/set * libpod: add 'pod top' support on FreeBSD * [CI:DOCS] Build and Sign Mac Pkginstaller * Make sure users changes --authfile before checking * github: add issue type as link to podman github discussions * Break QEMU `config.go` code into its own functions * machine: QEMU: lock VM on start * libpod: fix 'podman kube generate' on FreeBSD * Add glob support to podman run/create --mount * kube: add DaemonSet support * Fix artifacts script after removal of msitools msi build * System tests: quadlet: fix race in %T test * If quadlets have same name, only use first * Add support for mounts listed in containers.conf * Update vendor of containers/common * System tests: add test tags * [CI:DOCS] socket_activation.md: increase socat timeout * go-md2man: use vendored-in version, not system * CI: use different TMPDIR on prior-fedora * system tests: authfile-exists: minor cleanup * start(): don't defer event * Fix: use --all in podman stats to get all containers stats * Verify authfile exists if user specifies it * libpod: don't generate errors for createTimer etc. * add "healthy" sdnotify policy * Remove LICENSE and general doc files that are installed by the main package * Add missing ` * Remove legacy msitools based msi installer * Remove any quotes around distribution id * add a podman-compose command * pkg/specgen: Don't crash for device spec with... * fix(deps): update module github.com/docker/docker to v24.0.5+incompatible * Update vendor of containers/(storage,image) * Clean up /var/tmp/ when using oci-archives when creating containers * [CI:BUILD] RPM: separate out gvproxy for copr and rawhide * Reduce qemu machine function sizes * [CI:DOCS] migrate socket_activation.md to quadlet * [CI:DOCS] Update kube play volume support * Fix language, typos and markdown layout * [CI:DOCS] Add note about QUADLET_UNIT_DIRS to simplify quadlet debug * Add note on debugging quadlet unit files * Remove unnecessary use of the word "please". * libpod: fix FreeBSD 'podman-remote top' default behaviour * fix(deps): update module github.com/onsi/gomega to v1.27.9 * Add support for ShmSize to quadlet * Quadlet system test - force journald log driver for short lived containers * fix(deps): update module github.com/containers/libhvee to v0.4.0 * quadlet recursively scan for unit files * Ensure that we appropriately warn that TCP is insecure * systests: quadlet: fixes for RHEL8 * Quadlet - Allow setting Service WorkingDirectory for Kube units * Quadlet system test - do not rely on journalctl in kube file tests * Fix markdown in docs for podman-network-create * Man pages: check for corrupt tables * quadlet systest: fix broken tmpdir references * Add `since` as valid filter option for `volume` subcommands * Podmansh: Better error, increase timeout to 30s * Fix multiple filter options logic for `podman volume ls ` * Add bash-completion for podman inspect * Fix windows installer * Add missing reserved annotation support to `play` * Avoid progress hang with empty files * Revert the usage of `home.GetConfigHome()` * Fix bug report issue template README link * Replace error check for non-existent file * Emergency gating-test fixes for RHEL8 * Add progress bar for decompress image * refactor: move progressbar to a function * Use pkg/homedir to get the home config directory * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 * Should be checking tmpfs versus type not source * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 * Enabled arm64 arch for podman applehv provider * [CI:BUILD] Packit: remove pre-sync action * Add `--podman-only` flag to `podman generate kube` * Update vendor containers/(common, buildah, image, storage) * Use constants for mount types * libpod: use define.TypeBind when resolving container paths * Tests: remove/update obsolete skips * Fix trust not using local policy file * Fix `podman container prune` docs for `--filter` * Add more tests for liveness probes with default hostname & named ports * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * Podman machine AppleHV pass number 3 * Makefile: `package` -> `rpm` * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * machine start: qemu: wait for SSH readiness * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * Add missing return after utils.InternalServerError() * Update cmd/podman/login.go * [CI:DOCS] Reformat and reorder table with --userns options * Add secret support to podman login * netavark: macvlan networks keep custom nameservers * remote: fix podman-remote play kube --userns * fix(deps): update container-device-interface to v0.6.0 * go mod: no longer use 1.18 * fix(deps): update module github.com/containers/libhvee to v0.3.0 * chore(deps): update module github.com/gin-gonic/gin to v1.9.1 [security] * Run codespell on code * system service: unset listen fds on tcp * add hostname to network alias * libpod: set cid network alias in setupContainer() * AppleHV enablement pass #2 * e2e: Fetch the correct user name * Add `--no-trunc` flag to maintain original annotation length * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * Fix: cgroup is not set: internal libpod error after os reboot * Allow setting volume and network names in Quadlet * pasta tests: automatically determine test parameters * test/e2e: wait for socket * manifest inspect: support authentication * api: fix slow version endpoint * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * make --syslog errors non fatal * api: fix doc for default ps_args * Fixes typo in the path where quadlet looks for files * Add --replace flag to podman secret create * [CI:DOCS] uidmap man pages: fix corrupt italics * [skip-ci] Update github/issue-labeler action to v3.2 * [CI:DOCS] podman-system-service.1.md: document systemd usage * fix(deps): update module github.com/docker/docker to v24.0.4+incompatible * fix(deps): update module github.com/docker/docker to v24.0.3+incompatible * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * [CI:BUILD] Packit: fix pre-sync action for downstream tasks * fix(deps): update module golang.org/x/tools to v0.11.0 * fix(deps): update module golang.org/x/net to v0.12.0 * fix(deps): update module golang.org/x/term to v0.10.0 * e2e: fix two toolbox flakes * test/e2e: use GinkgoT().TempDir() over MkdirTemp() * test/e2e: use random ImageCacheDir * test/e2e: remove RHEL7 workaround * test/e2e: remove unnecessary code in SynchronizedAfterSuite * test/e2e: do not use /tmp for podman commands * test/tools: vendor ginkgo v2.11 * test/e2e: write timings directly to file * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * system tests: refactor registry code * fix(deps): update module golang.org/x/text to v0.11.0 * pkg/specgen: properly identify image OS on FreeBSD * libpod: use new libcontainer BlockIO constructors * [CI:BUILD] Minor: Don't confuse osx-debugging * [CI:DOCS] Better document the default value of --userns * Cirrus: build FreeBSD binaries in a VM * Makefile: add support for building freebsd release tarballs * [CI:DOCS] uidmap man pages: fix corrupt tables * fix(deps): update github.com/crc-org/vfkit digest to c9a4b08 * fix(deps): update module github.com/containers/buildah to v1.31.0 * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Use /proc/self/gid_map as intended, not uid_map * fix(command): ignore `--format` in `podman search --list-tags` * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * pasta: Create /etc/hosts entries for pods using pasta networking * fix(deps): update module github.com/containers/libhvee to v0.2.0 * pasta tests: add sanity check for test name vs function * pasta tests: cleanup + 1 new test * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * [CI:DOCS] Document support of pod security context IDs * rootless: use default_rootless_network_cmd config * Revert^3 "pasta: Use two connections instead of three in TCP range forward tests" * pasta: Workaround occasional socat failures in CI * pasta: Remove some leftover code from pasta bats tests * Bump c/image to v5.26.0, c/common 0.54.0 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.3 * Display secret to user in inpspect * [CI:BUILD] RPM: Fix koji and ELN issues * e2e: systemd test: major fixes * pkg/specgen: add support for 'podman run --init' on FreeBSD * Bump version after v4.6 branch cut * Remove 'inspecting object' from inspect errors * pasta: Fix pasta tests to work on hosts with multiple interfaces * [CI:DOCS] fix command incorrect in windows * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Fixes for vendoring Buildah * vendor in latest buildah * tests: fix "Storing signatures" check * update c/image and c/storage to latest * Kube quadlets can support autoupdate as well as containers * debug tail 800 lines flake * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Update module google.golang.org/protobuf to v1.31.0 * Trim whitespace from unit files while parsing * Re-organize hypervisor implementations * play.go: remove volumes on down -f ------------------------------------------------------------------ ------------------ 2023-9-27 - Sep 27 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - nss: Skip the NSS policy check if the mozilla-nss-tools package is not installed. This avoids adding more dependencies in ring0. * Add crypto-policies-nss.patch [bsc#1211301] ++++ glibc: - fstat-implementation.patch: io: Do not implement fstat with fstatat ++++ glibc: - fstat-implementation.patch: io: Do not implement fstat with fstatat ++++ grub2: - Only build with fde-tpm-helper-rpm-macros for the architectures supporting the newer UEFI and TPM 2.0. * Also correct the location of %fde_tpm_update_requires ++++ kernel-default: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-default: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-default: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-default: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-kvmsmall: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-kvmsmall: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-kvmsmall: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-kvmsmall: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-rt: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-rt: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-rt: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ kernel-rt: - kselftest/arm64: Validate that changing one VL type does not affect another (jsc#PED-4126). - kselftest/arm64: Add a test case for SVE VL changes with SME active (jsc#PED-4126). - arm64/fpsimd: Don't flush SME register hardware state along with thread (jsc#PED-4126). - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set (jsc#PED-4126). - arm64: Allow EL1 physical timer access when running VHE (jsc#PED-4126). - arm64/fpsimd: Exit streaming mode when flushing tasks (jsc#PED-4126). - commit fffd4de - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921 bsc#1215275). - commit 90dfe5e - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes). - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes). - SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes). - NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes). - pNFS: Fix assignment of xprtdata.cred (git-fixes). - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes). - NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes). - nfs/blocklayout: Use the passed in gfp flags (git-fixes). - NFSv4.2: Rework scratch handling for READ_PLUS (again) (git-fixes). - NFSv4.2: Fix READ_PLUS size calculations (git-fixes). - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes). - NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes). - fs: lockd: avoid possible wrong NULL parameter (git-fixes). - nfsd: Fix creation time serialization order (git-fixes). - commit 9b452cc ++++ systemd: - Import commit 9674bb256205e6c643feadbcccfd1ee8feeee684 (merge of v254.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/6ed5b11298005e07509832881a0c5ff1a80bf225...9674bb256205e6c643feadbcccfd1ee8feeee684 - Make sure to call %sysusers_create only when transfiletrigger is disabled. - systemd.spec: switch to %ldconfig_scriptlets - systemd.spec: add `%tmpfiles_create systemd-resolve` It's only needed by SLE distros since systemd packages rely on transtriggerfiles in Factory. ++++ systemd: - Import commit 9674bb256205e6c643feadbcccfd1ee8feeee684 (merge of v254.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/6ed5b11298005e07509832881a0c5ff1a80bf225...9674bb256205e6c643feadbcccfd1ee8feeee684 - Make sure to call %sysusers_create only when transfiletrigger is disabled. - systemd.spec: switch to %ldconfig_scriptlets - systemd.spec: add `%tmpfiles_create systemd-resolve` It's only needed by SLE distros since systemd packages rely on transtriggerfiles in Factory. ++++ lttng-modules: - Fix build error caused by kernel-source commit 05d27714a10a "KVM: x86/mmu: Include mmu.h in spte.h (git-fixes)." bsc#1214830#c6 New patch: fix-lttng-probe-kvm-x86-mmu-build-with-linux-6.6.patch ++++ nerdctl: - Update to version 1.6.0: * nerdctl version: skip inspecting rootless daemon if the daemon is not running * docs: add SOCI snapshotter guideline in README.md * build(deps): bump github.com/klauspost/compress from 1.16.7 to 1.17.0 * build(deps): bump gotest.tools/v3 from 3.5.0 to 3.5.1 * update containerd (1.7.6) * feat: support push with soci * nerdctl compose cp: support rootless * compose: silence "build.config should be relative path" warning * Implement `nerdctl compose exec -T` * docs: fix docs for supported quiet flag of push command * build(deps): bump github.com/opencontainers/image-spec * add feature nerdctl compose cp * build(deps): bump github.com/containerd/nydus-snapshotter * seccomp: rename "default" to "builtin" to follow Docker 23 * update golangci-lint (1.54.2) * update soci-snapshotter (0.4.0) * update Nydus (2.2.3) * update Kubo (0.22.0) * update fuse-overlayfs (1.13) * update slirp4netns (1.2.1) * update RootlessKit (1.1.1) * update imgcrypt (1.1.8) * update BuildKit (0.12.2) * update containerd (1.7.6) * build(deps): bump github.com/containerd/containerd from 1.7.5 to 1.7.6 * build(deps): bump docker/login-action from 2.2.0 to 3.0.0 * build(deps): bump docker/setup-qemu-action from 2 to 3 * build(deps): bump docker/metadata-action from 4.6.0 to 5.0.0 * build(deps): bump docker/setup-buildx-action from 2 to 3 * build(deps): bump docker/build-push-action from 4.2.1 to 5.0.0 * build(deps): bump github.com/compose-spec/compose-go * remove useless option from containerd-rootless-setuptool * build(deps): bump docker/build-push-action from 4.1.1 to 4.2.1 * MAINTAINERS: add Kay Yan (yankay) as a REVIEWER * fix bash completion of volume rm * build(deps): bump github.com/cyphar/filepath-securejoin * adjust writers fmt * fix container_create_windows_test * add missing zero-length list check * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * build(deps): bump golang.org/x/net from 0.14.0 to 0.15.0 * build(deps): bump golang.org/x/term from 0.11.0 to 0.12.0 * build(deps): bump golang.org/x/text from 0.12.0 to 0.13.0 * build(deps): bump golang.org/x/sys from 0.11.0 to 0.12.0 * build(deps): bump actions/checkout from 3.6.0 to 4.0.0 * fix nerdctl run -v when host folder does not exist for bind mounts * build(deps): bump github.com/awslabs/soci-snapshotter * Makefile: install docs * Makefile: fix overriding GO command * Makefile: add GO_BUILD_FLAGS variable * Makefile: derive BINDIR from PREFIX * fix: grammatical errors * fix: succeeded typo * build(deps): bump github.com/containerd/containerd from 1.7.3 to 1.7.5 * build(deps): bump actions/checkout from 3.5.3 to 3.6.0 * Support copying out of volumes in stopped containers * Fix typo * pkg/version: fulfill fields from `debug/buildinfo` * Fix usage of `errors.Join` * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/containerd/imgcrypt from 1.1.7 to 1.1.8 * build(deps): bump golangci/golangci-lint-action from 3.6.0 to 3.7.0 * support test integration docker 23 compatibility * support volume create anonymous * update runc (1.1.9) * Remove dependency on github.com/hashicorp/go-multierror * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/tidwall/gjson from 1.15.0 to 1.16.0 * Update to Go 1.21 in CI * build(deps): bump github.com/fahedouch/go-logrotate from 0.1.3 to 0.2.0 * FreeBSD: Linux Container Support and BuildKit Integration * build(deps): bump golang.org/x/net from 0.13.0 to 0.14.0 * CI: Windows: enable Hyper-V containers * fix attach help is messed up * build(deps): bump golang.org/x/crypto from 0.11.0 to 0.12.0 * CI: move Windows tests to GHA * CI: move FreeBSD tests to GHA * test-integration-docker-compatibility: install Docker 20.10 * build(deps): bump github.com/coreos/go-iptables from 0.6.0 to 0.7.0 * .cirrus.yml: fix FreeBSD CI failure * build(deps): bump golang.org/x/net from 0.12.0 to 0.13.0 * feat: add 'nerdctl container attach' * Bump containerd to 1.7.3 * Remove special case for Windows when mounting view * Add lease to prevent containerd GC ++++ openssh: - Disable SLP by default for Factory and ALP (bsc#1214884) ++++ openssh: - Disable SLP by default for Factory and ALP (bsc#1214884) ------------------------------------------------------------------ ------------------ 2023-9-26 - Sep 26 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-default: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-default: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-default: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-kvmsmall: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-kvmsmall: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-kvmsmall: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-kvmsmall: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-rt: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-rt: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-rt: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ kernel-rt: - efi/unaccepted: Make sure unaccepted table is mapped (jsc#PED-5458). - commit e4960be - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit be0158c - doc/README.PATCH-POLICY.SUSE: Update information about the tools (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Limit the range of commits in the exportpatch example to prevent it from running for too long. * Incorporate URLs directly into the text. * Fix typos and improve some wording, in particular avoid use of "there is/are" and prefer the present tense over the future one. - commit c0bea0c - doc/README.PATCH-POLICY.SUSE: Update information about the patch format (jsc#PED-5021) * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira. * Remove references to links to the patchtools and kernel source. They are incorporated in other parts of the text. * Use sentence-style capitalization for section headings, as recommended in the current SUSE Documentation Style Guide. * Fix typos and some wording, in particular avoid use of "there is/are". - commit ce98345 - doc/README.PATCH-POLICY.SUSE: Update the summary and background (jsc#PED-5021) * Drop information about patches being split into directories per a subsystem because that is no longer the case. * Remove the mention that the expanded tree is present since SLE11-SP2 as that is now only a historical detail. * Incorporate URLs and additional information in parenthenses directly into the text. * Fix typos and improve some wording. - commit 640988f - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union") - commit 02fca20 - arm64: Fix dangling references to Documentation/arm64 (jsc#PED-5458). - arm64: efi: add efi_handle_corrupted_x18 prototype (jsc#PED-5458). - commit cf69994 - efivarfs: fix statfs() on efivarfs (jsc#PED-5458). - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table (jsc#PED-5458). - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN (jsc#PED-5458). - efivarfs: expose used and total size (jsc#PED-5458). - efi: make kobj_type structure constant (jsc#PED-5458). - efi: x86: make kobj_type structure constant (jsc#PED-5458). - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458). Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into unaccepted memory (jsc#PED-5458). - efi: Add unaccepted memory support (jsc#PED-5458). - efi/libstub: Implement support for unaccepted memory (jsc#PED-5458). - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458). - commit 1a4d2a9 ++++ ldb: - Update to 2.8.0 * CVE-2023-0614 Not-secret but access controlled LDAP attributes can be discovered (bug 15270) * pyldb: Raise an exception if ldb_dn_get_parent() fails * Implement ldap_whoami in pyldb and add the RFC4532 LDB_EXTENDED_WHOAMI_OID definition * Documentation and spelling fixes * Add ldb_val -> bool,uint64,int64 parsing functions * Split out ldb_val_as_dn() helper function * add LDB_CHANGETYPE_MODRDN support to ldb_ldif_to_pyobject() * add LDB_CHANGETYPE_DELETE support to ldb_ldif_to_pyobject() * let ldb_ldif_parse_modrdn() handle names without 'rdn_name=' prefix * Don't create error string if there is no error * Avoid allocation and memcpy() for every wildcard match candidate * Make ldb_msg_remove_attr O(n) * pyldb: Throw error on invalid controls * pyldb: remove py2 ifdefs * Call tevent_set_max_debug_level(TEVENT_DEBUG_TRACE) ++++ nghttp2: - Fixes memory leak that happens when PUSH_PROMISE or HEADERS frame cannot be sent, and nghttp2_on_stream_close_callback fails with a fatal error. [CVE-2023-35945 bsc#1215713] + nghttp2-CVE-2023-35945.patch ++++ nghttp2: - Fixes memory leak that happens when PUSH_PROMISE or HEADERS frame cannot be sent, and nghttp2_on_stream_close_callback fails with a fatal error. [CVE-2023-35945 bsc#1215713] + nghttp2-CVE-2023-35945.patch ++++ shadow: - Add shadow-4.14.0-selinux-labels.patch: Set proper SELinux labels for new homedirs. See gh/shadow-maint/shadow#812. ++++ talloc: - Update to 2.4.1 * Remove remaining, but broken python2 support * Spelling fixes * Remove unneeded va_copy() ++++ tdb: - Update to 1.4.9 * Remove remaining, but broken python2 support * Spelling fixes * python: Safely clear structure members ++++ tevent: - Update to version 0.15.0 * remove py2 ifdefs * python: Safely clear structure members * the tevent_thread_call_depth API is updated in order to allow better tracing. * add tevent_set_max_debug_level() only and don't pass TEVENT_DEBUG_TRACE to tevent_debug() callbacks by default. * Spelling fixes * Make use of epoll_create1() for epoll backend * Optimize overhead in the epoll backend ++++ netcfg: - Remove hosts.equiv and hosts.lpd, the tools using them got dropped long ago. ++++ pv: - add _constraints [bsc#1215338] ++++ samba: - Update to 4.19.0 * File doesn't show when user doesn't have permission if aio_pthread is loaded; (bso#15453). * ctdb_killtcp fails to work with --enable-pcap and libpcap ≥ 1.9.1; (bso#15451). * Logging to stdout/stderr with DEBUG_SYSLOG_FORMAT_ALWAYS can log to syslog; (bso#15460). * ‘samba-tool domain level raise’ fails unless given a URL; (bso#15458). * reply_sesssetup_and_X() can dereference uninitialized tmp pointer; (bso#15420). * missing return in reply_exit_done(); (bso#15430). * TREE_CONNECT without SETUP causes smbd to use uninitialized pointer; (bso#15432). * Avoid infinite loop in initial user sync with Azure AD Connect when synchronising a large Samba AD domain; (bso#15401). * Samba replication logs show (null) DN; (bso#15407). * 2-3min delays at reconnect with smb2_validate_sequence_number: bad message_id 2; (bso#15346). * DCERPC_PKT_CO_CANCEL and DCERPC_PKT_ORPHANED can't be parsed; (bso#15446). * CID 1539212 causes real issue when output contains only newlines; (bso#15438). * KDC encodes INT64 claims incorrectly; (bso#15452). * mdssvc: Do an early talloc_free() in _mdssvc_open(); (bso#15449). * Windows client join fails if a second container CN=System exists somewhere; (bso#9959). * regression DFS not working with widelinks = true; (bso#15435). * Heimdal fails to build on 32-bit FreeBSD; (bso#15443). * samba-tool ntacl get segfault if aio_pthread appended; (bso#15441). ++++ suseconnect-ng: - Update to version 1.4.0 * Added EULA display for addons (bsc#1170267) * Fix zypper argument for auto-agreeing licenses (bsc#1214781) * Enable building on SLE12 SP5 (jsc#PED-3179) ++++ suseconnect-ng: - Update to version 1.4.0 * Added EULA display for addons (bsc#1170267) * Fix zypper argument for auto-agreeing licenses (bsc#1214781) * Enable building on SLE12 SP5 (jsc#PED-3179) ------------------------------------------------------------------ ------------------ 2023-9-25 - Sep 25 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to Mesa 23.2.0-rc4 - -> https://lists.freedesktop.org/archives/mesa-announce/2023-September/000731.html - supersedes U_llvmpipe-only-include-old-Transform-includes-when-ne.patch - disabled u_fix-build-on-ppc64le.patch (no longer needed?) - adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch ++++ Mesa: - Update to Mesa 23.2.0-rc4 - -> https://lists.freedesktop.org/archives/mesa-announce/2023-September/000731.html - supersedes U_llvmpipe-only-include-old-Transform-includes-when-ne.patch - disabled u_fix-build-on-ppc64le.patch (no longer needed?) - adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch ++++ Mesa-drivers: - Update to Mesa 23.2.0-rc4 - -> https://lists.freedesktop.org/archives/mesa-announce/2023-September/000731.html - supersedes U_llvmpipe-only-include-old-Transform-includes-when-ne.patch - disabled u_fix-build-on-ppc64le.patch (no longer needed?) - adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch ++++ Mesa-drivers: - Update to Mesa 23.2.0-rc4 - -> https://lists.freedesktop.org/archives/mesa-announce/2023-September/000731.html - supersedes U_llvmpipe-only-include-old-Transform-includes-when-ne.patch - disabled u_fix-build-on-ppc64le.patch (no longer needed?) - adjusted n_drirc-disable-rgb10-for-chromium-on-amd.patch ++++ filesystem: - Add /run/lock (boo#1212926) - Remove /var/spool/mail (boo#1179574) - Remove obsolete home dir check. The filesystem package is not meant to contain home directories of random system users anymore - Create ghost symlinks also in pretrans, needed to get /var/run as link right away ++++ firewalld: - python3-dbus isn't correct either, it's python3-dbus-python. ++++ glibc: - getaddrinfo-memory-leak.patch: Fix leak in getaddrinfo introduced by the fix for CVE-2023-4806 (CVE-2023-5156, bsc#1215714, BZ #30884) ++++ glibc: - getaddrinfo-memory-leak.patch: Fix leak in getaddrinfo introduced by the fix for CVE-2023-4806 (CVE-2023-5156, bsc#1215714, BZ #30884) ++++ kernel-default: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-default: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-default: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-default: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-kvmsmall: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-kvmsmall: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-kvmsmall: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-kvmsmall: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-rt: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-rt: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-rt: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ kernel-rt: - kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template. - commit 30e2cef - memblock tests: Fix compilation errors (git-fixes). - commit 8e3aeb1 - ACPI: Move AMBA bus scan handling into arm64 specific directory (jsc#PED-6741). - ACPI: scan: Use the acpi_match_acpi_device() helper (jsc#PED-6741). - ACPI: platform: Move SMB0001 HID to the header and reuse (jsc#PED-6741). - ACPI: scan: fix undeclared variable warnings by including sleep.h (jsc#PED-6741). - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741). - ACPI: tables: Print RINTC information when MADT is parsed (jsc#PED-6741). - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741). - acpi: Replace struct acpi_table_slit 1-element array with flex-array (jsc#PED-6741). - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking (jsc#PED-6741). - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h (jsc#PED-6741). - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly (jsc#PED-6741). - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741). - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request() (jsc#PED-6741). - ACPI: bus: Simplify installation and removal of notify callback (jsc#PED-6741). - ACPI: tiny-power-button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: button: Use different notify handlers for lid and buttons (jsc#PED-6741). - ACPI: button: Eliminate the driver notify callback (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741). - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741). - ACPI: thermal: Eliminate struct acpi_thermal_state_flags (jsc#PED-6741). - ACPI: thermal: Move acpi_thermal_driver definition (jsc#PED-6741). - ACPI: thermal: Move symbol definitions to one place (jsc#PED-6741). - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol (jsc#PED-6741). - ACPI: thermal: Use BIT() macro for defining flags (jsc#PED-6741). - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741). - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on CHT/BSW devices (jsc#PED-6741). - ACPI: video: Stop trying to use vendor backlight control on laptops from after ~2012 (jsc#PED-6741). - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741). - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence (jsc#PED-6741). - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741). - ACPI: scan: Reduce overhead related to devices with dependencies (jsc#PED-6741). - ACPI: bus: Consolidate all arm specific initialisation into acpi_arm_init() (jsc#PED-6741). - ACPI/APMT: Don't register invalid resource (jsc#PED-6741). - x86/acpi: Remove unused extern declaration acpi_copy_wakeup_routine() (jsc#PED-6741). - commit 77d191a - x86,static_call: Fix static-call vs return-thunk (git-fixes). - commit 8cd97f9 - x86/srso: Fix srso_show_state() side effect (git-fixes). - commit 8afecb5 - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes). - commit 5709d02 - x86/srso: Don't probe microcode in a guest (git-fixes). - commit af07748 - x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes). - commit 3c92c43 - Refresh sorted patches. - commit faca79b - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list (git fixes (mm/pgalloc)). - kernel/sched: Modify initial boot task idle setup (git fixes (sched/core)). - commit 9d1497b - powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582). - vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582). - commit 4a28b74 - Update references for jsc#PED-5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch - commit 75204a6 - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page() (git-fixes). - nvme: core: don't hold rcu read lock in nvme_ns_chr_uring_cmd_iopoll (git-fixes). - commit d723891 - drm/amd/display: fix the ability to use lower resolution modes on eDP (git-fixes). - commit eecd96a - drm/virtio: clean out_fence on complete_submit (git-fixes). - commit 0fce30c - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed wakerefs (git-fixes). - commit 0df651f - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes). - commit 557208e - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes). - commit 88040aa - drm/msm/a690: Switch to a660_gmu.bin (git-fixes). - commit 6ed05a1 - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes). - commit 7e9c38c - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes). - commit bff5896 - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes). - commit 66aae33 - backlight: lp855x: Initialize PWM state on first brightness change (git-fixes). - commit 66f3aae - Refresh patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch Alt-commit - commit 3282a51 - Refresh patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch Alt-commit - commit 3ae623b - Refresh patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch Alt-commit - commit 0074e90 - Refresh patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch Alt-commit - commit 5123631 - Refresh patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch Alt-commit - commit df6cf8d - Refresh patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch Alt-commit - commit f2ff283 - Refresh patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch Alt-commit - commit 0bf86fb - Refresh patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch Alt-commit - commit 1600dd8 - Refresh patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch Alt-commit - commit bdbce62 - Refresh patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch Alt-commit - commit 065052f - Refresh patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch Alt-commit - commit e0c7378 - Refresh patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch Alt-commit - commit 300032a - Refresh patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch Alt-commit - commit 4dbab7b - Refresh patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch Alt-commit - commit 60505d1 - Refresh patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch Alt-commit - commit 6b6fc16 ++++ graphite2: - fixed license string [bsc#1207676]: LGPL-2.1-or-later OR MPL-2.0 OR GPL-2.0-or-later ++++ libguestfs: - bsc#1215543 - guestfs regression: file: Use -S option with -z Omit-file--S-option-on-older-distros-that-lack-support.patch See also bsc#1215461 - bsc#1215586 - guestfs regression: non functional network due to missing sysconfig-netconfig libguestfs.spec ++++ libssh: - Enable crypto-policies support: [bsc#1211301] * Rebase libssh_client.config libssh_server.config ++++ systemd: - Import commit 6ed5b11298005e07509832881a0c5ff1a80bf225 (merge of v254.4) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/b6b4e5a8a82d1f13f265a4ef170f2d13be82789a...6ed5b11298005e07509832881a0c5ff1a80bf225 ++++ systemd: - Import commit 6ed5b11298005e07509832881a0c5ff1a80bf225 (merge of v254.4) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/b6b4e5a8a82d1f13f265a4ef170f2d13be82789a...6ed5b11298005e07509832881a0c5ff1a80bf225 ------------------------------------------------------------------ ------------------ 2023-9-23 - Sep 23 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-default: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-default: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-default: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-kvmsmall: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-kvmsmall: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-kvmsmall: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-kvmsmall: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-rt: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-rt: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-rt: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ kernel-rt: - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes). - i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes). - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes). - drm/tests: Fix incorrect argument in drm_test_mm_insert_range (git-fixes). - platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes). - platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() (git-fixes). - platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes). - platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes). - commit 1c71447 ++++ gpgme: - Use GCC 12 for building the Qt6 library on Leap 15. The default compiler is too old. - Use '%{without xxx}' rather than '!%{with xxx}' in spec file - Use GCC 12 for building the Qt6 library. The default compiler is too old. - Use '%{without xxx}' rather than '!%{with xxx}' in spec file ------------------------------------------------------------------ ------------------ 2023-9-22 - Sep 22 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - Update to version 20230920.570ea89: * fips-mode-setup: more thorough --disable, still unsupported * FIPS:OSPP: tighten beyond reason for OSPP 4.3 * krb5: sort enctypes mac-first, cipher-second, prioritize SHA-2 ones * openssl: implement relaxing EMS in FIPS (NO-ENFORCE-EMS) * gnutls: prepare for tls-session-hash option coming * nss: prepare for TLS-REQUIRE-EMS option coming * NO-ENFORCE-EMS: add subpolicy * FIPS: set __ems = ENFORCE * cryptopolicies: add enums and __ems tri-state * docs: replace `FIPS 140-2` with just `FIPS 140` * .gitlab-ci: remove forcing OPENSSH_MIN_RSA_SIZE * cryptopolicies: add comments on dunder options * nss: retire NSS_OLD and replace with NSS_LAX 3.80 check * BSI: start a BSI TR 02102 policy [jsc#PED-4933] * Rebase patches: - crypto-policies-policygenerators.patch - crypto-policies-revert-rh-allow-sha1-signatures.patch - crypto-policies-FIPS.patch ++++ docker-compose: - Update to version 2.22.0: * config --xx don't need `env_file` being parsed * remove --timeout=0 flag to cleanup function of watch e2e test compose down command need the watch process to be killed to succeed * move watch from alpha to main command * TestWatch to use new `develop` section * implement publish * watch: use official `develop` section (#11026) * build(deps): bump github.com/opencontainers/image-spec * build(deps): bump github.com/moby/buildkit from 0.12.1 to 0.12.2 * build(deps): bump gotest.tools/v3 from 3.5.0 to 3.5.1 * build(deps): bump google.golang.org/grpc from 1.58.0 to 1.58.1 * build(deps): bump github.com/containerd/containerd from 1.7.3 to 1.7.6 * introduce pull --missing flag to only pull images not present in cache * resolve service reference into container based on observed state * don't rely on depends_on to resolve volume_from, better use observed state * update to go1.21.1 * correct scale error messages formatting * add scale command * ci: tweak restricted imports in linter (#10992) * deps: upgrade Moby to v24.0.6 and gRPC to v1.58.0 (#10991) * cli: fix `--build` flag for `create` (#10982) * otel: add args & flags to cli traces (#10974) * watch: build & launch the project at start (#10957) * pull OCI remote resource * introduce publish (alpha) command * doc: updated README.md to remove broken link * migrate to github.com/distribution/reference * Enable service explicitly requested to be restarted * build: pass BuildOptions around explicitly & fix multi-platform issues * up: fix various race/deadlock conditions on exit (#10934) * pkg/api: replace uuid for basic random id ++++ python-kiwi: - Added unit test for testing grub prefix Cover the condition if an extra boot partition is used ++++ git: - Downgrade openssh dependency to recommends (bsc#1215533) ++++ git: - Downgrade openssh dependency to recommends (bsc#1215533) ++++ gstreamer: - Update to version 1.22.6: + Highlighted bugfixes: - Security fixes for the MXF demuxer and H.265 video parser - Fix latency regression in H.264 hardware decoder base class - androidmedia: fix HEVC codec profile registration and fix coded_data handling - decodebin3: fix switching from a raw stream to an encoded stream - gst-inspect: prettier and more correct signal and action signals printing - rtmp2: Allow NULL flash version, omitting the field, for better RTMP server compatibility - rtspsrc: better compatibility with buggy RTSP servers that don't set a clock-rate - rtpjitterbuffer: fix integer overflow that led to more packets being declared lost than have been lost - v4l2: fix video encoding regression on RPi and fix support for left and top padding - waylandsink: Crop surfaces to their display width height - cerbero: Recognise Manjaro; add Rust support for MSVC ARM64; cmake detection fixes - Various bug fixes, memory leak fixes, and other stability and reliability improvements + gstreamer: - gst-inspect: prettier and more correct signal printing, and print action signals in g_signal_emit_by_name() format - gst-launch: Disable fault signal handlers on macOS - Rebase reduce-required-meson.patch ++++ gstreamer-plugins-base: - Update to version 1.22.6: + audio: Make sure to stop ringbuffer on error + decodebin3: - Avoid identity, sinkpad, parsebin leakage when reset input - Ensure the slot is unlinked before linking to decoder + sdp: - Fix wrong debug log error message for missing clock-rate in caps - Parse zero clock-rate as default - Rebase reduce-required-meson.patch ++++ kbd: - Update to version 2.6.3: - libkfont: * Don't look for fonts in the current directory. - showkey: * Add parameter to allow to change timeout. - po: * Update po files. ++++ kernel-default: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-default: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-default: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-default: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-firmware: - Update to version 20230918 (commit f48da6da5507): * Run merge request pipelines for pre-commit. * linux-firmware: amd-ucode: Add note on fam19h warnings * i915: update MTL HuC to version 8.5.4 * amdgpu: update DMCUB to 0.0.183.0 for various AMDGPU ASICs ++++ kernel-firmware: - Update to version 20230918 (commit f48da6da5507): * Run merge request pipelines for pre-commit. * linux-firmware: amd-ucode: Add note on fam19h warnings * i915: update MTL HuC to version 8.5.4 * amdgpu: update DMCUB to 0.0.183.0 for various AMDGPU ASICs ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 535.113.01 ++++ kernel-kvmsmall: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-kvmsmall: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-kvmsmall: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-kvmsmall: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-rt: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-rt: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-rt: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ kernel-rt: - Bluetooth: Add support for Intel Misty Peak - 8087:0038 (jsc#PED-6023 jsc#PED-6065). - commit 236139d - supported.conf: Add supported entry for mei_gsc_proxy - commit 4dabdd6 - supported.conf: Add supported entry form amdxcp - commit ff92ee3 - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes). - commit 9962c24 - fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215613). - Revert "fuse: in fuse_flush only wait if someone wants the return code" (bsc#1215612). - commit 4e4e0df - supported.conf: Add entry for meson_dw_mipi_dsi - commit 431d315 - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support (git-fixes). - ALSA: hda: generic: Check potential mixer name string truncation (git-fixes). - ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q (git-fixes). - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero (git-fixes). - ALSA: hda: intel-sdw-acpi: Use u8 type for link index (git-fixes). - ALSA: hda: cs35l56: Disable low-power hibernation mode (git-fixes). - commit 4ca03bc - Update config files: CONFIG_IPU_BRIDGE=m - supported.conf: add ipu-bridge - commit d65e142 - media: ipu3-cio2: allow ipu_bridge to be a module again (git-fixes). - commit 1f81030 - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move out of ipu3 (git-fixes). - Refresh patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch. - Refresh patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch. - commit 730c95a - selftests: tls: swap the TX and RX sockets in some tests (git-fixes). - ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes). - ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes). - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes). - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes). - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes). - ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect (git-fixes). - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume (git-fixes). - ASoC: rt5640: Fix sleep in atomic context (git-fixes). - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes). - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes). - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes). - ASoC: meson: spdifin: start hw on dai probe (git-fixes). - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro (git-fixes). - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes). - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes). - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing (git-fixes). - ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes). - ALSA: hda/realtek - Fixed two speaker platform (git-fixes). - ALSA: seq: Avoid delivery of events for disabled UMP groups (git-fixes). - ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio (git-fixes). - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend() (git-fixes). - commit 9ce31b2 - Move upstreamed SPI patch into sorted section - commit 5fe2406 - drm/amdgpu: support partition drm devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 0d0dce1 - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Make fabric zone discovery more robust when handling unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Set Establish Image Pair service parameter only for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Qualify ndlp discovery state when processing RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Simplify fcp_abort transport callback log message (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Pull out fw diagnostic dump log message from driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756 jsc#PED-3616 jsc#PED-5064). - commit 73ce139 - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452 git-fixes). - commit 48a4d15 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit 8343fa7 - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit cf3a39d - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit d8bd8d3 - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 3412ae7 - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit 07c6f50 - drm/panel: Add Samsung S6D7AA0 panel controller driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Update config files. - commit c27af61 ++++ gcc13: - add pr111411.patch (bsc#1215427) ++++ gcc13: - add pr111411.patch (bsc#1215427) ++++ gcc13: - add pr111411.patch (bsc#1215427) ++++ rdma-core: - Update to v48.0 - No release notes available. - Drop missing-quoting.patch which was fixed upstream. ++++ flashrom: - Update to 1.3.0 - See changelog at https://www.flashrom.org/Flashrom/1.3 - Removed patches (merged upstream): - flashrom-install-man-file.patch - flashrom-j-link-spi.patch ++++ systemd: - systemd.spec: during package updates, restart localed, timedated and hostnamed if they're running. - systemd.spec: when enabling units prefer enabling service units over socket ones for socket activable services. The services shipped by systemd automatically redirect the enablement request to the socket unit. ++++ systemd: - systemd.spec: during package updates, restart localed, timedated and hostnamed if they're running. - systemd.spec: when enabling units prefer enabling service units over socket ones for socket activable services. The services shipped by systemd automatically redirect the enablement request to the socket unit. ++++ nvidia-open-driver-G06-signed: - Update to version 535.113.01 ------------------------------------------------------------------ ------------------ 2023-9-21 - Sep 21 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Backport upstream patches for compatibility with LLVM 17: * U_llvmpipe-only-include-old-Transform-includes-when-ne.patch removes unneeded includes of header files that no longer exist. * U_clover-llvm-move-to-modern-pass-manager.patch migrates Clover to the new pass manager, since the old PM has been removed. - disable nine on arm/aarch64 in the hope to fix build on this platform; there is no need for Direct3D/Wine for arm/aarch64 anyway ... - Update to bugfix release 23.1.8: - -> https://docs.mesa3d.org/relnotes/23.1.8.html ++++ Mesa: - Backport upstream patches for compatibility with LLVM 17: * U_llvmpipe-only-include-old-Transform-includes-when-ne.patch removes unneeded includes of header files that no longer exist. * U_clover-llvm-move-to-modern-pass-manager.patch migrates Clover to the new pass manager, since the old PM has been removed. - disable nine on arm/aarch64 in the hope to fix build on this platform; there is no need for Direct3D/Wine for arm/aarch64 anyway ... - Update to bugfix release 23.1.8: - -> https://docs.mesa3d.org/relnotes/23.1.8.html ++++ Mesa-drivers: - Backport upstream patches for compatibility with LLVM 17: * U_llvmpipe-only-include-old-Transform-includes-when-ne.patch removes unneeded includes of header files that no longer exist. * U_clover-llvm-move-to-modern-pass-manager.patch migrates Clover to the new pass manager, since the old PM has been removed. - disable nine on arm/aarch64 in the hope to fix build on this platform; there is no need for Direct3D/Wine for arm/aarch64 anyway ... - Update to bugfix release 23.1.8: - -> https://docs.mesa3d.org/relnotes/23.1.8.html ++++ Mesa-drivers: - Backport upstream patches for compatibility with LLVM 17: * U_llvmpipe-only-include-old-Transform-includes-when-ne.patch removes unneeded includes of header files that no longer exist. * U_clover-llvm-move-to-modern-pass-manager.patch migrates Clover to the new pass manager, since the old PM has been removed. - disable nine on arm/aarch64 in the hope to fix build on this platform; there is no need for Direct3D/Wine for arm/aarch64 anyway ... - Update to bugfix release 23.1.8: - -> https://docs.mesa3d.org/relnotes/23.1.8.html ++++ distribution-logos-openSUSE: - Add Aeon branding ++++ firewalld: - Correct Requires, python3-slip-dbus -> python3-dbus. ++++ gpg2: - Install the systemd user units in the _userunitdir [bsc#1201564] * Note that, there is no activation by default. * Rework excludes in the spec's files section. ++++ kernel-default: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-default: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-default: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-default: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-kvmsmall: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-kvmsmall: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-kvmsmall: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-kvmsmall: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-rt: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-rt: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-rt: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ kernel-rt: - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb6a241 - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b490a01 - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe9095c - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf6ee9d - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58082f1 - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit edbbb54 - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa6bc19 - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9ad20a - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d8a1c9 - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adce214 - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3021e39 - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e6240e - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f61d9e5 - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d929805 - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f283c2 - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6373c3 - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27ca2a9 - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 514f828 - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccf6fca - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39df3c8 - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e0f8a5 - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce1b0b1 - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b870595 - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35c55a7 - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c449b09 - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80a3a07 - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9610a25 - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 092ee0d - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd3d564 - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 608b77e - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51f7d8a - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dfd1d4 - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da6039e - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ad197e - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1142d7a - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5e89 - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 898d521 - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 953193b - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac1ac5 - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd9ee8d - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91edeb4 - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d84a0d - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b24d1e1 - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16e9fc5 - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a174dae - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2239d3d - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14033e0 - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2ecb88 - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57c249e - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ba3544 - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57bc8dd - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c41ead6 - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f505a42 - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02a53d3 - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b14eb41 - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03f8e7a - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a1a4b8 - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a3f5d4 - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 617135d - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f119dff - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4746f1e - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d32c724 - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c77773 - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea951c2 - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 153b7dd - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d24c093 - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60153e5 - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 858411d - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65e6b7b - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b63fb49 - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91144ad - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 102fca6 - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff19a3d - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 133d763 - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d926350 - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d6b1a5 - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5ecfe - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7bd628 - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c76c54 - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d120a - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 842bd47 - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9e740f - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fee2356 - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e9b2c95 - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1d336 - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70cde26 - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5882b7 - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit 3847ca2 - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33d3998 - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 981aaa5 - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a029f9 - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit 1a87062 - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09f351f - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d25dc - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf5812 - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fff5d1 - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcdb152 - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4dbb1f - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 384c9b3 - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdefb6 - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c747077 - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 961eb80 - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fea976d - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e81c262 - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e25958 - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a97070 - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f94d6fa - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7031cf6 - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4dec50 - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f7b00b - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b9c8c - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e46089 - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83b20d5 - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0dfb654 - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce71d3 - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9354552 - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06e6e4d - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e02663 - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40622b5 - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd3994 - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 546d058 - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf16e8 - drm/i915: make i915_drm_client_fdinfo() reference conditional again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 261bbcb - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cb606 - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39d63f0 - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245b6f3 - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1237553 - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7174c97 - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1dba738 - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eeb2a01 - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70877ea - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cc54e4 - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 886a124 - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eca567 - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc1cdc - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5851d46 - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcf3bc8 - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87004be - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16dec6a - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81dc1a8 - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 775f3bd - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0956a6 - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031d3d3 - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d87bcb7 - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8f2145 - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fabb94 - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76a1e53 - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b130d - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b6f49 - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2782021 - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit a86fa8e - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a38953 - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7ae7a7 - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch. - commit cb63699 - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cbae87 - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c914b - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2ef9d - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5030bfa - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb24b8f - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 524ae02 - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df1d18 - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf867e3 - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131008 - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47e0311 - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 031cf8c - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ca0171 - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bd27f2 - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a20d33 - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02bdc02 - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9fa880e - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8905ad6 - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccba20e - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3393cd1 - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7f2f30 - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3584fc4 - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a48596 - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2c64 - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7022a77 - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29f4983 - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e74e7ec - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dbff974 - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932caaf - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6e814c - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d3297e - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15127f2 - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c83f734 - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddd4411 - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c6e7f3 - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201f6ec - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00b1dde - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52d4d00 - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ebce4f - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d20ebb - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac468c1 - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c80390f - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 736a687 - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5578444 - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516e9b2 - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6bc86f - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40ad280 - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8fb61c - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8377e17 - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50b44b4 - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65ea2b6 - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30919b4 - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89bd9 - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5476dcc - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876c314 - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a86813 - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c692fc - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed32641 - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 270fbc1 - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c55347f - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dfdaec8 - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5205034 - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c15d98 - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9167de1 - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1a5f40 - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebfa739 - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fc2b3 - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38395b1 - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cd6176 - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7983da - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19dbc2a - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c267f1 - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch. - commit 37e7cb5 - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8214a78 - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d4c6ff - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3dfefed - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92fdc69 - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d62c59 - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch. - commit 0104236 - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faf8237 - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 245057e - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d220614 - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ada24a4 - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70c0ff0 - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07f5cfc - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8846a9 - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d863e9 - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a98d9d - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc89640 - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e3fa0f - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5babd25 - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06300fd - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e4c7a1 - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c231e3c - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bc6f9b - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 201b714 - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 013860f - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad716e - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8598fed - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0faba - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61f3421 - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ae3591 - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7a407e8 - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6d2025 - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcc32e4 - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc775b5 - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6601558 - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690da62 - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7098393 - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d3f291 - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e930a3 - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f948ae - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad76bf8 - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afb6b0f - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b132bfa - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ec659c - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e3657 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d870d66 - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 917c0dd - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d681a84 - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9204969 - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed68f44 - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ebf52b - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9ef5 - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6e22e - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8c8b02 - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f94d1c - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90edc8a - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ced4c0 - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46e7fd5 - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2aa2e43 - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4ef45a - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5b2f13 - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bae36de - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5561a37 - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3484b75 - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e76914 - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch. - commit dbf8467 - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85df74f - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d6f4d8 - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65109be - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3763e82 - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b329e5 - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f447857 - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42ece08 - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4baaca2 - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa22157 - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3523714 - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 939fb3a - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13b59ce - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47821db - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8493253 - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b5aed8 - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c97631 - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 907fbce - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f9d6a4 - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch. - commit a8b4743 - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17e0d90 - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 905ae09 - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c4bb61 - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dcd389d - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 276cd08 - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ae8277 - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96425ed - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597666d - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e1fdf3 - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a190fd - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f257fa - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fd6d31 - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606b6ee - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 823eb4a - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62010ea - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f03e13 - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5f3739 - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5825114 - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 374f2e3 - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be5b742 - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4098b78 - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4c069 - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d873be9 - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb73665 - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e83a9 - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eb7bc7 - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 285380d - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b3f9f1 - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bc61bb - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e9c7c - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0634012 - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2b2f17 - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36a8fd2 - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae9ea7b - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4955b3d - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99db488 - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628b84d - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf8470 - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df7de6f - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a32ac03 - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f319f49 - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b5ddf0 - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0081158 - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bcf895 - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c9b9f - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f9c921 - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13390a7 - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5890ef8 - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03a028f - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76c41d7 - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dad5f3 - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9aff5b9 - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b0177 - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fcc7459 - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce27fb - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccf155 - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c9d1f - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2140d9f - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4e3c52 - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5f52c6 - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ef9f1b - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebce45c - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d2d7c1 - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7f0ad7 - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 967894c - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec519c4 - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b3f7be - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4d0c66 - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34dfb5d - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 860c628 - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d154 - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df4c078 - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36adb58 - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d86e61f - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 027b3de - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe348d0 - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc0ed53 - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 434c176 - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 743c524 - drm/amd/display: Refactor fast update to use new HWSS build sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Remove-wait-while-locked.patch. - commit c982684 - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb0570 - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdae00b - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2473afc - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30c829 - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53e5df2 - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da1705 - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 543306f - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac74771 - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f38be4 - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0131cfa - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 505e545 - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd3f427 - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2772585 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3f6187f - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81cdc1a - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c07e8d - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dfc73c - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch. - commit fca9f12 - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c10c97b - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4943e88 - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00d315b - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c8430 - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b23982 - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb80f7d - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 623fc04 - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b254ed - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15691eb - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 600b1e9 - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43ad3d - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee14591 - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b55c7c - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70d207c - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f80d222 - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07eca42 - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dc8c8b - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6b161 - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7892b7 - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f999c91 - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f523edb - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7dc470 - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9adf7e8 - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 064ae8f - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c7456b - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9753ab - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86c352 - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57b625f - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81e477b - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f092e2 - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ad8189 - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0f92d2 - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f622c7 - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a1d1490 - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 671af51 - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03c57f8 - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb417e8 - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96a7a25 - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 945afd8 - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch. - commit 1d7e76c - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1722741 - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7574c12 - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa40ed0 - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d898b2a - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 551b14b - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16c6ce4 - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba09d4 - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56d8616 - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db1eda8 - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a512a0d - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bc669e - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bfcb4 - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a383c95 - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6fa360 - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d009bf2 - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8821a72 - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64b0049 - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55ef45a - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e948b67 - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2286e21 - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad11b4 - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc4ec0c - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf7f562 - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a123db2 - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20b5f75 - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fc7a3d - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2881941 - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6664081 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50af796 - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5153f80 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bbe90e - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92ea889 - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506dd00 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df5a59 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ffdfcd2 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e576c05 - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1760b9d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83f439e - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d66482d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f2d0805 - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c699e5f - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bb8498 - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57dd272 - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f90afe - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34ab697 - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ec92e0 - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a140e8 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3245d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a6d3bc - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dcd2c7 - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3611f5e - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 510270b - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e87237f - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1791ba - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc892d - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2091d58 - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4fa34e - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3096b - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c2117 - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b8ddb0 - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 518428c - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79f8e53 - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ac9185 - Revert "drm/amd/display: Do not set drr on pipe commit" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit ce52bc4 - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53c9f7c - Revert "drm/amd/display: Block optimize on consecutive FAMS enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 7f12a28 - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29807d2 - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d48716c - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bb1cddd - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cec6e2 - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b1d137f - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8651061 - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c3ff70 - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e283d4e - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ea4f9f - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 927d156 - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a60f4db - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e1e8f - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bdc9d81 - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0f85 - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 443dfe7 - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58b4066 - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 653ef00 - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0984e5e - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5939e84 - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e86b9d9 - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8112d29 - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0fa2f2a - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5941f - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce93b40 - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f6fe06 - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2a9c0b - drm/amd/display: Fix possible underflow for displays with large vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - commit 0c205e1 - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Correct endianness for rqstlen and rsplen (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix unused variable warning in qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport" (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Add Unsolicited LS Request and Response Support for NVMe (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Remove unused declarations (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Turn off noisy message log (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928 jsc#PED-5063). - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928 jsc#PED-5063). Refresh: - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch - commit 885ad29 - Update config files: correct leftover merge artifacts - commit e8fc63c - Update config files: reduce old sound drivers (jsc#PED-962) - commit 4360381 - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978). - commit 1a5ed2a - drm/amd/display: Revert vblank change that causes null pointer crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch. - Delete patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch. - commit 69bfe31 - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 785b8f4 - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2678b77 - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dd5e5d - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 063ec68 - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6f1e71 - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8474b11 - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34e4d38 - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5790b40 - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 498d01f - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a92c41 - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51abed7 - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7933ebd - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c05d01a - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42718de - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8be7e0e - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 202f252 - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad33448 - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8c3888 - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 005d910 - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1864d3d - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88b4a1a - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff0df5a - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d25e98 - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56bcf1f - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cf8d5d - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9a5c6c - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c28d85d - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ac5830 - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b983cd - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3855ca - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baeffda - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abd63cf - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f5f782 - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a819ce9 - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f16f3c8 - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1cbda8 - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e10aa03 - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 435ed9f - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6b63f0 - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2b820f - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51b23ce - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 801b5d6 - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faa2e50 - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a5668f - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c8a2d - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6560ec - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 02554f0 - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8e09b3 - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525b8fb - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d80f8c8 - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d5c879 - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e7933f - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49a6dcc - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc2c71c - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08184d2 - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 626d0e4 - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab9b031 - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf10e82 - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86f8c8e - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72af3fc - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1010ff7 - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e14f84 - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4465cb - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fff200 - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 71f31f5 - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c0331c - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf5046f - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e653cd - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb9efd - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 404d348 - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5783535 - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62bcbe9 - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19842b9 - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3195c4c - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c70169 - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3aba65 - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5bdf505 - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3db2c3 - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fbafab0 - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2d9777 - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98380c3 - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14bbdd6 - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83eac25 - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 728d1f4 - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f2501a - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00ff24b - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 110612b - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe078f6 - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce99b84 - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40bcd11 - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99d1154 - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fa3258 - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fa075 - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a38ece - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c398ff0 - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f08bead - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cd9edb - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec27932 - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5901112 - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 841deba - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f4096f - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26857c3 - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4131092 - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5989e4a - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b6fb99 - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db2d095 - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e571f9f - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5a669 - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2634b12 - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a21ef99 - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fc3ad1b - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1bcc89 - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35d8eb6 - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit efbd6bd - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c23797 - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit deeabdb - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 89bba72 - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef1a727 - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c700fc - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 971492b - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d5d66 - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c110e - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af74999 - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e917725 - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 277688a - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b669c19 - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17c5150 - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9697763 - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 197d860 - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f1b334e - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06c5751 - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c529ed4 - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9499a3d - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98812bd - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8be079 - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11e6fad - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit df1700d - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec7b567 - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c25b44e - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf738b1 - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87d699f - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd219ae - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16f35e2 - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db285b3 - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 645bbfa - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7a9adc - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c8e909 - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbeb - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d49285c - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67120d0 - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6248034 - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3435d64 - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f57cb5 - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4562290 - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 301f2d8 - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33db90f - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b56d - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a22067 - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ffd729 - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb8bda - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fac79a5 - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd3969 - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c1bb87 - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c42cea5 - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b536dc - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 298a026 - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1be47a9 - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed16d0f - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d16bb52 - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9f17d2 - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263b811 - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2ec2c - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0cc910 - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fa4741 - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39315ce - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bab35de - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6528a7d - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ef6811b - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e75408 - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b7fa8f - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a83f221 - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 694bdca - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26cc78a - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8f6a7c - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ab1e67 - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6611bf - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfc85cb - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d82d8f - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a76731b - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8bc910f - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df792f - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e438f - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 690343f - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bed16b6 - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf9a0c7 - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78231c2 - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d206314 - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a053965 - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec27f0 - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41f9a19 - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 506d46f - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 352596e - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c922f8 - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 876ec70 - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c633446 - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e8a596 - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14d74aa - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56665c1 - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c22bee8 - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0d16ba - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62decd3 - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e5f050 - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17f38dc - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a7c3031 - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 511d203 - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e6513 - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55bd2ba - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63b4f35 - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 830d513 - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c46c992 - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1bf58a0 - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 16b96f1 - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 62b850e - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33278af - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ab8e36 - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ce648 - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e619a62 - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 024716a - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 616276f - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9776e6e - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6703090 - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eaf66f9 - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a7e4c7 - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da815e2 - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e633cc - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4d8aed - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5734b6f - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit acd52a6 - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 994f11e - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 41d9b49 - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a27359 - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59b4f8b - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53374df - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b892e8 - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf76ac - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 465f295 - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 63e7cd0 - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3fb2d1f - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4cb7ad - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ccd92f6 - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 97a7075 - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d56b555 - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 128fd4c - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a62edd - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0dd560 - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 658bf81 - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddbbb65 - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe1a75a - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354ccea - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a93c78 - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed621cb - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2dd212b - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 932fe25 - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a163106 - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0bbff2 - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13f1862 - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe4d5d4 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d737891 - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988eb6 - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48b20e0 - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 179f42c - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a6f98f - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ac27df - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5681e3f - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e903cd - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2574d49 - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d8d789 - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 311f536 - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d88268 - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 30b55fd - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0470f1 - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3cac682 - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b583ca - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ef368b - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8fa2571 - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5634c12 - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4603b3 - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7016e26 - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cec5e1 - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9e1990 - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d5c0a9 - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f3755a - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ad7302 - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82be392 - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a43b4c4 - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8471f1 - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0784d0e - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8988004 - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5435d18 - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98f49b1 - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0e3c02 - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 70a9445 - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ddd66e - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d42f572 - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7d5dd - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0d012 - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e980d45 - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7ca6c - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 10f1191 - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 483c737 - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c786a4 - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dca185d - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd744e2 - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f83308 - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7fd97c1 - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7ce72f - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91be675 - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22a1e5f - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 586f3ac - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bcf082e - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 769798b - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af749c8 - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b276f2d - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 59fe354 - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 25ef3d2 - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3325c2 - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bd904a - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf6cf4 - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fddb2 - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a28d40e - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 108db58 - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47b102c - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 718e506 - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f584faf - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7ca6a46 - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ca461 - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 088b458 - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 531578f - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b68510 - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2db1301 - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2beb0ff - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eab204d - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ce5cdd - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb73840 - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 796bc87 - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 715819f - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f747e6b - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 76b4371 - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f04e2e - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c920679 - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09da8e1 - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01ee657 - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac8927b - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69fe7ab - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bfee820 - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8462eee - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb165d8 - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9dcd5f0 - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca3f59d - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fadf64 - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 385728a - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fa98c7 - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af06f1d - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d000d4 - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc74b50 - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04c93b9 - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f685a7b - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6055555 - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cc89aa - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1795fc - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb1bdc - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2bd2041 - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7444767 - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd0dafe - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6a06321 - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5058a80 - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b655a9f - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f894d7 - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aaf3700 - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa956a9 - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d709969 - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 868f01c - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13f8b2 - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 300d4d5 - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c7c56de - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a27d96 - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4120ff0 - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e51728e - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34d7e89 - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a98b35a - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90649c1 - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6bb7728 - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f255cf - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aea0ff - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a8953b4 - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8d9f70f - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40e8d14 - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9bde94 - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57313b8 - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e6aa7a8 - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3a4cdc - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0fcc5d - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit adb9457 - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0f72c6b - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 04b1e1e - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3657604 - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6aabe - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0597d12 - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6d9e0bf - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b967e6 - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9056fb4 - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56ba4ff - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a575d63 - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b4b4da - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72cc043 - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e843d2 - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0aaa819 - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5df4823 - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d686ce - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d990c68 - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32e2fcf - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48a111d - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c21885 - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0715995 - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 559f7c7 - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aff6098 - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f950f4 - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99e3c7c - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 69c77d6 - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ee62fd - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7f05b3 - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45479e4 - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43fe564 - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0aa449 - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01225d6 - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93d40e8 - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e8df70c - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dce215a - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d4edfd2 - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81a9d28 - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23fbee8 - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64ac4c7 - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2df3241 - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed1c556 - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbe01b8 - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c380cf5 - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed6aebf - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fac55a - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42eac4b - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8423cad - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eff8c77 - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f49e072 - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 93bb9cc - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4ebfd5 - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea6d802 - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61d64fd - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ac7a3b - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5e5ffd - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f3b100 - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c98315a - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 263767f - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 266df5e - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0991ea1 - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3af8db - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c3905b - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 679ca88 - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e5c100 - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ceef1c - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fff1579 - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c276cd6 - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82eced4 - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56c7ad2 - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 675200d - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9e3f19 - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3f46b4 - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 666931d - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f060959 - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fcc831 - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5dce3e1 - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0fb904 - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a5c491 - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 954ff4b - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1aed7df - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f4a607 - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbda83f - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f64331 - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 07026f7 - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfcbab - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2af78 - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3979f4b - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbb99f0 - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77880d1 - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2afcbe - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c292f3e - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5207df8 - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0795290 - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5093050 - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5b1c963 - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d656861 - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e68f63e - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc75659 - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4891858 - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fb8e0d4 - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a897cae - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43e14b6 - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd77318 - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f946aa4 - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4235d6 - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e76b74 - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 423ba24 - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit 6c7b0ef - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 13ee7f9 - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b71ea9 - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc4c701 - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f43f7e1 - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff231cf - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2f061 - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a31437 - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d807ece - drm/amd/display: refactor dmub commands into single function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch. - commit ab21a66 - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b2cfa8 - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f184e0 - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 17eb970 - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 6ef2fed - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch. - commit 41e7d51 - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cc4480 - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dba99a7 - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit be14e0c - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec82276 - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d7fa39 - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9014880 - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b6d618 - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3d0d79 - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca13f77 - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d93184b - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b36a900 - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82006df - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d09b48e - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3022383 - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 516ec6e - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d0eb0c - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9027300 - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad8ceae - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5075c4e - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd30e03 - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6eb592 - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b96fa49 - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52373d6 - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4cfaaff - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e36bbbd - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37380 - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5367a09 - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 306501e - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cbf6444 - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4fc6fc - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 530224c - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e1d494 - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a7805e - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f15edc - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7230bbc - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 655ad8f - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d2afae4 - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4561db - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e0823f2 - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e964241 - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba0d0a0 - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60d6489 - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0b94f5 - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a54444 - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24a5a93 - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5e9ff4 - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9216034 - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5813e1 - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a3079d - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2252453 - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7921ee1 - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6179eb - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a891b8 - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7de6cce - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dc828b - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6cd1b01 - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 33fb907 - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f678b4 - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98365b2 - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3a35d92 - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aed04f - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1924536 - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 080439c - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ea1165e - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a58ccd2 - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 96ada7d - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a1b5e1 - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b93ed - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9b7a88 - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a225d - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4afb4d - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 198d780 - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4b021a - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7287ee - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e43e0c3 - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c744c1 - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 49d886e - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e17759 - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f198a63 - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f5b5a0 - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 78b5109 - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0328903 - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27d546c - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2cca75 - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b85a7c - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0add83 - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d63017 - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a43328 - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e65bbbb - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ab5da6 - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51e0a4f - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9cba0ae - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a11eb20 - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a931943 - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3b41958 - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23d24c2 - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit accdfdd - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9609977 - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6df0dd7 - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387bb30 - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d4dac - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d59113a - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e5ed432 - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa5ffd - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056ec6a - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08db04e - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5787b7a - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f154b1 - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c1b35b0 - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0fe6ac - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a09b2a - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f01be5 - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2c7d2d5 - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4ab799d - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2603ae6 - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3bb6952 - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5584967 - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b7935a - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9384abd - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ecd9dc1 - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ed4cb1d - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 53402c7 - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ce821e - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d46bf4b - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 364137c - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3065e1a - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e88a8a4 - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32166d6 - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbbea8c - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98906b9 - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6e3c86 - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e1e066f - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09ed01b - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a0e7694 - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5863584 - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3c0d14 - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf90af3 - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3ccbf74 - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d0a27c - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e68ef7 - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3c5a2d7 - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7d0d8da - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f7ac364 - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 697d5f8 - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ddf1ea7 - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22abb48 - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4c0669 - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aca1dca - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9185e85 - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 933197c - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ded1379 - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79d4a74 - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dc04c - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 628bce4 - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b462 - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit abef2ca - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b098f0 - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f73ae1a - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f52b34a - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 48d0835 - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1398bc9 - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0d25fdf - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c515656 - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67bb8c2 - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 606af0f - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67c002a - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a91437 - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e58dbe - drm/i915: Reuse _hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7f39b35 - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38e2173 - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50ccf93 - drm/i915: Introduce _hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e86d92 - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 43a5f43 - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6331d95 - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baa39bd - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca70a87 - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 829bbd8 - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d4d226 - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9afcefa - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 83c52ea - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74af2df - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 642a5d8 - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 51c93ee - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a04ccc6 - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3137522 - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4774efd - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit becf1a1 - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31f3fdb - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c60a709 - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90348be - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0172c7 - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f2e840 - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed2917 - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50cbcc6 - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dedfd85 - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5cc75c2 - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e33801 - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e028b3 - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92957d8 - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b6f153 - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 45a4ffc - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ab5793 - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8244ec - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff1ef8b - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec1001f - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1baa749 - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 27f912a - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d9141b - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa68db0 - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da4dd15 - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 00e0b1f - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bdb2ac - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aba9f49 - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e88281 - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4856de8 - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86e6bf2 - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e71f5b - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd37a70 - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1efee29 - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 37a930f - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 57a13b4 - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4d924f7 - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 836b671 - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit affcbe9 - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b39d2d6 - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f599d43 - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4da3d20 - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 19696e1 - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b4597d2 - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ad1c659 - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e779988 - drm: Place Renesas drivers in a separate dir (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 58b8f81 - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa5b0e4 - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1a3b2a3 - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25c0ee - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5839bc9 - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 74a1685 - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9fec2 - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35a53c7 - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 23666b8 - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d2af47 - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92b8b6c - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch. - commit 2ce308c - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a56872e - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7359f - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 573de38 - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e2b2c9 - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a7637d - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3419e6 - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b37de11 - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c15912 - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b0f084 - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3173e7 - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch. - Refresh patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch. - commit cbb902e - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e27813 - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f6c0eee - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec64a3e - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a86909c - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ae86dbf - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bbff671 - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8350aa7 - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e41df1 - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f82408 - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b44cd - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ba4dcc - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd9b941 - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28c3618 - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fda3064 - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 020206d - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5494217 - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 67f502d - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e538248 - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1811f6f - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3b675a - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7711b50 - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 689ac4e - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 596451e - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f0bb450 - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa7695e - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99953eb - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baaa258 - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0313e24 - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55e87e0 - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 010d5a2 - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff90eda - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fa43a8f - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f9c7a1b - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f774226 - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 08ae709 - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec6ebba - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 538c66d - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 597def3 - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f69c23 - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ad5f93 - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a9caeb - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd639d8 - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 14b8f74 - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9073a39 - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72fbae9 - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5840462 - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ab8f51 - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 99a695c - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 34444d8 - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 18ac441 - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 31594af - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7de302 - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f4db410 - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4336bbd - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05da320 - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2279ca7 - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e01b71 - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1268492 - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ce45ac - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a690e7d - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e45d4b7 - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 88fcc4e - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42c1195 - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de417ef - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95c18b4 - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8a455ff - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6e1580 - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d3e2ba2 - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 473cba9 - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ef76b - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 81069b1 - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d6f548a - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9c1f87d - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 20a840c - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85645b5 - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6ef7d88 - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d492acc - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e652be8 - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 090412c - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c541b23 - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fb7ff2 - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 084fb89 - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1194b47 - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9784ea7 - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 009d548 - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0c3a8f2 - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fce1e5e - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 295f0f1 - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 348f22c - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e56acd2 - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff7660d - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3f0f5e - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 717826b - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d12f332 - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 870aa5c - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch. - commit eabbf5f - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0e9ee4e - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1b3fd93 - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 73f4abd - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fe5ecb2 - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55665bc - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc6b74 - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 46ed3d8 - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 476a002 - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6b8b15d - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 42d19e0 - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 609ad2e - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c499a9 - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit b06fb55 - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 06ae2c7 - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 730da03 - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e78cf5a - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c180a7 - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1add9b1 - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 5f52a01 - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 6da2893 - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec91dd8 - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d72c25 - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d314a - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 093f71e - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 827b0e4 - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f67e98 - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 58039f5 - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 72d2700 - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4516c6f - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2562126 - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f988ee7 - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdcdfa5 - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8b905d9 - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c750127 - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9d2cec4 - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f2eea1 - ipu-v3: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9625247 - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f31f266 - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf54396 - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b6b1db8 - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a5c836 - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e111d93 - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c13dd7e - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 92c3bc4 - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f23d5d2 - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80ba717 - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e469fe3 - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52071cb - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd9b040 - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7e01d7 - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 32d266b - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch. - commit 5d04ac1 - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d7879f - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7b6c593 - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd8719c - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c84f471 - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8217d - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 87a5316 - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3587c49 - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b49e207 - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f118ebd - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8dcc6e8 - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a5231e3 - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2944797 - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 392c852 - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66c9665 - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad06f9 - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fe3ed1 - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f2d602 - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2cb6876 - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cda39d5 - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1c13557 - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f4334f - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7e9047d - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 781832d - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4bddd95 - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 664af0b - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6aa97a0 - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26c56f9 - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 025e471 - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1109dba - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c6617f - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c452fe - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2a27dbf - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7882f6 - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e29f6d7 - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eec280f - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f6bf41 - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f3945ed - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e3bf19 - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit de7268d - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b30a6b3 - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 525f0ea - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 193dde6 - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f32745 - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c8b6c46 - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 118d5f5 - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 456e9a7 - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 01a707f - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdd81bd - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fad58c6 - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2f8240f - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b637bd6 - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c5319ef - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d1adc10 - drm/scheduler: add drm_sched_entity_error and use rcu for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit dd3c5f3 - drm/scheduler: properly forward fence errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch. - commit a75f31e - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cb64b5f - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85e980e - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dc0c8c1 - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf0d9eb - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 354afc2 - drm/armada: Implement fbdev emulation as in-kernel client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - Refresh patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch. - commit 05c1079 - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cf4cd4b - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f85ca5a - drm/armada: Include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8541bb1 - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 387412c - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a419575 - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4b1b68f - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c82969 - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9f1d3e7 - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47c839c - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f862dc1 - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 187b38a - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55d57d0 - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0ad6247 - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a302c51 - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ac93009 - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ebc2d98 - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8c3e94a - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6d0323 - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 790dd39 - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65b5998 - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8ff51f2 - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a26ebe6 - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a2ea954 - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 056a332 - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit caf8b5a - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 61c43b3 - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 992f35c - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8630e9c - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 24aa1bc - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit faeb2af - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a64fe7c - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65bfea1 - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a098dd2 - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 11263d7 - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 95edbfa - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c4b7be6 - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 386fed0 - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8784f37 - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c9c2643 - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0b35350 - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4842140 - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 38d973a - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f411aa0 - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7531359 - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c87ee96 - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ee319cd - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 577e43a - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f64afa0 - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1e0046a - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9e8e20c - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7844614 - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1df97b1 - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cc6af70 - Delete patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch. - commit f3cb1d6 - Update patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cdc81c5 - Update patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50a8fb3 - Update patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bffabb2 - Update patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 36aad52 - Update patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ab6d67f - Update patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 56e9aa8 - Update patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ec0c6a3 - Update patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a33cd7 - Update patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit dd77dfe - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2797eb3 - Update patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c739d4e - Update patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2af2128 - Update patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0f4180 - Update patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit b980d31 - Update patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9daddf7 - Update patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b9050b5 - Update patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5255a0b - Update patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b5bf63a - Update patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a1f540 - Update patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e7592e3 - Update patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 6d9172f - Update patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8cc1264 - Update patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a84eb74 - Update patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a4a8a14 - Update patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5c673f7 - Update patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d977b8 - Update patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5fabbc5 - Update patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4285a3f - Update patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0ebb96 - Update patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 21148bc - Update patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d0c44a2 - Update patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 50670e4 - Update patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 457739a - Update patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 79e4248 - Update patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5e60d63 - Update patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 26058a1 - Update patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8e45dda - Update patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bf5524e - Update patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 72abda9 - Update patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dcb263 - Update patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 60e8590 - Update patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8287945 - Update patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 77bc47a - Update patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0a8bda2 - Update patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0631e11 - Update patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 86c35ec - Update patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 641a895 - Update patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 80c4c4b - Update patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit a536365 - Update patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3dcf4e - Update patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03321bf - Update patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b3b1c47 - Update patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7dc03e7 - Update patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9904733 - Update patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 772c0d3 - Update patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a81621a - Update patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cd87620 - Update patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff9f3d2 - Update patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4fc5332 - Update patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5a07223 - Update patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 91bc00d - Update patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1fc74ae - Update patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d407717 - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859). - commit a2c5634 - Update patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d50689 - Update patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4c43875 - Update patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 349ce9d - Update patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bea04be - Update patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b21505d - Update patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3e7fbd4 - Update patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1458a53 - Update patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6176bca - Update patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7350278 - Update patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cad48b2 - Update patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d7aae87 - Update patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 66cddf5 - Update patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 03ede3f - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9577618 - Update patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6fd85ba - Update patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eb7252a - Update patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a188a98 - Update patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit cba8499 - Update patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28d8f1a - Update patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1f19763 - Update patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c131176 - Update patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1708dda - Update patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7bbcfc9 - Update patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac8434 - Update patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 849229a - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 65f2b9c - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4db279e - Delete patches.suse/drm-client-Send-hotplug-event-after-registering.patch. - commit 85c763a - Update patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1445992 - Update patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d84df9 - Delete patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch. - commit 905061d - Update patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ac5695 - Update patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f7805d6 - Update patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 15493e2 - Update patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 98a38c2 - Update patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 82df139 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c935476 - Update patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 5807417 - Update patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f25cc5e - Update patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1d28976 - Delete patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch. - commit ff988b2 - Delete patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch. - commit 87f5650 - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469). - commit a8e9cdd - Update patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 90c2cd0 - Update patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 8f8534f - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit af5aa2a - Update patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit f07eedc - Update patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e901605 - Update patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a14f578 - Update patches.suse/drm-msm-provide-fb_dirty-implemenation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d354885 - Update patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 28af848 - Update patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 85b4937 - Update patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit da273fb - Update patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9ff19db - Update patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 29a2955 - Update patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5ef9699 - Update patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit fd67414 - Update patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5f364a5 - Update patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2ca52c8 - Update patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ed39f3 - Update patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1ce1fc4 - Update patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 35225aa - Update patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6dbd0c1 - Update patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aac0b58 - Update patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a314cf6 - Update patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 783597c - Update patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1edd13a - Update patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a6a463a - Update patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3739ebb - Update patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c17fefe - Update patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3af48e9 - Update patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f8d7a0b - Update patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ca8c0e3 - Update patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b590229 - Update patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 52b5e05 - Update patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c3ce66e - Update patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 095f88b - Update patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2b71b8d - Update patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 39a6e3a - Update patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 337b904 - Update patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4e16e5e - Update patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 426883d - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4a41100 - Delete patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch. - commit d0f6d22 - Update patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c0293f - Update patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4dd1558 - Update patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit eac6c83 - Update patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 64c8f82 - Update patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4857100 - Update patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d8b9692 - Update patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c0d9909 - Update patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6e074c1 - Update patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9676d4 - Update patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6440688 - Update patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b0f6777 - Update patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 1cc99ad - Update patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 041b55d - Update patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bcc196 - Update patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 713b127 - Update patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bc7e31b - Update patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6eed812 - Update patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 22cce5a - Update patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 55327b2 - Update patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4f49020 - Update patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 47aa280 - Update patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit afa79e0 - Update patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d2148e - Update patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e4b91fa - Update patches.suse/drm-i915-gt-Add-workaround-14016712196.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b8e13b8 - Delete patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch. - Delete patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch. - Delete patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch. - Delete patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch. - Delete patches.suse/drm-i915-display-Make-display-responsible-for-p.patch. - Delete patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch. - Delete patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch. - commit 083a721 - Update patches.suse/drm-i915-display-Move-display-device-info-to-he.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e3d0397 - Update patches.suse/drm-i915-hide-mkwrite_device_info-better.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b703d3a - Update patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa8d734 - Update patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 05a7c9c - Update patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 328ead6 - Update patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9a3fc4f - Update patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7c7d1ed - Update patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 367392a - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7df0588 - Update patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 09277d6 - Update patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2739fa2 - Update patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2e12456 - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f09d026 - Update patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ff8912b - Update patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit bd2111f - Update patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). - commit 09f6b76 - Update patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit aa79077 - Update patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c2dd507 - Update patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 28fef06 - Update patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit b7ef295 - Update patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ce49b2c - Update patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e37954f - Update patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4466a - Update patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 7272988 - Update patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6c954c6 - Update patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0bdff72 - Update patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit ba51667 - Update patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9bb47cf - Update patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 9b8de80 - Update patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 0cef76b - Update patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3d35ea4 - Update patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit f5fdba7 - Update patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit c89afa8 - Update patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 988a714 - Update patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 5d69680 - Update patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e2c8ae5 - Update patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit baec41f - Update patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 2d8bd18 - Update patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit e03ea41 - Update patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 4aa1ebc - Update patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit d9195ac - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit db4360d - Update patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a36557e - Update patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 40cd161 - Update patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 3eff7b1 - Update patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit a3f95b4 - Update patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) - commit 6f78932 - media: via: Use correct dependency for camera sensor drivers (git-fixes). - media: v4l: Use correct dependency for camera sensor drivers (git-fixes). - commit 0d8a265 - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y - commit 4008da7 - media: uvcvideo: Fix OOB read (git-fixes). - spi: zynqmp-gqspi: fix clock imbalance on probe failure (git-fixes). - media: ipu-bridge: Do not use on stack memory for software_node.name field (git-fixes). - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing warnings (git-fixes). - media: i2c: Add a camera sensor top level menu (git-fixes). - commit f626750 ++++ libdrm: - provide/obsolete dropped packages libkms1/libkms-devel (bsc#1215526) ++++ open-vm-tools: - open-vm-tools is built with containerinfo plugin from 15 sp3 onwards ++++ open-vm-tools: - open-vm-tools is built with containerinfo plugin from 15 sp3 onwards ++++ libzypp: - Attempt to delay %transfiletrigger(postun|in) execution if rpm supports it (bsc#1041742) Decide during installation whether rpm is capable of delayed %posttrans %transfiletrigger(postun|in) execution or whether we can just handle the packages %posttrans. On TW a delayed %transfiletrigger handling is possible since rpm-4.17. - Make sure the old target is deleted before a new one is created (bsc#1203760) - version 17.31.21 (22) ++++ libzypp: - Attempt to delay %transfiletrigger(postun|in) execution if rpm supports it (bsc#1041742) Decide during installation whether rpm is capable of delayed %posttrans %transfiletrigger(postun|in) execution or whether we can just handle the packages %posttrans. On TW a delayed %transfiletrigger handling is possible since rpm-4.17. - Make sure the old target is deleted before a new one is created (bsc#1203760) - version 17.31.21 (22) ++++ perl: - Use 64-bit integers on all platforms ++++ python-jsonschema: - update to 4.19.1: * Allow single label hostname in format string by @swaeberle in [#1164] ++++ python-tornado6: - Update to 6.3.3 * The Content-Length header and chunked Transfer-Encoding sizes are now parsed more strictly (according to the relevant RFCs) to avoid potential request-smuggling vulnerabilities when deployed behind certain proxies. - Add py312-datetime.patch to fix build with Python 3.12 ++++ python-tornado6: - Update to 6.3.3 * The Content-Length header and chunked Transfer-Encoding sizes are now parsed more strictly (according to the relevant RFCs) to avoid potential request-smuggling vulnerabilities when deployed behind certain proxies. - Add py312-datetime.patch to fix build with Python 3.12 ++++ zypper: - Fix some typos and spelling errors found by Lintian (fixes #501) - Prefer unaliased `grep` to avoid unexpected/wrong completions. (#503) - commit: Insert a headline to separate output of different rpm scripts (bsc#1041742) - Fix typo in changes file. - version 1.14.65 ++++ zypper: - Fix some typos and spelling errors found by Lintian (fixes #501) - Prefer unaliased `grep` to avoid unexpected/wrong completions. (#503) - commit: Insert a headline to separate output of different rpm scripts (bsc#1041742) - Fix typo in changes file. - version 1.14.65 ++++ zypper: - Fix some typos and spelling errors found by Lintian (fixes #501) - Prefer unaliased `grep` to avoid unexpected/wrong completions. (#503) - commit: Insert a headline to separate output of different rpm scripts (bsc#1041742) - Fix typo in changes file. - version 1.14.65 ------------------------------------------------------------------ ------------------ 2023-9-20 - Sep 20 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - Don't require sudo. There is no indication it's actually used for anything. ++++ avahi: - Don't require sudo. There is no indication it's actually used for anything. ++++ cockpit: - Port SLE selinux bug fix from SLE Micro 5.5 * Copied selinux_libdir.patch from SLEM package ++++ cockpit: - Port SLE selinux bug fix from SLE Micro 5.5 * Copied selinux_libdir.patch from SLEM package ++++ cockpit: - Port SLE selinux bug fix from SLE Micro 5.5 * Copied selinux_libdir.patch from SLEM package ++++ cups: - cups-2.4.2-CVE-2023-4504.patch fixes CVE-2023-4504 "CUPS PostScript Parsing Heap Overflow" https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h bsc#1215204 - cups-2.4.2-CVE-2023-32360.patch fixes CVE-2023-32360 "Information leak through Cups-Get-Document operation" by requiring authentication for CUPS-Get-Document in cupsd.conf https://github.com/OpenPrinting/cups/commit/a0c8b9c9556882f00c68b9727a95a1b6d1452913 https://github.com/OpenPrinting/cups/security/advisories/GHSA-7pv4-hx8c-gr4g bsc#1214254 - cups-2.4.2-additional_policies.patch is an updated version of cups-2.0.3-additional_policies.patch that replaces it to add the 'allowallforanybody' policy to cupsd.conf after cups-2.4.2-CVE-2023-32360.patch was applied ++++ cups: - cups-2.4.2-CVE-2023-4504.patch fixes CVE-2023-4504 "CUPS PostScript Parsing Heap Overflow" https://github.com/OpenPrinting/cups/security/advisories/GHSA-pf5r-86w9-678h bsc#1215204 - cups-2.4.2-CVE-2023-32360.patch fixes CVE-2023-32360 "Information leak through Cups-Get-Document operation" by requiring authentication for CUPS-Get-Document in cupsd.conf https://github.com/OpenPrinting/cups/commit/a0c8b9c9556882f00c68b9727a95a1b6d1452913 https://github.com/OpenPrinting/cups/security/advisories/GHSA-7pv4-hx8c-gr4g bsc#1214254 - cups-2.4.2-additional_policies.patch is an updated version of cups-2.0.3-additional_policies.patch that replaces it to add the 'allowallforanybody' policy to cupsd.conf after cups-2.4.2-CVE-2023-32360.patch was applied ++++ grub2: - Fix a boot delay regression in PowerPC PXE boot (bsc#1201300) * 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch ++++ kernel-default: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-default: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-default: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-default: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-kvmsmall: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-kvmsmall: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-kvmsmall: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-kvmsmall: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-rt: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-rt: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-rt: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ kernel-rt: - io_uring/net: fix iter retargeting for selected buf (git-fixes). - commit e964e17 - io_uring: fix unprotected iopoll overflow (bsc#1215211). - io_uring: break out of iowq iopoll on teardown (bsc#1215211). - io_uring: add a sysctl to disable io_uring system-wide (bsc#1215211). - io_uring/fdinfo: only print ->sq_array[] if it's there (bsc#1215211). - io_uring: Don't set affinity on a dying sqpoll thread (bsc#1215211). - io_uring: move iopoll ctx fields around (bsc#1215211). - io_uring: move multishot cqe cache in ctx (bsc#1215211). - io_uring: separate task_work/waiting cache line (bsc#1215211). - io_uring: banish non-hot data to end of io_ring_ctx (bsc#1215211). - io_uring: move non aligned field to the end (bsc#1215211). - io_uring: add option to remove SQ indirection (bsc#1215211). - io_uring: compact SQ/CQ heads/tails (bsc#1215211). - io_uring: force inline io_fill_cqe_req (bsc#1215211). - io_uring: merge iopoll and normal completion paths (bsc#1215211). - io_uring: reorder cqring_flush and wakeups (bsc#1215211). - io_uring: optimise extra io_get_cqe null check (bsc#1215211). - io_uring: refactor __io_get_cqe() (bsc#1215211). - io_uring: simplify big_cqe handling (bsc#1215211). - io_uring: cqe init hardening (bsc#1215211). - io_uring: improve cqe !tracing hot path (bsc#1215211). - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL is used (bsc#1215211). - io_uring: stop calling free_compound_page() (bsc#1215211). - io_uring: rename kiocb_end_write() local helper (bsc#1215211). - commit f091844 - io_uring: simplify io_run_task_work_sig return (bsc#1215211). - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211). - io_uring: never overflow io_aux_cqe (bsc#1215211). - io_uring: remove return from io_req_cqe_overflow() (bsc#1215211). - io_uring: open code io_fill_cqe_req() (bsc#1215211). - commit 7948073 - io_uring/net: don't overflow multishot recv (bsc#1215211). - io_uring/net: don't overflow multishot accept (bsc#1215211). - io_uring/io-wq: don't gate worker wake up success on wake_up_process() (bsc#1215211). - io_uring/io-wq: reduce frequency of acct->lock acquisitions (bsc#1215211). - io_uring/io-wq: don't grab wq->lock for worker activation (bsc#1215211). - io_uring: remove unnecessary forward declaration (bsc#1215211). - commit 5c535c3 - scsi: smartpqi: Change driver version to 2.1.24-046 (bsc#1211732). - scsi: smartpqi: Enhance error messages (bsc#1211732). - scsi: smartpqi: Enhance controller offline notification (bsc#1211732). - scsi: smartpqi: Enhance shutdown notification (bsc#1211732). - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732). - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732). - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732). - scsi: smartpqi: Add abort handler (bsc#1211732). - commit 5218813 - scsi: smartpqi: Replace one-element arrays with flexible-array members (bsc#1211732). - commit eb9bb15 - scsi: smartpqi: Replace all non-returning strlcpy() with strscpy() (bsc#1211732). - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732). - scsi: smartpqi: Update copyright to 2023 (bsc#1211732). - scsi: smartpqi: Add sysfs entry for NUMA node in /sys/block/sdX/device (bsc#1211732). - scsi: smartpqi: Stop sending driver-initiated TURs (bsc#1211732). - scsi: smartpqi: Fix byte aligned writew for ARM servers (bsc#1211732). - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732). - scsi: smartpqi: Validate block layer host tag (bsc#1211732). - scsi: smartpqi: Remove contention for raid_bypass_cnt (bsc#1211732). - scsi: smartpqi: Fix rare SAS transport memory leak (bsc#1211732). - scsi: smartpqi: Remove NULL pointer check (bsc#1211732). - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732). - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732). - commit df23c56 - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes bsc#1215530). - commit dca0063 - s390/mm: define Real Memory Copy size and mask macros (git-fixes bsc#1215529). - commit d6f6439 - s390/boot: cleanup number of page table levels setup (git-fixes bsc#1215528). - commit 2422def - kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist. - commit c882efa - Update references tag for jsc#5859 Updated: patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch - commit 01f8e06 - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Optimize should_we_balance() for large SMT systems (bsc#1212887 (Scheduler functional and performance backports)). - commit 4b59090 - Update patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch references (add CVE-2023-4622 bsc#1215117). - commit d305321 - net/sched: sch_hfsc: Ensure inner classes have fsc curve (CVE-2023-4623 bsc#1215115). - commit 9bbd8cc ++++ libdrm: - adjusted n_libdrm-drop-valgrind-dep-generic.patch, n_libdrm-drop-valgrind-dep-intel.patch to generated 2.4.116 pkgconfig files in order to fix build against sle15/Leap 15.x ++++ p11-kit: - Add d1d4b0ac316a27c739ff91e6c4153f1154e96e5a.patch: Fix probing of C_GetInterface. - Update to 0.25.0: * add PKCS#11 3.0 support * add support for profile objects * add ability to adjust module and config paths at run-time via system environmental exports * make terminal output nicer * p11-kit: add command to print merged configuration * p11-kit: add commands to list, add and delete profiles of a token * trust: add command to check format of .p11-kit files * virtual: fix libffi type signatures for PKCS#11 3.0 functions * server: fix umask setting when --group is specified * server: check SHELL only when neither --sh nor --csh is specified * rpc: use space string in C_InitToken * rpc: fix two off-by-one errors identified by asan * modules: make logging message more translatable * pkcs11.h: support CRYPTOKI_GNU for IBM vendor mechanisms * pkcs11.h: add IBM specific mechanism and attributes * pkcs11.h: add ChaCha20/Salsa20 and Poly1305 mechanisms * pkcs11.h: add AES-GCM mechanism parameters for message-based encryption * po: update translations from Transifex - Update upstream p11-kit.keyring file - Add missing lang files - Switch to using Meson as the build system ++++ salt: - Fix inconsistency in reported version by egg-info metadata (bsc#1215489) - Revert usage of long running REQ channel (bsc#1213960, bsc#1213630, bsc#1213257) - Fix gitfs cachedir basename to avoid hash collisions (bsc#1193948, bsc#1214797, CVE-2023-20898) - Make sure configured user is properly set by Salt (bsc#1210994) - Do not fail on bad message pack message (bsc#1213441, CVE-2023-20897) - Fix broken tests to make them running in the testsuite - Prevent possible exceptions on salt.utils.user.get_group_dict (bsc#1212794) - Create minion_id with reproducible mtime - Fix detection of Salt codename by "salt_version" execution module - Fix regression: multiple values for keyword argument 'saltenv' (bsc#1212844) - Fix the regression of user.present state when group is unset (bsc#1212855) - Fix zypper repositories always being reconfigured - Fix utf8 handling in 'pass' renderer and make it more robust - Prevent _pygit2.GitError: error loading known_hosts when $HOME is not set (bsc#1210994) - Fix ModuleNotFoundError and other issues raised by salt-support module (bsc#1211591) - tornado: Fix an open redirect in StaticFileHandler (CVE-2023-28370, bsc#1211741) - Make master_tops compatible with Salt 3000 and older minions (bsc#1212516) (bsc#1212517) - Avoid failures due transactional_update module not available in Salt 3006.0 (bsc#1211754) - Avoid conflicts with Salt dependencies versions (bsc#1211612) - Added: * fix-the-regression-of-user.present-state-when-group-.patch * fixed-gitfs-cachedir_basename-to-avoid-hash-collisio.patch * write-salt-version-before-building-when-using-with-s.patch * make-master_tops-compatible-with-salt-3000-and-older.patch * avoid-conflicts-with-dependencies-versions-bsc-12116.patch * zypper-pkgrepo-alreadyconfigured-585.patch * revert-usage-of-long-running-req-channel-bsc-1213960.patch * do-not-fail-on-bad-message-pack-message-bsc-1213441-.patch * fix-utf8-handling-in-pass-renderer-and-make-it-more-.patch * prevent-possible-exceptions-on-salt.utils.user.get_g.patch * tornado-fix-an-open-redirect-in-staticfilehandler-cv.patch * fix-some-issues-detected-in-salt-support-cli-module-.patch * fix-tests-to-make-them-running-with-salt-testsuite.patch * 3006.0-prevent-_pygit2.giterror-error-loading-known_.patch * define-__virtualname__-for-transactional_update-modu.patch * make-sure-configured-user-is-properly-set-by-salt-bs.patch * mark-salt-3006-as-released-586.patch * fix-regression-multiple-values-for-keyword-argument-.patch ++++ salt: - Fix inconsistency in reported version by egg-info metadata (bsc#1215489) - Revert usage of long running REQ channel (bsc#1213960, bsc#1213630, bsc#1213257) - Fix gitfs cachedir basename to avoid hash collisions (bsc#1193948, bsc#1214797, CVE-2023-20898) - Make sure configured user is properly set by Salt (bsc#1210994) - Do not fail on bad message pack message (bsc#1213441, CVE-2023-20897) - Fix broken tests to make them running in the testsuite - Prevent possible exceptions on salt.utils.user.get_group_dict (bsc#1212794) - Create minion_id with reproducible mtime - Fix detection of Salt codename by "salt_version" execution module - Fix regression: multiple values for keyword argument 'saltenv' (bsc#1212844) - Fix the regression of user.present state when group is unset (bsc#1212855) - Fix zypper repositories always being reconfigured - Fix utf8 handling in 'pass' renderer and make it more robust - Prevent _pygit2.GitError: error loading known_hosts when $HOME is not set (bsc#1210994) - Fix ModuleNotFoundError and other issues raised by salt-support module (bsc#1211591) - tornado: Fix an open redirect in StaticFileHandler (CVE-2023-28370, bsc#1211741) - Make master_tops compatible with Salt 3000 and older minions (bsc#1212516) (bsc#1212517) - Avoid failures due transactional_update module not available in Salt 3006.0 (bsc#1211754) - Avoid conflicts with Salt dependencies versions (bsc#1211612) - Added: * fix-the-regression-of-user.present-state-when-group-.patch * fixed-gitfs-cachedir_basename-to-avoid-hash-collisio.patch * write-salt-version-before-building-when-using-with-s.patch * make-master_tops-compatible-with-salt-3000-and-older.patch * avoid-conflicts-with-dependencies-versions-bsc-12116.patch * zypper-pkgrepo-alreadyconfigured-585.patch * revert-usage-of-long-running-req-channel-bsc-1213960.patch * do-not-fail-on-bad-message-pack-message-bsc-1213441-.patch * fix-utf8-handling-in-pass-renderer-and-make-it-more-.patch * prevent-possible-exceptions-on-salt.utils.user.get_g.patch * tornado-fix-an-open-redirect-in-staticfilehandler-cv.patch * fix-some-issues-detected-in-salt-support-cli-module-.patch * fix-tests-to-make-them-running-with-salt-testsuite.patch * 3006.0-prevent-_pygit2.giterror-error-loading-known_.patch * define-__virtualname__-for-transactional_update-modu.patch * make-sure-configured-user-is-properly-set-by-salt-bs.patch * mark-salt-3006-as-released-586.patch * fix-regression-multiple-values-for-keyword-argument-.patch ++++ shim: - Update shim-install to fix boot failure of ext4 root file system on RAID10 (bsc#1205855) 226c94ca5cfca Use hint in looking for root if possible - Adopt the macros from fde-tpm-helper-macros to update the signature in the sealed key after a bootloader upgrade ++++ sudo: - Introduce optional wheel and sudo group policies as separate packages (bsc#1203978, jsc#PED-260) ------------------------------------------------------------------ ------------------ 2023-9-19 - Sep 19 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Update to version 0.7.0 + firstboot: apply the grub.cfg change immediately + fde-tpm-helper for bootloader RPMs to update the sealed key automatically + Fix the find command of 'make dist' + Clean up the repo + Make the system flags configurable + fde-tpm-helper: specify the bootloaders in %post - Add two new subpackages for the bootloader RPMs to update the sealed key: fde-tpm-helper and fde-tpm-helper-rpm-macros - Remove ExclusiveArch and set the system directories for 'make' and 'make install' ++++ grub2: - Add the new BuildRequires for EFI builds for the better FDE support: fde-tpm-helper-rpm-macros + Also add the the macros to %post and %posttrans ++++ kernel-default: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-default: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-default: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-default: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-kvmsmall: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-kvmsmall: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-kvmsmall: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-kvmsmall: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-rt: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-rt: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-rt: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ kernel-rt: - supported.conf: add snd-ps-sdw-dma - commit 5316338 - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch. - Refresh patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch. - commit cb4d928 - supported.conf: add HDA and ASoC Intel/AMD entries - commit d1fdcf4 - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Provide support for fallback topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek - ALC287 I2S speaker platform support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: clear panic mask status when panic occurs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add conditional check for acp_clkmux_sel register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove redundant clock mux selection register write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add module parameter for firmware debug (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: enable ACP external global interrupt (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: remove unused sha dma interrupt code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add module parameter to ignore the CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix pipeline params at the output of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4c3bb71 - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m - commit 562ae88 - ASoC: SOF: ipc4-topology: Fix the output reference params for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify pipeline params based on SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add support for signed fw image loading (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add sof support for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add kcontrols and widgets per-codec in common code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc + memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Add a token for dropping widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dapm: Add a flag for not having widget name in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: RPL: Add entry for HDMI-In capture support on non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9d3a7d8 - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Refactor code for HDA stream creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Remove duplicated include in lnl.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow different devices on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Support multiple groups on the same link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Device loop should not always start at adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move range check of codec_conf into inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Update DLC index each time one is added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Pull device loop up into create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Add helper to create a single codec DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof-sdw: Move check for valid group id to get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Check link mask validity in get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Printk's should end with a newline (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg() log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit fab7f32 - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m - commit 9762327 - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: restore gateway config length (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: avoid uninitialized default instance 0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: da7219: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 60a1720 - ASoC: amd: acp-rt5645: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Allow direct specification of CODEC name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: break earlier when a adr link contains different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove redundant parameters in dai creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Remove some extra line breaks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof_sdw: Use consistent variable naming for links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: allow mockup amplifier to provide feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Update BT offload config for soundwire config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682 add support for HDMI_In capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link 0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp5x-mach:add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: atom: remove static analysis false positive (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: bdw_rt286: add checks to avoid static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: simplify code to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 2a8e6bd - ASoC: SOF: ipc3: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: start simplify the signature of link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: maxim-common: get codec number from ACPI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: refactor strncpy usage in topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Switch back to use struct i2c_driver's .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7e4e840 - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m - commit f74361b - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9 to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix PM refcount unbalance at tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Fix acpi device refcount leak at tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: change cs35l41_prop_model to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f614fcb - ALSA: hda: cs35l41: Fix the loop check in cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Support systems with missing _DSD properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: extend connectivity check to cover Intel ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Print amp configuration after bind (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Fail if .bin not found and firmware not patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit eb0ce74 - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m - commit 3b4bbbb - ALSA: hda/cs35l56: Do not download firmware over existing RAM firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load() error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Always power-up and start cs_dsp (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Complete firmware reboot before calling cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Do some clean up on probe error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56 amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 538cf18 - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't overwrite a patched firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Support powering-up DSP without trying to load firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Call wm_adsp_power_down() before reloading firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Expose the DSP power down actions as wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Wait for control port ready during system-resume (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Avoid uninitialized variable in cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make a common function to shutdown the DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make common function for control port wait (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move part of cs35l56_init() to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move cs_dsp init into shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move runtime suspend/resume to shared library (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Move utility functions to shared file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Convert utility functions to use common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Make cs35l56_system_reset() code more generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6aa9c77 - ASoC: cs35l56: Move shared data into a common data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f8b8c4 - ALSA: hda: Fix missing header dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0f75826 - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe register offset for renoir and rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add acp-probe id to sof probe client driver for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: Add Probe functionality support for amd platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: clean up some inconsistent indentings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps-sdw-dma: Convert to platform remove callback returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: move pdm macros to common header file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store the pdm stream channel mask (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: export config_acp_dma() and config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store xfer_resolution of the stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add pm ops support for acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: store platform device reference created in pci probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove the redundant acp enable/disable interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: add acp i2s master clock generation for rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: refactor the acp init and de-init sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: Add acpi machine id's for vangogh platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0f6e64 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m - commit b9578a0 - ASoC: amd: acp: Add machine driver support for max98388 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: Add machine driver support for nau8821 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Load es8336 board on KBL-based platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3fbf618 - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m - commit 5b3c4a1 - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure amp is only unmuted during playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Use pre and post playback hooks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: hda_component: Add pre and post playback hooks to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Move Play and Pause into separate functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 6c7942d - ASoC: cs35l41: Update to use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we pass up any errors during system suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Check mailbox status of pause command after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a fixed delay (bsc#1215284). - ALSA: cs35l41: Use mbox command to enable speaker output for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3bd03af - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/hdmi: keep codec entries in numerical order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sst: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: intel-dsp-config: Convert to PCI device IDs defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add controller matching macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Explicitly include correct DT includes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use regcache_reg_cached() rather than open coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Let users check if a register is cached (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 22a05bd - supported.conf: update entries for UMP - commit d3ef504 - regcache: Push async I/O request down into the rbtree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Allow reads from write only registers with the flat cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test to make sure we don't sync to read only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add a test case for write only registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add test that writes to write only registers are prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Check for register readability before checking cache during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add debugfs file for forcing field writes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide basic KUnit coverage for the raw register I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Provide a ram backed regmap with raw support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Don't check for changes in regcache_set_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: maple: Implement block sync for the maple tree cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - regmap: mmio: Allow passing an empty config->reg_stride (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 17d660d - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 0970bc7 - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Fix potential memory leaks at error path for UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Don't create unused substreams for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fill group names for legacy rawmidi substreams (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Attach legacy rawmidi after probing all UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 00609a3 - ASoC: tas2781: fixed register access error when switching to other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Update the basecfg for copier earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: fix for JD event handling in ClockStop Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: remove redundant unsigned comparison to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Fix memory leak at error path in snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: suppress probe deferral errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6afe-dai: fix Display Port Playback stream name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: check return value after reading device id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: use dev_printk() for impedance logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: amd: add revision check for sending sha dma completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix byte count return value for invalid SoundWire manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA register mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: fix for position register set for AUDIO0 RX stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0 instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add comments for DMA irq bits mapping (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct wrong byte size at converting a UMP System message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Make master_list ordered to prevent deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Prevent lockdep asserts when stream has multiple buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Invert logic on runtime alloc flags (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: stream: Remove unneeded checks for NULL bus (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bandwidth allocation: Remove pointless variable (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: cadence: revisit parity injection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: update hardware reset sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: enable interrupts last (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_bus_common: update error log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: amd: Improve error message in remove callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: set clk stop need reset flag at runtime (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add software workaround for bus clash interrupt assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: wait for fifo to be empty before suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: drop unused struct qcom_swrm_ctrl members (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: read AC timing control register before updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .free callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .free callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: use substream for .trigger callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: remove .trigger callback implementation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF/soundwire: re-add substream in params_stream structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add pre/post bank switch callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add new_peripheral_assigned callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: add new manager callback to deal with peripheral enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add check_cmdsync_unlocked helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: enable wake support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: use common helpers for bus start/stop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add sync_arm/sync_go helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9b394b1 - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: set SYNCPRD before powering-up (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add link power-up/down helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add eml_lock in the interface for new platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC/soundwire: intel: pass hdac_bus pointer for link management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel/cadence: set ip_offset at run-time (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire/ASOC: Intel: update offsets for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel_ace2x: add empty new ops for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: bus: Don't filter slave alerts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: use tabs for indentation in defines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: add support for v2.0.0 controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: prepare for handling different register layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - soundwire: qcom: allow 16-bit sample interval for ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: core: Always store of_node when getting DAI link component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix error code in tas2781_load_calibration() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 803aadf - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64 - commit bf28db9 - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: Allow passing the number of slots in use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa884x: Add WSA884x family of speakers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add acp_reset flag check in acp pci driver pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: update comments in Kconfig file (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add pm ops support for SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add support for SoundWire DMA interrupts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a9972e5 - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: handle SoundWire interrupts in acp pci driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: create platform devices based on acp config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 699832e - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Fix spelling mistake "calibraiton" -> "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add gapless feature support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add support to set compress format params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: Add placeholder decoder for compress playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: audioreach: add helper function to set u32 param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8328: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: es8316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1f02c2e - Update config files: CONFIG_SND_SOC_TAS2781_*=m - commit 9821c7a - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: don't assign addr_width for dt configs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix error code in probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tas2781: Add Header file for tas2781 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98363: Remove cache defaults for volatile registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: set variable soc_codec_dev_max98388 storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: pm: Remove duplicated code in sof_suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add new sof_debug flag to request message payload dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: sof-audio: test virtual widget in sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc4b31a - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm - commit 7f6b86a - ASoC: SOF: sof-audio: add is_virtual_widget helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: fix unused function warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt712: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt711: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt700: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils: remove unused cpus/codecs/platforms from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple-card-utils.c: share asoc_graph_parse_dai() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 30a025b - ASoC: SOF: amd: Add support for IPC with a reply_size set to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: remove old trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use use new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-ssm4567: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt5682: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt298: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt286: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-rt274: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-nau8825: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98927: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98373: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-max98357a: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-hdaudio: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: avs-dmic: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 47fd0d2 - ASoC: Switch two more i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch. - commit 4323047 - ASoC: Intel: avs-da7219: remove redundant dapm routes (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec = 1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Clean up log levels (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: Simplify code around clk_get_rate() handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: max98088: clean up some inconsistent indenting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: wsa883x: use existing define instead of raw value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: add i2c dependency (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add support for MAX98363 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Modify maxim helper functions and structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: Add helper function for cs42l42 codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Moving amp only boards into end of the table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: ADL: Enable HDMI-In capture feature support for non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f365978 - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c698e7f - ASoC: Intel: sdw_sof: append dai_type and remove codec_type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e0b457b - ASoC: Intel: sof_sdw: add multi dailink support for a codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: support new board with nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-dapm.c: clean up debugfs for freed widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: common: soundcard driver add dai_fmt support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 50b3774 - ASoC: SOF: Intel: hda-dai: add get_hlink callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 4f70204 - ASoC: mediatek: mt8188: separate ADDA playback dai from capture dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda: add helper to extract SoundWire link count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: introduce DMA config TLV (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: extend ALH-specific data structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: add error checks to prevent static analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update output control for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Update the calculation of FLL for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: tidyup playback/capture_only at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use temporary variable at soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-pcm.c: indicate error if stream has no playback no capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add the management of headset detection for power saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: HDA: Limit the number of dai drivers for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: topology: Use partial match for connecting DAI link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Allow partial matching when finding DAI link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: da7219: Add Jack insertion detection polarity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: sof: Improve sof_ipc4_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 3b27a33 - ASoC: sof: Improve sof_ipc3_bytes_ext_put function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: update route for lineout mux (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: fix kselftest error of playback gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Do not split message string on multiple lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: topology: Log control load errors in soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader/topology: Query the CPC value from manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Do not use the CPC value from topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_update_pipeline_mem_usage() to be generic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 754ffeb - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682s: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs53l30: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: stm32: sai: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5659: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs42l51: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: adau1761: Use the devm_clk_get_optional() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: cs35l56: sdw_write_no_pm() should be performed under a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt722-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt715-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt712-sdca-dmic: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt711-sdca: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit c797784 - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f2e5e40 - ASoC: codecs: rt700: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt5682: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1318: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1316: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: codecs: rt1308: do not store status in state container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify input audio format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: New helper to check if all output formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Modify the output format selection logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a new helper function to get the valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle output format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Move the call to init output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Add a helper function for output format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Handle input/output audio format special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: combine afe component registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: complete set_tdm_slot function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: wm_adsp: Update to use new component control notify helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ak4118: Update to use new component control notify helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-component: Add notify control helper function (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 4d058ad - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch. - commit 5fb285a - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Intel: hda-dai: simplify .prepare callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Intel: soc-acpi: add support for MTL SDCA boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 98a7c8f - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 51ab72a - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit e8e4147 - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: ipc4-topology: Use set_get_data() to send LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6apm: add support to display ports in lpass dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp: add support to more display ports (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: q6dsp-common: move channel allocation to common (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit cc35052 - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - Refresh patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch. - commit 7f494a7 - ASoC: soc-topology.c: add comment for Platform/Codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 1734f11 - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW - commit f47d125 - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit f24c873 - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: refactor acp power on and reset functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: remove the register read and write wrappers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: amd: ps: Update copyright notice (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt5682: Use a maple tree based register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: rt715: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: hdmi-codec: fix channel info for compressed formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 7f7fc6f - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - sound: make all 'class' structures const (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compress: allow setting codec params after next track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: timer: minimize open-coded access to hw.resolution (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1 enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify UMP protocol change to sequencer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Notify port changes to system port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Support UMP Endpoint and Function Block parsing (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add more attributes to UMP EP and FB info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: firewire: use 'GPL' string for module license contributed by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Use maple tree register cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 54ef674 - ALSA: hda/intel: Workaround for WALLCLK register for loongson controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Workaround for SDnCTL register on loongson (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Using polling mode for loongson controller by default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: control: Keep the previous numid at snd_ctl_rename_id() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda/realtek: Delete cs35l41 component master during free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: hda: cs35l41: Clean up Firmware Load Controls (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Drop redundant check of note-on with zero velocity (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Correct snd_ump_midi1_msg_program definition (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Print UMP Endpoint and Block information in proc outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 9cd2cae - Update config files: enable CONFIG_SND_SEQ_UMP - commit a6d3569 - ALSA: seq: Add ioctls for client UMP info query and setup (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: ump: Create UMP Endpoint port for broadcast (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP group number to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port direction to snd_seq_port_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Prohibit creating ports with special numbers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check validity before creating a port object (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Check the conflicting port at port creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Drop dead code for the old broadcast support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Treat snd_seq_client object directly in client drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Add snd_seq_expand_var_event_at() helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: seq: Clear padded bytes at expanding events (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Inform inconsistent protocols in GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Enable the legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit a20cb16 - Update config files: enable MIDI2 configs - commit 0834a0b - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Redirect rawmidi substream access via own helpers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Get UMP EP name string from USB interface (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: usb-audio: Manage number of rawmidis globally (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Skip UMP devices at SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: rawmidi: Pass rawmidi directly to snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: mixart: Replace one-element arrays with simple object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: uapi: pcm: control the filling of the silence samples for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ALSA: core: update comment on snd_card.controls_rwsem (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Remove impossible condition in clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: div: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - ASoC: tlv320aic32x4: pll: Switch to determine_rate (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123). - commit 63a9a52 - spi: intel-pci: Add support for Granite Rapids SPI serial flash (jsc#PED-6106 jsc#PED-6090). - commit 00c2e1f - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436). - commit b392a8a - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 6d42891 - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436). - commit 9e4e74e - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436). - commit 715ef85 - s390/ism: Set DMA coherent mask (jsc#PED-5436). - commit f59d174 - x86/cpu: Fix Crestmont uarch (jsc#PED-6469). - commit e882a7f - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469). - commit 058f4f4 - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469). - commit 6d86f99 - Update config files. (jsc#PED-6528) Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n to arm64/default, armv7hl/default, s390x/default and x86_64/default. Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY before we have conclusion on PED-6528. Which means that the .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm keys. It also means that MOK in .machine keyring can not be used to verify .ima/.evm keys. This commit didn't change the value in ppc64le/default because it's handled by another jira jsc#PED-5085. PPC may be applied special setting for IBM. (jsc#PED-6528) - commit dd2a1af ++++ llvm17: - Update to version 17.0.1. * For details, see the release notes: - https://releases.llvm.org/17.0.1/docs/ReleaseNotes.html - https://releases.llvm.org/17.0.1/tools/clang/docs/ReleaseNotes.html - https://releases.llvm.org/17.0.1/tools/clang/tools/extra/docs/ReleaseNotes.html - https://releases.llvm.org/17.0.1/projects/libcxx/docs/ReleaseNotes.html - https://releases.llvm.org/17.0.1/tools/lld/docs/ReleaseNotes.html - Rebase patches: * libcxx-test-library-path.patch * llvm_build_tablegen_component_as_shared_library.patch * llvm-do-not-install-static-libraries.patch * llvm-normally-versioned-libllvm.patch * llvm-remove-clang-only-flags.patch * opt-viewer-Find-style-css-in-usr-share.patch - Simplify check-no-llvm-exegesis.patch by removing test directory. - Drop patches that have landed upstream: * openmp-drop-rpath.patch - Add openmp-dont-run-gpu-arch.patch: the binaries are not available in our build, and neither are the toolchains they test for (NV CUDA and AMD HSA). ++++ ncurses: - Add ncurses patch 20230918 + new tarball/errata (report by Sven Joachim). - Add ncurses patch 20230917 + improve formatting of manpages (integrated patches by Branden Robinson). + correct limit for name-length in write_entry.c (report/testcase by Luna Saphie Mittelbach). + limit delays to 30 seconds, i.e., padding delays in terminfo, as well as napms() and delay_output() functions. + improve a few pointer-checks. + improve parsing in _nc_msec_cost, allowing a single decimal point. ++++ openssl-3: - Update to 3.1.3: * Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ++++ openssl-3: - Update to 3.1.3: * Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807) ++++ wtmpdb: - Update to version 0.9.2 - Set busy timeout for DB access: The process is waiting until 5 seconds for DB connection if the DB is locked by another process. ++++ python-PyYAML: - cleanup ------------------------------------------------------------------ ------------------ 2023-9-18 - Sep 18 2023 ------------------- ------------------------------------------------------------------ ++++ containerized-data-importer: - Enable the build for ALP and remove no longer supported SLE versions from the distro check ++++ lvm2-device-mapper: - Update lvm2 from LVM2.2.03.16 to LVM2.2.03.22 (jsc#PED-6339) * ** WHATS_NEW from 2.03.17 to 2.03.22 *** version 2.03.22 - 02nd August 2023 ================================== Fix pv_major/pv_minor report field types so they are integers, not strings. Add lvmdevices --delnotfound to delete entries for missing devices. Always use cachepool name for metadata backup LV for lvconvert --repair. Make metadata backup LVs read-only after pool's lvconvert --repair. Improve VDO and Thin support with lvmlockd. Handle 'lvextend --usepolicies' for pools for all activation variants. Fix memleak in vgchange autoactivation setup. Update py-compile building script. Support conversion from thick to fully provisioned thin LV. Cache/Thin-pool can use error and zero volumes for testing. Individual thin volume can be cached, but cannot take snapshot. Better internal support for handling error and zero target (for testing). Resize COW above trimmed maximal size is does not return error. Support parsing of vdo geometry format version 4. Add lvm.conf thin_restore and cache_restore settings. Handle multiple mounts while resizing volume with a FS. Handle leading/trailing spaces in sys_wwid and sys_serial used by deivce_id. Enhance lvm_import_vdo and use snapshot when converting VDO volume. Fix parsing of VDO metadata. Fix failing -S|--select for non-reporting cmds if using LV info/status fields. Allow snapshots of raid+integrity LV. Fix multisegment RAID1 allocator to prevent using single disk for more legs. version 2.03.21 - 21st April 2023 ================================= Fix activation of vdo-pool for with 0 length headers (converted pools). Avoid printing internal init messages when creation integration devices. Allow (write)cache over raid+integrity LV. version 2.03.20 - 21st March 2023 ================================= Fix segfault if using -S|--select with log/report_command_log=1 setting. Configure now fails when requested lvmlockd dependencies are missing. Add some configure Gentoo enhancements for static builds. version 2.03.19 - 21st February 2023 ==================================== Configure supports --with-systemd-run executed from udev rules. Enhancement for build with MuslC systemd and non-bash system shells (dash). Do not reset SYSTEMD_READY variable in udev for PVs on MD and loop devices. Ensure udev is processing origin LV before its thick snapshots LVs. Fix and improve runtime memory size detection for VDO volumes. version 2.03.18 - 22nd December 2022 ==================================== Fix issues reported by coverity scan. Fix warning for thin pool overprovisioning on lvextend (2.03.17). Add support for writecache metadata_only and pause_writeback settings. Fix missing error messages in lvmdbusd. Version 2.03.17 - 10th November 2022 ==================================== Add new options (--fs, --fsmode) for FS handling when resizing LVs. Fix 'lvremove -S|--select LV' to not also remove its historical LV right away. Fix lv_active field type to binary so --select and --binary applies properly. Switch to use mallinfo2 and use it only with glibc. Error out in lvm shell if using a cmd argument not supported in the shell. Fix lvm shell's lastlog command to report previous pre-command failures. Extend VDO and VDOPOOL without flushing and locking fs. Add --valuesonly option to lvmconfig to print only values without keys. Updates configure with recent autoconf tooling. Fix lvconvert --test --type vdo-pool execution. Add json_std output format for more JSON standard compliant version of output. Fix vdo_slab_size_mb value for converted VDO volume. Fix many corner cases in device_id, including handling of S/N duplicates. Fix various issues in lvmdbusd. - Drop patches that have been merged into upstream - 0001-devices-file-move-clean-up-after-command-is-run.patch - 0002-devices-file-fail-if-devicesfile-filename-doesn-t-ex.patch - 0003-filter-mpath-handle-other-wwid-types-in-blacklist.patch - 0004-filter-mpath-get-wwids-from-sysfs-vpd_pg83.patch - 0005-pvdisplay-restore-reportformat-option.patch - 0006-exit-with-error-when-devicesfile-name-doesn-t-exist.patch - 0007-report-fix-pe_start-column-type-from-NUM-to-SIZ.patch - 0008-_vg_read_raw_area-fix-segfault-caused-by-using-null-.patch - 0009-mm-remove-libaio-from-being-skipped.patch - 0010-dmsetup-check-also-for-ouf-of-range-value.patch - 0011-devices-drop-double-from-sysfs-path.patch - 0012-devices-file-fix-pvcreate-uuid-matching-pvid-entry-w.patch - 0013-vgimportdevices-change-result-when-devices-are-not-a.patch - 0014-vgimportdevices-fix-locking-when-creating-devices-fi.patch - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch - Add upstream patch + 0001-lvconvert-swapmetadata-fix-lvmlockd-locking.patch + 0002-lvconvert-fix-ret-values-fro-integrity-remove.patch + 0003-lvconvert-fix-regresion-from-integrity-check.patch + 0004-gcc-cleanup-warnings.patch + 0005-lvmlockd-fix-thick-to-thin-lv-conversion.patch + 0006-lvmlockd-let-lockd_init_lv_args-set-lock_args.patch + 0007-lvmlockd-fix-lvconvert-to-thin-pool.patch + 0008-lvconvert-run-error-path-code-only-for-shared-VG.patch + 0009-vgchange-acquire-an-exclusive-VG-lock-for-refresh.patch + 0010-lvmlockd-client-mutex-ordering.patch + 0011-filesystem-move-stat-after-open-check.patch + 0012-tests-check-for-writecache.patch + 0013-lvresize-fix-32-bit-overflow-in-size-calculation.patch + 0014-gcc-fix-warnings-for-x32-architecture.patch + 0015-gcc-warning-missing-braces-around-initializer.patch + 0016-test-improve-aux-teardown.patch + 0017-tests-aux-try-with-extra-sleep.patch + 0018-tests-aux-using-singl-lvmconf-call.patch + 0019-tests-missing-to-check-for-writecache-support.patch + 0020-tests-pvmove-large-disk-area.patch + 0021-tests-enforce-full-fs-check.patch + 0022-tests-update-for-work-in-fake-dev-environment.patch + 0023-tests-skip-test-when-lvmdbusd-runs-on-the-system.patch + 0024-tests-better-slowdown.patch - Update patch - bug-1037309_Makefile-skip-compliling-daemons-lvmlockd-directory.patch - bug-1184124-link-tests-as-PIE.patch - bug-1184687_Add-nolvm-for-kernel-cmdline.patch - fate-31841-03_tests-new-test-suite-of-fsadm-for-btrfs.patch - Rename & Update patch - bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-metadata.patch + bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-rules.patch - update lvm2.spec - change upstream_device_mapper_version to 1.02.196 - change device_mapper_version to %{lvm2_version}_1.02.196 - add config item "-with-libexecdir=%{_libexecdir}" to fix libexec path since commit a2d33cdf - add new binary "%{_libexecdir}/lvresize_fs_helper" to lvm2 package ++++ glibc: - getcanonname-use-after-free.patch: getaddrinfo: Fix use after free in getcanonname (CVE-2023-4806, bsc#1215281, BZ #30843) - Do not build any cross packages in SLES ++++ glibc: - getcanonname-use-after-free.patch: getaddrinfo: Fix use after free in getcanonname (CVE-2023-4806, bsc#1215281, BZ #30843) - Do not build any cross packages in SLES ++++ kernel-default: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-default: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-default: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-default: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-kvmsmall: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-kvmsmall: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-kvmsmall: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-kvmsmall: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-rt: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-rt: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-rt: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kernel-rt: - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes). - commit 05d2771 - KVM: x86/mmu: Guard against collision with KVM-defined PFERR_IMPLICIT_ACCESS (git-fixes). - commit fb0e117 - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2 state (git-fixes). - commit 9a8cf6e - KVM: nSVM: Check instead of asserting on nested TSC scaling support (git-fixes). - commit 3b43cd9 - KVM: SVM: Set target pCPU during IRTE update if target vCPU is running (git-fixes). - commit de8e951 - KVM: SVM: Take and hold ir_list_lock when updating vCPU's Physical ID entry (git-fixes). - commit c8429d7 - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest insn (git-fixes). - commit d983b3c - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is NULL (git-fixes). - commit 80d1c46 - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880). - rbd: use list_for_each_entry() helper (jsc#SES-1880). - libceph: do not include crypto/algapi.h (jsc#SES-1880). - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper (jsc#SES-1880). - ceph: fix updating i_truncate_pagecache_size for fscrypt (jsc#SES-1880). - ceph: wait for OSD requests' callbacks to finish when unmounting (jsc#SES-1880). - ceph: drop messages from MDS when unmounting (jsc#SES-1880). - ceph: prevent snapshot creation in encrypted locked directories (jsc#SES-1880). - ceph: add support for encrypted snapshot names (jsc#SES-1880). - ceph: invalidate pages when doing direct/sync writes (jsc#SES-1880). - ceph: plumb in decryption during reads (jsc#SES-1880). - ceph: add encryption support to writepage and writepages (jsc#SES-1880). - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880). - ceph: align data in pages in ceph_sync_write (jsc#SES-1880). - ceph: don't use special DIO path for encrypted inodes (jsc#SES-1880). - ceph: add truncate size handling support for fscrypt (jsc#SES-1880). - ceph: add object version support for sync read (jsc#SES-1880). - libceph: allow ceph_osdc_new_request to accept a multi-op read (jsc#SES-1880). - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880). - ceph: add infrastructure for file encryption and decryption (jsc#SES-1880). - ceph: handle fscrypt fields in cap messages from MDS (jsc#SES-1880). - ceph: size handling in MClientRequest, cap updates and inode traces (jsc#SES-1880). - ceph: mark directory as non-complete after loading key (jsc#SES-1880). - ceph: allow encrypting a directory while not having Ax caps (jsc#SES-1880). - ceph: add some fscrypt guardrails (jsc#SES-1880). - ceph: create symlinks with encrypted and base64-encoded targets (jsc#SES-1880). - ceph: add support to readdir for encrypted names (jsc#SES-1880). - ceph: pass the request to parse_reply_info_readdir() (jsc#SES-1880). - ceph: make ceph_fill_trace and ceph_get_name decrypt names (jsc#SES-1880). - ceph: add helpers for converting names for userland presentation (jsc#SES-1880). - ceph: make d_revalidate call fscrypt revalidator for encrypted dentries (jsc#SES-1880). - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open() (jsc#SES-1880). - ceph: decode alternate_name in lease info (jsc#SES-1880). - ceph: send alternate_name in MClientRequest (jsc#SES-1880). - ceph: encode encrypted name in ceph_mdsc_build_path and dentry release (jsc#SES-1880). - ceph: add base64 endcoding routines for encrypted names (jsc#SES-1880). - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880). - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr (jsc#SES-1880). - ceph: implement -o test_dummy_encryption mount option (jsc#SES-1880). - ceph: fscrypt_auth handling for ceph (jsc#SES-1880). - ceph: use osd_req_op_extent_osd_iter for netfs reads (jsc#SES-1880). - libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type (jsc#SES-1880). - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880). - ceph: preallocate inode for ops that may create one (jsc#SES-1880). - ceph: add new mount option to enable sparse reads (jsc#SES-1880). - commit 80e2a90 - libceph: add sparse read support to OSD client (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit cec7183 - libceph: add sparse read support to msgr1 (jsc#SES-1880). - libceph: support sparse reads on msgr2 secure codepath (jsc#SES-1880). - libceph: new sparse_read op, support sparse reads on msgr2 crc codepath (jsc#SES-1880). - commit c1e90ef - libceph: define struct ceph_sparse_extent and add some helpers (jsc#SES-1880). - Refresh patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch. - commit 868cc0e - libceph: add spinlock around osd->o_requests (jsc#SES-1880). - commit 0e31a4c - ceph: issue a cap release immediately if no cap exists (jsc#SES-1880). - ceph: trigger to flush the buffer when making snapshot (jsc#SES-1880). - ceph: voluntarily drop Xx caps for requests those touch parent mtime (jsc#SES-1880). - ceph: only send metrics when the MDS rank is ready (jsc#SES-1880). - commit 1d99e9d - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021) - commit e8f2c67 - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost migration (git-fixes). - commit d8a362f - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847). - commit b9c2cf7 - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES guests (git-fixes). - commit 815118a - KVM: VMX: Refresh available regs and IDT vectoring info before NMI handling (git-fixes). - commit c8edde6 - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824). - commit 3990c40 - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824). - commit 5a7d4d1 - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824). - commit 35524da - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824). - commit ea49b7a - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824). - commit 68160e9 - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824). - commit 81b9942 - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824). - commit e8d92e2 - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824). - commit 67b9b89 - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824). - commit 2487143 - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824). - commit cc3a3ab - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824). - commit 117aa18 - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824). - commit f5ec3f4 - doc/README.SUSE: Minor content clean up (jsc#PED-5021) * Mark the user's build directory as a variable, not a command: 'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'. * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'. * 'GIT' / 'git' -> 'Git'. - commit 1cb4ec8 - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues (git-fixes). - commit 3b70d15 - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid" (git-fixes). - commit deeaff0 - KVM: x86: Acquire SRCU read lock when handling fastpath MSR writes (git-fixes). - commit 6ec2da2 - Update config files: Disable IA32_EMULATION by default (jsc#PED-3184) - commit 358f807 - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits (git-fixes). - commit 0219953 - doc/README.SUSE: Update information about module paths (jsc#PED-5021) * Use version variables to describe names of the /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories instead of using specific example versions which get outdated quickly. * Note: Keep the /lib/modules/ prefix instead of using the new /usr/lib/modules/ location for now. The updated README is expected to be incorporated to various branches that are not yet usrmerged. - commit 7eba2f0 - doc/README.SUSE: Update information about custom patches (jsc#PED-5021) * Replace mention of various patches.* directories with only patches.suse as the typical location for patches. * Replace i386 with x86_64 in the example how to define a config addon. * Fix some typos and wording. - commit 2997d22 - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes). - commit cc99fca - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes). - commit ff3b5c4 - virtio_vdpa: build affinity masks conditionally (git-fixes). - commit 6c8cd83 - virtio_pmem: add the missing REQ_OP_WRITE for flush bio (git-fixes). - commit 992fff8 - xen: remove a confusing comment on auto-translated guest I/O (git-fixes). - commit e50901e - panic: Reenable preemption in WARN slowpath (git-fixes). - ata: libahci: clear pending interrupt status (git-fixes). - ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes). - i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes). - selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes). - drm/tests: helpers: Avoid a driver uaf (git-fixes). - drm/radeon: make fence wait in suballocator uninterrruptable (git-fixes). - drm/amd/display: fix the white screen issue when >= 64GB DRAM (git-fixes). - drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes). - drm/amd: Make fence wait in suballocator uninterruptible (git-fixes). - commit 69304d0 ++++ kubevirt: - Enable the build for ALP and remove no longer supported SLE versions from the distro check ++++ kubevirt: - Enable the build for ALP and remove no longer supported SLE versions from the distro check ++++ alsa: - More upstream fix for incosistent compile conditions: 0004-reshuffle-included-files-to-include-config.h-as-firs.patch ++++ lvm2: - Update lvm2 from LVM2.2.03.16 to LVM2.2.03.22 (jsc#PED-6339) * ** WHATS_NEW from 2.03.17 to 2.03.22 *** version 2.03.22 - 02nd August 2023 ================================== Fix pv_major/pv_minor report field types so they are integers, not strings. Add lvmdevices --delnotfound to delete entries for missing devices. Always use cachepool name for metadata backup LV for lvconvert --repair. Make metadata backup LVs read-only after pool's lvconvert --repair. Improve VDO and Thin support with lvmlockd. Handle 'lvextend --usepolicies' for pools for all activation variants. Fix memleak in vgchange autoactivation setup. Update py-compile building script. Support conversion from thick to fully provisioned thin LV. Cache/Thin-pool can use error and zero volumes for testing. Individual thin volume can be cached, but cannot take snapshot. Better internal support for handling error and zero target (for testing). Resize COW above trimmed maximal size is does not return error. Support parsing of vdo geometry format version 4. Add lvm.conf thin_restore and cache_restore settings. Handle multiple mounts while resizing volume with a FS. Handle leading/trailing spaces in sys_wwid and sys_serial used by deivce_id. Enhance lvm_import_vdo and use snapshot when converting VDO volume. Fix parsing of VDO metadata. Fix failing -S|--select for non-reporting cmds if using LV info/status fields. Allow snapshots of raid+integrity LV. Fix multisegment RAID1 allocator to prevent using single disk for more legs. version 2.03.21 - 21st April 2023 ================================= Fix activation of vdo-pool for with 0 length headers (converted pools). Avoid printing internal init messages when creation integration devices. Allow (write)cache over raid+integrity LV. version 2.03.20 - 21st March 2023 ================================= Fix segfault if using -S|--select with log/report_command_log=1 setting. Configure now fails when requested lvmlockd dependencies are missing. Add some configure Gentoo enhancements for static builds. version 2.03.19 - 21st February 2023 ==================================== Configure supports --with-systemd-run executed from udev rules. Enhancement for build with MuslC systemd and non-bash system shells (dash). Do not reset SYSTEMD_READY variable in udev for PVs on MD and loop devices. Ensure udev is processing origin LV before its thick snapshots LVs. Fix and improve runtime memory size detection for VDO volumes. version 2.03.18 - 22nd December 2022 ==================================== Fix issues reported by coverity scan. Fix warning for thin pool overprovisioning on lvextend (2.03.17). Add support for writecache metadata_only and pause_writeback settings. Fix missing error messages in lvmdbusd. Version 2.03.17 - 10th November 2022 ==================================== Add new options (--fs, --fsmode) for FS handling when resizing LVs. Fix 'lvremove -S|--select LV' to not also remove its historical LV right away. Fix lv_active field type to binary so --select and --binary applies properly. Switch to use mallinfo2 and use it only with glibc. Error out in lvm shell if using a cmd argument not supported in the shell. Fix lvm shell's lastlog command to report previous pre-command failures. Extend VDO and VDOPOOL without flushing and locking fs. Add --valuesonly option to lvmconfig to print only values without keys. Updates configure with recent autoconf tooling. Fix lvconvert --test --type vdo-pool execution. Add json_std output format for more JSON standard compliant version of output. Fix vdo_slab_size_mb value for converted VDO volume. Fix many corner cases in device_id, including handling of S/N duplicates. Fix various issues in lvmdbusd. - Drop patches that have been merged into upstream - 0001-devices-file-move-clean-up-after-command-is-run.patch - 0002-devices-file-fail-if-devicesfile-filename-doesn-t-ex.patch - 0003-filter-mpath-handle-other-wwid-types-in-blacklist.patch - 0004-filter-mpath-get-wwids-from-sysfs-vpd_pg83.patch - 0005-pvdisplay-restore-reportformat-option.patch - 0006-exit-with-error-when-devicesfile-name-doesn-t-exist.patch - 0007-report-fix-pe_start-column-type-from-NUM-to-SIZ.patch - 0008-_vg_read_raw_area-fix-segfault-caused-by-using-null-.patch - 0009-mm-remove-libaio-from-being-skipped.patch - 0010-dmsetup-check-also-for-ouf-of-range-value.patch - 0011-devices-drop-double-from-sysfs-path.patch - 0012-devices-file-fix-pvcreate-uuid-matching-pvid-entry-w.patch - 0013-vgimportdevices-change-result-when-devices-are-not-a.patch - 0014-vgimportdevices-fix-locking-when-creating-devices-fi.patch - bug-1203216_lvmlockd-purge-the-lock-resources-left-in-previous-l.patch - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch - Add upstream patch + 0001-lvconvert-swapmetadata-fix-lvmlockd-locking.patch + 0002-lvconvert-fix-ret-values-fro-integrity-remove.patch + 0003-lvconvert-fix-regresion-from-integrity-check.patch + 0004-gcc-cleanup-warnings.patch + 0005-lvmlockd-fix-thick-to-thin-lv-conversion.patch + 0006-lvmlockd-let-lockd_init_lv_args-set-lock_args.patch + 0007-lvmlockd-fix-lvconvert-to-thin-pool.patch + 0008-lvconvert-run-error-path-code-only-for-shared-VG.patch + 0009-vgchange-acquire-an-exclusive-VG-lock-for-refresh.patch + 0010-lvmlockd-client-mutex-ordering.patch + 0011-filesystem-move-stat-after-open-check.patch + 0012-tests-check-for-writecache.patch + 0013-lvresize-fix-32-bit-overflow-in-size-calculation.patch + 0014-gcc-fix-warnings-for-x32-architecture.patch + 0015-gcc-warning-missing-braces-around-initializer.patch + 0016-test-improve-aux-teardown.patch + 0017-tests-aux-try-with-extra-sleep.patch + 0018-tests-aux-using-singl-lvmconf-call.patch + 0019-tests-missing-to-check-for-writecache-support.patch + 0020-tests-pvmove-large-disk-area.patch + 0021-tests-enforce-full-fs-check.patch + 0022-tests-update-for-work-in-fake-dev-environment.patch + 0023-tests-skip-test-when-lvmdbusd-runs-on-the-system.patch + 0024-tests-better-slowdown.patch - Update patch - bug-1037309_Makefile-skip-compliling-daemons-lvmlockd-directory.patch - bug-1184124-link-tests-as-PIE.patch - bug-1184687_Add-nolvm-for-kernel-cmdline.patch - fate-31841-03_tests-new-test-suite-of-fsadm-for-btrfs.patch - Rename & Update patch - bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-metadata.patch + bug-1012973_simplify-special-case-for-md-in-69-dm-lvm-rules.patch - update lvm2.spec - change upstream_device_mapper_version to 1.02.196 - change device_mapper_version to %{lvm2_version}_1.02.196 - add config item "-with-libexecdir=%{_libexecdir}" to fix libexec path since commit a2d33cdf - add new binary "%{_libexecdir}/lvresize_fs_helper" to lvm2 package ++++ update-alternatives: - Update to version 1.22.0. The full changelog is very large. Please check it here: https://git.dpkg.org/cgit/dpkg/dpkg.git/tree/debian/changelog?h=1.22.0 - Refresh openssl.patch so it works on 1.22.0. ------------------------------------------------------------------ ------------------ 2023-9-17 - Sep 17 2023 ------------------- ------------------------------------------------------------------ ++++ coreutils: - gnulib-readutmp-under-gdm.patch: Add upstream gnulib patch to fix crash of who/uptime when gdm is in use. [bsc#1215361] - gnulib-readutmp.patch: Update with upstream patch. ++++ coreutils-systemd: - gnulib-readutmp-under-gdm.patch: Add upstream gnulib patch to fix crash of who/uptime when gdm is in use. [bsc#1215361] - gnulib-readutmp.patch: Update with upstream patch. ++++ kernel-default: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-default: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-default: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-default: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-kvmsmall: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-kvmsmall: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-kvmsmall: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-kvmsmall: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-rt: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-rt: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-rt: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ++++ kernel-rt: - arm64: module: rework module VA range selection (bsc#1214304). - arm64: module: mandate MODULE_PLTS (bsc#1214304). - arm64: module: move module randomization to module.c (bsc#1214304). - arm64: kaslr: split kaslr/module initialization (bsc#1214304). - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304). - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304). - commit c682662 ------------------------------------------------------------------ ------------------ 2023-9-15 - Sep 15 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-regionsrv-client: - Update to version 10.1.3 (bsc#1214801) + Add a warning if we detect a Python package cert bundle for certifi This will help with debugging and point to potential issues when using SUSE images in AWS, Azure, and GCE ++++ combustion: - Update to version 1.2+git7: * Try the KIWI selfinstall .iso as fallback config source (jsc#PED-6587, jsc#SMO-271) ++++ crypto-policies: - Conditionally recommend the crypto-policies-scripts package when python is not installed in the system [bsc#1215201] ++++ fwupd: - Remove protobuf-c BR: SLE now matches TW package layout - Remove gnu-efi BR: efi binary is in fwupd-efi ++++ health-checker: - Update to version 1.10 * Fix Btrfs subvolume check if subvol starts with '-' [boo#1215368]. ++++ kernel-default: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-default: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-default: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-default: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-kvmsmall: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-kvmsmall: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-kvmsmall: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-kvmsmall: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-rt: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-rt: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-rt: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ kernel-rt: - wifi: ieee80211: reorder presence checks in MLE per-STA profile (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch. - commit 2a2608b - wifi: ieee80211: fix erroneous NSTR bitmap size checks (jsc#PED-6081 jsc#PED-6130). - commit c83f3a8 - wifi: ieee80211: use default for medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 9892e25 - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btusb: Move btusb_recv_event_intel to btintel (jsc#PED-6081 jsc#PED-6130). - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM (jsc#PED-6081 jsc#PED-6130). - commit d94b566 - wifi: iwlwifi: remove 'use_tfh' config to fix crash (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_sysfs: make bt_class a static const structure (jsc#PED-6081 jsc#PED-6130). - Bluetooth: ISO: Rework sync_interval to be sync_factor (jsc#PED-6081 jsc#PED-6130). - Bluetooth: hci_event: fix Set CIG Parameters error status handling (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081 jsc#PED-6130). - commit 894ef0e - Bluetooth: btusb: Add device 6655:8771 to device tables (jsc#PED-6081 jsc#PED-6130). - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations (jsc#PED-6081 jsc#PED-6130). - virtio_bt: call scheduler when we free unused buffs (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume flow (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor security key update after D3 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mark keys as uploaded when added by the driver (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove support of A0 version of FM RF (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: clean up Bz module firmware lines (jsc#PED-6081 jsc#PED-6130). - commit 8f10a16 - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit fd752ae - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: also drop jacket from info macro (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081 jsc#PED-6130). - commit f8bdc92 - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit b6d8129 - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit 9d46e84 - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081 jsc#PED-6130). - commit bbc566a - wifi: iwlwifi: mvm: Add support for scan version 17 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: send LARI configuration earlier (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: send marker cmd before suspend cmd (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: refactor RB status size calculation (jsc#PED-6081 jsc#PED-6130). - commit c5d9cef - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Retrieve PSD information from RNR AP information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CRC calculation for extended elems (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: avoid lockdep checking when removing deflink (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: always hold sdata lock in chanctx assign/unassign (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: store BSS param change count from assoc response (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop some unprotected action frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move action length check up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix documentation config reference (jsc#PED-6081 jsc#PED-6130). - commit 6a1d79a - wifi: cfg80211: search all RNR elements for colocated APs (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch. - commit b5ee4d8 - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: stop parsing after allocation failure (jsc#PED-6081 jsc#PED-6130). - wifi: update multi-link element STA reconfig (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: agg-tx: add a few locking assertions (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Support link removal using Reconfiguration ML element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: add set_active_links variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - commit 1384067 - netfilter: nftables: exthdr: fix 4-byte stack OOB write (CVE-2023-4881 bsc#1215221). - commit 5b503ee - wifi: mac80211: add ___ieee80211_disconnect variant not locking sdata (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup links removal (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: handle BSS data contained in ML probe responses (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add structs for TBTT information access (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: use a struct for inform_single_bss data (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add definitions for RNR MLD params (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Always ignore ML element (jsc#PED-6081 jsc#PED-6130). - wifi: ieee80211: add helper to validate ML element type and size (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Include Multi-Link in CRC calculation (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok() (jsc#PED-6081 jsc#PED-6130). - commit 4fddada - wifi: mac80211: Add support for parsing Reconfiguration Multi Link element (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use cfg80211 defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: ignore invalid TBTT info field types (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use new inform_bss callback (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: feed the link_id to cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130). - commit 3d08fcc - wifi: mac80211: add consistency check for compat chandef (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Extend AID element addition for TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add HE and EHT capa elements in TDLS frames (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Add support for SCAN API version 16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Don't access vif valid links directly (jsc#PED-6081 jsc#PED-6130). - commit 3ec74b8 - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add a few rate index validity checks (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Validate slots_num before allocating memory (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Validate tid is in valid range before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: add some FW misbehaviour check infrastructure (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always send spec link ID in link commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: use array as array argument (jsc#PED-6081 jsc#PED-6130). - commit 4782c77 - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Correctly indicate support for VHT TX STBC (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add debugfs entry to report dormant links (jsc#PED-6081 jsc#PED-6130). - commit b83471d - wifi: iwlwifi: support version C0 of BZ and GL devices (jsc#PED-6081 jsc#PED-6130). - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch. - commit ee9b8b1 - wifi: mac80211: Support disabled links during association (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the firwmare (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table() (jsc#PED-6081 jsc#PED-6130). - commit 5409bb1 - wifi: mac80211: consistently use u64 for BSS changes (jsc#PED-6081 jsc#PED-6130). - commit 1521a5d - wifi: mac80211: stop warning after reconfig failures (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: refactor ieee80211_select_link_key() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081 jsc#PED-6130). - commit 753363d - wifi: iwlwifi: mvm: initialize the rx_vec before using it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: rename BTM support flag and its TLV (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support U-SIG EHT validate checks (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: debugfs: add ppag capa to fw info file (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: always set MH len in offload_assist (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: provide a helper to fetch the medium synchronization delay (jsc#PED-6081 jsc#PED-6130). - commit 6a7772a - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: update response for mcc_update command (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: Support association to AP MLD with disabled links (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: Add getter functions for vif MLD state (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: allow disabling SMPS debugfs controls (jsc#PED-6081 jsc#PED-6130). - commit b403778 - wifi: mac80211: don't update rx_stats.last_rate for NDP (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: pass roc->sdata to drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: include key action/command in tracing (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: S1G rate information and calculations (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: mlme: move disconnects to wiphy work (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: ibss: move disconnect to wiphy work (jsc#PED-6081 jsc#PED-6130). - commit a0083e7 - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: unregister netdevs through cfg80211 (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: add a work abstraction with special semantics (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081 jsc#PED-6130). - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081 jsc#PED-6130). - commit e6208bf - wifi: mac80211: fetch and store the EML capability information (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: remove element scratch_len (jsc#PED-6081 jsc#PED-6130). - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: don't use constant size with efi.get_variable (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate reading and parsing of reduce power table (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Enable loading of reduce-power tables into several segments (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow (jsc#PED-6081 jsc#PED-6130). - commit 0c560aa - wifi: iwlwifi: Separate loading and setting of power reduce tables (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Implement loading and setting of fragmented pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add support for fragmented pnvm images (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM region (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Take loading and setting of pnvm image out of parsing part (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Separate loading and setting of pnvm image into two functions (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Generalize the parsing of the pnvm image (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: api: link context action in kernel-doc (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove warning for beacon filtering error (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit bef2178 - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081 jsc#PED-6130). - commit 09b5136 - doc/README.SUSE: Update information about config files (jsc#PED-5021) * Use version variables to describe a name of the /boot/config-... file instead of using specific example versions which get outdated quickly. * Replace removed silentoldconfig with oldconfig. * Mention that oldconfig can automatically pick a base config from "/boot/config-$(uname -r)". * Avoid writing additional details in parentheses, incorporate them instead properly in the text. - commit cba5807 - wifi: iwlwifi: support PPAG in China for older FW cmd version (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: disable RX STBC when a device doesn't support it (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list (jsc#PED-6081 jsc#PED-6130). - commit a5ea8d0 - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081 jsc#PED-6130). - commit a8d85e8 - wifi: iwlwifi: mvm: make internal callback structs const (jsc#PED-6081 jsc#PED-6130). - commit f6d7c6e - wifi: iwlwifi: mvm: adjust csa notifications and commands to MLO (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: don't silently ignore missing suspend or resume ops (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common() (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: mvm: use link ID in missed beacon notification (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081 jsc#PED-6130). - wifi: iwlwifi: Use default @max_active for trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130). - commit 0e14ac5 - doc/README.SUSE: Update the patch selection section (jsc#PED-5021) * Make the steps how to obtain expanded kernel source more generic in regards to version numbers. * Use '#' instead of '$' as the command line indicator to signal that the steps need to be run as root. * Update the format of linux-$SRCVERSION.tar.bz2 to xz. * Improve some wording. - commit e14852c - doc/README.SUSE: Update information about (un)supported modules (jsc#PED-5021) * Update the list of taint flags. Convert it to a table that matches the upstream documentation format and describe specifically flags that are related to module support status. * Fix some typos and wording. - commit e46f0df - doc/README.SUSE: Bring information about compiling up to date (jsc#PED-5021) * When building the kernel, don't mention to initially change the current directory to /usr/src/linux because later description discourages it and specifies to use 'make -C /usr/src/linux'. * Avoid writing additional details in parentheses, incorporate them instead properly in the text. * Fix the obsolete name of /etc/modprobe.d/unsupported-modules -> /etc/modprobe.d/10-unsupported-modules.conf. * Drop a note that a newly built kernel should be added to the boot manager because that normally happens automatically when running 'make install'. * Update a link to the Kernel Module Packages Manual. * When preparing a build for external modules, mention use of the upstream recommended 'make modules_prepare' instead of a pair of 'make prepare' + 'make scripts'. * Fix some typos+grammar. - commit b9b7e79 - Update config files: version changed to 6.4 again - commit 1360d10 - selftest: tcp: Fix address length in bind_wildcard.c (git-fixes). - r8152: check budget for r8152_poll() (git-fixes). - selftests/ftrace: Fix dependencies for some of the synthetic event tests (git-fixes). - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN (git-fixes). - iommu: Remove kernel-doc warnings (git-fixes). - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning on pasid unbind (git-fixes). - iommu/vt-d: Fix to flush cache of PASID directory table (git-fixes). - iommu/sprd: Add missing force_aperture (git-fixes). - iommu/qcom: Disable and reset context bank before programming (git-fixes). - iommu: rockchip: Fix directory table address encoding (git-fixes). - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes). - interconnect: qcom: bcm-voter: Use enable_maks for keepalive voting (git-fixes). - interconnect: qcom: bcm-voter: Improve enable_mask handling (git-fixes). - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes). - kernfs: add stub helper for kernfs_generic_poll() (git-fixes). - serial: sc16is7xx: fix regression with GPIO configuration (git-fixes). - serial: sc16is7xx: remove obsolete out_thread label (git-fixes). - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED (git-fixes). - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes). - wifi: mt76: mt7915: fix command timeout in AP stop period (git-fixes). - mmc: renesas_sdhi: register irqs before registering controller (git-fixes). - regmap: maple: Use alloc_flags for memory allocations (git-fixes). - kbuild: rust_is_available: fix version check when CC has multiple arguments (git-fixes). - kbuild: rust_is_available: remove -v option (git-fixes). - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio CONSOLE notifications (git-fixes). - gpiolib: fix reference leaks when removing GPIO chips still in use (git-fixes). - platform/x86/amd/pmf: Fix unsigned comparison with less than zero (git-fixes). - wifi: ath12k: Fix buffer overflow when scanning with extraie (git-fixes). - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM (git-fixes). - wifi: brcmfmac: Fix field-spanning write in brcmf_scan_params_v2_to_v1() (git-fixes). - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER (git-fixes). - thermal: core: constify params in thermal_zone_device_register (git-fixes). - security: keys: perform capable check only on privileged operations (git-fixes). - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume error code (git-fixes). - platform/x86: huawei-wmi: Silence ambient light sensor (git-fixes). - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops (git-fixes). - platform/x86: think-lmi: Use kfree_sensitive instead of kfree (git-fixes). - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks (git-fixes). - platform/x86: intel: hid: Always call BTNL ACPI method (git-fixes). - media: pci: cx23885: fix error handling for cx23885 ATSC boards (git-fixes). - media: pulse8-cec: handle possible ping error (git-fixes). - media: imx-jpeg: Support to assign slot for encoder/decoder (git-fixes). - media: amphion: use dev_err_probe (git-fixes). - sbitmap: fix batching wakeup (git-fixes). - Partially revert "drm/amd/display: Fix possible underflow for displays with large vblank" (git-fixes). - regmap: Load register defaults in blocks rather than register by register (git-fixes). - commit 6abb937 - drm/msm/dpu: increase memtype count to 16 for sm8550 (git-fixes). - commit 081e740 - dmaengine: idxd: Allow ATS disable update only for configurable devices (git-fixes). - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is supported (git-fixes). - dmaengine: idxd: Simplify WQ attribute visibility checks (git-fixes). - coresight: trbe: Fix TRBE potential sleep in atomic context (git-fixes). - coresight: tmc: Explicit type conversions to prevent integer overflow (git-fixes). - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000 SoCs (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes). - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes). - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup (git-fixes). - drm/amd/display: ensure async flips are only accepted for fast updates (git-fixes). - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl' (git-fixes). - crypto: stm32 - fix loop iterating through scatterlist for DMA (git-fixes). - cpufreq: tegra194: remove opp table in exit hook (git-fixes). - cpufreq: tegra194: add online/offline hooks (git-fixes). - cpufreq: intel_pstate: set stale CPU frequency to minimum (git-fixes). - fbdev: goldfishfb: Do not check 0 for platform_get_irq() (git-fixes). - broadcom: b44: Use b44_writephy() return value (git-fixes). - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes). - drm/amdgpu: Match against exact bootloader status (git-fixes). - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM (git-fixes). - drm/amd/display: Exit idle optimizations before attempt to access PHY (git-fixes). - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family (git-fixes). - drm/amd/smu: use AverageGfxclkFrequency* to replace previous GFX Curr Clock (git-fixes). - ethernet: atheros: fix return value check in atl1c_tso_csum() (git-fixes). - drm/msm/dpu: drop the regdma configuration (git-fixes). - commit 4e0044a - Bluetooth: hci_conn: Consolidate code for aborting connections (git-fixes). - Refresh patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch. - commit 2d5d835 - ASoC: cs35l56: Add an ACPI match table (git-fixes). - commit 65a24dd - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to powerdown-gpios (git-fixes). - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup again (git-fixes). - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes). - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs (git-fixes). - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM (git-fixes). - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL gone early (git-fixes). - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync (git-fixes). - Bluetooth: hci_event: drop only unbound CIS if Set CIG Parameters fails (git-fixes). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_add_adv_monitor() (git-fixes). - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes). - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes). - Bluetooth: hci_sync: Don't double print name in add/remove adv_monitor (git-fixes). - Bluetooth: ISO: Notify user space about failed bis connections (git-fixes). - Bluetooth: hci_conn: Always allocate unique handles (git-fixes). - Bluetooth: ISO: do not emit new LE Create CIS if previous is pending (git-fixes). - Bluetooth: ISO: Add support for connecting multiple BISes (git-fixes). - ASoC: rt1308-sdw: fix random louder sound (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B (git-fixes). - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610 (git-fixes). - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err() in data_xfer() (git-fixes). - 9p: virtio: make sure 'offs' is initialized in zc_request (git-fixes). - 9p: virtio: fix unlikely null pointer deref in handle_rerror (git-fixes). - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: nau8821: Add DMI quirk mechanism for active-high jack-detect (git-fixes). - Bluetooth: hci_event: Fix parsing of CIS Established Event (git-fixes). - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy (git-fixes). - ARM: dts: Add .dts files missing from the build (git-fixes). - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes). - arm64: dts: qcom: msm8916: Define regulator constraints next to usage (git-fixes). - arm64: dts: qcom: msm8916: Disable audio codecs by default (git-fixes). - arm64: dts: qcom: msm8916: Fix regulator constraints (git-fixes). - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED (git-fixes). - ARM: dts: stm32: Update to generic ADC channel binding on DHSOM systems (git-fixes). - ARM: dts: stm32: adopt generic iio bindings for adc channels on emstamp-argon (git-fixes). - ARM: dts: s5pv210: add dummy 5V regulator for backlight on SMDKv210 (git-fixes). - commit 2753813 ++++ tiff: - Update to version 4.6.0: * API/ABI breaks: none * WebP decoder: validate WebP blob width, height, band count against TIFF parameters to avoid use of uninitialized variable, or decoding corrupted content without explicit error (fixes issue #581, issue #582). * WebP codec: turn exact mode when creating lossless files to avoid altering R,G,B values in areas where alpha=0 * Fix TransferFunction writing of only two transfer functions. * TIFFReadDirectoryCheckOrder: avoid integer overflow. When it occurs, it should be harmless in practice though * tiffcp: remove -i option (ignore errors) * This version removes a big number of utilities that have suffered from lack of maintenance over the years and were the source of various reported security issues: + fax2ps + fax2tiff + pal2rgb + ppm2tiff + raw2tiff + rgb2ycbcr + thumbnail + tiff2bw + tiff2rgba + tiffcmp + tiffcrop + tiffdither + tiffgt + tiffmedian + tiff2ps + tiff2pdf - Remove no longer needed tiff-4.0.3-compress-warning.patch. - CVE-2023-25435 [bsc#1212607] tiffcrop is removed ++++ tiff: - Update to version 4.6.0: * API/ABI breaks: none * WebP decoder: validate WebP blob width, height, band count against TIFF parameters to avoid use of uninitialized variable, or decoding corrupted content without explicit error (fixes issue #581, issue #582). * WebP codec: turn exact mode when creating lossless files to avoid altering R,G,B values in areas where alpha=0 * Fix TransferFunction writing of only two transfer functions. * TIFFReadDirectoryCheckOrder: avoid integer overflow. When it occurs, it should be harmless in practice though * tiffcp: remove -i option (ignore errors) * This version removes a big number of utilities that have suffered from lack of maintenance over the years and were the source of various reported security issues: + fax2ps + fax2tiff + pal2rgb + ppm2tiff + raw2tiff + rgb2ycbcr + thumbnail + tiff2bw + tiff2rgba + tiffcmp + tiffcrop + tiffdither + tiffgt + tiffmedian + tiff2ps + tiff2pdf - Remove no longer needed tiff-4.0.3-compress-warning.patch. - CVE-2023-25435 [bsc#1212607] tiffcrop is removed ++++ liburing: - tests-don-t-expect-multishot-recv-overflow-backloggi.patch (bsc#1215332) ------------------------------------------------------------------ ------------------ 2023-9-14 - Sep 14 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.7.6 for Docker v24.0.6-ce. Upstream release notes: bsc#1215323 ++++ containerd: - Update to containerd v1.7.6 for Docker v24.0.6-ce. Upstream release notes: bsc#1215323 ++++ docker: - Update to Docker 24.0.6-ce. See upstream changelong online at . bsc#1215323 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * cli-0001-docs-include-required-tools-in-source-tree.patch - Switch from disabledrun to manualrun in _service. - Add a docker.socket unit file, but with socket activation effectively disabled to ensure that Docker will always run even if you start the socket individually. Users should probably just ignore this unit file. bsc#1210141 ++++ docker: - Update to Docker 24.0.6-ce. See upstream changelog online at . bsc#1215323 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * cli-0001-docs-include-required-tools-in-source-tree.patch - Switch from disabledrun to manualrun in _service. - Add a docker.socket unit file, but with socket activation effectively disabled to ensure that Docker will always run even if you start the socket individually. Users should probably just ignore this unit file. bsc#1210141 ++++ kernel-default: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-default: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-default: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-default: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-firmware: - Update to version 20230907 (git commit c801b3b807d2): * Turn off textwidth check * linux-firmware: add link to sc8280xp audioreach firmware * qcom: sm8250: add RB5 sensors DSP firmware * qcom: Update vpu-1.0 firmware * qcom: sm8250: update DSP firmware * qcom: add firmware for the onboard WiFi on qcm2290 / qrb4210 * qcom: add venus firmware files for v6.0 * qcom: add firmware for QRB4210 platforms * qcom: add firmware for QCM2290 platforms * qcom: add GPU firmware for QCM2290 / QRB2210 * ath10k/WCN3990: move wlanmdsp to qcom/sdm845 * WHENCE: Don't compress qcom json files * WHENCE: amd-ucode: Use new RawFile keyword * check_whence: Recognize RawFile keyword * Only run ci-fairy on merge requests * Capture artifacts from `make dist` to save at release time. * Add new toplevel 'make dist' target. * Create symlinks for all firmware that is duplicate using rdfind * QCA: Update Bluetooth WCN685x 2.1 firmware to 2.1.0-00605 * Add shellcheck pre-commit target * Fix carl9170fw shell scripts for shellcheck errors * Add a rule for automatic tagging releases by pipeline schedule * Add gitlab ci for calling pre-commit and ci-fairy * Add Dockerfile used to build CI image * Rewrite README in markdown * Wire up pre-commit to `make check` * Add pre-commit hooks and codespell template * check_whence: reformat using python black - Drop obsoleted amd-ucode-rawfile.patch - Fix make-files.sh to handle RawFile tag correctly - Update aliases from 6.6-rc1 ++++ kernel-firmware: - Update to version 20230907 (git commit c801b3b807d2): * Turn off textwidth check * linux-firmware: add link to sc8280xp audioreach firmware * qcom: sm8250: add RB5 sensors DSP firmware * qcom: Update vpu-1.0 firmware * qcom: sm8250: update DSP firmware * qcom: add firmware for the onboard WiFi on qcm2290 / qrb4210 * qcom: add venus firmware files for v6.0 * qcom: add firmware for QRB4210 platforms * qcom: add firmware for QCM2290 platforms * qcom: add GPU firmware for QCM2290 / QRB2210 * ath10k/WCN3990: move wlanmdsp to qcom/sdm845 * WHENCE: Don't compress qcom json files * WHENCE: amd-ucode: Use new RawFile keyword * check_whence: Recognize RawFile keyword * Only run ci-fairy on merge requests * Capture artifacts from `make dist` to save at release time. * Add new toplevel 'make dist' target. * Create symlinks for all firmware that is duplicate using rdfind * QCA: Update Bluetooth WCN685x 2.1 firmware to 2.1.0-00605 * Add shellcheck pre-commit target * Fix carl9170fw shell scripts for shellcheck errors * Add a rule for automatic tagging releases by pipeline schedule * Add gitlab ci for calling pre-commit and ci-fairy * Add Dockerfile used to build CI image * Rewrite README in markdown * Wire up pre-commit to `make check` * Add pre-commit hooks and codespell template * check_whence: reformat using python black - Drop obsoleted amd-ucode-rawfile.patch - Fix make-files.sh to handle RawFile tag correctly - Update aliases from 6.6-rc1 ++++ kernel-kvmsmall: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-kvmsmall: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-kvmsmall: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-kvmsmall: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-rt: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-rt: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-rt: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ kernel-rt: - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184). - commit 816d051 - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184). - commit d129cab - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184). - commit b3c3c55 - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184). - commit 3d9452a - x86/entry: Rename ignore_sysret() (jsc#PED-3184). - commit 41cff48 - x86: Introduce ia32_enabled() (jsc#PED-3184). - commit 504ca1b - s390/ipl: add missing secure/has_secure file to ipl type 'unknown' (git-fixes bsc#1215345). - commit a7273bc - s390/dcssblk: fix kernel crash with list_add corruption (git-fixes bsc#1215344). - commit 60ea829 - Use base version 6.4 Since our kernel is no longer based on 6.4.x stable but rather the mixture of all patches of our own, it's confusing to keep showing the base version 6.4.15. Let's drop the minor version and use 6.4 as the based version. - commit 05a5919 - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch Correct the missing error handling - commit 8489072 - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch. Fix crash on platforms that don't provide PKS. - commit dc6b8a1 - io_uring: have io_file_put() take an io_kiocb rather than the file (bsc#1215211). - io_uring/splice: use fput() directly (bsc#1215211). - io_uring/fdinfo: get rid of ref tryget (bsc#1215211). - io_uring: cleanup 'ret' handling in io_iopoll_check() (bsc#1215211). - io_uring: break iopolling on signal (bsc#1215211). - io_uring: fix false positive KASAN warnings (bsc#1215211). - io_uring: fix drain stalls by invalid SQE (bsc#1215211). - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw() (bsc#1215211). - io_uring: annotate the struct io_kiocb slab for appropriate user copy (bsc#1215211). - commit 602ec65 ++++ libsolv: - support complex deps in SOLVABLE_PREREQ_IGNOREINST - fix minimization not prefering installed packages in some cases - reduce memory usage in repo_updateinfoxml - fix lock-step interfering with architecture selection - fix choice rule handing for package downgrades - fix complex dependencies with an "else" part sometimes leading to unsolved dependencies - bump version to 0.7.25 ++++ systemd: - systemd.spec: %regenerate_initrd_post is only used by udev sub-package hence move the build requirement pulling this macro in in the list of udev BRs. ++++ systemd: - systemd.spec: %regenerate_initrd_post is only used by udev sub-package hence move the build requirement pulling this macro in in the list of udev BRs. ++++ liburing: - build tests in parallel (using %{?_smp_mflags}) ++++ qemu: - Fix bsc#1215311: * roms/ipxe: Backport 0aa2e4ec9635, in preparation of binutils 2.41 (bsc#1215311) - Fix the build for SLE/Leap: * [openSUSE][RPM] Make the package buildable on SLE/Leap 15.x ++++ qemu: - Fix bsc#1215311: * roms/ipxe: Backport 0aa2e4ec9635, in preparation of binutils 2.41 (bsc#1215311) - Fix the build for SLE/Leap: * [openSUSE][RPM] Make the package buildable on SLE/Leap 15.x ++++ qemu: - Fix bsc#1215311: * roms/ipxe: Backport 0aa2e4ec9635, in preparation of binutils 2.41 (bsc#1215311) - Fix the build for SLE/Leap: * [openSUSE][RPM] Make the package buildable on SLE/Leap 15.x ++++ qemu: - Fix bsc#1215311: * roms/ipxe: Backport 0aa2e4ec9635, in preparation of binutils 2.41 (bsc#1215311) - Fix the build for SLE/Leap: * [openSUSE][RPM] Make the package buildable on SLE/Leap 15.x ++++ sudo: - Install config files into /usr/etc and read from both location: /etc and /usr/etc (bsc#1205118) ------------------------------------------------------------------ ------------------ 2023-9-13 - Sep 13 2023 ------------------- ------------------------------------------------------------------ ++++ crun: - Update to 1.9: * linux: support arbitrary idmapped mounts. * linux: add support for "ridmap" mount option to support recursive idmapped mounts. * crun delete: call systemd's reset-failed. * linux: fix check for oom_score_adj. * features: Support mountExtensions. * linux: correctly handle unknown signal string when it doesn't start with a digit. * linux: do not attempt to join again already joined namespace. * wasmer: use latest wasix API. ++++ curl: - Update to 8.3.0: [bsc#1215026, CVE-2023-38039] * Changes: - curl: make %output{} in -w specify a file to write to - gskit: remove - lib: --disable-bindlocal builds curl without local binding support - nss: remove support for this TLS library - tool: add "variable" support - trace: make tracing available in non-debug builds - url: change default value for CURLOPT_MAXREDIRS to 30 - urlapi: CURLU_PUNY2IDN - convert from punycode to IDN name * Bugfixes: - altsvc: accept and parse IPv6 addresses in response headers - asyn-ares: reduce timeout to 2000ms - aws-sigv4: canonicalize the query - aws-sigv4: fix having date header twice in some cases - aws-sigv4: handle no-value user header entries - c-hyper: adjust the hyper to curlcode conversion - c-hyper: fix memory leaks in `Curl_http` - cf-haproxy: make CURLOPT_HAPROXY_CLIENT_IP set the *source* IP - cf-socket: log successful interface bind - cmake: add GnuTLS option - cmake: add support for `CURL_DEFAULT_SSL_BACKEND` - cmake: detect `SSL_set0_wbio` in OpenSSL - configure: trust pkg-config when it's used for zlib - configure: use the pkg-config --libs-only-l flag for libssh2 - connect: stop halving the remaining timeout when less than 600 ms left - crypto: ensure crypto initialization works - digest: Use hostname to generate spn instead of realm - ftp: fix temp write of ipv6 address - headers: accept leading whitespaces on first response header - http2: fix in h2 proxy tunnel: progress in ingress on sending - http3/ngtcp2: shorten handshake, trace cleanup - http3: quiche, handshake optimization, trace cleanup - http: close the connection after a late 417 is received - http: fix sending of large requests - http: return error when receiving too large header set - lib: fix null ptr derefs and uninitialized vars (h2/h3) - lib: move mimepost data from ->req.p.http to ->state - list-only.d: mention SFTP as supported protocol - ngtcp2: fix handling of large requests - openssl: auto-detect `SSL_R_TLSV13_ALERT_CERTIFICATE_REQUIRED` - openssl: clear error queue after SSL_shutdown - openssl: make aws-lc version support OCSP - openssl: Support async cert verify callback - openssl: switch to modern init for LibreSSL 2.7.0+ - openssl: when CURLOPT_SSL_CTX_FUNCTION is registered, init x509 store before - quic: don't set SNI if hostname is an IP address - quiche: adjust quiche `QUIC_IDLE_TIMEOUT` to 60s - quiche: enable quiche to handle timeout events - resolve: use PF_INET6 family lookups when CURL_IPRESOLVE_V6 is set - schannel: verify hostname independent of verify cert - tool_filetime: make -z work with file dates before 1970 - tool_operate: allow both SSL_CERT_FILE and SSL_CERT_DIR - tool_operate: make aws-sigv4 not require TLS to be used - transfer: also stop the sending on closed connection - urlapi: fix heap buffer overflow - urlapi: setting a blank URL ("") is not an ok URL ++++ curl: - Update to 8.3.0: [bsc#1215026, CVE-2023-38039] * Changes: - curl: make %output{} in -w specify a file to write to - gskit: remove - lib: --disable-bindlocal builds curl without local binding support - nss: remove support for this TLS library - tool: add "variable" support - trace: make tracing available in non-debug builds - url: change default value for CURLOPT_MAXREDIRS to 30 - urlapi: CURLU_PUNY2IDN - convert from punycode to IDN name * Bugfixes: - altsvc: accept and parse IPv6 addresses in response headers - asyn-ares: reduce timeout to 2000ms - aws-sigv4: canonicalize the query - aws-sigv4: fix having date header twice in some cases - aws-sigv4: handle no-value user header entries - c-hyper: adjust the hyper to curlcode conversion - c-hyper: fix memory leaks in `Curl_http` - cf-haproxy: make CURLOPT_HAPROXY_CLIENT_IP set the *source* IP - cf-socket: log successful interface bind - cmake: add GnuTLS option - cmake: add support for `CURL_DEFAULT_SSL_BACKEND` - cmake: detect `SSL_set0_wbio` in OpenSSL - configure: trust pkg-config when it's used for zlib - configure: use the pkg-config --libs-only-l flag for libssh2 - connect: stop halving the remaining timeout when less than 600 ms left - crypto: ensure crypto initialization works - digest: Use hostname to generate spn instead of realm - ftp: fix temp write of ipv6 address - headers: accept leading whitespaces on first response header - http2: fix in h2 proxy tunnel: progress in ingress on sending - http3/ngtcp2: shorten handshake, trace cleanup - http3: quiche, handshake optimization, trace cleanup - http: close the connection after a late 417 is received - http: fix sending of large requests - http: return error when receiving too large header set - lib: fix null ptr derefs and uninitialized vars (h2/h3) - lib: move mimepost data from ->req.p.http to ->state - list-only.d: mention SFTP as supported protocol - ngtcp2: fix handling of large requests - openssl: auto-detect `SSL_R_TLSV13_ALERT_CERTIFICATE_REQUIRED` - openssl: clear error queue after SSL_shutdown - openssl: make aws-lc version support OCSP - openssl: Support async cert verify callback - openssl: switch to modern init for LibreSSL 2.7.0+ - openssl: when CURLOPT_SSL_CTX_FUNCTION is registered, init x509 store before - quic: don't set SNI if hostname is an IP address - quiche: adjust quiche `QUIC_IDLE_TIMEOUT` to 60s - quiche: enable quiche to handle timeout events - resolve: use PF_INET6 family lookups when CURL_IPRESOLVE_V6 is set - schannel: verify hostname independent of verify cert - tool_filetime: make -z work with file dates before 1970 - tool_operate: allow both SSL_CERT_FILE and SSL_CERT_DIR - tool_operate: make aws-sigv4 not require TLS to be used - transfer: also stop the sending on closed connection - urlapi: fix heap buffer overflow - urlapi: setting a blank URL ("") is not an ok URL ++++ curl: - Update to 8.3.0: [bsc#1215026, CVE-2023-38039] * Changes: - curl: make %output{} in -w specify a file to write to - gskit: remove - lib: --disable-bindlocal builds curl without local binding support - nss: remove support for this TLS library - tool: add "variable" support - trace: make tracing available in non-debug builds - url: change default value for CURLOPT_MAXREDIRS to 30 - urlapi: CURLU_PUNY2IDN - convert from punycode to IDN name * Bugfixes: - altsvc: accept and parse IPv6 addresses in response headers - asyn-ares: reduce timeout to 2000ms - aws-sigv4: canonicalize the query - aws-sigv4: fix having date header twice in some cases - aws-sigv4: handle no-value user header entries - c-hyper: adjust the hyper to curlcode conversion - c-hyper: fix memory leaks in `Curl_http` - cf-haproxy: make CURLOPT_HAPROXY_CLIENT_IP set the *source* IP - cf-socket: log successful interface bind - cmake: add GnuTLS option - cmake: add support for `CURL_DEFAULT_SSL_BACKEND` - cmake: detect `SSL_set0_wbio` in OpenSSL - configure: trust pkg-config when it's used for zlib - configure: use the pkg-config --libs-only-l flag for libssh2 - connect: stop halving the remaining timeout when less than 600 ms left - crypto: ensure crypto initialization works - digest: Use hostname to generate spn instead of realm - ftp: fix temp write of ipv6 address - headers: accept leading whitespaces on first response header - http2: fix in h2 proxy tunnel: progress in ingress on sending - http3/ngtcp2: shorten handshake, trace cleanup - http3: quiche, handshake optimization, trace cleanup - http: close the connection after a late 417 is received - http: fix sending of large requests - http: return error when receiving too large header set - lib: fix null ptr derefs and uninitialized vars (h2/h3) - lib: move mimepost data from ->req.p.http to ->state - list-only.d: mention SFTP as supported protocol - ngtcp2: fix handling of large requests - openssl: auto-detect `SSL_R_TLSV13_ALERT_CERTIFICATE_REQUIRED` - openssl: clear error queue after SSL_shutdown - openssl: make aws-lc version support OCSP - openssl: Support async cert verify callback - openssl: switch to modern init for LibreSSL 2.7.0+ - openssl: when CURLOPT_SSL_CTX_FUNCTION is registered, init x509 store before - quic: don't set SNI if hostname is an IP address - quiche: adjust quiche `QUIC_IDLE_TIMEOUT` to 60s - quiche: enable quiche to handle timeout events - resolve: use PF_INET6 family lookups when CURL_IPRESOLVE_V6 is set - schannel: verify hostname independent of verify cert - tool_filetime: make -z work with file dates before 1970 - tool_operate: allow both SSL_CERT_FILE and SSL_CERT_DIR - tool_operate: make aws-sigv4 not require TLS to be used - transfer: also stop the sending on closed connection - urlapi: fix heap buffer overflow - urlapi: setting a blank URL ("") is not an ok URL ++++ dbus-1: - update to 1.14.10: * Avoid a dbus-daemon crash if re-creating a connection's policy fails. If it isn't possible to re-create its policy (for example if it belongs to a user account that has been deleted or if the Name Service Switch is broken, on a system not supporting SO_PEERGROUPS), we now log a warning, continue to use its current policy, and continue to reload other connections' policies. * If getting the groups from a user ID fails, report the error correctly, instead of logging "(null)" * Return the primary group ID in GetConnectionCredentials()' UnixGroupIDs field for processes with a valid-but-empty supplementary group list ++++ python-kiwi: - Support TOML markup Allow to use TOML markup for the kiwi image description This Fixes #2372 - Fix documentation for btrfs_set_default_volume The behavior documentation regarding the fstab entry when using the btrfs_set_default_volume attribute was wrong. This commit fixes the docs to match the code. Related to Issue #2366 - Fix typo in 'image results' doc section - Fixed root entry in fstab for btrfs layout A root (/) entry in fstab for btrfs is only required if no default volume is configured. This commit adapts the code path which adds an fstab entry for (/) to be effective only if btrfs_set_default_volume is set to false. Additionally, the documentation around btrfs_set_default_volume was clarified to describe the behavior the switch triggers. This Fixes #2366 - Remove community repository from Arch images Community repository is no longer needed for the test image. OBS does not pull any package from this repository and in Arch linux there is not the concept of empty repositories, so the build fails in an OBS context if this repository is included within the build stack. Signed-off-by: David Cassany ++++ glibc: - no-aaaa-read-overflow.patch: Stack read overflow with large TCP responses in no-aaaa mode (CVE-2023-4527, bsc#1215280, BZ #30842) ++++ glibc: - no-aaaa-read-overflow.patch: Stack read overflow with large TCP responses in no-aaaa mode (CVE-2023-4527, bsc#1215280, BZ #30842) ++++ kernel-default: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-default: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-default: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-default: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-kvmsmall: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-kvmsmall: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-kvmsmall: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-kvmsmall: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-rt: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-rt: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-rt: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ kernel-rt: - scsi: qla2xxx: Error code did not return to upper layer (git-fixes). - scsi: qla2xxx: Fix firmware resource tracking (git-fixes). - commit 7eea791 - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel (bsc#1215211). - io_uring/cancel: support opcode based lookup and cancelation (bsc#1215211). - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211). - io_uring: use cancelation match helper for poll and timeout requests (bsc#1215211). - io_uring/cancel: fix sequence matching for IORING_ASYNC_CANCEL_ANY (bsc#1215211). - io_uring/cancel: abstract out request match helper (bsc#1215211). - io_uring/timeout: always set 'ctx' in io_cancel_data (bsc#1215211). - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211). - commit 991e7db - doc/README.SUSE: Bring the overview section up to date (jsc#PED-5021) * Update information in the overview section that was no longer accurate. * Improve wording and fix some typos+grammar. - commit 798c075 - scsi: mpt3sas: Perform additional retries if doorbell read returns 0 (git-fixes). - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes). - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes). - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock (git-fixes). - scsi: core: Use 32-bit hostnum in scsi_host_lookup() (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read() directly (git-fixes). - scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes). - scsi: qla4xxx: Add length check when parsing nlattrs (git-fixes). - scsi: be2iscsi: Add length check when parsing nlattrs (git-fixes). - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param() (git-fixes). - scsi: iscsi: Add length check for nlattr payload (git-fixes). - scsi: qla2xxx: Fix TMF leak through (git-fixes). - scsi: qla2xxx: Fix session hang in gnl (git-fixes). - scsi: qla2xxx: Fix command flush during TMF (git-fixes). - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes). - scsi: qla2xxx: Fix deletion race condition (git-fixes). - scsi: hisi_sas: Fix normally completed I/O analysed as failed (git-fixes). - scsi: scsi_debug: Remove dead code (git-fixes). - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes). - commit aa5199c - Sort all patches and clean up reverts/corrections For making easier to backport patches via git-fixes tracking, move all patches in patches.kernel.org/* into sorted section in patches.suse/*. It essentially means that our kernel is a pot stewing all different fixes of our own choices, including the patches from existing stable trees. While transitioning to the flat structure, the commit ids are corrected in a couple of patches, a few reverted patches are simply dropped, and correction patches are folded into the original fix patches. The expanded result is exactly same as before this change. - commit 9491f38 - doc/README.SUSE: Update the references list (jsc#PED-5021) * Remove the reference to Linux Documentation Project. It has been inactive for years and mostly contains old manuals that aren't relevant for contemporary systems and hardware. * Update the name and link to LWN.net. The original name "Linux Weekly News" has been deemphasized over time by its authors. * Update the link to Kernel newbies website. * Update the reference to The Linux Kernel Module Programming Guide. The document has not been updated for over a decade but it looks its content is still relevant for today. * Point Kernel Module Packages Manual to the current version. * Add a reference to SUSE SolidDriver Program. - commit 0edac75 - doc/README.SUSE: Update title information (jsc#PED-5021) * Drop the mention of kernel versions from the readme title. * Remove information about the original authors of the document. Rely as in case of other readmes on Git metadata to get information about all contributions. * Strip the table of contents. The document is short and easy to navigate just by scrolling through it. - commit 06f5139 - doc/README.SUSE: Update information about DUD (jsc#PED-5021) Remove a dead link to description of Device Update Disks found previously on novell.com. Replace it with a short section summarizing what DUD is and reference the mkdud + mksusecd tools and their documentation for more information. - commit 7eeba4e - platform/mellanox: NVSW_SN2201 should depend on ACPI (git-fixes). - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes). - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes). - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes). - selftests: Keep symlinks, when possible (git-fixes). - kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes). - kunit: Fix wild-memory-access bug in kunit_free_suite_set() (git-fixes). - commit ed96bad - Remove stale comments in sorted section - commit b97ff7e - io_uring: flush offloaded and delayed task_work on exit (bsc#1215211). - io_uring: remove io_fallback_tw() forward declaration (bsc#1215211). - io_uring/net: use proper value for msg_inq (bsc#1215211). - io_uring: merge conditional unlock flush helpers (bsc#1215211). - io_uring: make io_cq_unlock_post static (bsc#1215211). - io_uring: inline __io_cq_unlock (bsc#1215211). - io_uring: fix acquire/release annotations (bsc#1215211). - io_uring: kill io_cq_unlock() (bsc#1215211). - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211). - io_uring: don't batch task put on reqs free (bsc#1215211). - io_uring: move io_clean_op() (bsc#1215211). - io_uring: inline io_dismantle_req() (bsc#1215211). - io_uring: remove io_free_req_tw (bsc#1215211). - io_uring: open code io_put_req_find_next (bsc#1215211). - commit 474274a - io_uring: add helpers to decode the fixed file file_ptr (bsc#1215211). - io_uring: use io_file_from_index in io_msg_grab_file (bsc#1215211). - io_uring: use io_file_from_index in __io_sync_cancel (bsc#1215211). - io_uring: return REQ_F_ flags from io_file_get_flags (bsc#1215211). - io_uring: remove io_req_ffs_set (bsc#1215211). - io_uring: remove a confusing comment above io_file_get_flags (bsc#1215211). - io_uring: remove the mode variable in io_file_get_flags (bsc#1215211). - io_uring: remove __io_file_supports_nowait (bsc#1215211). - commit 477b728 - io_uring: get rid of unnecessary 'length' variable (bsc#1215211). - io_uring: cleanup io_aux_cqe() API (bsc#1215211). - io_uring: avoid indirect function calls for the hottest task_work (bsc#1215211). - commit a422735 - nvme: optimise io_uring passthrough completion (bsc#1215211). - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211). - commit ce83753 ++++ libcontainers-common: - Require libcontainers-sles-mounts for *all* SLE products, and not just SLES. (bsc#1215291) - New release 20230913 - bump c/image to 5.28.0 * Bump to v5.26.0 * fix(deps): update module github.com/sigstore/rekor to v1.2.2 * fix(deps): update module github.com/sigstore/fulcio to v1.3.2 * Adding IO decorator to copy progress bar * Ensure we close HTTP connections on all paths * fix(deps): update module github.com/containers/storage to v1.48.0 * fix(deps): update module github.com/opencontainers/image-spec to v1.1.0-rc4 * fix(deps): update github.com/cyberphone/json-canonicalization digest to 91eb5f1 * fix(deps): update golang.org/x/exp digest to 97b1e66 * fix(deps): update module github.com/klauspost/compress to v1.16.7 * fix(deps): update module github.com/docker/docker to v24.0.3+incompatible * fix(deps): update module golang.org/x/oauth2 to v0.10.0 * manifest: ListUpdate add imgspecv1.Platform field * fix(deps): update module github.com/docker/docker to v24.0.4+incompatible * pkg/docker: use the same default auth path as macOS on FreeBSD * fix(deps): update module github.com/sigstore/fulcio to v1.3.4 * blob: TryReusingBlobWithOptions consider RequiredCompression if set * Fix tests of the ostree transport * helpers_test,cleanup: correct argument order * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.1 * Make temporary names container/image specific * listupdate,oci: instance show read-only annotations and CompressionAlgorithmNames * fix(deps): update module github.com/docker/docker-credential-helpers to v0.8.0 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.5.2 * Fix TestOCI1IndexChooseInstanc * Refactor data passing in c/image/copy * Update module github.com/sigstore/fulcio to v1.4.0 * copy/multiple: instanceCopyCopy honor UpdateCompressionAlgorithms * Update vendor of containers/storage * copy/single: accept custom *Options and wrap arguments in copySingleImageOptions * Improve transport documentation * fix(deps): update module github.com/vbatts/tar-split to v0.11.5 * fix(deps): update module github.com/docker/docker to v24.0.5+incompatible * copy: implement instanceCopyClone for zstd compression * copy/multiple: priority of instanceCopyCopy must be higher than instanceCopyClone * Clarify where mirrors are used * fix(deps): update github.com/cyberphone/json-canonicalization digest to aa7fe85 * fix(deps): update github.com/containers/storage digest to c3da76f * Update x/exp/slices, and some small slice-related cleanups * Use consistent example domains in #2069 * copy: add support for ForceCompressionFormat * fix(deps): update module golang.org/x/term to v0.11.0 * fix(deps): update module golang.org/x/crypto to v0.12.0 * fix(deps): update module golang.org/x/oauth2 to v0.11.0 * [release-5.27] Preparing 5.27 backport * Update to Go 1.19 * storage.storageImageDestination.Commit(): leverage image options * Rename SKOPEO_CI_TAG to SKOPEO_CI_BRANCH * [CI:DOCS] Add cirrus-cron retry/monitor jobs * chore(deps): update dependency containers/automation_images to v20230807 * [release-5.27] Fix the branch we use for determining a git-validation starting point * fix(deps): update golang.org/x/exp digest to 352e893 * fix(deps): update module github.com/sigstore/sigstore to v1.7.2 * OCI image-spec / distribution-spec v1.1 updates, first round * fix(deps): update module github.com/sylabs/sif/v2 to v2.12.0 * chore(deps): update dependency containers/automation_images to v20230809 * Merge release branch into main * BREAKING: Update for move of github.com/theupdateframework/go-tuf/encrypted * Update module github.com/containers/ocicrypt to v1.1.8 * chore(deps): update dependency containers/automation_images to v20230816 * fix(deps): update module github.com/containers/storage to v1.49.0 * fix(deps): update module github.com/sylabs/sif/v2 to v2.13.0 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.0 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.6.1 * fix(deps): update golang.org/x/exp digest to d852ddb * fix(deps): update module golang.org/x/term to v0.12.0 * fix(deps): update module github.com/sigstore/sigstore to v1.7.3 * fix removal of temp file in GetBlob on Windows * fix(deps): update module golang.org/x/crypto to v0.13.0 * Fix build with golangci-lint 1.54.2 * fix(deps): update module golang.org/x/oauth2 to v0.12.0 * Implement, and default to, a SQLite BlobInfoCache instead of BoltDB * fix(deps): update module github.com/docker/docker to v24.0.6+incompatible * Update dependencies of docker/docker * Correctly handle encryption/decryption changes in non-OCI formats * chore(deps): update module github.com/cyphar/filepath-securejoin to v0.2.4 [security] * fix(deps): update module github.com/containers/storage to v1.50.1 - bump c/storage to 1.50.2 * Bump to v1.50.1 * Add an OWNERS file for the merge bot to refer to - bump c/common to 0.55.4 * Bump c/image to v0.55.3 ++++ sevctl: - Update to sevctl v0.4.3 (jsc#4981) - Add show commands for identifier and VCEK URL - Improve processor identification - Add 'sevctl measurement build' - Expand coverage for all AMD CPU model numbers - Adjust to use sev VMSA result changes - Add vmsa show command - Implement vmsa update subcommand - Implement vmsa build subcommand - Detect and use host arch's CPU generation - Support HTTP/HTTPS proxies - Spec: Upgrade vendored dependencies - Spec: Utilize upstream git tags ++++ sevctl: - Update to sevctl v0.4.3 (jsc#4981) - Add show commands for identifier and VCEK URL - Improve processor identification - Add 'sevctl measurement build' - Expand coverage for all AMD CPU model numbers - Adjust to use sev VMSA result changes - Add vmsa show command - Implement vmsa update subcommand - Implement vmsa build subcommand - Detect and use host arch's CPU generation - Support HTTP/HTTPS proxies - Spec: Upgrade vendored dependencies - Spec: Utilize upstream git tags ------------------------------------------------------------------ ------------------ 2023-9-12 - Sep 12 2023 ------------------- ------------------------------------------------------------------ ++++ combustion: - Update to version 1.2+git6: * Fix failure if /sysroot not mounted and no config provided ++++ ethtool: - update to upstream release 6.5 * Feature: register dump for hns3 driver (-d) * Fix: fix fallback to ioctl for sset (-s) * Fix: fix empty slot search in rmgr (-N) ++++ filesystem: - remove complex dependency on rpmlib(X-CheckUnifiedSystemdir), there is nothing that ever provided it and it triggers a libsolv bug (in progress of being fixed) ++++ glibc: - Add systemd to passwd, group and shadow lookups (jsc#PED-5188) ++++ glibc: - Add systemd to passwd, group and shadow lookups (jsc#PED-5188) ++++ kernel-default: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-default: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-default: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-default: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-kvmsmall: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-kvmsmall: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-kvmsmall: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-kvmsmall: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-rt: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-rt: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-rt: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ kernel-rt: - Delete patches.suse/genksyms-add-override-flag.diff. The override flag is no longer used in kernel-binary. - commit 2e29826 - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch. - commit a01ab3d - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883) Enable it consistently on all possible archs. - commit 4adfc00 - Update config files: CONFIG_RESET_ATTACK_MITIGATION=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit 78d4022 - Update config files: CONFIG_PERF_EVENTS_AMD_UNCORE=y (bsc#1214883) Align with SLE15-SP6 configuration. - commit ef197cb - s390/bpf: Pass through tail call counter in trampolines (git-fixes bsc#1215253). - commit 9920b34 - Update config files: enable CONFIG_SECURITY_DMESG_RESTRICT (bsc#1214883) - commit 507ac2a - s390/dasd: fix string length handling (git-fixes bsc#1215252). - commit d32ce70 - Update config files: enable missing NVMe features (bsc#1214883) CONFIG_NVME_AUTH=y, CONFIG_NVME_TARGET_PASSTHRU=y, CONFIG_NVME_TARGET_AUTH=y - commit 09e32de - ext4: drop dio overwrite only flag and associated warning (bsc#1215234). - commit b4b1734 - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635). - commit 3282c63 - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452). - Documentation: Document PowerPC kernel DEXCR interface (jsc#PED-5452). - powerpc/ptrace: Expose HASHKEYR register to ptrace (jsc#PED-5452). - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace (jsc#PED-5452). - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452). - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452). - powerpc/dexcr: Add initial Dynamic Execution Control Register (DEXCR) support (jsc#PED-5452). - powerpc/ptrace: Add missing include (jsc#PED-5452). - powerpc/book3s: Add missing include (jsc#PED-5452). - commit 512787e - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545). Update config files. - block: sed-opal: keystore access for SED Opal keys (jsc#PED-3545). - block:sed-opal: SED Opal keystore (jsc#PED-3545). - commit 6e220a2 - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1 Genksyms has functionality to specify an override for each type in a symtypes reference file. This override is then used instead of an actual type and allows to preserve modversions (CRCs) of symbols that reference the type. It is kind of an alternative to doing kABI fix-ups with '#ifndef __GENKSYMS__'. The functionality is hidden behind the genksyms --preserve option which primarily tells the tool to strictly verify modversions against a given reference file or fail. Downstream patch patches.suse/genksyms-add-override-flag.diff which is present in various kernel-source branches separates the override logic. It allows it to be enabled with a new --override flag and used without specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec file is then a way how the build is told that --override should be passed to all invocations of genksyms. This was needed for SUSE kernels because their build doesn't use --preserve but instead resulting CRCs are later checked by scripts/kabi.pl. However, this override functionality was not utilized much in practice and the only use currently to be found is in SLE11-SP1-LTSS. It means that no one should miss this option and KBUILD_OVERRIDE=1 together with patches.suse/genksyms-add-override-flag.diff can be removed. Notes for maintainers merging this commit to their branches: * Downstream patch patches.suse/genksyms-add-override-flag.diff can be dropped after merging this commit. * Branch SLE11-SP1-LTSS uses the mentioned override functionality and this commit should not be merged to it, or needs to be reverted afterwards. - commit 4aa02b8 - Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bnc#804482, bsc#1198276) We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace our downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. So we removed pstore_disable_efi_backend_by_default.patch here. - commit 5523168 - Update config files. (bnc#804482, bsc#1198276) Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used to replace the downstream pstore_disable_efi_backend_by_default.patch patch to disable efi-pstore by default. - commit f7a24c5 - Update config files. (jsc#PED-4365) Disabled hibernation verification because we removed the support in ALP. (jsc#PED-4365) - Removed the following switches: CONFIG_HIBERNATE_VERIFICATION CONFIG_HIBERNATE_VERIFICATION_FORCE - Disabled the following switches: CONFIG_EFI_SECRET_KEY=n CONFIG_HIDDEN_AREA=n - commit cdef9ce - ext4: do not mark inode dirty every time when appending using delalloc (bsc#1215234). - commit 63674a0 - ext4: allow concurrent unaligned dio overwrites (bsc#1215234). - commit cfe455c - io_uring: support for user allocated memory for rings/sqes (bsc#1215211). - commit 4014112 - io_uring: maintain ordering for DEFER_TASKRUN tw list (bsc#1215211). - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211). - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into io_recv_finish() (bsc#1215211). - io_uring/net: initalize msghdr->msg_inq to known value (bsc#1215211). - io_uring/net: initialize struct msghdr more sanely for io_recv() (bsc#1215211). - io_uring: Add io_uring_setup flag to pre-register ring fd and never install it (bsc#1215211). - io_uring: add ring freeing helper (bsc#1215211). - io_uring: return error pointer from io_mem_alloc() (bsc#1215211). - io_uring: remove sq/cq_off memset (bsc#1215211). - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211). - block: mark bdev files as FMODE_NOWAIT if underlying device supports it (bsc#1215211). - net: set FMODE_NOWAIT for sockets (bsc#1215211). - commit c5f0cd7 ++++ multipath-tools: - Configuration directory should be /etc/multipath/conf.d (broken since 0.9.4+68+suse.98559ea) ++++ gcc13: - Bump to b96e66fd4ef3e36983969fb8cdd1956f551a074b, git7831 * Includes many bugfixes * Includes fix to -fstack-protector issues with variable length stack allocations on aarch64. [bsc#1214052] (CVE-2023-4039) ++++ gcc13: - Bump to b96e66fd4ef3e36983969fb8cdd1956f551a074b, git7831 * Includes many bugfixes * Includes fix to -fstack-protector issues with variable length stack allocations on aarch64. [bsc#1214052] (CVE-2023-4039) ++++ gcc13: - Bump to b96e66fd4ef3e36983969fb8cdd1956f551a074b, git7831 * Includes many bugfixes * Includes fix to -fstack-protector issues with variable length stack allocations on aarch64. [bsc#1214052] (CVE-2023-4039) ++++ ncurses: - Add ncurses patch 20230909 + improve formatting of manpages (patches by Branden Robinson). > patches by Nicholas Marriott: + use string-hacks in alloc_entry.c, alloc_type.c and hardscroll.c, overlooked due to compiler changes in recent OpenBSD releases. + add "-6" option to ncu2openbsd script. - Add ncurses patch 20230902 + improve description of search rules for terminal descriptions in terminfo manpage (report by Sven Joachim). - Add ncurses patch 20230826 + fixes for compiler-warnings. + update config.guess, config.sub ++++ openssl: - Update to 1.1.1w release for SLE-15-SP6 (jsc#PED-6559) ++++ systemd: - Don't ship after-local.service anymore. This was mostly a hack for people wanting to execute any random things once the boot was finished. We shouldn't encourage such practice and it actually conflicts with the sysv-generator which believes that /etc/init.d/after.local is SysV init script that needs to be converted into a native unit file. We still install a copy of this service in /etc if the user is relying on it, for backward compatibility. - fixlet-systemd-post.sh: fix invalid use of rpm macro %{_localstatedir} ++++ systemd: - Don't ship after-local.service anymore. This was mostly a hack for people wanting to execute any random things once the boot was finished. We shouldn't encourage such practice and it actually conflicts with the sysv-generator which believes that /etc/init.d/after.local is SysV init script that needs to be converted into a native unit file. We still install a copy of this service in /etc if the user is relying on it, for backward compatibility. - fixlet-systemd-post.sh: fix invalid use of rpm macro %{_localstatedir} ++++ linuxptp: - Update to version 4.1: * Version 4.1 * phc2sys: Fix -n option with -w. * phc2sys: Avoid segfault with default UDS address. * phc2sys: Improve logging with single domain. * ptp4l man: Add description for setting kthreads priorities * sk: don't report random errno on timeout * phc_ctl: explicitly check for adjust_phase definition * raw: Fix PRP trailer detection * remove C99 style loop variable declarations * phc2sys: Add multi-domain synchronization. * phc2sys: Shallow do_loop(). * phc2sys: Create pmc agent after processing options. * phc2sys: Rename phc2sys_private to domain. * Use the 802.1AS peer delay computation when transportSpecific is 1 * Resolve false hybrid_e2e warning * Fix SERVO_LOCKED_STABLE behavior. * Version 4.0 * clock: Fix summary interval in free-running mode. * Avoid switching PHC when phc_index is negative * ts2phc: Fix memory leak on initial error path. * power profile: Fix regression in the default configuration file. * msg: append TLV onto all PTP event messages * Fix detection of VLAN over bond support in case the driver does not support SIOCGHWTSTAMP ioctl. * Clear pending errors on sockets. * ntpshm: Invalidate SHM data before releasing the servo * lstab: Update leapfile validity * port: Don't switch to PHC with SW timestamping. * ts2phc: Fix potential null-pointer dereference * ts2phc: Prevent reporting poll error when received termination signal * Set controlField to zero in message headers * tz2alt: Add tz2alt to .gitignore * Introduce a time zone helper program. * pmc: Convert internal helper function into global method. * Implement the ALTERNATE_TIME_OFFSET_ENABLE management message. * Add the ALTERNATE_TIME_OFFSET_NAME management message. * Add the ALTERNATE_TIME_OFFSET_PROPERTIES management message. * Prepare clock based storage of up to four time zones. * tlv: Encode and decode alternate time offset indicator TLVs. * Add a custom management message for power profile settings. * Introduce the power profile. * tlv: Encode and decode power profile TLVs. * Accept the full range for domainNumber. * man pages: Bump date. * Alphabetize configuration options in the ts2phc man page. * Alphabetize configuration options in the pmc man page. * Alphabetize configuration options in the phc2sys man page. * Remove stray copy/pasteo from the phc2sys man page. * Alphabetize configuration options in the ptp4l man page. * ts2phc: reset servo if failed to discipline clock * phc2sys: reset servo if failed to discipline clock * ptp4l: reset servo if failed to discipline clock * clockadj: return error if failed to adjust clock * unicast: Avoid undefined integer shifts. * ts2phc: Fix generic pps source when tai offset is not set in OS * lstab: move update_leapsecond_table function to lstab * lstab: Add LSTAB_EXPIRED result * timemaster: Use refclock_sock servo with chrony. * timemaster: Replace shm_segment with refclock_id. * Add refclock_sock servo. * Remove obsolete statement in ptp4l man page. * Fix up alphetical order in port_private header file. * port: start sync rx timer on grant * raw: Use BPF filter based on tcpdump syntax. * Fix SERVO_JUMP docstring comment * Improve efficiency of nullf servo synchronization * clock: Fix stale clock parent pid usage after best master change * adding delay asymmetry calculation * organization TLV support for interface rate * adding speed field information for interface * function to support get interface speed via ethtool * unicast_client: cancel sync/delay_response on UC_EV_UNSELECTED event * unicast_client: fix checkpatch ERROR: trailing whitespace * unicast_client: stop sending abnormal contract cancel requests * Don't re-arm fault clearing timer on unrelated netlink events * port: Avoid faults with vclocks and PHC from command line. * makefile: use conditional assignment for KBUILD_OUTPUT * servo: stop rounding initial frequency to nearest ppb * The PortId is defined as a couple of ClockId (an 8-bytes opaque) and the PortNumber (UInterger16). * config: Fix -Wformat-truncation warnings. * unciast_client: trigger BMCA upon CANCEL receive * ptp4l: Add profile_id configuration support for G.8275.1 and G.8275.2. * config: allow fractional freq_est_interval * Added support for Standard Baudrates supported by GNSS receivers * Extend clockcheck to check for changes in frequency. * Don't accept errors in clockadj_get_freq(). * Drop support for old kernels returning zero frequency. * phc2sys: Add clocks after processing configuration. * ts2phc: Use system time as the default ToD source * ts2phc: Add option to specify the ToD source in the config file * ts2phc: Rename pps_sink to tod_sink in main() * port: don't clear fault if link is down * sk: Handle EINTR when waiting for transmit timestamp. * ts2phc: Update default lstab expiry date * phc2sys: Update TAI to UTC offset in manual * Strip Parallel Redundancy Protocol (PRP) trailer * ts2phc_phc_pps_source: make use of new kernel API for perout waveform * ts2phc: allow PHC PPS sources to be synchronized * ts2phc: reconfigure sync direction by subscribing to ptp4l port events * ts2phc: split PPS sink poll from servo loop * ts2phc_slave: print offset to the source clock * ts2phc: instantiate a pmc agent * util: import port_state_normalize() logic from phc2sys * ts2phc: instantiate a full clock structure for every PPS source of the PHC kind * ts2phc: instantiate a full clock structure for every PPS sink * ts2phc: create a private data structure * phc2sys: Add support for free-running mode * G.8275.2 support for delay_mechanism NO_MECHANISM * port: Disable PHC switch with vclocks. * unicast: Update announce timer when renew * phc2sys: Allow multiple sink clocks * Add new ptp capability. * Add new management TLVs to pmc.8 * ptp4l: add VLAN over bond support * port: refactor port_link_status * ptp4l: init iface->ts_label when interface created * phc2sys: Don't exit when reading of PHC fails with EBUSY. * sysoff: Retry on EBUSY when probing supported ioctls. * sysoff: Change log level of ioctl error messages. * sysoff: Change sysoff_measure() to return errno. * clockadj: Change clockadj_compare() to return errno. * ts2phc: rename "master" to "source" * ts2phc: rename "slave clocks" to "PPS sinks" * ts2phc: rename source code files ("master" to "source", "slave" to "sink") * pmc_agent: make pmc_agent_query_port_properties take an enum port_state argument * UDS: allow specifying different file mode for the read-only socket. * UDS: added option to set file mode for the created socket. * Fix management TLV print. * Add new managements TLVs get size. * port: cancel unicast transmission when closing port. * port: unicast client - do not add master to foreign master table if not in the unicast master table. * unicast: Add support to send CANCEL_UNICAST_TRANSMISSION TLVs. * unicast: Add support to check if message was received from an entry in the unicast master table. * TLV management messages need to be aligned to 16 bits. * Fix the descriptions of "G.8275.portDS.localPriority" and "G.8275.defaultDS.localPriority" in ptp4l man page. * timemaster: Add support for virtual clocks. * phc2sys: Use PHC index from PORT_HWCLOCK_NP. * tlv: Add PORT_HWCLOCK_NP. * port: Check for virtual clocks. * config: Add port-specific phc_index option. * Add support for binding sockets to virtual clocks. * rtnl: Add function to detect virtual clocks. * rtnl: Fix rtnl_rtattr_parse() to process max attribute. * phc_ctl: replace calculate_offset with clockadj_compare * phc2sys: move read_phc into clock_adj.c * Add UNICAST_MASTER_TABLE_NP management TLV * pmc: Initialize reserved field in management_tlv_datum. * Check 'print_log' before arguments are evaluated, not after. * Add PORT_SERVICE_STATS_NP management TLV * util: attempt to resolve symlinks to the PHC device in posix_clock_open * util: fix dangling file descriptors on the error path of posix_clock_open * Maintain one Sync sequence counter per destination address. * Maintain one Announce sequence counter per destination address. * clock: Split update of leap status from clock_time_properties(). * Delay Response Timeout Feature addition for PTP4L * clock: Notify servo about leap second on UTC hardware clock. * clock: Clear leap flags after leap second. * clock: Print info message when leap flags change. * clock: Accept new UTC offset after leap second. * lstab: update expiration to 28 December 2021 * lstab: Close file after reading. * Fix quoting in ptp4l man page. * config: Add workaround for glibc getopt_long(). * Rename management ID macros. * clockcheck: Increase minimum interval. * port: Don't renew raw transport. * port: Don't check timestamps from non-slave ports. * clock: Reset clock check on best clock/port change. * clock: Reset state when switching port with same best clock. * Increase the default tx_timestamp_timeout to 10 * ts2phc: Add serial baudrate option * ts2phc: Update leapfile documentation * ts2phc: Close socket on peer shutdown * ts2phc: Fix uninitialized variable in nmea_scan_rmc * tc: Fix length of follow-up message of one-step sync. * Validate the messageLength field of incoming messages. * Log optimization for ptp4l in jbod and client only mode (clientOnly=1 and boundary_clock_jbod=1) * Log optimization for ptp4l in jbod and client only mode (clientOnly=1 and boundary_clock_jbod=1) * Add master only management TLV * Set domainNumber for telecom examples * Fix SLAVE_ONLY TLV * Prevent client ports getting stuck in the UNCALIBRATED state. * tlv: Fix coding style. * Ensure TLV_PORT_STATS_NP statistics uses little endian. * Revert "phc2sys: Expand the validation of the PPS mode." * Avoid undefined integer operations. * pmc: Fix printed totalCorrectionField. * Avoid unaligned pointers to packed members. * Revert "phc2sys: Ensure PHC source when using PPS mode." * phc_ctl: Fix incorrect memset in do_cmp() * Fix --initial_delay for automotive profile * Update man page to reflect the new serverOnly option. * Convert the example configuration files over to the new serverOnly option. * Deprecate the masterOnly option in favor of serverOnly. * Bump to IEEE 1588-2019 version * Clock Class Threshold Feature addition for PTP4L * sk: Don't return error for zero-length messages. * clock: Introduce step_window to free run x Sync events after a clock step. * timemaster: Set uds_ro_address for ptp4l instances. * clock: Add read-only UDS port for monitoring. * clock: Rename UDS variables to read-write. * clock: Don't allow COMMAND action on non-UDS port. * port: Ignore non-management messages on UDS port. * port: Don't assume transport from port number. * Implement push notification for TIME_STATUS_NP * tlv: Fix byte reordering in ScaledNs * Improve port-related log messages. * port: Cache display name for logs. * Update man pages to reflect the new clientOnly option. * Convert the example configuration files over to the new clientOnly option. * Deprecate the slaveOnly option in favor of clientOnly. * Check for deprecated "long" options on the command line. * lstab: Bring expiration up to date. * util: add SIGHUP handling * port: Fix link down/up to continue using phc_index set from command line -p option. * ts2phc: Convert usage message to time source/sink terminology. * ptp4l: Convert usage messages to client/server terminology. * phc2sys: Convert usage messages to time source/sink terminology. * ts2phc: Convert man page to source/sink terminology. * ptp4l: Convert man page to client/server terminology. * phc2sys: Convert man page to client/server terminology. * phc2sys: Convert man page to source/sink terminology. * phc2sys: Update man page to reflect the new restriction on the PPS mode. * phc2sys: Ensure PHC source when using PPS mode. * phc2sys: fix BC sync fault when port in uncalibrated state * phc2sys: add dbg print for clock state change events * Update the unicast subscriptions when the GM changes. * phc2sys: Fix regression in the automatic mode. * pmc_agent: Remove an obsolete method. * phc2sys: Simplify the main loop. * pmc_agent: Let the update method poll for push events. * phc2sys: Move static configuration to its own subroutine. * phc2sys: Replace yet another magical test with a proper test. * phc2sys: Replace magical test with a proper test. * phc2sys: Expand the validation of the PPS mode. * phc2sys: Validate the PPS mode right away. * phc2sys: Replace hard coded tests with a readable helper function. * phc2sys: Rename PMC agent pointer from node to agent. * phc2sys: Don't duplicate the command line arguments. * pmc_agent: Simplify the method that gets of the number of local ports. * pmc_agent: Generalize the method that queries the local clock identity. * pmc_agent: Convert the method that queries the port properties. * pmc_agent: Convert the method that queries TAI-UTC offset into the canonical form. * phc2sys: Fix null pointer de-reference in manual mode. * rtnl: Fix trivial spelling error in the name of a helper function. * Update the description of the time_stamping configuration option. * Avoid setting clock frequency when free running. * pmc_agent: Rename the update method and attempt to document it. * pmc_agent: Perform time comparison using positive logic. * pmc_agent: Remove bogus comparison between last update and now. * pmc_agent: Simplify logic in update method. * pmc_agent: Simplify the update method. * pmc_agent: Convert the subscribe method into the canonical form. * Introduce error codes for the run_pmc method. * Clarify the documentation of the management TLV ID helper function. * Find a better home for the management TLV data helper function. * Find a better home for the management TLV ID helper function. * pmc_agent: Hide the implementation. * pmc_agent: Rename pmc_node to something more descriptive. * Introduce the PMC agent module. * phc2sys: break out pmc code into pmc_common.c * phc2sys: make PMC functions non-static * phc2sys: extract PMC functionality into a smaller struct pmc_node * phc2sys: break long lines in the PTP management message accessors * phc2sys: Postpone adding of servo to clock. * phc2sys: Remove superfluous code. * missing.h: uclic-ng has clock_nanosleep support since v1.0.31 ++++ mcelog: - This contains following features: PED-6122 [GNR] RAS: mcelog Add support for Granite Rapids (ALP) PED-6102 [GNR] RAS: mcelog Add support for Granite Rapids (SLE 15 SP6) PED-6021 [SRF] RAS: mcelog support for Sierra Forest (SLE 15 SP6) PED-6050 [SRF] RAS: mcelog support for Sierra Forest (ALP) - Change git repo in _service file from git to https url - Update to version 195: * mcelog: Wire up model-specific decoding for Sierra Forest * mcelog: Add model-specific decoding for Granite Rapids * client.c: fix build w/ musl libc * mcelog: New model number for Arrowlake * mcelog: Don't overwrite model number when lookup fails * mcelog: Add Graniterapids, Grandridge and Sierraforest * mcelog: New model number for Lunarlake * mcelog: Add Emerald Rapids * Update PFA_test_howto - Adopt to mainline: M email.patch ++++ qemu: - Fix bsc#1211000: * [openSUSE] block: Add a thread-pool version of fstat (bsc#1211000) * [openSUSE] block: Convert qmp_query_block() to coroutine_fn (bsc#1211000) * [openSUSE] block: Don't query all block devices at hmp_nbd_server_start (bsc#1211000) * [openSUSE] block: Convert qmp_query_named_block_nodes to coroutine (bsc#1211000) * [openSUSE] block: Convert bdrv_block_device_info into co_wrapper (bsc#1211000) * [openSUSE] block: Convert bdrv_query_block_graph_info to coroutine (bsc#1211000) * [openSUSE] block: Temporarily mark bdrv_co_get_allocated_file_size as mixed (bsc#1211000) * [openSUSE] block: Allow the wrapper script to see functions declared in qapi.h (bsc#1211000) * [openSUSE] block: Remove unnecessary variable in bdrv_block_device_info (bsc#1211000) * [openSUSE] block: Remove bdrv_query_block_node_info (bsc#1211000) - Fix bsc#1213210: * target/s390x: Fix the "ignored match" case in VSTRS (bsc#1213210) - Update to version 8.1.0. Full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.1 Highlights: * VFIO: improved live migration support, no longer an experimental feature * GTK GUI now supports multi-touch events * ARM, PowerPC, and RISC-V can now use AES acceleration on host processor * PCIe: new QMP commands to inject CXL General Media events, DRAM events and Memory Module events * ARM: KVM VMs on a host which supports MTE (the Memory Tagging Extension) can now use MTE in the guest * ARM: emulation support for bpim2u (Banana Pi BPI-M2 Ultra) board and neoverse-v1 (Cortex Neoverse-V1) CPU * ARM: new architectural feature support for: FEAT_PAN3 (SCTLR_ELx.EPAN), FEAT_LSE2 (Large System Extensions v2), and experimental support for FEAT_RME (Realm Management Extensions) * Hexagon: new instruction support for v68/v73 scalar, and v68/v69 HVX * Hexagon: gdbstub support for HVX * MIPS: emulation support for Ingenic XBurstR1/XBurstR2 CPUs, and MXU instructions * PowerPC: TCG SMT support, allowing pseries and powernv to run with up to 8 threads per core * PowerPC: emulation support for Power9 DD2.2 CPU model, and perf sampling support for POWER CPUs * RISC-V: ISA extension support for BF16/Zfa, and disassembly support for Zcm*/Z*inx/XVentanaCondOps/Xthead * RISC-V: CPU emulation support for Veyron V1 * RISC-V: numerous KVM/emulation fixes and enhancements * s390: instruction emulation fixes for LDER, LCBB, LOCFHR, MXDB, MXDBR, EPSW, MDEB, MDEBR, MVCRL, LRA, CKSM, CLM, ICM, MC, STIDP, EXECUTE, and CLGEBR(A) * SPARC: updated target/sparc to use tcg_gen_lookup_and_goto_ptr() for improved performance * Tricore: emulation support for TC37x CPU that supports ISA v1.6.2 instructions * Tricore: instruction emulation of POPCNT.W, LHA, CRC32L.W, CRC32.B, SHUFFLE, SYSCALL, and DISABLE * x86: CPU model support for GraniteRapids * and lots more... - This also (automatically) fixes: * bsc#1212850 (CVE-2023-3354) * bsc#1213001 (CVE-2023-3255) * bsc#1213925 (CVE-2023-3180) * bsc#1213414 (CVE-2023-3301) * bsc#1207205 (CVE-2023-0330) * bsc#1212968 (CVE-2023-2861) * bsc#1179993, bsc#1181740, bsc#1211697 ++++ qemu: - Fix bsc#1211000: * [openSUSE] block: Add a thread-pool version of fstat (bsc#1211000) * [openSUSE] block: Convert qmp_query_block() to coroutine_fn (bsc#1211000) * [openSUSE] block: Don't query all block devices at hmp_nbd_server_start (bsc#1211000) * [openSUSE] block: Convert qmp_query_named_block_nodes to coroutine (bsc#1211000) * [openSUSE] block: Convert bdrv_block_device_info into co_wrapper (bsc#1211000) * [openSUSE] block: Convert bdrv_query_block_graph_info to coroutine (bsc#1211000) * [openSUSE] block: Temporarily mark bdrv_co_get_allocated_file_size as mixed (bsc#1211000) * [openSUSE] block: Allow the wrapper script to see functions declared in qapi.h (bsc#1211000) * [openSUSE] block: Remove unnecessary variable in bdrv_block_device_info (bsc#1211000) * [openSUSE] block: Remove bdrv_query_block_node_info (bsc#1211000) - Fix bsc#1213210: * target/s390x: Fix the "ignored match" case in VSTRS (bsc#1213210) - Update to version 8.1.0. Full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.1 Highlights: * VFIO: improved live migration support, no longer an experimental feature * GTK GUI now supports multi-touch events * ARM, PowerPC, and RISC-V can now use AES acceleration on host processor * PCIe: new QMP commands to inject CXL General Media events, DRAM events and Memory Module events * ARM: KVM VMs on a host which supports MTE (the Memory Tagging Extension) can now use MTE in the guest * ARM: emulation support for bpim2u (Banana Pi BPI-M2 Ultra) board and neoverse-v1 (Cortex Neoverse-V1) CPU * ARM: new architectural feature support for: FEAT_PAN3 (SCTLR_ELx.EPAN), FEAT_LSE2 (Large System Extensions v2), and experimental support for FEAT_RME (Realm Management Extensions) * Hexagon: new instruction support for v68/v73 scalar, and v68/v69 HVX * Hexagon: gdbstub support for HVX * MIPS: emulation support for Ingenic XBurstR1/XBurstR2 CPUs, and MXU instructions * PowerPC: TCG SMT support, allowing pseries and powernv to run with up to 8 threads per core * PowerPC: emulation support for Power9 DD2.2 CPU model, and perf sampling support for POWER CPUs * RISC-V: ISA extension support for BF16/Zfa, and disassembly support for Zcm*/Z*inx/XVentanaCondOps/Xthead * RISC-V: CPU emulation support for Veyron V1 * RISC-V: numerous KVM/emulation fixes and enhancements * s390: instruction emulation fixes for LDER, LCBB, LOCFHR, MXDB, MXDBR, EPSW, MDEB, MDEBR, MVCRL, LRA, CKSM, CLM, ICM, MC, STIDP, EXECUTE, and CLGEBR(A) * SPARC: updated target/sparc to use tcg_gen_lookup_and_goto_ptr() for improved performance * Tricore: emulation support for TC37x CPU that supports ISA v1.6.2 instructions * Tricore: instruction emulation of POPCNT.W, LHA, CRC32L.W, CRC32.B, SHUFFLE, SYSCALL, and DISABLE * x86: CPU model support for GraniteRapids * and lots more... - This also (automatically) fixes: * bsc#1212850 (CVE-2023-3354) * bsc#1213001 (CVE-2023-3255) * bsc#1213925 (CVE-2023-3180) * bsc#1213414 (CVE-2023-3301) * bsc#1207205 (CVE-2023-0330) * bsc#1212968 (CVE-2023-2861) * bsc#1179993, bsc#1181740, bsc#1211697 ++++ qemu: - Fix bsc#1211000: * [openSUSE] block: Add a thread-pool version of fstat (bsc#1211000) * [openSUSE] block: Convert qmp_query_block() to coroutine_fn (bsc#1211000) * [openSUSE] block: Don't query all block devices at hmp_nbd_server_start (bsc#1211000) * [openSUSE] block: Convert qmp_query_named_block_nodes to coroutine (bsc#1211000) * [openSUSE] block: Convert bdrv_block_device_info into co_wrapper (bsc#1211000) * [openSUSE] block: Convert bdrv_query_block_graph_info to coroutine (bsc#1211000) * [openSUSE] block: Temporarily mark bdrv_co_get_allocated_file_size as mixed (bsc#1211000) * [openSUSE] block: Allow the wrapper script to see functions declared in qapi.h (bsc#1211000) * [openSUSE] block: Remove unnecessary variable in bdrv_block_device_info (bsc#1211000) * [openSUSE] block: Remove bdrv_query_block_node_info (bsc#1211000) - Fix bsc#1213210: * target/s390x: Fix the "ignored match" case in VSTRS (bsc#1213210) - Update to version 8.1.0. Full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.1 Highlights: * VFIO: improved live migration support, no longer an experimental feature * GTK GUI now supports multi-touch events * ARM, PowerPC, and RISC-V can now use AES acceleration on host processor * PCIe: new QMP commands to inject CXL General Media events, DRAM events and Memory Module events * ARM: KVM VMs on a host which supports MTE (the Memory Tagging Extension) can now use MTE in the guest * ARM: emulation support for bpim2u (Banana Pi BPI-M2 Ultra) board and neoverse-v1 (Cortex Neoverse-V1) CPU * ARM: new architectural feature support for: FEAT_PAN3 (SCTLR_ELx.EPAN), FEAT_LSE2 (Large System Extensions v2), and experimental support for FEAT_RME (Realm Management Extensions) * Hexagon: new instruction support for v68/v73 scalar, and v68/v69 HVX * Hexagon: gdbstub support for HVX * MIPS: emulation support for Ingenic XBurstR1/XBurstR2 CPUs, and MXU instructions * PowerPC: TCG SMT support, allowing pseries and powernv to run with up to 8 threads per core * PowerPC: emulation support for Power9 DD2.2 CPU model, and perf sampling support for POWER CPUs * RISC-V: ISA extension support for BF16/Zfa, and disassembly support for Zcm*/Z*inx/XVentanaCondOps/Xthead * RISC-V: CPU emulation support for Veyron V1 * RISC-V: numerous KVM/emulation fixes and enhancements * s390: instruction emulation fixes for LDER, LCBB, LOCFHR, MXDB, MXDBR, EPSW, MDEB, MDEBR, MVCRL, LRA, CKSM, CLM, ICM, MC, STIDP, EXECUTE, and CLGEBR(A) * SPARC: updated target/sparc to use tcg_gen_lookup_and_goto_ptr() for improved performance * Tricore: emulation support for TC37x CPU that supports ISA v1.6.2 instructions * Tricore: instruction emulation of POPCNT.W, LHA, CRC32L.W, CRC32.B, SHUFFLE, SYSCALL, and DISABLE * x86: CPU model support for GraniteRapids * and lots more... - This also (automatically) fixes: * bsc#1212850 (CVE-2023-3354) * bsc#1213001 (CVE-2023-3255) * bsc#1213925 (CVE-2023-3180) * bsc#1213414 (CVE-2023-3301) * bsc#1207205 (CVE-2023-0330) * bsc#1212968 (CVE-2023-2861) * bsc#1179993, bsc#1181740, bsc#1211697 ++++ qemu: - Fix bsc#1211000: * [openSUSE] block: Add a thread-pool version of fstat (bsc#1211000) * [openSUSE] block: Convert qmp_query_block() to coroutine_fn (bsc#1211000) * [openSUSE] block: Don't query all block devices at hmp_nbd_server_start (bsc#1211000) * [openSUSE] block: Convert qmp_query_named_block_nodes to coroutine (bsc#1211000) * [openSUSE] block: Convert bdrv_block_device_info into co_wrapper (bsc#1211000) * [openSUSE] block: Convert bdrv_query_block_graph_info to coroutine (bsc#1211000) * [openSUSE] block: Temporarily mark bdrv_co_get_allocated_file_size as mixed (bsc#1211000) * [openSUSE] block: Allow the wrapper script to see functions declared in qapi.h (bsc#1211000) * [openSUSE] block: Remove unnecessary variable in bdrv_block_device_info (bsc#1211000) * [openSUSE] block: Remove bdrv_query_block_node_info (bsc#1211000) - Fix bsc#1213210: * target/s390x: Fix the "ignored match" case in VSTRS (bsc#1213210) - Update to version 8.1.0. Full list of changes are available at: https://wiki.qemu.org/ChangeLog/8.1 Highlights: * VFIO: improved live migration support, no longer an experimental feature * GTK GUI now supports multi-touch events * ARM, PowerPC, and RISC-V can now use AES acceleration on host processor * PCIe: new QMP commands to inject CXL General Media events, DRAM events and Memory Module events * ARM: KVM VMs on a host which supports MTE (the Memory Tagging Extension) can now use MTE in the guest * ARM: emulation support for bpim2u (Banana Pi BPI-M2 Ultra) board and neoverse-v1 (Cortex Neoverse-V1) CPU * ARM: new architectural feature support for: FEAT_PAN3 (SCTLR_ELx.EPAN), FEAT_LSE2 (Large System Extensions v2), and experimental support for FEAT_RME (Realm Management Extensions) * Hexagon: new instruction support for v68/v73 scalar, and v68/v69 HVX * Hexagon: gdbstub support for HVX * MIPS: emulation support for Ingenic XBurstR1/XBurstR2 CPUs, and MXU instructions * PowerPC: TCG SMT support, allowing pseries and powernv to run with up to 8 threads per core * PowerPC: emulation support for Power9 DD2.2 CPU model, and perf sampling support for POWER CPUs * RISC-V: ISA extension support for BF16/Zfa, and disassembly support for Zcm*/Z*inx/XVentanaCondOps/Xthead * RISC-V: CPU emulation support for Veyron V1 * RISC-V: numerous KVM/emulation fixes and enhancements * s390: instruction emulation fixes for LDER, LCBB, LOCFHR, MXDB, MXDBR, EPSW, MDEB, MDEBR, MVCRL, LRA, CKSM, CLM, ICM, MC, STIDP, EXECUTE, and CLGEBR(A) * SPARC: updated target/sparc to use tcg_gen_lookup_and_goto_ptr() for improved performance * Tricore: emulation support for TC37x CPU that supports ISA v1.6.2 instructions * Tricore: instruction emulation of POPCNT.W, LHA, CRC32L.W, CRC32.B, SHUFFLE, SYSCALL, and DISABLE * x86: CPU model support for GraniteRapids * and lots more... - This also (automatically) fixes: * bsc#1212850 (CVE-2023-3354) * bsc#1213001 (CVE-2023-3255) * bsc#1213925 (CVE-2023-3180) * bsc#1213414 (CVE-2023-3301) * bsc#1207205 (CVE-2023-0330) * bsc#1212968 (CVE-2023-2861) * bsc#1179993, bsc#1181740, bsc#1211697 ++++ selinux-policy: - Update to version 20230523+git4.261ed027: * Revert fix for bsc#1205770 since it causes a regression for bsc#1214887 * Allow kdump_t to manage symlinks under kdump_var_lib_t (bsc#1213721) ++++ selinux-policy: - Update to version 20230523+git4.261ed027: * Revert fix for bsc#1205770 since it causes a regression for bsc#1214887 * Allow kdump_t to manage symlinks under kdump_var_lib_t (bsc#1213721) ++++ sudo: - Update to 1.9.14p3: * Fixed a crash with Python 3.12 when the sudo Python python is unloaded. This only affects make check for the Python plugin. * Adapted the sudo Python plugin test output to match Python 3.12. - Update to 1.9.14p2: * Fixed a crash on Linux systems introduced in version 1.9.14 when running a command with a NULL argv[0] if log_subcmds or intercept is enabled in sudoers. * Fixed a problem with "stair-stepped" output when piping or redirecting the output of a sudo command that takes user input when running a command in a pseudo-terminal. * Fixed a bug introduced in sudo 1.9.14 that affects matching sudoers rules containing a Runas_Spec with an empty Runas user. These rules should only match when sudo’s -g option is used but were matching even without the -g option. #290. ------------------------------------------------------------------ ------------------ 2023-9-11 - Sep 11 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.501.gc44a365d: * chore(suse): remove obsolete fillup template (bsc#1212764) * fix(systemd): add new systemd-tmpfiles-setup-dev-early.service ++++ dracut: - Update to version 059+suse.501.gc44a365d: * chore(suse): remove obsolete fillup template (bsc#1212764) * fix(systemd): add new systemd-tmpfiles-setup-dev-early.service ++++ transactional-update: - Version 4.4.0 - t-u: Introduce setup-fips command [jsc#SMO-194] - libtukit: Always set a cleanup algorithm for snapshots - when using API, D-Bus interface or tukit the snapshots will be automatically cleaned up by snapper after some time now; in the past only snapshots created by the transactional-update shell script would be cleanup after, and only after a `t-u cleanup` run. [gh#openSUSE/transactional-update#62] - tukit: enable kexec's syscall detection feature - tukit: Don't throw exceptions from the child process after fork - tukitd: Rename service file to org.opensuse.tukit.service - tukitd: Allow querying DBus Properties [boo#1214707] - t-u: Add support for fully written-out update commands - t-u: Improve detection of existing kernel parameters ++++ transactional-update: - Version 4.4.0 - t-u: Introduce setup-fips command [jsc#SMO-194] - libtukit: Always set a cleanup algorithm for snapshots - when using API, D-Bus interface or tukit the snapshots will be automatically cleaned up by snapper after some time now; in the past only snapshots created by the transactional-update shell script would be cleanup after, and only after a `t-u cleanup` run. [gh#openSUSE/transactional-update#62] - tukit: enable kexec's syscall detection feature - tukit: Don't throw exceptions from the child process after fork - tukitd: Rename service file to org.opensuse.tukit.service - tukitd: Allow querying DBus Properties [boo#1214707] - t-u: Add support for fully written-out update commands - t-u: Improve detection of existing kernel parameters ++++ glibc: - ppc64-flock-fob64.patch: io: Fix record locking contants for powerpc64 with __USE_FILE_OFFSET64 (BZ #30804) - libio-io-vtables.patch: libio: Fix oversized __io_vtables - call-init-proxy-objects.patch: elf: Do not run constructors for proxy objects - dtors-reverse-ctor-order.patch: elf: Always call destructors in reverse constructor order (BZ #30785) ++++ glibc: - ppc64-flock-fob64.patch: io: Fix record locking contants for powerpc64 with __USE_FILE_OFFSET64 (BZ #30804) - libio-io-vtables.patch: libio: Fix oversized __io_vtables - call-init-proxy-objects.patch: elf: Do not run constructors for proxy objects - dtors-reverse-ctor-order.patch: elf: Always call destructors in reverse constructor order (BZ #30785) ++++ grub2: - Correct the type of allocated EFI pages for ARM64 kernel (bsc#1215151) * arm64-Use-proper-memory-type-for-kernel-allocation.patch ++++ kernel-default: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-default: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-default: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-default: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-kvmsmall: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-kvmsmall: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-kvmsmall: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-kvmsmall: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-rt: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-rt: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-rt: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ kernel-rt: - pinctrl: intel: Add Intel Meteor Lake-S pin controller support (jsc#PED-6107, jsc#PED-6014). - commit 7650815 - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes). - x86/hyperv: Remove duplicate include (git-fixes). - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes). - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes). - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes). - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes). - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes). - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes). - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes). - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes). - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes). - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes). - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes). - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes). - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes). - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes). - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes). - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes). - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes). - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes). - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes). - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes). - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes). - scsi: storvsc: Handle additional SRB status values (git-fixes). - net: mana: Add gdma stats to ethtool output for mana (git-fixes). - net/mlx5: remove many unnecessary NULL values (git-fixes). - net: mana: Add page pool for RX buffers (git-fixes). - net: mana: Configure hwc timeout from hardware (git-fixes). - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes). - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes). - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes). - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes). - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes). - x86/hyperv: fix a warning in mshyperv.h (git-fixes). - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes). - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes). - scsi: storvsc: Handle SRB status value 0x30 (git-fixes). - net: mana: use vmalloc_array and vcalloc (git-fixes). - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes). - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes). - x86/vdso: Fix gettimeofday masking (git-fixes). - x86/coco: Get rid of accessor functions (git-fixes). - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes). - commit 31e4022 - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables") - commit 54a0db2 - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729). - powerpc/xics: Remove unnecessary endian conversion (bsc#1065729). - commit d30f4b4 - mlx4: Delete custom device management logic (bsc#1187236). - mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236). - mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236). - mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236). - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236). - mlx4: Move the bond work to the core driver (bsc#1187236). - mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236). - mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236). - mlx4: Use 'void *' as the event param of mlx4_dispatch_event() (bsc#1187236). - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236). - mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236). - net/mlx4: Remove many unnecessary NULL values (bsc#1187236). - commit e58c7a4 - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n - commit a91431a - powerpc/pseries: PLPK: undo kernel-doc comment notation (bsc#1215199). - commit c1e63ba - kABI: Reserve extra space for future cpuid/bug ints (kABI). - commit 4bfa4f1 - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes). - commit 0b2e0cd - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes). - commit 61b85d3 - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes). - commit 97e9703 - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes). - commit 33d3430 - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes). - commit dd3eca0 - x86/cpu: Fix amd_check_microcode() declaration (git-fixes). - commit a4a58c5 - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes). - commit c103809 - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes). - commit f671c66 - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes). - commit 2ca1850 - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes). - commit be5e14b - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes). - commit 35707d1 - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes). - commit 5e2d83e - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries (git-fixes). - media: dvb: symbol fixup for dvb_attach() (git-fixes). - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset" (git-fixes). - PCI: Free released resource after coalescing (git-fixes). - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes). - ntb: Drop packets when qp link is down (git-fixes). - ntb: Clean up tx tail index on link down (git-fixes). - idr: fix param name in idr_alloc_cyclic() doc (git-fixes). - XArray: Do not return sibling entries from xa_load() (git-fixes). - commit 02c4a14 ++++ ceph: - Update to 16.2.14-66-g7aa6ce9419f: + (bsc#1207765) rgw/rados: check_quota() uses real bucket owner + (bsc#1212559) pacific: os/bluestore: cumulative bluefs backport This notably includes: * os/bluestore: BlueFS fine grain locking * os/bluestore/bluefs: Fix improper vselector tracking in _flush_special() * os/bluestore: enable 4K allocation unit for BlueFS * os/bluestore/bluefs: Fix sync compactionA + (bsc#1213217) ceph.spec.in: Require fmt-devel < 10 + ceph.spec.in: enable build on riscv64 for openSUSE Factory + ceph.spec.in: Require Cython >= 0.29 but < 3 + cephadm: update to the latest container images: * registry.suse.com/ses/7.1/ceph/prometheus-server:2.37.6 * registry.suse.com/ses/7.1/ceph/prometheus-node-exporter:1.5.0 * registry.suse.com/ses/7.1/ceph/grafana:8.5.22 * registry.suse.com/ses/7.1/ceph/haproxy:2.0.31 - Drop ceph-test.changes (no longer necessary since using _multibuild) ++++ sqlite3: - Update to: 3.43.1 * Fix a regression in the way that the sum(), avg(), and total() aggregate functions handle infinities. * Fix a bug in the json_array_length() function that occurs when the argument comes directly from json_remove(). * Fix the omit-unused-subquery-columns optimization (introduced in in version 3.42.0) so that it works correctly if the subquery is a compound where one arm is DISTINCT and the other is not. ++++ systemd: - Import commit b6b4e5a8a82d1f13f265a4ef170f2d13be82789a (merge of v254.3) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/1f73719d67b9300c6bb75232d695d03410991098...b6b4e5a8a82d1f13f265a4ef170f2d13be82789a ++++ systemd: - Import commit b6b4e5a8a82d1f13f265a4ef170f2d13be82789a (merge of v254.3) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/1f73719d67b9300c6bb75232d695d03410991098...b6b4e5a8a82d1f13f265a4ef170f2d13be82789a ++++ python-requests: - switch from unmaintained brotlipy to Brotli (same as urllib3) ++++ python-requests: - switch from unmaintained brotlipy to Brotli (same as urllib3) ++++ python-requests: - switch from unmaintained brotlipy to Brotli (same as urllib3) ++++ vim: - Updated to version 9.0.1894, fixes the following problems - drop patches: disable-unreliable-tests.patch ignore-flaky-test-failure.patch vim-8.1.0297-dump3.patch - fixes: + boo#1214922 - CVE-2023-4738 + boo#1214925 - CVE-2023-4734 + boo#1214924 - CVE-2023-4735 + boo#1214921 - CVE-2023-4751 - droped %check - most of tests didn't work correctly in OBS and maitenace burden of this was getting too big * Not all cabal config files are recognized. * Duplicate code for converting float to string. * Message is cleared when removing mode message (Gary Johnson). * Error message is cleared when removing mode message. * Expanding a pattern interferes with command line completion. * Compiler warning for uninitialized variable. * crypt tests hang and cause memory errors * Build failure without the crypt feature. * Compiler warning for unused variables without the crypt feature. * The log file does not give information about window sizes. * Build failure with tiny features. * Filetype detection fails if file name ends in many '~'. * Not all filetype file name matches are tested. * zserio files are not recognized. * Insufficient testing for syntax plugins. * Result of syntax tests is hard to see. * Syntax test failure causes script to abort. * Unclear why syntax test fails on Mac. * Unclear why syntax test fails on Mac. * Syntax test fails when Vim window is not tall enough. * Syntax test fails when detected shell type differs. * One more syntax test depends on the system. * Autoload files for "zig" are not installed. * Termdebug: default highlight cleared when changing colorscheme. * Error for using matchfuzzy() in Vim9 script returning a list of dicts. * BUCK files are not recognized. * Crash when using a class member twice. (Christian J. Robinson) * Termdebug on MS-Windows: some file names are not recognized. * Divide by zero when scrolling with 'smoothscroll' set. * Empty CmdlineEnter autocommand causes errors in Ex mode. * Compiler may warn for uninitialized variable. * Regression test doesn't fail when fix is reverted. * PEM files are not recognized. * Crash syncing swapfile in new buffer when using sodium crypt. (James McCoy) * Resetting local option to global value is inconsistent. * Termdebug: error with more than 99 breakpoints. * Tabline highlight wrong after truncated double width label. * Cannot produce a status 418 or 503 message. * Help for builtin functions is not sorted properly. * Test may run into timeout when using valgrind. * Warning for buffer in use when exiting early. * Typo in syntax test input file. * Blade files are not recognized. ------------------------------------------------------------------ ------------------ 2023-9-9 - Sep 9 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-default: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-default: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-default: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-kvmsmall: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-kvmsmall: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-kvmsmall: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-kvmsmall: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-rt: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-rt: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-rt: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ kernel-rt: - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes). - arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes). - commit 83dedd5 ++++ alsa: - Upstream fix backport: 0002-global.h-move-__STRING-macro-outside-PIC-ifdef-block.patch - Upstream fix for PCM segfault regression (bsc#1215167): 0003-pcm-Fix-segfault-with-32bit-libs.patch ------------------------------------------------------------------ ------------------ 2023-9-8 - Sep 8 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 300.1 https://cockpit-project.org/blog/cockpit-300.html https://cockpit-project.org/blog/cockpit-299.html - Re-add pwscore dependency for SLE ++++ cockpit: - new version 300.1 https://cockpit-project.org/blog/cockpit-300.html https://cockpit-project.org/blog/cockpit-299.html - Re-add pwscore dependency for SLE ++++ cockpit: - new version 300.1 https://cockpit-project.org/blog/cockpit-300.html https://cockpit-project.org/blog/cockpit-299.html - Re-add pwscore dependency for SLE ++++ cockpit-machines: - Update to 298: * bug and stability improvements * Don't use localhost as default source for PXE installation - deps.patch: upstreamed, removed ++++ cockpit-podman: - New version 76: * performance and stability improvements - deps.patch: upstreamed, dropped ++++ dracut: - Update to version 059+suse.497.ga7feaf12: * chore(suse): disable fips and ima subpackages for i?86 * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] * chore(suse): update SUSE maintainers doc ++++ dracut: - Update to version 059+suse.497.ga7feaf12: * chore(suse): disable fips and ima subpackages for i?86 * fix(dracut.sh): remove microcode check based on CONFIG_MICROCODE_[AMD|INTEL] * chore(suse): update SUSE maintainers doc ++++ groff: - Refresh bash-scripts.patch - Add nroff-map-CW-to-R.patch * Fixes man-db build errors ++++ kernel-default: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-default: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-default: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-default: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-kvmsmall: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-kvmsmall: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-kvmsmall: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-kvmsmall: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-rt: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-rt: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-rt: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ kernel-rt: - selftests/powerpc: add const qualification where possible (jsc#PED-4486). - selftests/powerpc: Add more utility macros (jsc#PED-4486). - commit 5daf13c - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob (jsc#PED-6375). - commit 2756530 - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes (jsc#PED-6371). - commit 565a508 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK (jsc#PED-6371). - commit e5ba8eb - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2 IOCTL (jsc#PED-6371). - commit 7e4d39b - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL (jsc#PED-6371). - commit 6bfc7d7 - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2 IOCTL (jsc#PED-6371). - commit c2c7df8 - s390/pkey: fix/harmonize internal keyblob headers (jsc#PED-6371). - commit 65550d5 - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B. Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used only in the arm64 configuration and appears to be a relic from the update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base kernel version to 5.14."). Unset it because the option is intended for debugging, not really useful for production and makes the text size of vmlinux unnecessarily bigger by ~10%. - commit 9b526eb - s390/pkey: add support for ecc clear key (jsc#PED-6371). - commit 4dc5d19 - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371). - commit 7f7a69f - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371). - commit 30df220 - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules" (bsc#1215155). - blacklist.conf: add the entry for reverted commit - commit e0404b9 - nvme-tcp: add recovery_delay to sysfs (bsc#1201284). - nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284). - nvme-tcp: make 'err_work' a delayed work (bsc#1201284). - nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284). - commit f07ef6b - s390/zcrypt: don't leak memory if dev_set_name() fails (git-fixes bsc#1215143). - commit 2fc4ca5 - drm/amd/display: prevent potential division by zero errors (git-fixes). - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes). - Revert "drm/amd/display: Remove v_startup workaround for dcn3+" (git-fixes). - drm/amd/display: always switch off ODM before committing more streams (git-fixes). - drm/amd/display: Remove wait while locked (git-fixes). - drm/amd/display: Add smu write msg id fail retry process (git-fixes). - drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes). - drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes). - accel/ivpu: refactor deprecated strncpy (git-fixes). - af_unix: Fix data race around sk->sk_err (git-fixes). - af_unix: Fix data-races around sk->sk_shutdown (git-fixes). - af_unix: Fix data-race around unix_tot_inflight (git-fixes). - af_unix: Fix data-races around user->unix_inflight (git-fixes). - net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes). - pwm: lpc32xx: Remove handling of PWM channels (git-fixes). - pwm: Remove outdated documentation for pwmchip_remove() (git-fixes). - i3c: master: svc: fix probe failure when no i3c device exist (git-fixes). - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes). - drm/i915/gvt: Put the page reference obtained by KVM's gfn_to_pfn() (git-fixes). - drm/i915/gvt: Verify pfn is "valid" before dereferencing "struct page" (git-fixes). - commit 63b1a56 ++++ lastlog2: - Version 1.2.0 - show_lastlogin: Don't read if no database - Fix -flto for clang - Documentation fixes ++++ util-linux: - Upgrade to version 2.39.2: * libblkid: fix topology chain types mismatch * libmount: * handle failure to apply flags as part of a mount operation * improve EPERM interpretation * update documentation for MNT_ERR_APPLYFLAGS * use mount(2) for remount on Linux < 5.14 * use some MS_* flags as superblock flags * setarch: add PER_LINUX_FDPIC fallback * uuidd: improve man page for -cont-clock * wall: do not error for ttys that do not exist * zramctl: add hint about supported algorithms * other changes, see: https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.39/v2.39.2-ReleaseNotes ++++ util-linux: - Upgrade to version 2.39.2: * libblkid: fix topology chain types mismatch * libmount: * handle failure to apply flags as part of a mount operation * improve EPERM interpretation * update documentation for MNT_ERR_APPLYFLAGS * use mount(2) for remount on Linux < 5.14 * use some MS_* flags as superblock flags * setarch: add PER_LINUX_FDPIC fallback * uuidd: improve man page for -cont-clock * wall: do not error for ttys that do not exist * zramctl: add hint about supported algorithms * other changes, see: https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.39/v2.39.2-ReleaseNotes ++++ lttng-modules: - Update to latest lttng-modules stable version (2.13.10) for SLE15-SP6 (bsc#1214830) * v2.13.10: - Add support for RHEL 9.1 - Add support for RHEL 9.0 - fix: kallsyms wrapper on CONFIG_PPC64_ELF_ABI_V1 - fix: net: add location to trace_consume_skb() (v6.3) - fix: btrfs: pass find_free_extent_ctl to allocator tracepoints (v6.3) - fix: uuid: Decouple guid_t and uuid_le types and respective macros (v6.3) - fix: mm: introduce vma->vm_flags wrapper functions (v6.3) * v2.13.9: - fix: jbd2: use the correct print format (v5.4.229) - fix: jbd2 upper bound for v5.10.163 - fix: jbd2: use the correct print format (v5.10.163) - fix: btrfs: move accessor helpers into accessors.h (v6.2) * v2.13.8: - fix: jbd2: use the correct print format - Fix: in_x32_syscall was introduced in v4.7.0 - Explicitly skip tracing x32 system calls - fix: kallsyms wrapper on ppc64el - fix: Adjust ranges for RHEL 8.6 kernels - fix: kvm-x86 requires CONFIG_KALLSYMS_ALL - fix: mm/slab_common: drop kmem_alloc & avoid dereferencing fields when not using (v6.1) - Delete the following patches (no longer needed due to kernel version rebase): - block-remove-GENHD_FL_SUPPRESS_PARTITION_INFO-v5.17.patch - block-remove-genhd-h-v5.18.patch - block-remove-the-rq_disk_field_in_struct_request_v5.17.patch - fix-jbd2-use-the-correct-print-format.patch - mm-compaction-cleanup-the-compaction-trace-events-v5.18.patch - scsi-block-remove-REQ_OP_WRITE_SAME-support-v5.18.patch - scsi-core-remove-scsi_request.h-v5.18.patch - Disable RT builds for now (no v6.4 yet for RT) ++++ man: - Add man-db-groff-1.23.0-warnings.patch * Fix build errors with groff 1.23.0 ++++ pam-config: - Update to version 2.8 - Replace aad module with himmelblau ++++ util-linux-systemd: - Upgrade to version 2.39.2: * libblkid: fix topology chain types mismatch * libmount: * handle failure to apply flags as part of a mount operation * improve EPERM interpretation * update documentation for MNT_ERR_APPLYFLAGS * use mount(2) for remount on Linux < 5.14 * use some MS_* flags as superblock flags * setarch: add PER_LINUX_FDPIC fallback * uuidd: improve man page for -cont-clock * wall: do not error for ttys that do not exist * zramctl: add hint about supported algorithms * other changes, see: https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.39/v2.39.2-ReleaseNotes ++++ util-linux-systemd: - Upgrade to version 2.39.2: * libblkid: fix topology chain types mismatch * libmount: * handle failure to apply flags as part of a mount operation * improve EPERM interpretation * update documentation for MNT_ERR_APPLYFLAGS * use mount(2) for remount on Linux < 5.14 * use some MS_* flags as superblock flags * setarch: add PER_LINUX_FDPIC fallback * uuidd: improve man page for -cont-clock * wall: do not error for ttys that do not exist * zramctl: add hint about supported algorithms * other changes, see: https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.39/v2.39.2-ReleaseNotes ------------------------------------------------------------------ ------------------ 2023-9-7 - Sep 7 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.7: - -> https://docs.mesa3d.org/relnotes/23.1.7.html ++++ Mesa: - Update to bugfix release 23.1.7: - -> https://docs.mesa3d.org/relnotes/23.1.7.html ++++ Mesa-drivers: - Update to bugfix release 23.1.7: - -> https://docs.mesa3d.org/relnotes/23.1.7.html ++++ Mesa-drivers: - Update to bugfix release 23.1.7: - -> https://docs.mesa3d.org/relnotes/23.1.7.html ++++ busybox-links: - Add conflict for coreutils-systemd, package got splitted ++++ combustion: - Update to version 1.2+git5: * Run combustion-prepare.service before ignition-enable-network.service * Revert "Remove now obsolete workaround for ignition-mount.service ExecStop" * Only attempt firstboot check on devices ++++ python-kiwi: - use / prefix when boot partition is used ++++ gptfdisk: - Add patch to fix UUID generation with util-linux >= 2.38: * gptfdisk-1.0.9-libuuid.patch ++++ haproxy: - Update to version 2.8.3+git0.86e043add: * [RELEASE] Released version 2.8.3 * CI: Update to actions/checkout@v4 * MEDIUM: capabilities: enable support for Linux capabilities * BUG/MINOR: hlua/action: incorrect message on E_YIELD error * BUG/MINOR: ring/cli: Don't expect input data when showing events * BUG/MINOR: applet: Always expect data when CLI is waiting for a new command * NUG/MEDIUM: stconn: Always update stream's expiration date after I/O * BUG/MEDIUM: stconn/stream: Forward shutdown on write timeout * BUG/MEDIUM: applet: Report an error if applet request more room on aborted SC * BUG/MEDIUM: stconn: Report read activity when a stream is attached to front SC * BUG/MEDIUM: applet: Fix API for function to push new data in channels buffer * BUG/MINOR: quic: Wrong RTT computation (srtt and rrt_var) * BUG/MINOR: quic: Wrong RTT adjusments * MINOR: httpclient: allow to configure the timeout.connect * MINOR: httpclient: allow to configure the retries * DOC: configuration: update examples for req.ver * BUG/MINOR: stream: further protect stream_dump() against incomplete sessions * BUG/MEDIUM: h1-htx: Ensure chunked parsing with full output buffer * BUG/MAJOR: quic: Really ignore malformed ACK frames. * BUG/MINOR: quic: Possible skipped RTT sampling * BUG/MEDIUM: stconn: Don't block sends if there is a pending shutdown * BUG/MEDIUM: stconn: Wake applets on sending path if there is a pending shutdown * BUG/MINOR: stconn: Don't report blocked sends during connection establishment * BUG/MEDIUM: stconn: Update stream expiration date on blocked sends * DEBUG: applet: Properly report opposite SC expiration dates in traces * BUG/MINOR: checks: do not queue/wake a bounced check * DOC: config: mention uid dependency on the tune.quic.socket-owner option * BUG/MINOR: stream: protect stream_dump() against incomplete streams * BUG/MINOR: ssl/cli: can't find ".crt" files when replacing a certificate * BUILD: import: guard plock.h against multiple inclusion * BUG/MINOR: ssl_sock: fix possible memory leak on OOM * DOC: lua: fix core.register_action typo * BUG/MINOR: hlua_fcn: potentially unsafe stktable_data_ptr usage * CI: fedora: fix "dnf" invocation syntax * IMPORT: xxhash: update xxHash to version 0.8.2 * MINOR: atomic: make sure to always relax after a failed CAS * MINOR: threads: inline the wait function for pthread_rwlock emulation * IMPORT: plock: also support inlining the int code * BUILD: Makefile: add the USE_QUIC option to make help * DOC: jwt: Add explicit list of supported algorithms * REGTESTS: Do not use REQUIRE_VERSION for HAProxy 2.5+ (3) * SCRIPTS: git-show-backports: automatic ref and base detection with -m * DOC: typo: fix sc-set-gpt references * BUG/MINOR: stktable: allow sc-add-gpc from tcp-request connection * BUG/MINOR: stktable: allow sc-set-gpt(0) from tcp-request connection * DEV: flags/show-sess-to-flags: properly decode fd.state * BUG/MINOR: hlua: fix invalid use of lua_pop on error paths * BUG/MEDIUM: quic: fix tasklet_wakeup loop on connection closing * CI: get rid of travis-ci wrapper for Coverity scan * CI: do not use "groupinstall" for Fedora Rawhide builds - drop 0001-IMPORT-xxhash-update-xxHash-to-version-0.8.2.patch: part of the version update ++++ kernel-default: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-default: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-default: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-default: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-kvmsmall: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-kvmsmall: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-kvmsmall: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-kvmsmall: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-rt: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-rt: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-rt: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ kernel-rt: - integrity: PowerVM support for loading third party code signing keys (jsc#PED-5085). - integrity: PowerVM machine keyring enablement (jsc#PED-5085). - integrity: powerpc: Do not select CA_MACHINE_KEYRING - Update config files. - integrity: check whether imputed trust is enabled (jsc#PED-5085). - integrity: remove global variable from machine_keyring.c (jsc#PED-5085). - integrity: ignore keys failing CA restrictions on non-UEFI platform (jsc#PED-5085). - integrity: PowerVM support for loading CA keys on machine keyring (jsc#PED-5085). - integrity: Enforce digitalSignature usage in the ima and evm keyrings (jsc#PED-5085). - KEYS: DigitalSignature link restriction (jsc#PED-5085). - commit e3cf1f9 - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. This was a fix for a regression that occurred in SLE12 SP1. Since we don't support upgrading to SLE15 from releases older than SLE12 SP4, which contained this fix, we can safely drop it now. - commit a7045a7 - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 63428de - Update config files: only bump version to 6.4.15 - commit a4856c8 - Input: iqs7222 - configure power mode before triggering ATI (git-fixes). - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes). - backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes). - commit 03904d5 - Linux 6.4.15 (bsc#1012628). - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1012628 bsc#1214212). - usb: typec: tcpci: clear the fault status bit (bsc#1012628). Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (bsc#1012628). Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch - dt-bindings: sc16is7xx: Add property to change GPIO function (bsc#1012628). - tcpm: Avoid soft reset when partner does not support get_status (bsc#1012628). Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (bsc#1012628). Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch - serial: sc16is7xx: fix bug when first setting GPIO direction (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (bsc#1012628). Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch - wifi: ath11k: Don't drop tx_status when peer cannot be found (bsc#1012628). Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1012628). Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (bsc#1012628). patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch - wifi: mt76: mt7921: do not support one stream on secondary antenna only (bsc#1012628). Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch - staging: rtl8712: fix race condition (bsc#1012628). Drop patches.suse/staging-rtl8712-fix-race-condition.patch - HID: wacom: remove the battery when the EKR is off (bsc#1012628). Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (bsc#1012628). Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (bsc#1012628). Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). - USB: serial: option: add FOXCONN T99W368/T99W373 product (bsc#1012628). - USB: serial: option: add Quectel EM05G variant (0x030e) (bsc#1012628). - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules (bsc#1012628). - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff (bsc#1012628). - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index (bsc#1012628). - mmc: au1xmmc: force non-modular build and remove symbol_get usage (bsc#1012628). - ARM: pxa: remove use of symbol_get() (bsc#1012628). - ksmbd: reduce descriptor size if remaining bytes is less than request size (bsc#1012628). - ksmbd: replace one-element array with flex-array member in struct smb2_ea_info (bsc#1012628). - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() (bsc#1012628). - ksmbd: fix wrong DataOffset validation of create context (bsc#1012628). - erofs: ensure that the post-EOF tails are all zeroed (bsc#1012628). - commit 603fb0d - blacklist.conf: drop entry backported in stable 6.4.15 - commit aa9afe7 ++++ multipath-tools: - Update to version 0.9.6+71+suse.f07325e: * avoid changing SCSI timeouts in "multipath -d" (bsc#1213809) ++++ mozilla-nss: - Add nss-fix-bmo1813401.patch to fix bsc#1214980 ++++ mozilla-nss: - Add nss-fix-bmo1813401.patch to fix bsc#1214980 ++++ openvswitch: - Fix CVE-2023-3153 [bsc#1212125], VUL-0: CVE-2023-3153: openvswitch,openvswitch3: service monitor MAC flow is not rate limited - Added patch, CVE-2023-3152.patch ++++ unbound: - Update to 1.18.0: * Features: - Аdd a metric about the maximum number of collisions in lrushah. - Set max-udp-size default to 1232. This is the same default value as the default value for edns-buffer-size. It restricts client edns buffer size choices, and makes unbound behave similar to other DNS resolvers. - Add harden-unknown-additional option. It removes unknown records from the authority section and additional section. - Added new static zone type block_a to suppress all A queries for specific zones. - [FR] Ability to use Redis unix sockets. - [FR] Ability to set the Redis password. - Features/dropqueuedpackets, with sock-queue-timeout option that drops packets that have been in the socket queue for too long. Added statistics num.queries_timed_out and query.queue_time_us.max that track the socket queue timeouts. - 'eqvinox' Lamparter: NAT64 support. - [FR] Use kernel timestamps for dnstap. - Add cachedb hit stat. Introduces 'num.query.cachedb' as a new statistical counter. - Add SVCB dohpath support. - Add validation EDEs to queries where the CD bit is set. - Add prefetch support for subnet cache entries. - Add EDE (RFC8914) caching. - Add support for EDE caching in cachedb and subnetcache. - Downstream DNS Server Cookies a la RFC7873 and RFC9018. Create server cookies for clients that send client cookies. This needs to be explicitly turned on in the config file with: `answer-cookie: yes`. * Bug Fixes - Response change to NODATA for some ANY queries since 1.12. - Fix not following cleared RD flags potentially enables amplification DDoS attacks. - Set default for harden-unknown-additional to no. So that it does not hamper future protocol developments. - Fix to ignore entirely empty responses, and try at another authority. This turns completely empty responses, a type of noerror/nodata into a servfail, but they do not conform to RFC2308, and the retry can fetch improved content. - Allow TTL refresh of expired error responses. - Fix: Unexpected behavior with client-subnet-always-forward and serve-expired - Fix unbound-dnstap-socket test program to reply the finish frame over a TLS connection correctly. - Fix: reserved identifier violation - Fix: Unencrypted query is sent when forward-tls-upstream: yes is used without tls-cert-bundle - Extra consistency check to make sure that when TLS is requested, either we set up a TLS connection or we return an error. - Fix: NXDOMAIN instead of NOERROR rcode when asked for existing CNAME record. - Fix: Bad interaction with 0 TTL records and serve-expired - Fix RPZ IP responses with trigger rpz-drop on cache entries. - Fix RPZ removal of client-ip, nsip, nsdname triggers from IXFR. - Fix dereference of NULL variable warning in mesh_do_callback. - Fix ip_ratelimit test to work with dig that enables DNS cookies. - Fix for iter_dec_attempts that could cause a hang, part of capsforid and qname minimisation, depending on the settings. - Fix uninitialized memory passed in padding bytes of cmsg to sendmsg. - Fix stat_values test to work with dig that enables DNS cookies. - unbound.service: Main process exited, code=killed, status=11/SEGV. Fixes cachedb configuration handling. - Fix: processQueryResponse() THROWAWAY should be mindful of fail_reply. ++++ pam-config: - Update to version 2.7 - Add support for aad module ++++ patterns-base: - Fix building the FIPS pattern (define its filelist) - Include toolbox for transactional systems - Include pam_pwquality (bsc#1214886) ++++ patterns-base: - Fix building the FIPS pattern (define its filelist) - Include toolbox for transactional systems - Include pam_pwquality (bsc#1214886) ++++ patterns-micro: - Fix building the FIPS pattern (define its filelist) - Include toolbox for transactional systems - Include pam_pwquality (bsc#1214886) ++++ patterns-micro: - Fix building the FIPS pattern (define its filelist) - Include toolbox for transactional systems - Include pam_pwquality (bsc#1214886) ++++ python-jsonschema: - update to 4.19.0: * Importing the |Validator| protocol directly from the package root is deprecated. Import it from |jsonschema.protocols.Validator| instead. * Automatic retrieval of remote references (which is still deprecated) now properly succeeds even if the retrieved resource does not declare which version of JSON Schema it uses. Such resources are assumed to be 2020-12 schemas. This more closely matches the pre-|referencing| library behavior. ------------------------------------------------------------------ ------------------ 2023-9-6 - Sep 6 2023 ------------------- ------------------------------------------------------------------ ++++ cni-plugins: - Update to version v1.3.0: * [sbr]: Ignore LinkNotFoundError during cmdDel * build(deps): bump github.com/Microsoft/hcsshim from 0.9.8 to 0.9.9 * Bump to golang 1.20 to pick up go1.19.6 / go1.20.1 CVE fixes * Fix ValidateExpectedRoute with non default routes and nil GW * tuning: fix cmdCheck when using IFNAME * bridge, del: timeout after 55 secs of trying to list rules * bridge, spoofcheck: only read the prerouting chain on CNI delete * build: consume specific tables/chains via go-nft * bridge: add vlan trunk support * enable govet and unparam linters * build(deps): bump golang.org/x/sys from 0.6.0 to 0.7.0 * Add parameter to disable default vlan * bridge, spoof check: remove drop rule index * go.mod: bump all deps * linter: fix ginkgolinter errors * Fix wastedassign linter errors * build(deps): bump actions/stale from 7 to 8 * Fix revive linter errors * build(deps): bump actions/setup-go from 3 to 4 * enable durationcheck, predeclared, unconvert, unused and wastedassign linters * remove govet and gofmt from test_linux.sh * enable ginkgolinter linter * enable revive linter * enable gocritic linter * enable gosimple linter * enable nonamedreturns linter * enable ineffassign linter * enable contextcheck linter * enable staticcheck linter * ci(lint): setup golangci-lint * ci(lint): setup yamllint linter Signed-off-by: Matthieu MOREL * Fix overwritten error var in getMTUByName * Update tests to utilize ginkgo/v2 * Update ginkgo to v2 in go.mod, go.sum, vendor * Tap plugin * build(deps): bump github.com/onsi/gomega from 1.24.2 to 1.26.0 * build(deps): bump golang.org/x/sys from 0.4.0 to 0.5.0 * Only check ipv6 when an IPv6 is configured * Add support for in-container master for macvlans * Add support for in-container master for ipvlan * Add support for in-container master for vlans * bridge: re-fetch mac address * Update Allocate method to reuse lease if present * build(deps): bump github.com/safchain/ethtool to v0.2.0 * build(deps): bump golang.org/x/sys from 0.3.0 to 0.4.0 * Add IPv6 support for AddDefaultRoute * build(deps): bump github.com/containernetworking/cni from 1.0.1 to 1.1.2 * build(deps): bump github.com/coreos/go-systemd/v22 from 22.3.2 to 22.5.0 * build(deps): bump github.com/onsi/ginkgo from 1.16.4 to 1.16.5 * build(deps): bump alpine in /.github/actions/retest-action * build(deps): bump github.com/godbus/dbus/v5 from 5.0.4 to 5.1.0 * build(deps): bump github.com/vishvananda/netlink * build(deps): bump github.com/alexflint/go-filemutex from 1.1.0 to 1.2.0 * build(deps): bump github.com/Microsoft/hcsshim from 0.8.20 to 0.9.6 * build(deps): bump github.com/onsi/gomega from 1.15.0 to 1.24.2 * Update dependabot.yml * build(deps): bump actions/checkout from 2 to 3 * build(deps): bump actions/stale from 4 to 7 * build(deps): bump actions/setup-go from 2 to 3 * Update dependabot.yml * Update dependabot.yml * ci(deps): setup dependabot * Fix tuning path validation * Update email to gmail * Update portmap test's iptables error check * Remove references to io/ioutil package * fix bug on getting NextIP of addresses with first byte 0 * Fix path substitution to enable setting sysctls on vlan interfaces * support masquerade all config * host-local: remove unused Release(ip) from type Store interface * Cleanup Socket and Pidfile on exit * dummy: Create a Dummy CNI plugin that creates a virtual interface. * Use the same options for acquiring, renewing lease * bridge: update vlanFiltering variable to make code more readable * ci: only rerun failed jobs on `/retest` * build: support riscv64 * Check for duplicated sysctl keys * Update github.com/vishvananda/netlink to v1.2.0-beta * bridge: support IPAM DNS settings * Bump to go 1.18 * V2 API support for win-overlay CNI * bug: return errors when iptables and ip6tables are unusable * github: ignore issues with "keep" label from stale closing * Make description for `static` plugin more exact * workflow: add something to auto-close stale PRs * ipam/dhcp: Fix client id in renew/release * call ipam.ExceDel after clean up device in netns fix #666 * Add sysctl allowlist ++++ conmon: - Update to version 2.1.8: * stdio: ignore EIO for terminals * ensure console socket buffers are properly sized * conmon: drop return after pexit() * ctrl: make accept4 failures fatal * logging: avoid opening /dev/null for each write * oom: restore old OOM score * Use default umask 0022 * cli: log parsing errors to stderr * Changes to build conmon for riscv64 * Changes to build conmon for ppc64le * Fix close_other_fds on FreeBSD ++++ ignition: - Amend patch to fix race condition with kiwi: * 0005-dracut-Don-t-include-the-ignition-module-by-default.patch ++++ kdump: - update calibrate values, newly added SLE15-SP6 values ++++ kernel-default: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-default: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-default: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-default: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-kvmsmall: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-kvmsmall: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-kvmsmall: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-kvmsmall: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-rt: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-rt: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-rt: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kernel-rt: - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number) - commit 653e287 - thunderbolt: Check Intel vendor ID in tb_switch_get_generation() (jsc#PED-6061). - commit 9040262 - thunderbolt: Log a warning if device links are not found (jsc#PED-6061). - commit 0080c7d - thunderbolt: Set variable tmu_params storage class specifier to static (jsc#PED-6061). - commit 2311697 - usb: misc: onboard-hub: support multiple power supplies (jsc#PED-6061). - usb: host: xhci: Do not re-initialize the XHCI HC if being removed (jsc#PED-6061). - thunderbolt: Add test case for 3 DisplayPort tunnels (jsc#PED-6118). - commit 74e5760 - thunderbolt: Add DisplayPort 2.x tunneling support (jsc#PED-6118). - commit 5c47cef - thunderbolt: Make bandwidth allocation mode function names consistent (jsc#PED-6118). - commit aebe5c3 - thunderbolt: Enable CL2 low power state (jsc#PED-6057). - commit 38017ba - thunderbolt: Add support for enhanced uni-directional TMU mode (jsc#PED-6061). - commit 6788a0e - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow Ridge controller (jsc#PED-6061). - commit 76ff566 - thunderbolt: Move constants related to NVM into nvm.c (jsc#PED-6061). - commit 9e2eab8 - thunderbolt: Fix PCIe adapter capability length for USB4 v2 routers (jsc#PED-6061). - commit 63af050 - thunderbolt: Fix DisplayPort IN adapter capability length for USB4 v2 routers (jsc#PED-6061 jsc#PED-6118). - commit 79f78db - thunderbolt: Add two additional double words for adapters TMU for USB4 v2 routers (jsc#PED-6061). - commit 2382454 - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation (jsc#PED-6061). - commit 13c3320 - thunderbolt: Announce USB4 v2 connection manager support (jsc#PED-6061). - commit 2b7b8cb - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061). - commit da53ab5 - thunderbolt: Add the new USB4 v2 notification types (jsc#PED-6061). - thunderbolt: Add support for USB4 v2 80 Gb/s link (jsc#PED-6061). - commit 81b59d1 - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug. - commit 541c06b - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061). - commit 8f5f0bb - thunderbolt: Do not touch lane 1 adapter path config space (jsc#PED-6061). - commit d47992e - thunderbolt: Ignore data CRC mismatch for USB4 routers (jsc#PED-6061). - commit 6322c4a - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695) Removed Unsupported tag of drivers/acpi/apei/einj to align with 15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. So it should be fine. For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported tag to einj driver. Because ALP is new and we do not need it in ALP currently. - commit ba27138 - usb: update the ctime as well when updating mtime after an ioctl (git-fixes). - commit a1c1e20 - usb: core: add sysfs entry for usb device state (jsc#PED-6061). - commit 747c9c5 - xhci: Stop unnecessary tracking of free trbs in a ring (jsc#PED-6061). - commit e7a2864 - xhci: Fix transfer ring expansion size calculation (jsc#PED-6061). - commit 0c38cae - xhci: split allocate interrupter into separate alloacte and add parts (jsc#PED-6061). - commit 98c2b9c - thunderbolt: Enable/disable sideband depending on USB4 port offline mode (jsc#PED-6061). - commit 953c113 - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM authentication started (jsc#PED-6061). - commit 2f36306 - thunderbolt: Disable CL states when a DMA tunnel is established (jsc#PED-6057). - commit b3ed9bb - thunderbolt: Make tb_switch_clx_disable() return CL states that were enabled (jsc#PED-6057). - commit f883435 - thunderbolt: Initialize CL states from the hardware (jsc#PED-6057. - commit f123b6e - thunderbolt: Prefix CL state related log messages with "CLx: " (jsc#PED-6057). - commit 000c1d2 - thunderbolt: Prefix TMU post time log message with "TMU: " (jsc#PED-6061). - commit 0fd3fed - thunderbolt: Do not call CLx functions from TMU code (jsc#PED-6057). - thunderbolt: Check for first depth router in tb.c (jsc#PED-6057). - commit f52c3cc - thunderbolt: Switch CL states from enum to a bitmask (jsc#PED-6057). - commit 25ff961 - thunderbolt: Move CLx enabling into tb_enable_clx() (jsc#PED-6061). - commit fbe701d - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch - commit 179979d - Update config files: disable CONFIG_BLK_CGROUP_IOPRIO again (bsc#1214883) - commit 7710a12 - ixgbevf: Remove unused function declarations (jsc#PED-4102). - commit d7b32c5 - ethernet: tg3: remove unreachable code (jsc#PED-3526). - commit cd65a79 - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx() (jsc#PED-6061). - commit 265436e - thunderbolt: Move CLx support functions into clx.c (jsc#PED-6061). - commit 9778ac2 - thunderbolt: Check valid TMU configuration in tb_switch_tmu_configure() (jsc#PED-6061). - commit 72e13bd - thunderbolt: Move tb_enable_tmu() close to other TMU functions (jsc#PED-6061). - commit 677e0a0 - thunderbolt: Move TMU configuration to tb_enable_tmu() (jsc#PED-6061). - commit 0bdd5bf - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child() (jsc#PED-6061). - commit 5c56d8e - thunderbolt: Rework Titan Ridge TMU objection disable function (jsc#PED-6061). - commit e8db754 - thunderbolt: Drop useless 'unidirectional' parameter from tb_switch_tmu_is_enabled() (jsc#PED-6061). - commit 4f100be - thunderbolt: Fix a couple of style issues in TMU code (jsc#PED-6061). - commit 02653e5 - thunderbolt: Introduce tb_xdomain_downstream_port() (jsc#PED-6061). - commit 1cad062 - thunderbolt: Introduce tb_switch_downstream_port() (jsc#PED-6061). - commit 4fafc5b - thunderbolt: Log DisplayPort adapter rate and lanes on discovery (jsc#PED-6061). - commit 1613acc - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED (bsc#1213972). - commit 7e8d545 - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061). - commit 7c7578c - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061). - commit 036b91f - thunderbolt: Allow specifying custom credits for DMA tunnels (jsc#PED-6061). - commit 4cd9a38 - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma() (jsc#PED-6061). - commit 9057218 - ata: pata_falcon: fix IO base selection for Q40 (git-fixes). - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes). - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes). - mailbox: qcom-ipcc: fix incorrect num_chans counting (git-fixes). - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes). - tpm_crb: Fix an error handling path in crb_acpi_add() (git-fixes). - kconfig: fix possible buffer overflow (git-fixes). - kbuild: do not run depmod for 'make modules_sign' (git-fixes). - kbuild: rpm-pkg: define _arch conditionally (git-fixes). - docs/mm: remove references to hmm_mirror ops and clean typos (git-fixes). - commit e114715 - Update References tag patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch (bsc#1012628 bsc#1214233 CVE-2023-40283). - commit 8f10909 - update patch metadata - update upstream references - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch - commit 30a3314 ++++ kexec-tools: - update to 2.0.27: * ppc64: add --reuse-cmdline parameter support * kexec: make -a the default * x86: add devicetree support * ppc64: document elf-ppc64 options and --dt-no-old-root * LoongArch: kdump: set up kernel image segment * arm64: zboot support ++++ multipath-tools: - Update to version 0.9.6+70+suse.63925e8: Upstream feature additions and bug fixes: * ignore nvme devices by default if nvme native multipath is enabled * add "group_by_tpg" path_grouping_policy * add config options "detect_pgpolicy" and "detect_pgpolicy_use_tpg" * libmultipath: add ALUA tpg path wildcard "%A" * make prioritizer timeouts consistent with checker timeouts * fix dev_loss_tmo even if not set in configuration (bsc#1212440) * libmultipath: fix max_sectors_kb on adding path * fix warnings reported by udevadm verify ++++ libeconf: - Additional info for version 0.5.2: * Fixed a stack-buffer-overflow vulnerability in "econf_writeFile" function. (CVE-2023-30078, CVE-2023-32181, bsc#1211078) * Fixed a stack-buffer-overflow vulnerability in "read_file" function. (CVE-2023-30079, CVE-2023-22652, bsc#1211078) ++++ python311-core: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ python311-core: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ python311-core: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ libvirt: - Update to libvirt 9.7.0 (jsc#PED-3279) - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-7-0-2023-09-01 - spec: Unconditionally enable modular daemons (jsc#PED-6303) - spec: Disable ESX hypervisor driver in ALP-based products - spec: Disable glusterfs storage backend in ALP-based products ++++ libvirt: - Update to libvirt 9.7.0 (jsc#PED-3279) - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-7-0-2023-09-01 - spec: Unconditionally enable modular daemons (jsc#PED-6303) - spec: Disable ESX hypervisor driver in ALP-based products - spec: Disable glusterfs storage backend in ALP-based products ++++ open-vm-tools: - Update to 12.3.0 (build 22234872) (boo#1214850) - There are no new features in the open-vm-tools 12.3.0 release. This is primarily a maintenance release that addresses a few critical problems, including: - This release integrates CVE-2023-20900 without the need for a patch. For more information on this vulnerability and its impact on VMware products, see https://www.vmware.com/security/advisories/VMSA-2023-0019.html. - A tools.conf configuration setting is available to temporaily direct Linux quiesced snaphots to restore pre open-vm-tools 12.2.0 behavior of ignoring file systems already frozen. - Building of the VMware Guest Authentication Service (VGAuth) using "xml-security-c" and "xerces-c" is being deprecated. - A number of Coverity reported issues have been addressed. - A number of GitHub issues and pull requests have been handled. Please see the Resolves Issues section of the Release Notes. - For issues resolved in this release, see the Resolved Issues section of the Release Notes. - For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0 - Release Notes are available at https://github.com/vmware/open-vm-tools/blob/stable-12.3.0/ReleaseNotes.md - The granular changes that have gone into the 12.3.0 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.3.0/open-vm-tools/ChangeLog - Fix (bsc#1205927) - hv_vmbus module is loaded unnecessarily in VMware guests - jsc-PED-1344 - reinable building containerinfo plugin for SLES 15 SP4. - Drop patch now contained in 12.3.0: + 0001-build-put-l-specifiers-into-LIBADD-not-LDFLAGS.patch + 0002-build-use-grpc-pkgconfig-to-retrieve-flags-libraries.patch + 2023-20867-Remove-some-dead-code.patch + CVE-20230-20900.patch ++++ open-vm-tools: - Update to 12.3.0 (build 22234872) (boo#1214850) - There are no new features in the open-vm-tools 12.3.0 release. This is primarily a maintenance release that addresses a few critical problems, including: - This release integrates CVE-2023-20900 without the need for a patch. For more information on this vulnerability and its impact on VMware products, see https://www.vmware.com/security/advisories/VMSA-2023-0019.html. - A tools.conf configuration setting is available to temporaily direct Linux quiesced snaphots to restore pre open-vm-tools 12.2.0 behavior of ignoring file systems already frozen. - Building of the VMware Guest Authentication Service (VGAuth) using "xml-security-c" and "xerces-c" is being deprecated. - A number of Coverity reported issues have been addressed. - A number of GitHub issues and pull requests have been handled. Please see the Resolves Issues section of the Release Notes. - For issues resolved in this release, see the Resolved Issues section of the Release Notes. - For complete details, see: https://github.com/vmware/open-vm-tools/releases/tag/stable-12.3.0 - Release Notes are available at https://github.com/vmware/open-vm-tools/blob/stable-12.3.0/ReleaseNotes.md - The granular changes that have gone into the 12.3.0 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.3.0/open-vm-tools/ChangeLog - Fix (bsc#1205927) - hv_vmbus module is loaded unnecessarily in VMware guests - jsc-PED-1344 - reinable building containerinfo plugin for SLES 15 SP4. - Drop patch now contained in 12.3.0: + 0001-build-put-l-specifiers-into-LIBADD-not-LDFLAGS.patch + 0002-build-use-grpc-pkgconfig-to-retrieve-flags-libraries.patch + 2023-20867-Remove-some-dead-code.patch + CVE-20230-20900.patch ++++ pam-config: - Update to version 2.6 - Remove pam_cracklib from config even if no successor is installed - Run update in %posttrans after all other PAM modules got installed/removed - Both are required for [bsc#1214885] ++++ python311: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ python311: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ python311: - Update to 3.11.5 (bsc#1214692): - Security - gh-108310: Fixed an issue where instances of ssl.SSLSocket were vulnerable to a bypass of the TLS handshake and included protections (like certificate verification) and treating sent unencrypted data as if it were post-handshake TLS encrypted data. Security issue reported as CVE-2023-40217 by Aapo Oksman. Patch by Gregory P. Smith. - Core and Builtins - gh-104432: Fix potential unaligned memory access on C APIs involving returned sequences of char * pointers within the grp and socket modules. These were revealed using a - fsaniziter=alignment build on ARM macOS. Patch by Christopher Chavez. - gh-77377: Ensure that multiprocessing synchronization objects created in a fork context are not sent to a different process created in a spawn context. This changes a segfault into an actionable RuntimeError in the parent process. - gh-106092: Fix a segmentation fault caused by a use-after-free bug in frame_dealloc when the trashcan delays the deallocation of a PyFrameObject. - gh-106719: No longer suppress arbitrary errors in the __annotations__ getter and setter in the type and module types. - gh-106723: Propagate frozen_modules to multiprocessing spawned process interpreters. - gh-105979: Fix crash in _imp.get_frozen_object() due to improper exception handling. - gh-105840: Fix possible crashes when specializing function calls with too many __defaults__. - gh-105588: Fix an issue that could result in crashes when compiling malformed ast nodes. - gh-105375: Fix bugs in the builtins module where exceptions could end up being overwritten. - gh-105375: Fix bug in the compiler where an exception could end up being overwritten. - gh-105375: Improve error handling in PyUnicode_BuildEncodingMap() where an exception could end up being overwritten. - gh-105235: Prevent out-of-bounds memory access during mmap.find() calls. - gh-101006: Improve error handling when read marshal data. - Library - gh-105736: Harmonized the pure Python version of OrderedDict with the C version. Now, both versions set up their internal state in __new__. Formerly, the pure Python version did the set up in __init__. - gh-107963: Fix multiprocessing.set_forkserver_preload() to check the given list of modules names. Patch by Dong-hee Na. - gh-106242: Fixes os.path.normpath() to handle embedded null characters without truncating the path (bsc#1214693, CVE-2023-41105). - gh-107845: tarfile.data_filter() now takes the location of symlinks into account when determining their target, so it will no longer reject some valid tarballs with LinkOutsideDestinationError. - gh-107715: Fix doctest.DocTestFinder.find() in presence of class names with special characters. Patch by Gertjan van Zwieten. - gh-100814: Passing a callable object as an option value to a Tkinter image now raises the expected TclError instead of an AttributeError. - gh-106684: Close asyncio.StreamWriter when it is not closed by application leading to memory leaks. Patch by Kumar Aditya. - gh-107077: Seems that in some conditions, OpenSSL will return SSL_ERROR_SYSCALL instead of SSL_ERROR_SSL when a certification verification has failed, but the error parameters will still contain ERR_LIB_SSL and SSL_R_CERTIFICATE_VERIFY_FAILED. We are now detecting this situation and raising the appropiate ssl.SSLCertVerificationError. Patch by Pablo Galindo - gh-107396: tarfiles; Fixed use before assignment of self.exception for gzip decompression - gh-62519: Make gettext.pgettext() search plural definitions when translation is not found. - gh-83006: Document behavior of shutil.disk_usage() for non-mounted filesystems on Unix. - gh-106186: Do not report MultipartInvariantViolationDefect defect when the email.parser.Parser class is used to parse emails with headersonly=True. - gh-106831: Fix potential missing NULL check of d2i_SSL_SESSION result in _ssl.c. - gh-106774: Update the bundled copy of pip to version 23.2.1. - gh-106752: Fixed several bug in zipfile.Path in name/suffix/suffixes/stem operations when no filename is present and the Path is not at the root of the zipfile. - gh-106602: Add __copy__ and __deepcopy__ in enum - gh-106530: Revert a change to colorsys.rgb_to_hls() that caused division by zero for certain almost-white inputs. Patch by Terry Jan Reedy. - gh-106052: re module: fix the matching of possessive quantifiers in the case of a subpattern containing backtracking. - gh-106510: Improve debug output for atomic groups in regular expressions. - gh-105497: Fix flag mask inversion when unnamed flags exist. - gh-90876: Prevent multiprocessing.spawn from failing to import in environments where sys.executable is None. This regressed in 3.11 with the addition of support for path-like objects in multiprocessing. - gh-106350: Detect possible memory allocation failure in the libtommath function mp_init() used by the _tkinter module. - gh-102541: Make pydoc.doc catch bad module ImportError when output stream is not None. - gh-106263: Fix crash when calling repr with a manually constructed SignalDict object. Patch by Charlie Zhao. - gh-105375: Fix a bug in _Unpickler_SetInputStream() where an exception could end up being overwritten in case of failure. - gh-105375: Fix bugs in sys where exceptions could end up being overwritten because of deferred error handling. - gh-105605: Harden pyexpat error handling during module initialisation to prevent exceptions from possibly being overwritten, and objects from being dereferenced twice. - gh-105375: Fix bug in decimal where an exception could end up being overwritten. - gh-105375: Fix bugs in _datetime where exceptions could be overwritten in case of module initialisation failure. - gh-105375: Fix bugs in _ssl initialisation which could lead to leaked references and overwritten exceptions. - gh-105375: Fix a bug in array.array where an exception could end up being overwritten. - gh-105375: Fix bugs in _ctypes where exceptions could end up being overwritten. - gh-105375: Fix a bug in the posix module where an exception could be overwritten. - gh-105375: Fix bugs in _elementtree where exceptions could be overwritten. - gh-105375: Fix bugs in zoneinfo where exceptions could be overwritten. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-105497: Fix flag inversion when alias/mask members exist. - gh-105375: Fix bugs in pickle where exceptions could be overwritten. - gh-103171: Revert undocumented behaviour change with runtime-checkable protocols decorated with typing.final() in Python 3.11. The behaviour change had meant that objects would not be considered instances of these protocols at runtime unless they had a __final__ attribute. Patch by Alex Waygood. - gh-105375: Fix a bug in sqlite3 where an exception could be overwritten in the collation callback. - gh-105332: Revert pickling method from by-name back to by-value. - gh-104554: Add RTSPS scheme support in urllib.parse - gh-100061: Fix a bug that causes wrong matches for regular expressions with possessive qualifier. - gh-102541: Hide traceback in help() prompt, when import failed. - gh-99203: Restore following CPython <= 3.10.5 behavior of shutil.make_archive(): do not create an empty archive if root_dir is not a directory, and, in that case, raise FileNotFoundError or NotADirectoryError regardless of format choice. Beyond the brought-back behavior, the function may now also raise these exceptions in dry_run mode. - gh-94777: Fix hanging multiprocessing ProcessPoolExecutor when a child process crashes while data is being written in the call queue. - bpo-18319: Ensure gettext(msg) retrieve translations even if a plural form exists. In other words: gettext(msg) == ngettext(msg, '', 1). - Documentation - gh-107008: Document the curses module variables LINES and COLS. - gh-106948: Add a number of standard external names to nitpick_ignore. - gh-54738: Add documentation on how to localize the argparse module. - Tests - gh-105776: Fix test_cppext when the C compiler command -std=c11 option: remove -std= options from the compiler command. Patch by Victor Stinner. - gh-107237: test_logging: Fix test_udp_reconnection() by increasing the timeout from 100 ms to 5 minutes (LONG_TIMEOUT). Patch by Victor Stinner. - gh-101634: When running the Python test suite with -jN option, if a worker stdout cannot be decoded from the locale encoding report a failed testn so the exitcode is non-zero. Patch by Victor Stinner. - Build - gh-107814: When calling find_python.bat with -q it did not properly silence the output of nuget. That is now fixed. - gh-106881: Check for linux/limits.h before including it in Modules/posixmodule.c. - gh-104692: Include commoninstall as a prerequisite for bininstall - This ensures that commoninstall is completed before bininstall is started when parallel builds are used (make -j install), and so the python3 symlink is only installed after all standard library modules are installed. - gh-100340: Allows -Wno-int-conversion for wasm-sdk 17 and onwards, thus enables building WASI builds once against the latest sdk. - Windows - gh-106242: Fixes realpath() to behave consistently when passed a path containing an embedded null character on Windows. In strict mode, it now raises OSError instead of the unexpected ValueError, and in non-strict mode will make the path absolute. - gh-106844: Fix integer overflow in _winapi.LCMapStringEx() which affects ntpath.normcase(). - gh-99079: Update Windows build to use OpenSSL 3.0.9 - gh-105436: Ensure that an empty environment block is terminated by two null characters, as is required by Windows. - macOS - gh-107565: Update macOS installer to use OpenSSL 3.0.10. - gh-99079: Update macOS installer to use OpenSSL 3.0.9. - Tools/Demos - gh-107565: Update multissltests and GitHub CI workflows to use OpenSSL 1.1.1v, 3.0.10, and 3.1.2. - gh-95065: Argument Clinic now supports overriding automatically generated signature by using directive @text_signature. See How to override the generated signature. - gh-106970: Fix bugs in the Argument Clinic destination clear command; the destination buffers would never be cleared, and the destination directive parser would simply continue to the fault handler after processing the command. Patch by Erlend E. Aasland. - C API - gh-107916: C API functions PyErr_SetFromErrnoWithFilename(), PyErr_SetExcFromWindowsErrWithFilename() and PyErr_SetFromWindowsErrWithFilename() save now the error code before calling PyUnicode_DecodeFSDefault(). - gh-107915: Such C API functions as PyErr_SetString(), PyErr_Format(), PyErr_SetFromErrnoWithFilename() and many others no longer crash or ignore errors if it failed to format the error message or decode the filename. Instead, they keep a corresponding error. - gh-107226: PyModule_AddObjectRef() is now only available in the limited API version 3.10 or later. - gh-105375: Fix a bug in PyErr_WarnExplicit() where an exception could end up being overwritten if the API failed internally. - gh-99612: Fix PyUnicode_DecodeUTF8Stateful() for ASCII-only data: *consumed was not set. ++++ python-libvirt-python: - Update to 9.7.0 - Add all new APIs and constants in libvirt 9.7.0 - jsc#PED-3279 ++++ python-lxml: - skip html5lib tests - cyclic dependency with html5lib tests - remove python 2.x from testing ++++ python-psutil: - BuildRequire /usr/bin/who: called by the test suite. With coreutils 9.4 'who' is no longer part of the main package but is shipped as part of coreutils-systemd. ++++ rsync: - Rename patch to follow naming patch policies: fortified-strlcpy-fix.patch -> rsync-fortified-strlcpy-fix.patch - Use "slp" for bcond, not "openslp", like we use for all other packages, too. - Disable slp patch and configure option if bcond slp is disabled. ++++ runc: - Update to runc v1.1.9. Upstream changelog is available from . ++++ runc: - Update to runc v1.1.9. Upstream changelog is available from . ------------------------------------------------------------------ ------------------ 2023-9-5 - Sep 5 2023 ------------------- ------------------------------------------------------------------ ++++ boost-base: - update to 1.83.0 * new libraries: + Compat - Header-only Library. * for details on all changes see, https://www.boost.org/users/history/version_1_83_0.html - dynamic_linking.patch: updated - boost-mpi-noreturn.patch: added ++++ crun: - Enable WasmEdge support to run Wasm compat containers. ++++ docker-compose: - Update to version 2.21.0: * test: e2e test reliability improvements (#10950) * build(deps): upgrade to compose-go v1.18.3 (#10947) * added the dot at the end of the sentence * add support for attributes exposed by `docker ps` * align docker compose ps with docker CLI to support --format * watch: only allow a single instance per-project * ci: bump golangci-lint to v1.54.2 * logs: fix for missing output on container exit (#10925) * replace dockerfile/dockerignore with patternmatcher/ignorefile * go.mod: github.com/moby/patternmatcher v0.6.0 * go.mod: remove some outdated comments * otel: add `include` to project up span * build(deps): bump github.com/compose-spec/compose-go from 1.18.1 to 1.18.2 (#10915) * include: add experimental support for Git resources (#10811) * up: handle various attach use cases better * build: use correct values for proxy variables (#10908) * warn user secret uid/gid/mode is not supported - BuildRequire go1.21 - Update to version 2.20.3: * build(deps): bump github.com/moby/buildkit * bump compose-go to version v1.18.1 * bump compose-go to version v1.18.0 * update README and CI workflows to match main branch * upgrade Golang to 1.21 * build: fix missing proxy build args for classic builder (#10887) * trace: do not block connecting to OTLP endpoint (#10882) * watch: enable tar-based syncer by default (#10877) * Display builder's name on the first build line. Code borrowed from buildx commands/build.go. * up: do not warn on successful optional dependency complete (#10870) * Improve shell completion for `--project-directory` * Add shell completion for `--profile` * progress: minor correctness fixes (#10871) * doc: update Config() comment in API Service interface (#10840) * Improve buildkit node creation (#10843) * watch: batch & de-duplicate file events (#10865) * watch: support multiple containers for tar implementation (#10860) * test: temporarily disable an exit-code-from Cucumber test case (#10875) * test: fix e2e test for privileged builds (#10873) * update to go1.20.7 * build(deps): bump github.com/docker/docker from 24.0.5-0.20230714235725-36e9e796c6fc+incompatible to 24.0.5+incompatible (#10844) * build(deps): bump github.com/containerd/containerd from 1.7.2 to 1.7.3 (#10850) * build(deps): bump google.golang.org/grpc from 1.56.2 to 1.57.0 (#10847) * watch: add tar sync implementation (#10853) * build(deps): bump github.com/docker/cli ++++ glibc: - intl-c-utf-8-like-c-locale.patch: intl: Treat C.UTF-8 locale like C locale (BZ #16621) - glibc-disable-gettext-for-c-utf8.patch: Removed ++++ glibc: - intl-c-utf-8-like-c-locale.patch: intl: Treat C.UTF-8 locale like C locale (BZ #16621) - glibc-disable-gettext-for-c-utf8.patch: Removed ++++ kernel-default: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-default: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-default: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-default: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-kvmsmall: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-kvmsmall: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-kvmsmall: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-kvmsmall: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-rt: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-rt: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-rt: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ kernel-rt: - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192). - commit 9c2a087 - Update config files. CONFIG_TCM_RBD=m - commit 6044036 - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_rdma_device() (jsc#PED-4862). - RDMA/irdma: Return void from irdma_init_iw_device() (jsc#PED-4862). - ice: use ice_down_up() where applicable (jsc#PED-4876). - ice: Remove managed memory usage in ice_get_fw_log_cfg() (jsc#PED-4876). - ice: remove null checks before devm_kfree() calls (jsc#PED-4876). - ice: clean up freeing SR-IOV VFs (jsc#PED-4876). - ice: allow hot-swapping XDP programs (jsc#PED-4876). - ice: reduce initial wait for control queue messages (jsc#PED-4876). - iavf: remove some unused functions and pointless wrappers (jsc#PED-4937). - iavf: fix err handling for MAC replace (jsc#PED-4937). - i40e, xsk: fix comment typo (jsc#PED-4874). - ice: remove unnecessary check for old MAC == new MAC (jsc#PED-4876). - i40e: remove unnecessary check for old MAC == new MAC (jsc#PED-4874). - ice: do not re-enable miscellaneous interrupt until thread_fn completes (jsc#PED-4876). - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling (jsc#PED-4876). - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876). - ice: always return IRQ_WAKE_THREAD in ice_misc_intr() (jsc#PED-4876). - devlink: move port_split/unsplit() ops into devlink_port_ops (jsc#PED-4876). - nfp: devlink: register devlink port with ops (jsc#PED-4876). - mlxsw_core: register devlink port with ops (jsc#PED-4876). - ice: register devlink port for PF with ops (jsc#PED-4876). - devlink: introduce port ops placeholder (jsc#PED-4876). - devlink: Spelling corrections (jsc#PED-4876). - devlink: pass devlink_port pointer to ops->port_del() instead of index (jsc#PED-4876). - devlink: remove duplicate port notification (jsc#PED-4876). - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876). - ice: allow matching on meta data (jsc#PED-4876). - ice: specify field names in ice_prot_ext init (jsc#PED-4876). - ice: remove redundant Rx field from rule info (jsc#PED-4876). - ice: define meta data to match in switch (jsc#PED-4876). - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876). - ice: update PHY type to ethtool link mode mapping (jsc#PED-4876). - ice: refactor PHY type to ethtool link mode (jsc#PED-4876). - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876). - ice: add dynamic interrupt allocation (jsc#PED-4876). - ice: track interrupt vectors with xarray (jsc#PED-4876). - ice: add individual interrupt allocation (jsc#PED-4876). - ice: remove redundant SRIOV code (jsc#PED-4876). - ice: refactor VF control VSI interrupt handling (jsc#PED-4876). - ice: use preferred MSIX allocation api (jsc#PED-4876). - ice: use pci_irq_vector helper function (jsc#PED-4876). - ice: move interrupt related code to separate file (jsc#PED-4876). - overflow: Add struct_size_t() helper (jsc#PED-4876). - commit 36d3648 - Update config files: turn off CONFIG_XFS_RT (bsc#1214883) - commit fdec2c6 - Update config files (bsc#1214883) CONFIG_BLK_CGROUP_IOPRIO=y, CONFIG_BLK_DEV_DRBD=n, CONFIG_F2FS_FS=n - commit 04084cf - target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026). - target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873). - target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857). - target_core_rbd: remove snapshot existence validation code (bsc#1212857). - commit f77b0ab - Refresh patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch. - Refresh patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch. - Refresh patches.suse/target-add-rbd-backend.patch. - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch (fate#318836, bsc#1177090 bsc#1213026). - commit 1b2260d - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch - commit 4b4e24d - Update config files. IPR is powerpc-only driver, disable on other architectures. - commit e626b90 - Update config files. s390: CONFIG_SCSI_IPR=n - powerpc-only driver - commit f1eac10 - USB: core: Fix oversight in SuperSpeed initialization (bsc#1213123 CVE-2023-37453). - commit 898ed7a - USB: core: Fix race by not overwriting udev->descriptor in hub_port_init() (bsc#1213123 CVE-2023-37453). - commit a10e1a7 - USB: core: Change usb_get_device_descriptor() API (bsc#1213123 CVE-2023-37453). - commit 0cbb8bf - USB: core: Unite old scheme and new scheme descriptor reads (bsc#1213123 CVE-2023-37453). - commit 2d3dfbd - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. fix compilation error on ALP-current - commit b970105 - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch Unfortunately we still need this workaround. - commit 73322ec - Update patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch references (add CVE-2023-4563 bsc#1214727). - commit 9a226db - Update config files: make CONFIG_AUTOFS4_FS modular, drop superfluous FPGA SPI drivers (bsc#1214883) - commit 32f293e - Update config files. - supported.conf: move spi-loopback-test to optional (bsc#1214883) - commit 6268c1d - Delete patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch. Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin during panic") (bsc#1148712). - commit 8cb11a0 - Update config files. - supported.conf: add leds-bcm63138 entry - commit 79dfe00 - cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes). - thermal/drivers/imx8mm: Suppress log message on probe deferral (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Manage threshold between sensors (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold zeroed (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Disable undesired interrupts (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Use offset threshold for IRQ (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Honor sensors in immediate mode (git-fixes). - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all controllers (git-fixes). - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks (git-fixes). - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name (git-fixes). - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region (git-fixes). - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region constraints (git-fixes). - dt-bindings: remoteproc: qcom,pas: correct memory-region constraints (git-fixes). - rpmsg: glink: Add check for kstrdup (git-fixes). - hwspinlock: qcom: add missing regmap config for SFPB MMIO implementation (git-fixes). - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes). - leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes). - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes). - leds: multicolor: Use rounded division when calculating color components (git-fixes). - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to ARCH_BCMBCA (git-fixes). - leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes). - docs: printk-formats: Treat char as always unsigned (git-fixes). - docs: printk-formats: Fix hex printing of signed values (git-fixes). - clocksource/drivers/arm_arch_timer: Disable timer before programming CVAL (git-fixes). - commit 1808eb5 ++++ openldap2: - Disable SLP by default for Factory and ALP (bsc#1214884) ++++ nvidia-open-driver-G06-signed: - kmp-post.sh/kmp-postun.sh: * add/remove nosimplefb=1 kernel option in order to fix Linux console also on sle15-sp6/Leap 15.6 kernel, which will come with simpledrm support ++++ open-isns: - Disable SLP by default for Factory and ALP (bsc#1214884) ++++ perl-Glib-Object-Introspection: - updated to 0.051 see /usr/share/doc/packages/perl-Glib-Object-Introspection/ ++++ rsync: - add fortified-strlcpy-fix.patch (bsc#1214616, bsc#1214249) - Disable openslp support on new distros (bsc#1214884) ++++ suse-module-tools: - Update to version 16.0.35: * split off regenerate-initrd-posttrans in the kernel-scriptlets package (boo#1213459) * wm2: Update for usrmerge (boo#1214428) ++++ zypper: - Fix name of the bash completion script (bsc#1215007) In 1.14.63 the location of the bash completion script was changed to /usr/share/bash-completion/completions/. But the patch failed to also rename the completion script. The original script name zypper.sh is not recognized at the new location. - Update notes about failing signature checks (bsc#1214395) It might be a transient issue if the server is in the midst of receiving new data. Retry after a few minutes might work. - Improve the SIGINT handler to be signal safe (bsc#1214292) This patch updates the SIGINT handling strategy to be signal safe. Meaning the signal handler will do not much more than setting a flag, which we are going to check in the normal program flow as much as possible. - version 1.14.64 ++++ zypper: - Fix name of the bash completion script (bsc#1215007) In 1.14.63 the location of the bash completion script was changed to /usr/share/bash-completion/completions/. But the patch failed to also rename the completion script. The original script name zypper.sh is not recognized at the new location. - Update notes about failing signature checks (bsc#1214395) It might be a transient issue if the server is in the midst of receiving new data. Retry after a few minutes might work. - Improve the SIGINT handler to be signal safe (bsc#1214292) This patch updates the SIGINT handling strategy to be signal safe. Meaning the signal handler will do not much more than setting a flag, which we are going to check in the normal program flow as much as possible. - version 1.14.64 ++++ zypper: - Fix name of the bash completion script (bsc#1215007) In 1.14.63 the location of the bash completion script was changed to /usr/share/bash-completion/completions/. But the patch failed to also rename the completion script. The original script name zypper.sh is not recognized at the new location. - Update notes about failing signature checks (bsc#1214395) It might be a transient issue if the server is in the midst of receiving new data. Retry after a few minutes might work. - Improve the SIGINT handler to be signal safe (bsc#1214292) This patch updates the SIGINT handling strategy to be signal safe. Meaning the signal handler will do not much more than setting a flag, which we are going to check in the normal program flow as much as possible. - version 1.14.64 ------------------------------------------------------------------ ------------------ 2023-9-4 - Sep 4 2023 ------------------- ------------------------------------------------------------------ ++++ drbd: - Update DRBD version from 9.0.30+ to 9.1.16 (PED-6362) * 9.1.16 (api:genl2/proto:86-121/transport:18) * shorten times DRBD keeps IRQs on one CPU disabled. Could lead to connection interruption under specific conditions * fix a corner case where resync did not start after resync-pause state flapped * fix online adding of volumes/minors to an already connected resource * fix a possible split-brain situation with quorum enabled with ping-timeout set to (unusual) high value * fix a locking problem that could lead to kernel OOPS * ensure resync can continue (bitmap-based) after interruption also when it started as a full-resync first * correctly handle meta-data when forgetting diskless peers * fix a possibility of getting a split-brain although quorum enabled * correctly propagate UUIDs after resync following a resize operation. Consequence could be a full resync instead of a bitmap-based one * fix a rare race condition that can cause a drbd device to end up with WFBitMapS/Established replication states * 9.1.15 (api:genl2/proto:86-121/transport:18) * fix how flush requests are marked when submitted to the Linux IO stack on the secondary node * when establishing a connection failed with a two-pc timeout, a receiver thread deadlocked, causing drbdsetup calls to block on that resource (difficult to trigger) * fixed a NULL-ptr deref (a OOPS) caused by a rare race condition while taking a resource down * fix a possible hard kernel-lockup, can only be triggerd when a CPU-mask is configured * updated kernel compatibility to at least Linux head and also fixed a bug in the compat checks/rules that caused OOPSes of the previous drbd releases when compiled with Linux-6.2 (or on RHEL 9.2 kernel). * fix an aspect of the data-generation (UUID) handling where DRBD failed to do a resync when a diskless node in the remaining partition promotes and demotes while a diskful node is isolated * fix an aspect of the data-generation (UUID) handling where DRBD considered a node to have unrelated data; this bug was triggered by a sequence involving removing two nodes from a cluster and readding one with the "day-0" UUIDs. * do not block specific state changes (promote, demote, attach, and detach) when only some nodes add a new minor * 9.1.14 (api:genl2/proto:86-121/transport:18) * fix a race with concurrent promotion and demotion, which can lead to an unexpected "split-brain" later on * fix a specific case where promotion was allowed where it should not * fix a race condition between auto-promote and a second two-phase commit that can lead to a DRBD thread locking up in an endless loop * fix several bugs with "resync-after": - missing resync-resume when minor numbers run in opposite direction as the resync-after dependencies - a race that might lead to an OOPS in add_timer() * fix an OOPS when reading from in_flight_summary in debugfs * fix a race that might lead to an endless loop of printing "postponing start_resync" while starting a resync * fix diskless node with a diskfull with a 4KiB backend * simplify remembering two-pc parents, maybe fixing a one-time-seen bug * derive abort_local_transaction timeout from ping-timeout * 9.1.13 (api:genl2/proto:86-121/transport:18) * when calculating if a partition has quorum, take into account if the missing nodes might have quorum * fix forget-peer for diskless peers * clear the resync_again counter upon disconnect * also call the unfence handler when no resync happens * do not set bitmap bits when attaching to an up-to-date disk (late) * work on bringing the out-of-tree DRBD9 closer to DRBD in the upstream kernel; Use lru_cahche.ko from the installed kernel whenever possible * 9.1.12 (api:genl2/proto:86-121/transport:18) * fix a race that could result in connection attempts getting aborted with the message "sock_recvmsg returned -11" * rate limit messages in case the peer can not write the backing storage and it does not finish the necessary state transitions * reduced the receive timeout during connecting to the intended 5 seconds (ten times ping-ack timeout) * losing the connection at a specific point in time during establishing a connection could cause a transition to StandAlone; fixed that, so that it keeps trying to connect * fix a race that could lead to a fence-peer handler being called unexpectedly when the fencing policy is changed at the moment before promoting * 9.1.11 (api:genl2/proto:86-121/transport:18) * The change introduced with 9.1.10 created another problem that might lead to premature request completion (kernel crash); reverted that change and fix it in another way * 9.1.10 (api:genl2/proto:86-121/transport:18) * fix a regression introduced with 9.1.9; using protocol A on SMP with heavy IO can might cause kernel crash * 9.1.9 (api:genl2/proto:86-121/transport:18) * fix a mistake in the compat generation code; it broke DRBD on partitions on kernel older than linux 5.10 (this was introduced with drbd-9.1.8; not affected: logical volumes) * fix for a bug (introduced with drbd-9.0.0), that caused possible inconsistencies in the mirror when using the 'resync-after' option * fix a bug that could cause a request to get stuck after an unlucky timing with a loss of connection * close a very small timing window between connect and promote that could lead to the new-current-uuid not being transmitted to the concurrently connecting peer, which might lead to denied connections later on * fix a recently introduced OOPS when adding new volumes to a connected resource * fix online attach when the connection to a 3rd node is down * 9.1.8 (api:genl2/proto:86-121/transport:18) * restore protocol compatibility with drbd-8.4 * detect peers that died silently when starting a two-phase-commit * correctly abort two-phase-commits when a connection breaks between phases 1 and 2 * allow re-connect to a node that was forced into secondary role and where an opener is still present from the last time it was primary * fix a race condition that allowed to configure two peers with the same node id * ensure that an open() call fails within the auto-promote timeout if it can not succeed * build fixes for RHEL9 * following upstream changes to DRBD up to Linux 5.17 and updated compat * 9.1.7 (api:genl2/proto:110-121/transport:18) * avoid deadlock upon trying to down an io-frozen DRBD device that has a file system mounted * fix DRBD to not send too large resync requests at multiples of 8TiB * fix for a "forgotten" resync after IO was suspended due to lack of quorum * refactored IO suspend/resume fixing several bugs; the worst one could lead to premature request completion * disable discards on diskless if diskful peers do not support it * make demote to secondary a two-phase state transition; that guarantees that after demotion, DRBD will not write to any meta-data in the cluster * enable "--force primary" in for no-quorum situations * allow graceful recovery of primary lacking quorum and therefore have forzen IO requests; that includes "--force secondary" * following upstream changes to DRBD up to Linux 5.15 and updated compat * 9.1.6 (api:genl2/proto:110-121/transport:17) * fix IO to internal meta-data for backing device larger than 128TB * fix resending requests towards diskless peers, this is relevant when fencing is enabled, but the connection is re-established before fencing succeeds; when the bug triggered it lead to "stuck" requests * remove lockless buffer pages handling; it still contained very hard to trigger bugs * make sure DRBD's resync does not cause unnecessary allocation in a thinly provisioned backing device on a resync target node * avoid unnecessary resync (or split-brain) due to a wrongly generated new current UUID when an already IO frozen DBRD gets new writes * small fix to autopromote, when an application tries a read-only open before it does a read-write open immediately after the peer primary vanished ungracefully * split out the secure boot key into a package on its own, that is necessary to allow installation of multiple drbd kernel module packages * Support for building containers for flacar linux * 9.1.5 (api:genl2/proto:110-121/transport:17) * merged all changes from drbd-9.0.32 - fix a read-access-after-free, that could cause an OOPs; triggers with an unusual configuration with a secondary having a smaller AL than the primary or a diskless primary and heavy IO - avoid a livelock that can cause long IO delays during resync on a primary resync-target node - following upstream changes to DRBD up to Linux 5.14 and updated compat (including RHEL9-beta) - fix module override for Oracle-Linux * fixed a locking regression of the 9.1 branch, only relevant in the moment a local backing device delivers an IO error to drbd * removed compat support for kernel older than Linux-3.10 (RHEL7) * code cleanups and refactoring * 9.1.4 (api:genl2/proto:110-121/transport:17) * merged all changes from drbd-9.0.31 * enabled dynamic debug on some additional log messages * remove (broken) write conflict resolution, replace it with warning about the fact * debugfs entry for the interval tree * 9.1.3 (api:genl2/proto:110-120/transport:17) * merged all fixes from drbd-9.0.30-0rc1 * fix a corner-case NULL deref in the lockless buffer pages handling; the regression was introduced with 9.1.0 (released Feb 2021); To my knowledge it took 6 months until someone triggered it for the first time * fix sending a P_PEERS_IN_SYNC packet into a fresh connection (before handshake packets); this problem was introduced when the drbd-8.x compatibility code was removed * remove sending a DRBD-barrier packet when processing a REQ_PREFLUSH request, that improves IO-depth and improves performance with that * 9.1.2 (api:genl2/proto:110-120/transport:17) * merged all fixes from drbd-9.0.29; other than that no changes in this branch * 9.1.1 (api:genl2/proto:110-119/transport:17) * fix a temporal deadlock you could trigger when you exercise promotion races and mix some read-only openers into the test case * fix for bitmap-copy operation in a very specific and unlikely case where two nodes do a bitmap-based resync due to disk-states * fix size negotiation when combining nodes of different CPU architectures that have different page sizes * fix a very rare race where DRBD reported wrong magic in a header packet right after reconnecting * fix a case where DRBD ends up reporting unrelated data; it affected thinly allocated resources with a diskless node in a recreate from day0 event * changes to socket buffer sizes get applied to established connections immediately; before it was applied after a re-connect * add exists events for path objects * fix a merge-mistake that broke compatibility with 5.10 kernels * 9.1.0 (api:genl2/proto:110-119/transport:16) * was forked off from drbd 9.0.19 * has all changes up to 9.0.28-1 * locking in the IO-submit code path was considerably improved, allowing multiple CPU to submit in parallel * rename patch - fix-resync-finished-with-syncs-have-bits-set.patch + bsc-1025089_fix-resync-finished-with-syncs-have-bits-set.patch * remove patches which are already included in upstream code: - bsc-1192929_01-make_block_holder_optional.patch - bsc-1192929_02-move_kvmalloc_related_to_slab.patch - bsc-1192929_03-polling_to_bio_base.patch - bsc-1192929_04-pass_gend_to_blk_queue_update_readahead.patch - bsc-1192929_07-add_disk_error_handle.patch - bsc-1192929_08-have_void_drbd_submit_bio.patch - bsc-1192929_09-remove_bdgrab.patch - bsc-1201335_01-compat-test-and-cocci-patch-for-bdi-in-gendisk.patch - bsc-1201335_02-compat-only-apply-bdi-pointer-patch-if-bdi-is-in-req.patch - bsc-1201335_03-genhd.patch - bsc-1201335_04-bio_alloc_bioset.patch - bsc-1201335_05-bio_alloc.patch - bsc-1201335_06-bdi.patch - bsc-1201335_07-write-same.patch - bsc-1201335_08-bio_clone_fast.patch - bsc-1202600_01-remove-QUEUE_FLAG_DISCARD.patch - bsc-1202600_02-dax-introduce-DAX_RECOVERY_WRITE-dax-access-mode.patch - bsc-1202600_03-block-decouple-REQ_OP_SECURE_ERASE-from-REQ_OP_DISCA.patch - bsc-1202600_04-remove-assign_p_sizes_qlim.patch - bsc-1204596_01-block-remove-blk_cleanup_disk.patch - bsc-1204596_02-drbd-remove-usage-of-bdevname.patch - bsc-1206791-01-drbd-add-comments-explaining-removal-of-bdi-congesti.patch - bsc-1206791-02-drbd-fix-static-analysis-warnings.patch - bsc-1206791-03-drbd-fix-warning-about-initializing-multiple-struct-.patch - bsc-1206791-04-blk_queue_split__no_present.patch - bsc-1206791-05-prandom_u32_max.patch - bsc-1206791-06-write_zeroes__no_capable.patch - bsc-1206791-07-drbd-fix-use-after-free-bugs-in-get_initial_state.patch - bsc-1206791-08-lib-lru_cache-Fixed-array-overflow-caused-by-incorre.patch - bsc-1206791-09-pmem-use-fs_dax_get_by_bdev-instead-of-dax_get_by_ho.patch ++++ kernel-default: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-default: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-default: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-default: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-kvmsmall: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-kvmsmall: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-kvmsmall: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-kvmsmall: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-rt: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-rt: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-rt: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ kernel-rt: - sched, cgroup: Restore meaning to hierarchical_quota (git fixes). - sched/fair: remove util_est boosting (git fixes). - commit efc3e36 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. (bsc#1214939) - commit 12ba24d - Move upstreamed rtw88 patches into sorted section - commit 0992202 - mm/page_alloc: use get_pfnblock_migratetype to avoid extra page_to_pfn (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unnecessary inner __get_pfnblock_flags_mask (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove unused parameter from reserve_highatomic_pageblock() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary return for void function (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment to complete migration failure (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of cached migrate pfn update (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of fast_find_migrateblock in isolate_migratepages (bsc#1212886 (MM functional and performance backports)). - mm/compaction: skip page block marked skip in isolate_migratepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct last_migrated_pfn update in compact_zone (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary "else continue" at end of loop in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: remove unnecessary cursor page in isolate_freepages_block (bsc#1212886 (MM functional and performance backports)). - mm/compaction: merge end_pfn boundary check in isolate_freepages_range (bsc#1212886 (MM functional and performance backports)). - mm/compaction: set compact_cached_free_pfn correctly in update_pageblock_skip (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: remove unneeded variable base (bsc#1212886 (MM functional and performance backports)). - mm:vmscan: fix inaccurate reclaim during proactive reclaim (bsc#1212886 (MM functional and performance backports)). - mm/compaction: avoid unneeded pageblock_end_pfn when no_set_skip_hint is set (bsc#1212886 (MM functional and performance backports)). - mm/compaction: correct comment of candidate pfn in fast_isolate_freepages (bsc#1212886 (MM functional and performance backports)). - mm/rmap: correct stale comment of rmap_walk_anon and rmap_walk_file (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop node_start_pfn from adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip the memory hole rapidly when isolating free pages (bsc#1212886 (MM functional and performance backports)). - mm: compaction: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: avoid false page outside zone error info (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm/page_alloc: fix min_free_kbytes calculation regarding ZONE_MOVABLE (bsc#1212886 (MM functional and performance backports)). - mm/filemap.c: fix update prev_pos after one read request done (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid() (bsc#1212886 (MM functional and performance backports)). - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM functional and performance backports)). - commit b392eb6 - Revert "sched/fair: Move unused stub functions to header" (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: sysctl_sched_rr_timeslice show default timeslice after reset (bsc#1212887 (Scheduler functional and performance backports)). - sched/rt: Fix sysctl_sched_rr_timeslice intial value (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Block nohz tick_stop when cfs bandwidth in use (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Stabilize asym cpu capacity system idle cpu selection (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Dump domains' sched group flags (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Consider the idle state of the whole core for load balance (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Implement prefer sibling imbalance calculation between asymmetric groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Record number of cores in sched group (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Determine active load balance for SMT sched groups (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: make psi_cgroups_enabled static (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: introduce sched_core_idle_cpu() (bsc#1212887 (Scheduler functional and performance backports)). - sched: add throttled time stat for throttled children (bsc#1212887 (Scheduler functional and performance backports)). - sched: don't account throttle time for empty groups (bsc#1212887 (Scheduler functional and performance backports)). - sched: add a few helpers to wake up tasks on the current cpu (bsc#1212887 (Scheduler functional and performance backports)). - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887 (Scheduler functional and performance backports)). - commit e82e496 - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931) - commit 7cfa155 - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117) - commit f6f8c7d - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117) - commit 38d8860 - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117) - commit cb0636e - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883) Enable forgotten configs: CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X, CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI, CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO, CONFIG_MMC_SDHCI_XENON Make modular: CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET - commit d98f6d8 - Update config files: corret SCSI-related configs to modular (bsc#1214883) - commit ffbfc94 - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes). - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes). - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes). - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes). - mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes). - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes). - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes). - mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes). - mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes). - drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes). - serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes). - serial: sc16is7xx: fix broken port 0 uart init (git-fixes). - serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes). - tty: serial: qcom-geni-serial: Poll primary sequencer irq status after cancel_tx (git-fixes). - serial: sprd: Fix DMA buffer leak issue (git-fixes). - serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes). - serial: qcom-geni: fix opp vote on shutdown (git-fixes). - staging: rtl8712: fix race condition (git-fixes). - tcpm: Avoid soft reset when partner does not support get_status (git-fixes). - usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes). - usb: typec: tcpci: clear the fault status bit (git-fixes). - usb: typec: bus: verify partner exists in typec_altmode_attention (git-fixes). - usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes). - USB: gadget: f_mass_storage: Fix unused variable warning (git-fixes). - USB: gadget: core: Add missing kerneldoc for vbus_work (git-fixes). - usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes). - usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes). - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes). - platform/x86: dell-sysman: Fix reference leak (git-fixes). - commit 212631a - media: mediatek: vcodec: fix potential double free (git-fixes). - commit cf82680 - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2 controller (git-fixes). - mtd: spi-nor: Check bus width while setting QE bit (git-fixes). - f2fs: fix spelling in ABI documentation (git-fixes). - HID: wacom: remove the battery when the EKR is off (git-fixes). - HID: logitech-hidpp: rework one more time the retries attempts (git-fixes). - HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes). - HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: uclogic: Correct devm device reference for hidinput input_dev name (git-fixes). - HID: input: Support devices sending Eraser without Invert (git-fixes). - media: i2c: rdacm21: Fix uninitialized value (git-fixes). - media: i2c: ccs: Check rules is non-NULL (git-fixes). - media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes). - media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes). - media: ov2680: Add ov2680_fill_format() helper function (git-fixes). - media: ov2680: Don't take the lock for try_fmt calls (git-fixes). - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes). - media: ov2680: Fix vflip / hflip set functions (git-fixes). - media: ov2680: Fix ov2680_bayer_order() (git-fixes). - media: ov2680: Remove auto-gain and auto-exposure controls (git-fixes). - media: Documentation: Fix [GS]_ROUTING documentation (git-fixes). - media: ov5640: Fix initial RESETB state and annotate timings (git-fixes). - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes). - media: nxp: Fix wrong return pointer check in mxc_isi_crossbar_init() (git-fixes). - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes). - media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes). - media: go7007: Remove redundant if statement (git-fixes). - media: cec: core: add adap_unconfigured() callback (git-fixes). - media: cec: core: add adap_nb_transmit_canceled() callback (git-fixes). - media: mediatek: vcodec: Return NULL if no vdec_fb is found (git-fixes). - media: amphion: ensure the bitops don't cross boundaries (git-fixes). - media: amphion: fix UNUSED_VALUE issue reported by coverity (git-fixes). - media: amphion: fix UNINIT issues reported by coverity (git-fixes). - media: amphion: fix REVERSE_INULL issues reported by coverity (git-fixes). - media: amphion: fix CHECKED_RETURN issues reported by coverity (git-fixes). - media: rkvdec: increase max supported height for H.264 (git-fixes). - media: amphion: decoder support display delay for all formats (git-fixes). - media: mtk-jpeg: Fix use after free bug due to uncanceled work (git-fixes). - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes). - media: amphion: add helper function to get id name (git-fixes). - media: amphion: reinit vpu if reqbufs output 0 (git-fixes). - media: cx24120: Add retval check for cx24120_message_send() (git-fixes). - media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes). - media: dib7000p: Fix potential division by zero (git-fixes). - media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes). - media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes). - media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes). - media: i2c: imx290: drop format param from imx290_ctrl_update (git-fixes). - media: ov5640: fix low resolution image abnormal issue (git-fixes). - fbdev: Update fbdev source file paths (git-fixes). - interconnect: qcom: sm8450: Enable sync_state (git-fixes). - interconnect: qcom: qcm2290: Enable sync state (git-fixes). - misc: fastrpc: Pass proper scm arguments for static process init (git-fixes). - misc: fastrpc: Fix incorrect DMA mapping unmap request (git-fixes). - misc: fastrpc: Fix remote heap allocation request (git-fixes). - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes). - dt-bindings: extcon: maxim,max77843: restrict connector properties (git-fixes). - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes). - fsi: aspeed: Reset master errors after CFAM reset (git-fixes). - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes). - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes). - driver core: Call dma_cleanup() on the test_remove path (git-fixes). - driver core: test_async: fix an error code (git-fixes). - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes). - Documentation: devices.txt: Remove ttySIOC* (git-fixes). - Documentation: devices.txt: Remove ttyIOC* (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible (git-fixes). - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on Exynos5433 (git-fixes). - commit ec55be8 - dmaengine: idxd: Fix issues with PRS disable sysfs knob (git-fixes). - dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes). - dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes). - dmaengine: sh: rz-dmac: Fix destination and source data size setting (git-fixes). - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes). - amba: bus: fix refcount leak (git-fixes). - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes). - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface (git-fixes). - dma-buf/sync_file: Fix docs syntax (git-fixes). - commit e8e8eff ++++ alsa: - Update to version 1.2.10 (jsc#PED-6566): * MIDI 2.0 feature support * build fixes for various platforms * various documentation fixes * misc topology fixes * ucm fixes and cleanups For details, see: https://www.alsa-project.org/wiki/Changes_v1.2.9_v1.2.10#alsa-lib - Took upstream fix for possible build errors: 0001-control.h-Fix-ump-header-file-detection.patch ++++ libxml2: - Security fix: CVE-2023-39615 (bsc#1214768) * crafted xml can cause global buffer overflow * Added file libxml2-CVE-2023-39615.patch ++++ libxml2: - Security fix: CVE-2023-39615 (bsc#1214768) * crafted xml can cause global buffer overflow * Added file libxml2-CVE-2023-39615.patch ++++ pigz: - version update to 2.8 - Fixed a version bug when compiling with the just-released zlib 1.3 - Will save a modification time only for regular files (just like gzip since 1.10) - Will write all available uncompressed data on an error, for partial data recovery - deleted patches - pigz-2.7-NOTHREAD-tests.patch (upstreamed) ++++ python-PyJWT: - Update to version 2.8.0 * Update python version test matrix by @auvipy in #895 * Add ``strict_aud`` as an option to ``jwt.decode`` by @woodruffw in #902 * Export PyJWKClientConnectionError class by @daviddavis in #887 * Allows passing of ssl.SSLContext to PyJWKClient by @juur in #891 - Skip test_get_jwt_set_sslcontext_default test in testsuite ++++ libxml2-python: - Security fix: CVE-2023-39615 (bsc#1214768) * crafted xml can cause global buffer overflow * Added file libxml2-CVE-2023-39615.patch ++++ libxml2-python: - Security fix: CVE-2023-39615 (bsc#1214768) * crafted xml can cause global buffer overflow * Added file libxml2-CVE-2023-39615.patch ------------------------------------------------------------------ ------------------ 2023-9-3 - Sep 3 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-default: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-default: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-default: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-kvmsmall: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-kvmsmall: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-kvmsmall: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-kvmsmall: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-rt: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-rt: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-rt: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ++++ kernel-rt: - Update config files: only version bump to 6.4.14 - commit a305aac - Linux 6.4.14 (bsc#1012628). - thunderbolt: Fix a backport error for display flickering issue (bsc#1012628). - kallsyms: Fix kallsyms_selftest failure (bsc#1012628). Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch - parisc: sys_parisc: parisc_personality() is called from asm code (bsc#1012628). - lockdep: fix static memory detection even more (bsc#1012628). Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch - ARM: module: Use module_init_layout_section() to spot init sections (bsc#1012628). Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch - arm64: module: Use module_init_layout_section() to spot init sections (bsc#1012628). - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628). - module: Expose module_init_layout_section() (bsc#1012628). Dropped patches.suse/module-Expose-module_init_layout_section.patch - module/decompress: use vmalloc() for zstd decompression workspace (bsc#1012628). Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch - ACPI: thermal: Drop nocrt parameter (bsc#1012628). Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch - commit 25c76ad ------------------------------------------------------------------ ------------------ 2023-9-2 - Sep 2 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-default: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-default: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-default: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-kvmsmall: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-kvmsmall: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-kvmsmall: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-kvmsmall: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-rt: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-rt: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-rt: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ kernel-rt: - supported.conf: fix the dependency for snd-sof - commit 056f677 ++++ strace: - Update to strace 6.5 * Implemented decoding of cachestat and fchmodat2 syscalls. * Implemented decoding of SO_PASSPIDFD and SO_PEERPIDFD socket options. * Implemented decoding of SCM_PIDFD control messages. * Implemented decoding of BPF_ENABLE_STATS, BPF_ITER_CREATE, BPF_LINK_DETACH, and BPF_PROG_BIND_MAP bpf syscall commands. * Updated decoding of BPF_OBJ_PIN and BPF_OBJ_GET bpf syscall commands. * Updated lists of AT_*, BPF_*, IORING_*, KVM_*, MOVE_MOUNT_*, NFT_*, NT_*, PR_*, and V4L2_* constants. * Updated lists of ioctl commands from Linux 6.5. ------------------------------------------------------------------ ------------------ 2023-9-1 - Sep 1 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - mini-cleanup for python package BuildRequires in specfile - added python3-dataclasses package for sle15/Leap15 to finally fix build for these build targets; dataclasses module is in standard library of python >= 3.7 ... ++++ Mesa: - mini-cleanup for python package BuildRequires in specfile - added python3-dataclasses package for sle15/Leap15 to finally fix build for these build targets; dataclasses module is in standard library of python >= 3.7 ... ++++ Mesa-drivers: - mini-cleanup for python package BuildRequires in specfile - added python3-dataclasses package for sle15/Leap15 to finally fix build for these build targets; dataclasses module is in standard library of python >= 3.7 ... ++++ Mesa-drivers: - mini-cleanup for python package BuildRequires in specfile - added python3-dataclasses package for sle15/Leap15 to finally fix build for these build targets; dataclasses module is in standard library of python >= 3.7 ... ++++ chrony: - Use make quickcheck instead of make check to avoid >1h build times and failures due to timeouts. This was the default before 3.2 but it changed to make tests more reliable. Here a seed is already set to get deterministic execution. ++++ python-kiwi: - use os.path.join to create path os.path.join to create the path for the early_boot.write functions this will prevent paths from containing double slashes // ++++ kernel-default: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-default: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-default: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-default: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-kvmsmall: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-kvmsmall: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-kvmsmall: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-kvmsmall: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-rt: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-rt: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-rt: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ kernel-rt: - iomap: Add per-block dirty state tracking to improve performance (jsc#PED-5453). - commit dc444ac - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453). - commit 759ea54 - iomap: Refactor iomap_write_delalloc_punch() function out (jsc#PED-5453). - commit 54e20b5 - iomap: Use iomap_punch_t typedef (jsc#PED-5453). - commit 42ab42f - iomap: Fix possible overflow condition in iomap_write_delalloc_scan (jsc#PED-5453). - commit e8c8c98 - iomap: Add some uptodate state handling helpers for ifs state bitmap (jsc#PED-5453). - commit f30e2be - iomap: Drop ifs argument from iomap_set_range_uptodate() (jsc#PED-5453). - commit 2117a2e - iomap: Rename iomap_page to iomap_folio_state and others (jsc#PED-5453). - commit 0650e04 - iomap: Remove unnecessary test from iomap_release_folio() (jsc#PED-5453). - commit 8702c3c - iomap: Remove large folio handling in iomap_invalidate_folio() (jsc#PED-5453). - commit 221954e - supported.conf: update for sound drivers (bsc#1214891) - commit 61819c4 - Update config files: enable missing ASoC Intel AVS (bsc#1214883) - commit c6b3355 - Update config files: CHT/BYT modularization, enable missing AMD features (bsc#1214883) - commit b369d38 - igb: set max size RX buffer when store bad packet is enabled (jsc#PED-4082). - commit 1fd1f97 - Update metadata - commit 94184dc - blacklist.conf: add entries that have been already cherry-picked in 6.4 - commit 3bbc83b - ARM: 9318/1: locomo: move kernel-doc to prevent warnings (git-fixes). - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during hibernation (git-fixes). - drm/mediatek: dp: Add missing error checks in mtk_dp_parse_capabilities (git-fixes). - drm/bridge: fix -Wunused-const-variable= warning (git-fixes). - lockdep: fix static memory detection even more (git-fixes). - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes). - selftests: memfd: error out test process when child test fails (git-fixes). - selftests/bpf: Clean up fmod_ret in bench_rename test script (git-fixes). - selftests/bpf: Fix repeat option when kfunc_call verification fails (git-fixes). - selftests/bpf: fix static assert compilation issue for test_cls_*.c (git-fixes). - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes). - kbuild: rust_is_available: fix confusion when a version appears in the path (git-fixes). - kbuild: rust_is_available: add check for `bindgen` invocation (git-fixes). - selftests/futex: Order calls to futex_lock_pi (git-fixes). - selftests/resctrl: Close perf value read fd on errors (git-fixes). - selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes). - selftests/resctrl: Don't leak buffer in fill_cache() (git-fixes). - selftests/resctrl: Add resctrl.h into build deps (git-fixes). - kallsyms: Fix kallsyms_selftest failure (git-fixes). - selftests/harness: Actually report SKIP for signal tests (git-fixes). - selftests/nolibc: drop test chmod_net (git-fixes). - rust: delete `ForeignOwnable::borrow_mut` (git-fixes). - ata,scsi: do not issue START STOP UNIT on resume (git-fixes). - kconfig: gconfig: drop the Show Debug Info help text (git-fixes). - Revert "kheaders: substituting --sort in archive creation" (git-fixes). - linux/netfilter.h: fix kernel-doc warnings (git-fixes). - selftests: mm: remove wrong kernel header inclusion (git-fixes). - selftests: damon: add config file (git-fixes). - rust: arc: fix intra-doc link in `Arc::init` (git-fixes). - commit 588cb89 ++++ python-s3transfer: - Update to 0.6.2 * enhancement:Python: Added provisional Python 3.12 support to s3transfer ++++ supportutils: - Changes in version 3.1.26 + powerpc plugin to collect the slots and active memory (bsc#1210950) + A Cleartext Storage of Sensitive Information vulnerability CVE-2022-45154 + supportconfig: collect BPF information (pr#154) + Added additional iscsi information (pr#155) ++++ suse-module-tools: * support old-style markers under /run/regenerate-initrd (bsc#1214877) * Fix comment in regenerate-initrd-posttrans ------------------------------------------------------------------ ------------------ 2023-8-31 - Aug 31 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - Fix building for SLE15.5 and SLE15.4 ++++ cockpit: - Fix building for SLE15.5 and SLE15.4 ++++ cockpit: - Fix building for SLE15.5 and SLE15.4 ++++ containerd: - Add `Provides: cri-runtime` to use containerd as container runtime in Factory Kubernetes packages ++++ containerd: - Add `Provides: cri-runtime` to use containerd as container runtime in Factory Kubernetes packages ++++ coreutils: - Update to 9.4: Bug fixes: * b2sum --check will no longer read unallocated memory when presented with malformed checksum lines. [bug introduced in coreutils-9.2] * cp --parents again succeeds when preserving mode for absolute directories. Previously it would have failed with a "No such file or directory" error. [bug introduced in coreutils-9.1] * cp --sparse=never will avoid copy-on-write (reflinking) and copy offloading, to ensure no holes present in the destination copy. [bug introduced in coreutils-9.0] * cksum again diagnoses read errors in its default CRC32 mode. [bug introduced in coreutils-9.0] * cksum --check now ensures filenames with a leading backslash character are escaped appropriately in the status output. This also applies to the standalone checksumming utilities. [bug introduced in coreutils-8.25] * dd again supports more than two multipliers for numbers. Previously numbers of the form '1024x1024x32' gave "invalid number" errors. [bug introduced in coreutils-9.1] * factor, numfmt, and tsort now diagnose read errors on the input. [This bug was present in "the beginning".] * install --strip now supports installing to files with a leading hyphen. Previously such file names would have caused the strip process to fail. [This bug was present in "the beginning".] * ls now shows symlinks specified on the command line that can't be traversed. Previously a "Too many levels of symbolic links" diagnostic was given. [This bug was present in "the beginning".] * pr --length=1 --double-space no longer enters an infinite loop. [This bug was present in "the beginning".] * tac now handles short reads on its input. Previously it may have exited erroneously, especially with large input files with no separators. [This bug was present in "the beginning".] * uptime no longer incorrectly prints "0 users" on OpenBSD, and is being built again on FreeBSD and Haiku. [bugs introduced in coreutils-9.2] * wc -l and cksum no longer crash with an "Illegal instruction" error on x86 Linux kernels that disable XSAVE YMM. This was seen on Xen VMs. [bug introduced in coreutils-9.0] Changes in behavior: * cp -v and mv -v will no longer output a message for each file skipped due to -i, or -u. Instead they only output this information with --debug. I.e., 'cp -u -v' etc. will have the same verbosity as before coreutils-9.3. * cksum -b no longer prints base64-encoded checksums. Rather that short option is reserved to better support emulation of the standalone checksum utilities with cksum. * mv dir x now complains differently if x/dir is a nonempty directory. Previously it said "mv: cannot move 'dir' to 'x/dir': Directory not empty", where it was unclear whether 'dir' or 'x/dir' was the problem. Now it says "mv: cannot overwrite 'x/dir': Directory not empty". Similarly for other renames where the destination must be the problem. [problem introduced in coreutils-6.0] - Enable systemd-logind support - Add gnulib-readutmp.patch: Fix seg.fault of who, pinky, uptime [dgo#65617] - Create -systemd flavor with binaries linked against libsystemd - Drop coreutils-invalid-ids.patch to get consistent behavior, most tools where already removed from that patch. - coreutils-misc.patch: adjust paths - coreutils-skip-some-sort-tests-on-ppc.patch: adjust paths - coreutils-test_without_valgrind.patch: adjust paths - coreutils-i18n.patch: update from Fedora ++++ coreutils-systemd: - Update to 9.4: Bug fixes: * b2sum --check will no longer read unallocated memory when presented with malformed checksum lines. [bug introduced in coreutils-9.2] * cp --parents again succeeds when preserving mode for absolute directories. Previously it would have failed with a "No such file or directory" error. [bug introduced in coreutils-9.1] * cp --sparse=never will avoid copy-on-write (reflinking) and copy offloading, to ensure no holes present in the destination copy. [bug introduced in coreutils-9.0] * cksum again diagnoses read errors in its default CRC32 mode. [bug introduced in coreutils-9.0] * cksum --check now ensures filenames with a leading backslash character are escaped appropriately in the status output. This also applies to the standalone checksumming utilities. [bug introduced in coreutils-8.25] * dd again supports more than two multipliers for numbers. Previously numbers of the form '1024x1024x32' gave "invalid number" errors. [bug introduced in coreutils-9.1] * factor, numfmt, and tsort now diagnose read errors on the input. [This bug was present in "the beginning".] * install --strip now supports installing to files with a leading hyphen. Previously such file names would have caused the strip process to fail. [This bug was present in "the beginning".] * ls now shows symlinks specified on the command line that can't be traversed. Previously a "Too many levels of symbolic links" diagnostic was given. [This bug was present in "the beginning".] * pr --length=1 --double-space no longer enters an infinite loop. [This bug was present in "the beginning".] * tac now handles short reads on its input. Previously it may have exited erroneously, especially with large input files with no separators. [This bug was present in "the beginning".] * uptime no longer incorrectly prints "0 users" on OpenBSD, and is being built again on FreeBSD and Haiku. [bugs introduced in coreutils-9.2] * wc -l and cksum no longer crash with an "Illegal instruction" error on x86 Linux kernels that disable XSAVE YMM. This was seen on Xen VMs. [bug introduced in coreutils-9.0] Changes in behavior: * cp -v and mv -v will no longer output a message for each file skipped due to -i, or -u. Instead they only output this information with --debug. I.e., 'cp -u -v' etc. will have the same verbosity as before coreutils-9.3. * cksum -b no longer prints base64-encoded checksums. Rather that short option is reserved to better support emulation of the standalone checksum utilities with cksum. * mv dir x now complains differently if x/dir is a nonempty directory. Previously it said "mv: cannot move 'dir' to 'x/dir': Directory not empty", where it was unclear whether 'dir' or 'x/dir' was the problem. Now it says "mv: cannot overwrite 'x/dir': Directory not empty". Similarly for other renames where the destination must be the problem. [problem introduced in coreutils-6.0] - Enable systemd-logind support - Add gnulib-readutmp.patch: Fix seg.fault of who, pinky, uptime [dgo#65617] - Create -systemd flavor with binaries linked against libsystemd - Drop coreutils-invalid-ids.patch to get consistent behavior, most tools where already removed from that patch. - coreutils-misc.patch: adjust paths - coreutils-skip-some-sort-tests-on-ppc.patch: adjust paths - coreutils-test_without_valgrind.patch: adjust paths - coreutils-i18n.patch: update from Fedora ++++ crypto-policies: - Tests: Fix pylint versioning for TW and fix the parsing of the policygenerators to account for the commented lines correctly. * Add crypto-policies-pylint.patch * Rebase crypto-policies-policygenerators.patch ++++ python-kiwi: - PKGBUILD: Drop unused Python dependencies We haven't used some of these dependencies in years... ++++ grub2: - grub2-mkconfig-riscv64.patch: Handle riscv64 in mkconfig ++++ kernel-default: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-default: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-default: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-default: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-kvmsmall: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-kvmsmall: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-kvmsmall: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-kvmsmall: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-rt: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - Add prototype arm64 RT configuration. - commit fc41c7f - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - Refresh -rt config files. - commit 654d8a7 - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - locking/rtmutex: Update the "flush I/O on schedule" series (SLE Realtime Extension). - signal: Update the comment ptrace_stop() (SLE Realtime Extension). - ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime Extension). - x86/microcode: Remove microcode_mutex (SLE Realtime Extension). - time: Allow to preempt after a callback (SLE Realtime Extension). - softirq: Add function to preempt serving softirqs (SLE Realtime Extension). - sched/core: Provide a method to check if a task is PI-boosted (SLE Realtime Extension). - sched/rt: Don't try push tasks if there are none (SLE Realtime Extension). - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries: Select the generic memory allocator (SLE Realtime Extension). - powerpc/imc-pmu: Use the correct spinlock initializer (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Do not disable preemption for resets (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: Check only for migration in printk_deferred_*() (SLE Realtime Extension). - serial: 8250: implement non-BKL console (SLE Realtime Extension). - printk: replace local_irq_save with local_lock for safe mode (SLE Realtime Extension). - printk: Add threaded printing support for BKL consoles (SLE Realtime Extension). - printk: only disable if actually unregistered (SLE Realtime Extension). - printk: Perform atomic flush in console_flush_on_panic() (SLE Realtime Extension). - rcu: Add atomic write enforcement for rcu stalls (SLE Realtime Extension). - kernel/panic: Add atomic write enforcement to warn/panic (SLE Realtime Extension). - proc: consoles: Add support for non-BKL consoles (SLE Realtime Extension). - tty: tty_io: Show non-BKL consoles as active (SLE Realtime Extension). - printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime Extension). - printk: nobkl: Provide functions for atomic write enforcement (SLE Realtime Extension). - printk: nobkl: Add write context storage for atomic writes (SLE Realtime Extension). - printk: nobkl: Add printer thread wakeups (SLE Realtime Extension). - printk: nobkl: Introduce printer threads (SLE Realtime Extension). - printk: nobkl: Add emit function and callback functions for atomic printing (SLE Realtime Extension). - printk: nobkl: Add print state functions (SLE Realtime Extension). - printk: nobkl: Add sequence handling (SLE Realtime Extension). - printk: nobkl: Add buffer management (SLE Realtime Extension). - printk: nobkl: Add acquire/release logic (SLE Realtime Extension). - printk: Add non-BKL console basic infrastructure (SLE Realtime Extension). - printk: Add per-console suspended state (SLE Realtime Extension). - printk: Consolidate console deferred printing (SLE Realtime Extension). - printk: Add NMI check to console_flush_on_panic() and console_unblank() (SLE Realtime Extension). - kdb: do not assume write() callback available (SLE Realtime Extension). - preempt: Put preempt_enable() within an instrumentation*() section (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (SLE Realtime Extension). - seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime Extension). - ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - signal: Add proper comment about the preempt-disable in ptrace_stop() (SLE Realtime Extension). - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (SLE Realtime Extension). - locking/rtmutex: Avoid pointless blk_flush_plug() invocations (SLE Realtime Extension). - locking/rtmutex: Submit/resume work explicitly before/after blocking (SLE Realtime Extension). - sched/core: Provide sched_rtmutex() and expose sched work helpers (SLE Realtime Extension). - sched: avoid false lockdep splat in put_task_struct() (SLE Realtime Extension). - kernel/fork: beware of __put_task_struct calling context (SLE Realtime Extension). - serial: 8250: Apply FSL workarounds also without SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Move uart_write() inside PM section (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250-fsl: Expand description of the MPC83xx UART's misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Indicate fintek option may also be required for RS232 support (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: synchronize and annotate UART_IER access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port in startup() callbacks (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Add dl_read/write, bugs and mapsize into plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Document uart_8250_port's ->dl_read/write() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Change dl_read/write to handle value as u32 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Shut down on remove for console uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix life cycle issues for interrupt handlers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit fdcc219 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Delete 6.2-based RT patches patches.rt/ARM-Allow-to-enable-RT.patch patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch patches.rt/ARM64-Allow-to-enable-RT.patch patches.rt/POWERPC-Allow-to-enable-RT.patch patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch patches.rt/arch-arm64-Add-lazy-preempt-support.patch patches.rt/arm-Add-support-for-lazy-preemption.patch patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch patches.rt/entry-Fix-the-preempt-lazy-fallout.patch patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch patches.rt/net-Avoid-the-IPI-to-free-the.patch patches.rt/powerpc-Add-support-for-lazy-preemption.patch patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch patches.rt/powerpc-traps-Use-PREEMPT_RT.patch patches.rt/printk-Bring-back-the-RT-bits.patch patches.rt/printk-add-infrastucture-for-atomic-consoles.patch patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch patches.rt/sched-Add-support-for-lazy-preemption.patch patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch patches.rt/serial-8250-implement-write_atomic.patch patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch patches.rt/vduse-Remove-include-of-rwlock.h.patch patches.rt/x86-Allow-to-enable-RT.patch patches.rt/x86-Enable-RT-also-on-32bit.patch patches.rt/x86-Support-for-lazy-preemption.patch patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch - commit 1882d24 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-rt: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - Add prototype arm64 RT configuration. - commit fc41c7f - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - Refresh -rt config files. - commit 654d8a7 - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - locking/rtmutex: Update the "flush I/O on schedule" series (SLE Realtime Extension). - signal: Update the comment ptrace_stop() (SLE Realtime Extension). - ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime Extension). - x86/microcode: Remove microcode_mutex (SLE Realtime Extension). - time: Allow to preempt after a callback (SLE Realtime Extension). - softirq: Add function to preempt serving softirqs (SLE Realtime Extension). - sched/core: Provide a method to check if a task is PI-boosted (SLE Realtime Extension). - sched/rt: Don't try push tasks if there are none (SLE Realtime Extension). - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries: Select the generic memory allocator (SLE Realtime Extension). - powerpc/imc-pmu: Use the correct spinlock initializer (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Do not disable preemption for resets (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: Check only for migration in printk_deferred_*() (SLE Realtime Extension). - serial: 8250: implement non-BKL console (SLE Realtime Extension). - printk: replace local_irq_save with local_lock for safe mode (SLE Realtime Extension). - printk: Add threaded printing support for BKL consoles (SLE Realtime Extension). - printk: only disable if actually unregistered (SLE Realtime Extension). - printk: Perform atomic flush in console_flush_on_panic() (SLE Realtime Extension). - rcu: Add atomic write enforcement for rcu stalls (SLE Realtime Extension). - kernel/panic: Add atomic write enforcement to warn/panic (SLE Realtime Extension). - proc: consoles: Add support for non-BKL consoles (SLE Realtime Extension). - tty: tty_io: Show non-BKL consoles as active (SLE Realtime Extension). - printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime Extension). - printk: nobkl: Provide functions for atomic write enforcement (SLE Realtime Extension). - printk: nobkl: Add write context storage for atomic writes (SLE Realtime Extension). - printk: nobkl: Add printer thread wakeups (SLE Realtime Extension). - printk: nobkl: Introduce printer threads (SLE Realtime Extension). - printk: nobkl: Add emit function and callback functions for atomic printing (SLE Realtime Extension). - printk: nobkl: Add print state functions (SLE Realtime Extension). - printk: nobkl: Add sequence handling (SLE Realtime Extension). - printk: nobkl: Add buffer management (SLE Realtime Extension). - printk: nobkl: Add acquire/release logic (SLE Realtime Extension). - printk: Add non-BKL console basic infrastructure (SLE Realtime Extension). - printk: Add per-console suspended state (SLE Realtime Extension). - printk: Consolidate console deferred printing (SLE Realtime Extension). - printk: Add NMI check to console_flush_on_panic() and console_unblank() (SLE Realtime Extension). - kdb: do not assume write() callback available (SLE Realtime Extension). - preempt: Put preempt_enable() within an instrumentation*() section (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (SLE Realtime Extension). - seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime Extension). - ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - signal: Add proper comment about the preempt-disable in ptrace_stop() (SLE Realtime Extension). - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (SLE Realtime Extension). - locking/rtmutex: Avoid pointless blk_flush_plug() invocations (SLE Realtime Extension). - locking/rtmutex: Submit/resume work explicitly before/after blocking (SLE Realtime Extension). - sched/core: Provide sched_rtmutex() and expose sched work helpers (SLE Realtime Extension). - sched: avoid false lockdep splat in put_task_struct() (SLE Realtime Extension). - kernel/fork: beware of __put_task_struct calling context (SLE Realtime Extension). - serial: 8250: Apply FSL workarounds also without SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Move uart_write() inside PM section (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250-fsl: Expand description of the MPC83xx UART's misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Indicate fintek option may also be required for RS232 support (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: synchronize and annotate UART_IER access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port in startup() callbacks (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Add dl_read/write, bugs and mapsize into plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Document uart_8250_port's ->dl_read/write() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Change dl_read/write to handle value as u32 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Shut down on remove for console uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix life cycle issues for interrupt handlers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit fdcc219 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Delete 6.2-based RT patches patches.rt/ARM-Allow-to-enable-RT.patch patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch patches.rt/ARM64-Allow-to-enable-RT.patch patches.rt/POWERPC-Allow-to-enable-RT.patch patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch patches.rt/arch-arm64-Add-lazy-preempt-support.patch patches.rt/arm-Add-support-for-lazy-preemption.patch patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch patches.rt/entry-Fix-the-preempt-lazy-fallout.patch patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch patches.rt/net-Avoid-the-IPI-to-free-the.patch patches.rt/powerpc-Add-support-for-lazy-preemption.patch patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch patches.rt/powerpc-traps-Use-PREEMPT_RT.patch patches.rt/printk-Bring-back-the-RT-bits.patch patches.rt/printk-add-infrastucture-for-atomic-consoles.patch patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch patches.rt/sched-Add-support-for-lazy-preemption.patch patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch patches.rt/serial-8250-implement-write_atomic.patch patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch patches.rt/vduse-Remove-include-of-rwlock.h.patch patches.rt/x86-Allow-to-enable-RT.patch patches.rt/x86-Enable-RT-also-on-32bit.patch patches.rt/x86-Support-for-lazy-preemption.patch patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch - commit 1882d24 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-rt: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - Add prototype arm64 RT configuration. - commit fc41c7f - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - Refresh -rt config files. - commit 654d8a7 - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - locking/rtmutex: Update the "flush I/O on schedule" series (SLE Realtime Extension). - signal: Update the comment ptrace_stop() (SLE Realtime Extension). - ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime Extension). - x86/microcode: Remove microcode_mutex (SLE Realtime Extension). - time: Allow to preempt after a callback (SLE Realtime Extension). - softirq: Add function to preempt serving softirqs (SLE Realtime Extension). - sched/core: Provide a method to check if a task is PI-boosted (SLE Realtime Extension). - sched/rt: Don't try push tasks if there are none (SLE Realtime Extension). - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries: Select the generic memory allocator (SLE Realtime Extension). - powerpc/imc-pmu: Use the correct spinlock initializer (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Do not disable preemption for resets (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: Check only for migration in printk_deferred_*() (SLE Realtime Extension). - serial: 8250: implement non-BKL console (SLE Realtime Extension). - printk: replace local_irq_save with local_lock for safe mode (SLE Realtime Extension). - printk: Add threaded printing support for BKL consoles (SLE Realtime Extension). - printk: only disable if actually unregistered (SLE Realtime Extension). - printk: Perform atomic flush in console_flush_on_panic() (SLE Realtime Extension). - rcu: Add atomic write enforcement for rcu stalls (SLE Realtime Extension). - kernel/panic: Add atomic write enforcement to warn/panic (SLE Realtime Extension). - proc: consoles: Add support for non-BKL consoles (SLE Realtime Extension). - tty: tty_io: Show non-BKL consoles as active (SLE Realtime Extension). - printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime Extension). - printk: nobkl: Provide functions for atomic write enforcement (SLE Realtime Extension). - printk: nobkl: Add write context storage for atomic writes (SLE Realtime Extension). - printk: nobkl: Add printer thread wakeups (SLE Realtime Extension). - printk: nobkl: Introduce printer threads (SLE Realtime Extension). - printk: nobkl: Add emit function and callback functions for atomic printing (SLE Realtime Extension). - printk: nobkl: Add print state functions (SLE Realtime Extension). - printk: nobkl: Add sequence handling (SLE Realtime Extension). - printk: nobkl: Add buffer management (SLE Realtime Extension). - printk: nobkl: Add acquire/release logic (SLE Realtime Extension). - printk: Add non-BKL console basic infrastructure (SLE Realtime Extension). - printk: Add per-console suspended state (SLE Realtime Extension). - printk: Consolidate console deferred printing (SLE Realtime Extension). - printk: Add NMI check to console_flush_on_panic() and console_unblank() (SLE Realtime Extension). - kdb: do not assume write() callback available (SLE Realtime Extension). - preempt: Put preempt_enable() within an instrumentation*() section (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (SLE Realtime Extension). - seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime Extension). - ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - signal: Add proper comment about the preempt-disable in ptrace_stop() (SLE Realtime Extension). - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (SLE Realtime Extension). - locking/rtmutex: Avoid pointless blk_flush_plug() invocations (SLE Realtime Extension). - locking/rtmutex: Submit/resume work explicitly before/after blocking (SLE Realtime Extension). - sched/core: Provide sched_rtmutex() and expose sched work helpers (SLE Realtime Extension). - sched: avoid false lockdep splat in put_task_struct() (SLE Realtime Extension). - kernel/fork: beware of __put_task_struct calling context (SLE Realtime Extension). - serial: 8250: Apply FSL workarounds also without SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Move uart_write() inside PM section (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250-fsl: Expand description of the MPC83xx UART's misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Indicate fintek option may also be required for RS232 support (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: synchronize and annotate UART_IER access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port in startup() callbacks (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Add dl_read/write, bugs and mapsize into plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Document uart_8250_port's ->dl_read/write() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Change dl_read/write to handle value as u32 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Shut down on remove for console uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix life cycle issues for interrupt handlers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit fdcc219 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Delete 6.2-based RT patches patches.rt/ARM-Allow-to-enable-RT.patch patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch patches.rt/ARM64-Allow-to-enable-RT.patch patches.rt/POWERPC-Allow-to-enable-RT.patch patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch patches.rt/arch-arm64-Add-lazy-preempt-support.patch patches.rt/arm-Add-support-for-lazy-preemption.patch patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch patches.rt/entry-Fix-the-preempt-lazy-fallout.patch patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch patches.rt/net-Avoid-the-IPI-to-free-the.patch patches.rt/powerpc-Add-support-for-lazy-preemption.patch patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch patches.rt/powerpc-traps-Use-PREEMPT_RT.patch patches.rt/printk-Bring-back-the-RT-bits.patch patches.rt/printk-add-infrastucture-for-atomic-consoles.patch patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch patches.rt/sched-Add-support-for-lazy-preemption.patch patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch patches.rt/serial-8250-implement-write_atomic.patch patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch patches.rt/vduse-Remove-include-of-rwlock.h.patch patches.rt/x86-Allow-to-enable-RT.patch patches.rt/x86-Enable-RT-also-on-32bit.patch patches.rt/x86-Support-for-lazy-preemption.patch patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch - commit 1882d24 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ kernel-rt: - bus: ti-sysc: Fix cast to enum warning (git-fixes). - wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes). - selinux: keep context struct members in sync (git-fixes). - commit 5dd241f - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes). - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes). - wifi: ath11k: Cleanup mac80211 references on failure during tx_complete (git-fixes). - wifi: ath11k: Don't drop tx_status when peer cannot be found (git-fixes). - wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes). - wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes). - wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes). - wifi: mac80211: fix kernel-doc notation warning (git-fixes). - wifi: radiotap: fix kernel-doc notation warnings (git-fixes). - wifi: cfg80211: remove dead/unused enum value (git-fixes). - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes). - wifi: mac80211: fix puncturing bitmap handling in CSA (git-fixes). - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve performance on 2GHz band (git-fixes). - wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes). - wifi: ath12k: fix memcpy array overflow in ath12k_peer_assoc_h_he() (git-fixes). - wifi: ath11k: fix band selection for ppdu received in channel 177 of 5 GHz (git-fixes). - wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes). - wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes). - wifi: mt76: mt7915: fix tlv length of mt7915_mcu_get_chan_mib_info (git-fixes). - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes). - wifi: mt76: mt7915: remove VHT160 capability on MT7915 (git-fixes). - wifi: mt76: mt7996: fix WA event ring size (git-fixes). - wifi: mt76: mt7996: use correct phy for background radar event (git-fixes). - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info command (git-fixes). - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes). - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU (git-fixes). - commit 621a6cf - pinctrl: cherryview: fix address_space_handler() argument (git-fixes). - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes). - soc: qcom: qmi_encdec: Restrict string length in decode (git-fixes). - soc: qcom: smem: Fix incompatible types in comparison (git-fixes). - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes). - r8169: fix ASPM-related issues on a number of systems with NIC version from RTL8168h (git-fixes). - wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes). - wifi: mt76: mt7915: rework tx bytes counting when WED is active (git-fixes). - wifi: mt76: mt7915: rework tx packets counting when WED is active (git-fixes). - wifi: mt76: mt7915: fix background radar event being blocked (git-fixes). - wifi: mt76: mt7996: fix header translation logic (git-fixes). - wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes). - wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes). - spi: tegra114: Remove unnecessary NULL-pointer checks (git-fixes). - spi: mpc5xxx-psc: Fix unsigned expression compared with zero (git-fixes). - spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes). - regulator: dt-bindings: qcom,rpm: fix pattern for children (git-fixes). - regmap: rbtree: Use alloc_flags for memory allocations (git-fixes). - regmap: cache: Revert "Add 64-bit mode support" (git-fixes). - regmap: Revert "add 64-bit mode support" and Co (git-fixes). - thermal/of: Fix potential uninitialized value access (git-fixes). - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes). - powercap: arm_scmi: Remove recursion while parsing zones (git-fixes). - platform/chrome: chromeos_acpi: print hex string for ACPI_TYPE_BUFFER (git-fixes). - pstore/ram: Check start of empty przs during init (git-fixes). - procfs: block chmod on /proc/thread-self/comm (git-fixes). - proc: use generic setattr() for /proc/$PID/net (git-fixes). - Revert "wifi: ath6k: silence false positive - Wno-dangling-pointer warning on GCC 12" (git-fixes). - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes). - staging: vchiq_arm: Remove extra struct vchiq_instance declaration (git-fixes). - soc: rockchip: dtpm: use C99 array init syntax (git-fixes). - selinux: make labeled NFS work when mounted before policy load (git-fixes). - selinux: do not leave dangling pointer behind (git-fixes). - thermal/drivers/qcom/tsens: Drop unused legacy structs (git-fixes). - powercap: intel_rapl: Remove unused field in struct rapl_if_priv (git-fixes). - commit 333ae48 - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes). - PCI: microchip: Remove cast between incompatible function type (git-fixes). - PCI: keembay: Remove cast between incompatible function type (git-fixes). - PCI: meson: Remove cast between incompatible function type (git-fixes). - Revert "PCI: tegra194: Enable support for 256 Byte payload" (git-fixes). - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address (git-fixes). - PCI: qcom-ep: Switch MHI bus master clock off during L1SS (git-fixes). - PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes). - PCI: apple: Initialize pcie->nvecs before use (git-fixes). - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes). - PCI/PM: Only read PCI_PM_CTRL register when available (git-fixes). - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes). - PCI: Add locking to RMW PCI Express Capability Register accessors (git-fixes). - pinctrl: mediatek: assign functions to configure pin bias on MT7986 (git-fixes). - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes). - pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes). - ipmi_si: fix a memleak in try_smi_init() (git-fixes). - ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes). - ipmi:ssif: Add check for kstrdup (git-fixes). - of: unittest: Restore indentation in overlay_bad_add_dup_prop test (git-fixes). - of: unittest: Fix overlay type in apply/revert check (git-fixes). - of: overlay: Call of_changeset_init() early (git-fixes). - of: unittest: fix null pointer dereferencing in of_unittest_find_node_by_name() (git-fixes). - of: fix htmldocs build warnings (git-fixes). - module/decompress: use vmalloc() for zstd decompression workspace (git-fixes). - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes). - lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes). - HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes). - mac80211: make ieee80211_tx_info padding explicit (git-fixes). - hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes). - hwrng: pic32 - use devm_clk_get_enabled (git-fixes). - hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes). - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes). - irqchip/loongson-eiointc: Fix return value checking of eiointc_index (git-fixes). - Revert "media: uvcvideo: Limit power line control for Acer EasyCamera" (git-fixes). - media: Revert "media: exynos4-is: Remove dependency on obsolete SoC support" (git-fixes). - PCI: rcar-host: Remove unused static pcie_base and pcie_dev (git-fixes). - irqchip/mmp: Remove non-DT codepath (git-fixes). - commit 2974f21 - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes). - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes). - dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes). - dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes). - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and PMC8180C (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio hogs (git-fixes). - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow gpio-line-names (git-fixes). - EDAC/igen6: Fix the issue of no error events (git-fixes). - EDAC/i10nm: Skip the absent memory controllers (git-fixes). - dt-bindings: thermal: lmh: update maintainer address (git-fixes). - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes). - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs (git-fixes). - dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes). - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly optional (git-fixes). - firmware: ti_sci: Use system_state to determine polling (git-fixes). - firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes). - firmware: cs_dsp: Fix new control name check (git-fixes). - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes). - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes). - drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes). - drm/msm/mdp5: Don't leak some plane state (git-fixes). - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV clock (git-fixes). - drm/msm: Update dev core dump to not print backwards (git-fixes). - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes). - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth (git-fixes). - gpio: pca9570: fix kerneldoc (git-fixes). - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay defaults/range in schema (git-fixes). - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for coefficients (git-fixes). - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock* properties (git-fixes). - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao clock (git-fixes). - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32 (git-fixes). - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions (git-fixes). - dt-bindings: backlight: pwm: Make power-supply not required (git-fixes). - dt-bindings: leds: Drop redundant cpus enum match (git-fixes). - dt-bindings: gpio: Remove FSI domain ports on Tegra234 (git-fixes). - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible (git-fixes). - dt-bindings: samsung,mipi-dsim: Use port-base reference (git-fixes). - dt-bindings: mtd: qcom: Fix a property position (git-fixes). - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes). - commit 1352d14 - docs: kernel-parameters: Refer to the correct bitmap function (git-fixes). - drm/etnaviv: fix dumping of active MMU context (git-fixes). - drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes). - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes). - drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes). - drm/mediatek: Fix dereference before null check (git-fixes). - drm/mediatek: Add cnt checking for coverity issue (git-fixes). - drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes). - drm/mediatek: Fix uninitialized symbol (git-fixes). - drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes). - drm: Remove references to removed transitional helpers (git-fixes). - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes). - drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes). - drm/ast: report connection status on Display Port (git-fixes). - drm/ast: Add BMC virtual connector (git-fixes). - drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes). - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes). - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes). - drm/amd/display: dc.h: eliminate kernel-doc warnings (git-fixes). - drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes). - drm/amd/display: Do not set drr on pipe commit (git-fixes). - drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes). - drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes). - drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes). - drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes). - drm/hyperv: Fix a compilation issue because of not including screen_info.h (git-fixes). - drm/ast: Fix DRAM init on AST2200 (git-fixes). - drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes). - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller (git-fixes). - drm/bridge: tc358764: Fix debug print parameter order (git-fixes). - cred: remove unsued extern declaration change_create_files_as() (git-fixes). - crypto: caam - fix unchecked return value error (git-fixes). - crypto: api - Use work queue in crypto_destroy_instance (git-fixes). - crypto: af_alg - Decrement struct key.usage in alg_set_by_key_serial() (git-fixes). - crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes). - crypto: stm32 - fix MDMAT condition (git-fixes). - crypto: qat - change value of default idle filter (git-fixes). - cpufreq: powernow-k8: Use related_cpus instead of cpus in driver.exit() (git-fixes). - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug (git-fixes). - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver (git-fixes). - cpuidle: teo: Update idle duration estimate when choosing shallower state (git-fixes). - crypto: ixp4xx - silence uninitialized variable warning (git-fixes). - drm/msm: provide fb_dirty implemenation (git-fixes). - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes). - Documentation: kunit: Modular tests should not depend on KUNIT=y (git-fixes). - commit becb350 - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes). - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock handling (git-fixes). - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes). - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: reset: Use the correct type of sleep/delay based on length (git-fixes). - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes). - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes). - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs (git-fixes). - clk: qcom: turingcc-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: mss-sc7180: fix missing resume during probe (git-fixes). - clk: qcom: q6sstop-qcs404: fix missing resume during probe (git-fixes). - clk: qcom: lpasscc-sc7280: fix missing resume during probe (git-fixes). - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe errors (git-fixes). - clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes). - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg (git-fixes). - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes). - clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes). - clk: imx: pll14xx: align pdiv with reference manual (git-fixes). - clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes). - clk: imx8mp: fix sai4 clock (git-fixes). - clk: imx: imx8ulp: update SPLL2 type (git-fixes). - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes). - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz (git-fixes). - clk: sunxi-ng: Modify mismatched function name (git-fixes). - drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes). - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes). - Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes). - Bluetooth: Fix potential use-after-free when clear keys (git-fixes). - can: tcan4x5x: Remove reserved register 0x814 from writable table (git-fixes). - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes). - cpufreq: amd-pstate-ut: Remove module parameter access (git-fixes). - clocksource: Handle negative skews in "skew is too large" messages (git-fixes). - clk: samsung: Re-add support for Exynos4212 CPU clock (git-fixes). - can: m_can: fix coding style (git-fixes). - commit d40bf6b - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes). - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes). - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU (git-fixes). - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS SMMU (git-fixes). - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names (git-fixes). - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B regulator (git-fixes). - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes). - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply (git-fixes). - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen parent interrupt (git-fixes). - arm64: dts: qcom: sdm845: Fix the min frequency of "ice_core_clk" (git-fixes). - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC (git-fixes). - arm64: dts: qcom: pmi8994: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pmi8950: Add missing OVP interrupt (git-fixes). - arm64: dts: qcom: pm660l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: pm6150l: Add missing short interrupt (git-fixes). - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent (git-fixes). - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion (git-fixes). - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string (git-fixes). - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes). - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes). - arm64: dts: qcom: sm8350: Use proper CPU compatibles (git-fixes). - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq (git-fixes). - arm64: dts: qcom: sm8350: Fix CPU idle state residency times (git-fixes). - arm64: dts: qcom: sdm845-tama: Set serial indices and stdout-path (git-fixes). - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2 controller (git-fixes). - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect (git-fixes). - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO (git-fixes). - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO supply (git-fixes). - arm64: dts: qcom: sm8250: correct dynamic power coefficients (git-fixes). - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes). - arm64: dts: qcom: sm8150: use proper DSI PHY compatible (git-fixes). - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes). - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25 (git-fixes). - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency (git-fixes). - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup & main gpio (git-fixes). - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto node (git-fixes). - arm64: dts: imx8mp-debix: remove unused fec pinctrl node (git-fixes). - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos (git-fixes). - arm64: tegra: Fix HSUART for Smaug (git-fixes). - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes). - arm64: tegra: Update AHUB clock parent and rate (git-fixes). - arm64: tegra: Update AHUB clock parent and rate on Tegra234 (git-fixes). - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch() (git-fixes). - arm64: defconfig: enable Qualcomm MSM8996 Global Clock Controller as built-in (git-fixes). - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes). - ASoC: tegra: Fix SFC conversion for few rates (git-fixes). - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes). - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe (git-fixes). - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes). - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes). - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes). - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling (git-fixes). - ALSA: ac97: Fix possible error value of *rac97 (git-fixes). - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes). - backlight/lv5207lp: Compare against struct fb_info.device (git-fixes). - backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes). - backlight/bd6107: Compare against struct fb_info.device (git-fixes). - audit: fix possible soft lockup in __audit_inode_child() (git-fixes). - ARM: module: Use module_init_layout_section() to spot init sections (git-fixes). - module: Expose module_init_layout_section() (git-fixes). - arm64: mm: use ptep_clear() instead of pte_clear() in clear_flush() (git-fixes). - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes). - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs (git-fixes). - Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes). - Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes). - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes). - ACPI: thermal: Drop nocrt parameter (git-fixes). - arm64: sdei: abort running SDEI handlers during crash (git-fixes). - arm64: vdso: remove two .altinstructions related symbols (git-fixes). - arm64/ptrace: Clean up error handling path in sve_set_common() (git-fixes). - arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes). - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability (git-fixes). - ARM: ptrace: Restore syscall skipping for tracers (git-fixes). - ARM: ptrace: Restore syscall restart tracing (git-fixes). - Bluetooth: coredump: fix building with coredump disabled (git-fixes). - ACPI: platform: Ignore SMB0001 only when it has resources (git-fixes). - ACPI: bus: Introduce acpi_match_acpi_device() helper (git-fixes). - ACPI: bus: Constify acpi_companion_match() returned value (git-fixes). - accessibility: use C99 array init (git-fixes). - ARM: versatile: mark mmc_status() static (git-fixes). - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo property (git-fixes). - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes). - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h (git-fixes). - commit 6febe3e - md/raid0: Fix performance regression for large sequential writes (bsc#1213916). - commit 7ba95b5 - md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916). - commit f2d9299 - Add prototype arm64 RT configuration. - commit fc41c7f - bnx2x: new flag for track HW resource allocation (jsc#PED-5057). - commit d1a4bac - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057). - commit ccf8576 - Refresh -rt config files. - commit 654d8a7 - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - locking/rtmutex: Update the "flush I/O on schedule" series (SLE Realtime Extension). - signal: Update the comment ptrace_stop() (SLE Realtime Extension). - ASoC: mediatek: mt8186: Remove unused mutex (SLE Realtime Extension). - x86/microcode: Remove microcode_mutex (SLE Realtime Extension). - time: Allow to preempt after a callback (SLE Realtime Extension). - softirq: Add function to preempt serving softirqs (SLE Realtime Extension). - sched/core: Provide a method to check if a task is PI-boosted (SLE Realtime Extension). - sched/rt: Don't try push tasks if there are none (SLE Realtime Extension). - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries: Select the generic memory allocator (SLE Realtime Extension). - powerpc/imc-pmu: Use the correct spinlock initializer (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Do not disable preemption for resets (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: Check only for migration in printk_deferred_*() (SLE Realtime Extension). - serial: 8250: implement non-BKL console (SLE Realtime Extension). - printk: replace local_irq_save with local_lock for safe mode (SLE Realtime Extension). - printk: Add threaded printing support for BKL consoles (SLE Realtime Extension). - printk: only disable if actually unregistered (SLE Realtime Extension). - printk: Perform atomic flush in console_flush_on_panic() (SLE Realtime Extension). - rcu: Add atomic write enforcement for rcu stalls (SLE Realtime Extension). - kernel/panic: Add atomic write enforcement to warn/panic (SLE Realtime Extension). - proc: consoles: Add support for non-BKL consoles (SLE Realtime Extension). - tty: tty_io: Show non-BKL consoles as active (SLE Realtime Extension). - printk: nobkl: Stop threads on shutdown/reboot (SLE Realtime Extension). - printk: nobkl: Provide functions for atomic write enforcement (SLE Realtime Extension). - printk: nobkl: Add write context storage for atomic writes (SLE Realtime Extension). - printk: nobkl: Add printer thread wakeups (SLE Realtime Extension). - printk: nobkl: Introduce printer threads (SLE Realtime Extension). - printk: nobkl: Add emit function and callback functions for atomic printing (SLE Realtime Extension). - printk: nobkl: Add print state functions (SLE Realtime Extension). - printk: nobkl: Add sequence handling (SLE Realtime Extension). - printk: nobkl: Add buffer management (SLE Realtime Extension). - printk: nobkl: Add acquire/release logic (SLE Realtime Extension). - printk: Add non-BKL console basic infrastructure (SLE Realtime Extension). - printk: Add per-console suspended state (SLE Realtime Extension). - printk: Consolidate console deferred printing (SLE Realtime Extension). - printk: Add NMI check to console_flush_on_panic() and console_unblank() (SLE Realtime Extension). - kdb: do not assume write() callback available (SLE Realtime Extension). - preempt: Put preempt_enable() within an instrumentation*() section (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - mm/page_alloc: Use write_seqlock_irqsave() instead write_seqlock() + local_irq_save() (SLE Realtime Extension). - seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_entry() (SLE Realtime Extension). - ARM: vfp: Use vfp_lock() in vfp_sync_hwstate() (SLE Realtime Extension). - ARM: vfp: Provide vfp_lock() for VFP locking (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - signal: Add proper comment about the preempt-disable in ptrace_stop() (SLE Realtime Extension). - locking/rtmutex: Add a lockdep assert to catch potential nested blocking (SLE Realtime Extension). - locking/rtmutex: Avoid pointless blk_flush_plug() invocations (SLE Realtime Extension). - locking/rtmutex: Submit/resume work explicitly before/after blocking (SLE Realtime Extension). - sched/core: Provide sched_rtmutex() and expose sched work helpers (SLE Realtime Extension). - sched: avoid false lockdep splat in put_task_struct() (SLE Realtime Extension). - kernel/fork: beware of __put_task_struct calling context (SLE Realtime Extension). - serial: 8250: Apply FSL workarounds also without SERIAL_8250_CONSOLE (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Move uart_write() inside PM section (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250-fsl: Expand description of the MPC83xx UART's misbehaviour (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: Indicate fintek option may also be required for RS232 support (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: synchronize and annotate UART_IER access (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: lock port in startup() callbacks (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: RT288x/Au1xxx code away from core (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Add dl_read/write, bugs and mapsize into plat_serial8250_port (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Document uart_8250_port's ->dl_read/write() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: Change dl_read/write to handle value as u32 (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Shut down on remove for console uart (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix life cycle issues for interrupt handlers (bsc#1214683 (PREEMPT_RT prerequisite backports)). - serial: 8250: omap: Fix imprecise external abort for omap_8250_pm() (bsc#1214683 (PREEMPT_RT prerequisite backports)). - commit fdcc219 - usb: dwc3: Add error logs for unknown endpoint events (jsc#PED-4296). - commit e632528 - Delete 6.2-based RT patches patches.rt/ARM-Allow-to-enable-RT.patch patches.rt/ARM-enable-irq-in-translation-section-permission-fau.patch patches.rt/ARM64-Allow-to-enable-RT.patch patches.rt/POWERPC-Allow-to-enable-RT.patch patches.rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch patches.rt/arch-arm64-Add-lazy-preempt-support.patch patches.rt/arm-Add-support-for-lazy-preemption.patch patches.rt/arm-Disable-jump-label-on-PREEMPT_RT.patch patches.rt/drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch patches.rt/drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch patches.rt/drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch patches.rt/drm-i915-Drop-the-irqs_disabled-check.patch patches.rt/drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch patches.rt/drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch patches.rt/drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch patches.rt/drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch patches.rt/entry-Fix-the-preempt-lazy-fallout.patch patches.rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch patches.rt/net-Avoid-the-IPI-to-free-the.patch patches.rt/powerpc-Add-support-for-lazy-preemption.patch patches.rt/powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch patches.rt/powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch patches.rt/powerpc-stackprotector-work-around-stack-guard-init-.patch patches.rt/powerpc-traps-Use-PREEMPT_RT.patch patches.rt/printk-Bring-back-the-RT-bits.patch patches.rt/printk-add-infrastucture-for-atomic-consoles.patch patches.rt/printk-avoid-preempt_disable-for-PREEMPT_RT.patch patches.rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch patches.rt/sched-Add-support-for-lazy-preemption.patch patches.rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch patches.rt/serial-8250-implement-write_atomic.patch patches.rt/signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch patches.rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch patches.rt/softirq-Wake-ktimers-thread-also-in-softirq.patch patches.rt/sysfs-Add-sys-kernel-realtime-entry.patch patches.rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch patches.rt/tpm_tis-fix-stall-after-iowrite-s.patch patches.rt/tty-serial-omap-Make-the-locking-RT-aware.patch patches.rt/tty-serial-pl011-Make-the-locking-work-on-RT.patch patches.rt/u64_stat-Remove-the-obsolete-fetch_irq-variants.patch patches.rt/vduse-Remove-include-of-rwlock.h.patch patches.rt/x86-Allow-to-enable-RT.patch patches.rt/x86-Enable-RT-also-on-32bit.patch patches.rt/x86-Support-for-lazy-preemption.patch patches.rt/x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch patches.rt/zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch patches.suse/rt-Add-documentation-describing-what-RT-kernel-config-changes-to-default.patch patches.suse/rt-Add-documentation-describing-what-kernel-debug-options-to-add-for-testing.patch patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch - commit 1882d24 - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently - commit 95df0d9 - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075). - commit 19c485c - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075). - commit c4d3fce - Move upstreamed BT and pinctrl patches into sorted section - commit ff3c429 - firmware: qemu_fw_cfg: Do not hard depend on CONFIG_HAS_IOPORT_MAP (bsc#1214773). - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl - commit 5a5093f - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT (bsc#1012628). - Refresh patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch. - commit 3766f26 - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628). - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - commit c83219a - Refresh patches.suse/dm-mpath-leastpending-path-update. Fix warning about STATUSTYPE_IMA. - commit caca08f - Refresh and enable patches.suse/fcoe-reduce-max_sectors. - commit 6b3df50 - Moved upstreamed DRM and opal patches into sorted section - commit e879562 - Update config files: only version changes to 6.4.13 - commit f6cd6ea - sched/cpuset: Bring back cpuset_mutex (bsc#1012628). Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch - commit 5ab50d0 - Linux 6.4.13 (bsc#1012628). - netfilter: nf_tables: fix kdoc warnings after gc rework (bsc#1012628). - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch - maple_tree: disable mas_wr_append() when other readers are possible (bsc#1012628). - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (bsc#1012628). - gpio: sim: pass the GPIO device's software node to irq domain (bsc#1012628). - gpio: sim: dispose of irq mappings before destroying the irq_sim domain (bsc#1012628). - dma-buf/sw_sync: Avoid recursive lock during fence signal (bsc#1012628). - pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (bsc#1012628). - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() (bsc#1012628). - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() (bsc#1012628). - ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB (bsc#1012628). - ASoC: SOF: ipc4-pcm: fix possible null pointer deference (bsc#1012628). - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' (bsc#1012628). - scsi: core: raid_class: Remove raid_component_add() (bsc#1012628). - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 (bsc#1012628). - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628). - madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check (bsc#1012628). - drm/i915: Fix error handling if driver creation fails during probe (bsc#1012628). - can: raw: add missing refcount for memory leak fix (bsc#1012628). - thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards (bsc#1012628). - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (bsc#1012628). - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup (bsc#1012628). - pinctrl: amd: Mask wake bits on probe again (bsc#1012628). - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock (bsc#1012628). - of: unittest: Fix EXPECT for parse_phandle_with_args_map() test (bsc#1012628). - radix tree: remove unused variable (bsc#1012628). - riscv: Fix build errors using binutils2.37 toolchains (bsc#1012628). - riscv: Handle zicsr/zifencei issue between gcc and binutils (bsc#1012628). - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels (bsc#1012628). - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - batman-adv: Hold rtnl lock during MTU update via netlink (bsc#1012628). - batman-adv: Fix batadv_v_ogm_aggr_send memory leak (bsc#1012628). - batman-adv: Fix TT global entry leak when client roamed back (bsc#1012628). - batman-adv: Do not get eth header before batadv_check_management_packet (bsc#1012628). - batman-adv: Don't increase MTU when set by user (bsc#1012628). - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628). - selinux: set next pointer before attaching to list (bsc#1012628). - NFS: Fix a use after free in nfs_direct_join_group() (bsc#1012628). - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() (bsc#1012628). - mm: multi-gen LRU: don't spin during memcg release (bsc#1012628). - mm: memory-failure: fix unexpected return value in soft_offline_page() (bsc#1012628). - mm: add a call to flush_cache_vmap() in vmap_pfn() (bsc#1012628). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1012628). Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1012628). Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch - cgroup/cpuset: Iterate only if DEADLINE tasks are present (bsc#1012628). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1012628). Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch - cgroup/cpuset: Rename functions dealing with DEADLINE accounting (bsc#1012628). - drm/i915: fix display probe for IVB Q and IVB D GT2 server (bsc#1012628). - drm/i915/display: Handle GMD_ID identification in display code (bsc#1012628). - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 (bsc#1012628). - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628). - LoongArch: Fix hw_breakpoint_control() for watchpoints (bsc#1012628). - drm/i915: Fix HPD polling, reenabling the output poll work as needed (bsc#1012628). - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628). - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628). - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628). - drm: Add an HPD poll helper to reschedule the poll work (bsc#1012628). - drm/vmwgfx: Fix possible invalid drm gem put calls (bsc#1012628). - drm/vmwgfx: Fix shader stage validation (bsc#1012628). - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast (bsc#1012628). - mm: enable page walking API to lock vmas during the walk (bsc#1012628). - selftests/mm: FOLL_LONGTERM need to be updated to 0x100 (bsc#1012628). - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - shmem: fix smaps BUG sleeping while atomic (bsc#1012628). - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer (bsc#1012628). - clk: Fix slab-out-of-bounds error in devm_clk_release() (bsc#1012628). - NFSv4: Fix dropped lock for racing OPEN and delegation return (bsc#1012628). - platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL (bsc#1012628). - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table (bsc#1012628). - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning (bsc#1012628). - ibmveth: Use dcbf rather than dcbfl (bsc#1012628). - spi: spi-cadence: Fix data corruption issues in slave mode (bsc#1012628). - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628). - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x (bsc#1012628). - bonding: fix macvlan over alb bond support (bsc#1012628). - rtnetlink: Reject negative ifindexes in RTM_NEWLINK (bsc#1012628). - netfilter: nf_tables: defer gc run if previous batch is still pending (bsc#1012628). - netfilter: nf_tables: fix out of memory error handling (bsc#1012628). - netfilter: nf_tables: use correct lock to protect gc_list (bsc#1012628). - netfilter: nf_tables: GC transaction race with abort path (bsc#1012628). - netfilter: nf_tables: flush pending destroy work before netlink notifier (bsc#1012628). - netfilter: nf_tables: validate all pending tables (bsc#1012628). - i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() (bsc#1012628). - net/sched: fix a qdisc modification with ambiguous command request (bsc#1012628). - igc: Fix the typo in the PTM Control macro (bsc#1012628). - igb: Avoid starting unnecessary workqueues (bsc#1012628). - can: isotp: fix support for transmission of SF without flow control (bsc#1012628). - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset (bsc#1012628). - tg3: Use slab_build_skb() when needed (bsc#1012628). - selftests: bonding: do not set port down before adding to bond (bsc#1012628). - ice: Fix NULL pointer deref during VF reset (bsc#1012628). - Revert "ice: Fix ice VF reset during iavf initialization" (bsc#1012628). - ice: fix receive buffer size miscalculation (bsc#1012628). - ipv4: fix data-races around inet->inet_id (bsc#1012628). - net: validate veth and vxcan peer ifindexes (bsc#1012628). - net: bcmgenet: Fix return value check for fixed_phy_register() (bsc#1012628). - net: bgmac: Fix return value check for fixed_phy_register() (bsc#1012628). - net: mdio: mdio-bitbang: Fix C45 read/write protocol (bsc#1012628). - net: dsa: mt7530: fix handling of 802.1X PAE frames (bsc#1012628). - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628). - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628). - mlxsw: reg: Fix SSPR register layout (bsc#1012628). - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC (bsc#1012628). - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() (bsc#1012628). - dccp: annotate data-races in dccp_poll() (bsc#1012628). - sock: annotate data-races around prot->memory_pressure (bsc#1012628). - net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates (bsc#1012628). - devlink: add missing unregister linecard notification (bsc#1012628). - octeontx2-af: SDP: fix receive link config (bsc#1012628). - tracing: Fix memleak due to race between current_tracer and trace (bsc#1012628). - tracing/synthetic: Allocate one additional element for size (bsc#1012628). - tracing/synthetic: Skip first entry for stack traces (bsc#1012628). - tracing/synthetic: Use union instead of casts (bsc#1012628). - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed (bsc#1012628). - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628). - can: raw: fix lockdep issue in raw_release() (bsc#1012628). - can: raw: fix receiver memory leak (bsc#1012628). - jbd2: fix a race when checking checkpoint buffer busy (bsc#1012628). - jbd2: remove journal_clean_one_cp_list() (bsc#1012628). - jbd2: remove t_checkpoint_io_list (bsc#1012628). - PCI: acpiphp: Reassign resources on bridge if necessary (bsc#1012628). - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628). - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628). - NFSv4.2: fix error handling in nfs42_proc_getxattr (bsc#1012628). - commit 1bfff59 - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Fixed backporting issue of 0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the issue causes that all kernel module can NOT pass the hash blacklist checking. System boot will hang when security boot is enabled. The kernel/module_signing.c be moved to kernel/module/signing.c. When backporting the original patch to new C source file, I lost one statement for setting the value of wholelen. It causes that the value of wholelen is zero. - commit 23db872 ++++ brotli: - Update to release 1.1 * CLI: added a --dictionary option - Reomve 0001-Revert-Add-runtime-linker-path-to-pkg-config-files-7.patch ++++ liburing: - add test-io_uring_register-fix-errno-confusion-and-new-e.patch to fix test errors on the 6.5 kernel ++++ virtiofsd: - Update to upstream version v1.7.2 (jsc#4980) - Add supplementary group extension support - Prevent EPERM failures with O_NOATIME - Fix cache timeouts - seccomp: Allow SYS_sched_yield - Allow to provide the same argument multiple times - Add the -V/--version options - Upgrade vendored dependencies ------------------------------------------------------------------ ------------------ 2023-8-30 - Aug 30 2023 ------------------- ------------------------------------------------------------------ ++++ accel-config: - Update to version 4.1: * add missing libssl-dev dependency * Skip configuring ats_disable if the attribute is not present * Add config-user-default command * Add option "-c " to load default configurations from the file * Disable default configured WQs and devices * Add "-n " to specify WQ name for disabling WQs * Add user_default_profile.conf * Add doumentation for new command "config-user-default" ++++ aws-cli: - Update to version 1.29.36 + For detailed changes see https://github.com/aws/aws-cli/blob/1.29.27/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ busybox-links: - Don't build the Dockerfile in OBS, it's for development only ++++ gzip: - Update to 1.13: * zless now diagnoses gzip failures, if using less 623 or later. * When SIGPIPE is ignored, gzip now exits with status 2 (warning) instead of status 1 (error) when writing to a broken pipe. This is more useful with programs like 'less' that treat gzip exit status 2 as a non-failure. * 'gzip -d' no longer fails to report invalid compressed data that uses a dictionary distance outside the input window. [bug present since the beginning] * Port to C23, which does not allow K&R-style function definitions with parameters, and which does not define __alignas_is_defined. - Refreshed manpage-no-date.patch ++++ haproxy: - Apply upstream patch for the ppc64le issue: Add patch: 0001-IMPORT-xxhash-update-xxHash-to-version-0.8.2.patch Remove patch: fix-invalid-parameter-combination-for-AltiVec-intrinsic-__builtin_vec_ld.patch ++++ kernel-default: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-default: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-default: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-default: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-kvmsmall: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-kvmsmall: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-kvmsmall: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-kvmsmall: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-rt: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-rt: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-rt: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ++++ kernel-rt: - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support Upstream has a proper solution now. Remove: patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch patches.suse/arm64-implement-support-for-static-call-trampolines.patch patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch patches.suse/static_call-Fix-tools_headers.patch patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch - commit 544b42e - Remove SP6-NEED-REVIEW tag of patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch - commit bee5a51 - Delete patches.suse/dm-table-switch-to-readonly. This patch is ancient, and upstream multipath-tools has taken a lot of care to improve handling of read-only devices in the meantime. - commit 414f55e - Refresh and enable patches.suse/dm-mpath-no-partitions-feature. - commit 5c355e7 - Enable patches.suse/dm-mpath-leastpending-path-update - commit 931db33 - Keep and refresh live patching OOT patches - Refresh patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch. - Refresh patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch. - Refresh patches.suse/livepatch-dump-ipa-clones.patch. Refresh configs appropriately. - commit d9c04f0 - Refresh patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch. Respin and remove SP6-NEED-REVIEW tag - commit bdade2f - Keep and refresh patches.suse/prepare-arm64-klp. Having a live patching support on arm64 arch is still in future but better be prepared than sorry. - commit ce951ea - Refresh patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch. Mark duplicate Alt-commit. - commit d42a7e3 - Refresh and enable patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch. - commit ef20ec6 - Refresh and enable patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. - commit f191f06 - Refresh and enable patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch. - commit 7f0ed1b - Refresh and enable patches.suse/scsi-add-disable_async_probing-module-argument.patch. - commit 3d3db3a - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch. - commit c77fab8 - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch. - commit 3fded15 - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch. We had expected upstream to come up with a generic solution for this issue, but the patch set from Mike Christie ("scsi: Allow scsi_execute users to control retries") hasn't been merged yet. - commit a7b4538 - Refresh patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default - commit d54d8a5 - rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories"). So switch to them. - rpm/mkspec-dtb: support for nested subdirs Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. - commit 7aee36a - Remove SP6-NEED-REVIEW tag of patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch - commit b17726b - Refresh patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default - commit 6734d6b - Update patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch (bsc#1012628, bsc#1214772, CVE-2023-4611). - commit 6826347 - Refresh patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch. Respin and remove SP6-NEED-REVIEW tag - commit 1387f3a - Refresh patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch. Respin and remove SP6-NEED-REVIEW tag - commit ac459a4 - Refresh patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default - commit 71d7282 ------------------------------------------------------------------ ------------------ 2023-8-29 - Aug 29 2023 ------------------- ------------------------------------------------------------------ ++++ busybox: - Add ash-fix-segfault-d417193cf.patch: fix stack overflow vulnerability in ash (CVE-2022-48174, bsc#1214538) ++++ fde-tools: - Update to version 0.6.9 + Redirect the firstboot messages to journald instead of a standalone log file (bsc#1214581) + Update /boot/grub2/grub.cfg at the end of firstboot to reflect the LUKS key change + Update the version automatically + Add 'cryptsetup' to 'make dist' + Fix the version in fde.sh - Update the download URL ++++ groff: - Update to 1.23.0: * Too many changes, see NEWS file for details. - Refreshed patches: * 0002-documentation-for-the-locale-keyword.patch * 0004-don-t-use-usr-bin-env-in-shebang.patch * groff-1.20.1-deunicode.patch * groff-1.20.1-nroff-empty-LANGUAGE.patch * groff-1.21-CVE-2009-5081.patch * groff-force-locale-usage.patch - Drop sort-perl-hash-keys.patch (upstreamed) - Drop doc-volume-operating-system and doc-default-operating-system changes (doesn't default to BSD anymore) - Configure flag --with-appresdir has been renamed to --with-appdefdir - Update file list with files that were removed from the package ++++ kernel-default: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-default: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-default: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-default: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-firmware: - Update to version 20230829 (git commit 49f9e3479fb5): * i915: Update MTL DMC to v2.16 * copy-firmware: Introduce 'RawFile' keyword * copy-firmware: Support additional compressor options * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: update firmware for qat_4xxx devices * linux-firmware: Update AMD SEV firmware * amdgpu: update DMCUB to 0.0.181.0 for various AMDGPU ASICs * rtw89: 8852b: update fw to v0.29.29.3 * rtw89: 8851b: update fw to v0.29.41.2 * i915: add GSC 102.0.0.1655 for MTL * amdgpu: DMCUB updates for various AMDGPU asics - Switch to the compressed / split installation as default, make uncompressed / raw package as a multibuild flavor, instead as a preliminary work for dropping the big kernel-firmware (bsc#1214789) - Use the standard copy-file.sh for split package installation, too Another scirpt, make-files.sh, is provided for generating file lists - Ignore README in copy-file.sh: copy-file-ignore-README.patch - Workaround for installing raw files for ucode-amd: amd-ucode-rawfile.patch - Drop the obsolsted revert of rtw8822c_fw.bin - Update aliases from 6.5 ++++ kernel-firmware: - Update to version 20230829 (git commit 49f9e3479fb5): * i915: Update MTL DMC to v2.16 * copy-firmware: Introduce 'RawFile' keyword * copy-firmware: Support additional compressor options * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: update firmware for qat_4xxx devices * linux-firmware: Update AMD SEV firmware * amdgpu: update DMCUB to 0.0.181.0 for various AMDGPU ASICs * rtw89: 8852b: update fw to v0.29.29.3 * rtw89: 8851b: update fw to v0.29.41.2 * i915: add GSC 102.0.0.1655 for MTL * amdgpu: DMCUB updates for various AMDGPU asics - Switch to the compressed / split installation as default, make uncompressed / raw package as a multibuild flavor, instead as a preliminary work for dropping the big kernel-firmware (bsc#1214789) - Use the standard copy-file.sh for split package installation, too Another scirpt, make-files.sh, is provided for generating file lists - Ignore README in copy-file.sh: copy-file-ignore-README.patch - Workaround for installing raw files for ucode-amd: amd-ucode-rawfile.patch - Drop the obsolsted revert of rtw8822c_fw.bin - Update aliases from 6.5 ++++ kernel-kvmsmall: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-kvmsmall: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-kvmsmall: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-kvmsmall: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-rt: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-rt: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-rt: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ kernel-rt: - Remove SP6-NEED-REVIEW tag of patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch - commit 3e6ea23 - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch. CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774). - commit 01da5a1 - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774). - commit da35a7b - Move upstreamed powerpc patches into sorted section - commit 8dc244c - Move upstreamed ACPI patch into sorted section - commit f6c39ca - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696 jsc#PED-4698). - i2c: i801: Enlarge device name field in i801_ids table (jsc#PED-4696 jsc#PED-4698). - commit b2dab8e - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps (jsc#PED-6091). - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address of primary PMC (jsc#PED-6091). - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091). - platform/x86:intel/pmc: Enable debugfs multiple PMC support (jsc#PED-6091). - platform/x86:intel/pmc: Add support to handle multiple PMCs (jsc#PED-6091). - platform/x86:intel/pmc: Combine core_init() and core_configure() (jsc#PED-6091). - commit c417bbb - Update patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch (bsc#1012628 jsc#PED-6091). - commit c13a250 - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch Remove SP6-NEED-REVIEW tag. - commit a73dd2f - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch. Remove SP6-NEED-REVIEW tag. - commit 7ad5e63 - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch Implemented by upstream commit: commit df76234276e22136b2468825c18407fdfbb2076a Author: Stefan Wahren Date: Sat Jun 25 13:36:15 2022 +0200 mfd: bcm2835-pm: Add support for BCM2711 - commit 8483810 - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch As per my comment#47 in bsc#1180336 tested with TW at that moment. Briefly tested kernel with above kernel workaround reverted, using USB keyboard. It was detected during boot and plugging it in and out seems to properly detected and handled. raspberrypi-firmware - 2022.01.24-1.1 raspberrypi-eeprom[-firmware] - 2021.04.29-2.1 u-boot-rpiarm64 - 2022.01-2.1 - commit 34fe1ed - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch. Merged upstream. commit e5a068983cf41bfee2c15656e62f401c5f8b0437 Author: Peter Robinson Date: Fri Jun 3 10:26:07 2022 +0100 drm/v3d: Add support for bcm2711 - commit dfe2489 - Delete patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and 0001-oracleasm-4.0-compat-changes.patch together previously exported function bio_map_user_iov() for use in the oracleasm KMP. This downstream change is no longer necessary because oracleasm in 15-SP6 has a patch which avoids its use: oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch. Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped in 15-SP6 by commit 67f601c4765. Remove the associated patch oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too. - commit 893eaeb - Refresh patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch. - Respin and remove SP6-NEED-REVIEW tag - Update config files. Add # CONFIG_HIDDEN_AREA is not set - commit c7bc13d - Refresh patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch. - Respin and remove SP6-NEED-REVIEW tag - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98 - commit d45a993 - Delete patches.suse/nxp-nci-add-NXP1002-id.patch. gone upstream - commit b030abb - Refresh patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch. Respin and remove SP6-NEED-REVIEW tag - commit f2aed69 - Delete patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch. Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch because it be merged on upstream since v5.17-rc1. The commit id is 92ad19559ea9a8ec6f158480934ae26ebfe2c14f. - commit d1df84c - Refresh patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch. Respin and remove SP6-NEED-REVIEW tag - commit 19b185d ++++ bluez: - update to 5.69 * Fix issue with BAP enabling state correctly when resuming. * Fix issue with detaching source ASEs only after Stop Ready. * Fix issue with handling VCP audio location and descriptor. * Fix issue with generating IRK for adapter with privacy enabled. * Add support for BAP broadcast sink. - Add three new man pages ++++ podman: - Update to version 4.6.2: * Bump to v4.6.2 * Release notes for v4.6.2 * Packit: Disable unexpected journal message check for cockpit-podman * Packit: Restrict cockpit tests to recent Fedoras * Packit: run cockpit-podman tests in PRs * rpm: spdx compatible license field * vendor c/storage@v1.48.1 * rpm: depend on man-db * use container restart policy if user specifies one * podmansh man page UID=$(id -u lockedu) is not allowed * packit: Build PRs into default packit COPRs * Skip tests that fail in gating * fix: pull parma parsing for the /build compat ep * [CI:DOCS] Update Release Notes * Bumpt to v4.6.2-dev ++++ podman: - Update to version 4.6.2: * Bump to v4.6.2 * Release notes for v4.6.2 * Packit: Disable unexpected journal message check for cockpit-podman * Packit: Restrict cockpit tests to recent Fedoras * Packit: run cockpit-podman tests in PRs * rpm: spdx compatible license field * vendor c/storage@v1.48.1 * rpm: depend on man-db * use container restart policy if user specifies one * podmansh man page UID=$(id -u lockedu) is not allowed * packit: Build PRs into default packit COPRs * Skip tests that fail in gating * fix: pull parma parsing for the /build compat ep * [CI:DOCS] Update Release Notes * Bumpt to v4.6.2-dev ++++ podman: - Update to version 4.6.2: * Bump to v4.6.2 * Release notes for v4.6.2 * Packit: Disable unexpected journal message check for cockpit-podman * Packit: Restrict cockpit tests to recent Fedoras * Packit: run cockpit-podman tests in PRs * rpm: spdx compatible license field * vendor c/storage@v1.48.1 * rpm: depend on man-db * use container restart policy if user specifies one * podmansh man page UID=$(id -u lockedu) is not allowed * packit: Build PRs into default packit COPRs * Skip tests that fail in gating * fix: pull parma parsing for the /build compat ep * [CI:DOCS] Update Release Notes * Bumpt to v4.6.2-dev ++++ python-botocore: - Update to 1.31.36: * api-change:``backup``: Add support for customizing time zone for backup window in backup plan rules. * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and generate licensing optimization recommendations for sql server running on EC2 instances. * api-change:``organizations``: Documentation updates for permissions and links. * api-change:``securitylake``: Remove incorrect regex enforcement on pagination tokens. * api-change:``service-quotas``: Service Quotas now supports viewing the applied quota value and requesting a quota increase for a specific resource in an AWS account. * api-change:``workspaces-web``: WorkSpaces Web now enables Admins to configure which cookies are synchronized from an end-user's local browser to the in-session browser. In conjunction with a browser extension, this feature enables enhanced Single-Sign On capability by reducing the number of times an end-user has to authenticate. - from version 1.31.35 * api-change:``cloudtrail``: Add ThrottlingException with error code 429 to handle CloudTrail Delegated Admin request rate exceeded on organization resources. * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``detective``: Added protections to interacting with fields containing customer information. - from version 1.31.34 * api-change:``ec2``: Amazon EC2 M7a instances, powered by 4th generation AMD EPYC processors, deliver up to 50% higher performance compared to M6a instances. Amazon EC2 Hpc7a instances, powered by 4th Gen AMD EPYC processors, deliver up to 2.5x better performance compared to Amazon EC2 Hpc6a instances. * api-change:``glue``: Added API attributes that help in the monitoring of sessions. * api-change:``mediaconvert``: This release includes additional audio channel tags in Quicktime outputs, support for film grain synthesis for AV1 outputs, ability to create audio-only FLAC outputs, and ability to specify Amazon S3 destination storage class. * api-change:``medialive``: MediaLive now supports passthrough of KLV data to a HLS output group with a TS container. MediaLive now supports setting an attenuation mode for AC3 audio when the coding mode is 3/2 LFE. MediaLive now supports specifying whether to include filler NAL units in RTMP output group settings. * api-change:``mediatailor``: Adds new source location AUTODETECT_SIGV4 access type. * api-change:``quicksight``: Excel support in Snapshot Export APIs. Removed Required trait for some insight Computations. Namespace-shared Folders support. Global Filters support. Table pin Column support. * api-change:``rds``: This release updates the supported versions for Percona XtraBackup in Aurora MySQL. * api-change:``s3control``: Updates to endpoint ruleset tests to address Smithy validation issues and standardize the capitalization of DualStack. * api-change:``verifiedpermissions``: Documentation updates for Amazon Verified Permissions. - from version 1.31.33 * api-change:``apigateway``: This release adds RootResourceId to GetRestApi response. * api-change:``ec2``: Marking fields as sensitive on BundleTask and GetPasswordData * api-change:``polly``: Amazon Polly adds 1 new voice - Zayd (ar-AE) - from version 1.31.32 * api-change:``ce``: This release adds the LastUpdatedDate and LastUsedDate timestamps to help you manage your cost allocation tags. * api-change:``globalaccelerator``: Global Accelerator now supports Client Ip Preservation for Network Load Balancer endpoints. * api-change:``rds``: Adding parameters to CreateCustomDbEngineVersion reserved for future use. * api-change:``verifiedpermissions``: Documentation updates for Amazon Verified Permissions. Increases max results per page for ListPolicyStores, ListPolicies, and ListPolicyTemplates APIs from 20 to 50. - from version 1.31.31 * api-change:``cloud9``: Doc only update to add Ubuntu 22.04 as an Image ID option for Cloud9 * api-change:``ec2``: The DeleteKeyPair API has been updated to return the keyPairId when an existing key pair is deleted. * api-change:``finspace``: Allow customers to manage outbound traffic from their Kx Environment when attaching a transit gateway by providing network acl entries. Allow the customer to choose how they want to update the databases on a cluster allowing updates to possibly be faster than usual. * api-change:``rds``: Adding support for RDS Aurora Global Database Unplanned Failover * api-change:``route53domains``: Fixed typos in description fields - from version 1.31.30 * api-change:``codecommit``: Add new ListFileCommitHistory operation to retrieve commits which introduced changes to a specific file. * api-change:``securityhub``: Added Inspector Lambda code Vulnerability section to ASFF, including GeneratorDetails, EpssScore, ExploitAvailable, and CodeVulnerabilities. - from version 1.31.29 * api-change:``ec2``: Adds support for SubnetConfigurations to allow users to select their own IPv4 and IPv6 addresses for Interface VPC endpoints * api-change:``gamelift``: Amazon GameLift updates its instance types support. - from version 1.31.28 * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``lexv2-models``: Update lexv2-models client to latest version ------------------------------------------------------------------ ------------------ 2023-8-28 - Aug 28 2023 ------------------- ------------------------------------------------------------------ ++++ glibc: - Add cross-ppc64le package ++++ glibc: - Add cross-ppc64le package ++++ kernel-default: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-default: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-default: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-default: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 535.104.05 ++++ kernel-kvmsmall: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-kvmsmall: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-kvmsmall: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-kvmsmall: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-rt: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-rt: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-rt: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kernel-rt: - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency - commit 045364c - supported.conf: update fs/cifs -> fs/smb/client Also update fs/smbfs_common -> fs/smb/common. (changes introduced by upstream 38c8a9a5208). - commit 6514fbf - Update config files. Unset CONFIG_SMB_SERVER*. - commit 4e9535f - reenabling our NFC fix for SLEPOS A clean fix is worked upon, but upstream is difficult - commit 9351328 - Refresh patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch. We cannot drop a kernel parameter without warning. So teh restoration needs to be restored. - commit 90496d6 - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch Re-enable the patch on SLE15-SP6. We need the extra CMA memory to OOM errors in graphics code. - commit 19f6c08 - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until Nvidia provides decent console emulation. - commit f568f53 - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch, hence remove it. - commit a2f6396 - mm: avoid 'might_sleep()' in get_mmap_lock_carefully() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: fix endless looping over same migrate block (bsc#1212886 (MM functional and performance backports)). - mm: compaction: convert to use a folio in isolate_migratepages_block() (bsc#1212886 (MM functional and performance backports)). - commit e867814 - Delete patches.suse/kABI-padding-for-qat.patch. No longer applicable. Should be redone after qat updates - commit c6645e0 - Refresh patches.suse/kABI-padding-for-generic-crypto.patch. reworked. Structure much changed in v6.4 - commit 530349c - reenabled kABI padding for FPGA minimal cost, high potential utility - commit 964471a - reenabled kABI padding for the generic crypto layer cost is minimal, but if we need it we will really need it - commit 113e068 - reenable kABI padding for rfkill needed in SP6, too - commit 88c90bc - Refresh patches.suse/paddings-for-mediatek-802.11.patch. - Refresh patches.suse/paddings-for-realtik-802.11.patch. reenabled WiFi kABI placeholders for SP6 - commit eb82166 - Refresh patches.suse/md-display-timeout-error.patch. Enable this patch which is still needed for SP6 - commit dd44ffd - Refresh patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch. - Refresh patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch. - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch. - Refresh patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch. - Refresh patches.suse/mvfs-workaround.patch. - Refresh patches.suse/nfs-access-cache-no-negative.patch. - Refresh patches.suse/nfs-set-acl-perm.patch. - Refresh patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch. - Refresh patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch. - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch. - Refresh patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch. Enable multiple NFS patches which are still needed. - commit 143db46 - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch. Fixed in v6.4 by Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.") - commit 3e2542b - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch. and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch Both fixed in 5.18 by Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO") - commit 6dbdada - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch. Fixed in 5.19 by Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space") - commit 15ce6a7 - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch. Fixed in 5.4 by Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding") - commit 4d05deb ++++ kubevirt: - Delete VMI prior to NFS server pod in tests 0015-tests-Delete-VMI-prior-to-NFS-server-pod.patch ++++ kubevirt: - Delete VMI prior to NFS server pod in tests 0015-tests-Delete-VMI-prior-to-NFS-server-pod.patch ++++ gcc13: - Disable building glibc cross compilers on SLE based code streams, the required cross-glibc packages are not available there. - Disable building avr cross on non-openSUSE code streams since avr-libc isn't available there. - Disable building newlib cross compilers on non-openSUSE code streams since newlib isn't available there. - Fix typo preventing s390x compiler build. - Raise s390x architecture baseline to z14 for ALP. [PED-253] - Turn cross compiler to ppc64le to a glibc cross. ++++ gcc13: - Disable building glibc cross compilers on SLE based code streams, the required cross-glibc packages are not available there. - Disable building avr cross on non-openSUSE code streams since avr-libc isn't available there. - Disable building newlib cross compilers on non-openSUSE code streams since newlib isn't available there. - Fix typo preventing s390x compiler build. - Raise s390x architecture baseline to z14 for ALP. [PED-253] - Turn cross compiler to ppc64le to a glibc cross. ++++ gcc13: - Disable building glibc cross compilers on SLE based code streams, the required cross-glibc packages are not available there. - Disable building avr cross on non-openSUSE code streams since avr-libc isn't available there. - Disable building newlib cross compilers on non-openSUSE code streams since newlib isn't available there. - Fix typo preventing s390x compiler build. - Raise s390x architecture baseline to z14 for ALP. [PED-253] - Turn cross compiler to ppc64le to a glibc cross. ++++ open-vm-tools: - Fix (bsc#1214566) - (CVE-2023-20900) - VUL-0: CVE-2023-20900: open-vm-tools: SAML token signature bypass vulnerability + Add patch: CVE-20230-20900.patch ++++ open-vm-tools: - Fix (bsc#1214566) - (CVE-2023-20900) - VUL-0: CVE-2023-20900: open-vm-tools: SAML token signature bypass vulnerability + Add patch: CVE-20230-20900.patch ++++ nvidia-open-driver-G06-signed: - Update to version 535.104.05 ------------------------------------------------------------------ ------------------ 2023-8-26 - Aug 26 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - add info on none console type ++++ kernel-default: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-default: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-default: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-default: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-kvmsmall: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-kvmsmall: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-kvmsmall: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-kvmsmall: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-rt: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-rt: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-rt: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ kernel-rt: - Refresh patches.suse/x86-alternative-Make-debug-alternative-selective.patch. - Refresh patches.suse/x86-alternative-Support-relocations-in-alternatives.patch. - Refresh patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch. Update for SLE15-SP6 (upstream versions apply cleanly now) and move to sorted section. - commit b13a7e4 ++++ libdrm: - Update to 2.4.116 * nouveau: add interface to make buffer objects global * xf86drm: update DRM_NODE_NAME_MAX supporting more nodes * xf86drm: use drm device name to identify drm node type * meson: drop pthread-stubs dependency on BSDs * amdgpu: add marketing names from amd-5.4.3 (22.40.3) * tests/amdgpu: Fix Usage string * tests/amdgpu: Add all 9 options to the help output * tests/amdgpu: Allow to exclude a test or a suite of tests * amdgpu: add an environment variable that overrides the context priority * amdgpu: remove va::dev member * tests/amdgpu/vcn: change vbv_buffer name to input * tests/amdgpu/vcn: fix drm test failure * tests/amdgpu/vcn: fix session buffer issue for vcn1-vcn3 * tests/amdgpu/vcn:update decoder unit test * xf86drm: bump DRM_MAX_MINOR to 64 * xf86drm: drop control nodes implementation * Sync headers with drm-next * xf86drm: add drmSyncobjEventfd * build: bump version to 2.4.116 * xf86drmMode: constify drmModeCrtcSetGamma * tests/util: Add vkms driver * test/amdgpu/hotunplug: add apu check for hotplug test ++++ sqlite3: - Update to 3.43.0: * Add support for Contentless-Delete FTS5 Indexes. This is a variety of FTS5 full-text search index that omits storing the content that is being indexed while also allowing records to be deleted. * Enhancements to the date and time functions: + Added new time shift modifiers of the form ±YYYY-MM-DD HH:MM:SS.SSS. + Added the timediff() SQL function. * Added the octet_length(X) SQL function. * Added the sqlite3_stmt_explain() API. * Query planner enhancements: + Generalize the LEFT JOIN strength reduction optimization so that it works for RIGHT and FULL JOINs as well. Rename it to OUTER JOIN strength reduction. + Enhance the theorem prover in the OUTER JOIN strength reduction optimization so that it returns fewer false-negatives. * Enhancements to the decimal extension: + New function decimal_pow2(N) returns the N-th power of 2 for integer N between -20000 and +20000. + New function decimal_exp(X) works like decimal(X) except that it returns the result in exponential notation - with a "e+NN" at the end. + If X is a floating-point value, then the decimal(X) function now does a full expansion of that value into its exact decimal equivalent. * Performance enhancements to JSON processing results in a 2x performance improvement for some kinds of processing on large JSON strings. * The VFS for unix now assumes that the nanosleep() system call is available unless compiled with -DHAVE_NANOSLEEP=0. ++++ man: - Fix the content in patch file man-propose-online.patch ------------------------------------------------------------------ ------------------ 2023-8-25 - Aug 25 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - allow value of GRUB_TERMINAL to be empty allow value of GRUB_TERMINAL to be empty. When setting grub_console="none" this now leads to an empty setting of GRUB_TERMINAL in the /etc/default/grub system configuration file. This Fixes #2261 ++++ ignition: - Patch file cleanup: * Improve description of 0003-Move-the-GPT-header-on-resized-disks.patch * Rename 0001-Order-ignition-disks.service-before-systemd-fsck-roo.patch to 0004-Order-ignition-disks.service-before-systemd-fsck-roo.patch * Rename 0001-dracut-Don-t-include-the-ignition-module-by-default.patch to 0005-dracut-Don-t-include-the-ignition-module-by-default.patch ++++ kdump: - upgrade to version 1.9.6 * use newer /sys/kernel/fadump/ instead of /sys/kernel/fadump_ * use kexec -a which falls back to kexec_load(2) automatically * update s390 udev rules * drop systemd device timeout generator ++++ kernel-default: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-default: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-default: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-default: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-kvmsmall: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-kvmsmall: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-kvmsmall: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-kvmsmall: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-rt: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-rt: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-rt: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ kernel-rt: - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch. This is still needed for migrations. - commit 3960d8d - Delete reiserfs fixes that can only be triggered in read-write mode. - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch. - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch. We haven't supported read-write reiserfs at all in SLE15, so we can drop these. - commit a4a758e - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch. This patch is still needed to avoid stalls while freeing /proc/pid/task/tid/fd{,info} dentries on huge systems. - commit 6c2d081 - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch. This patch is still required for the oracleasm KMP to work. - commit f45d5f5 - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT specify the default scheduler while the dynamic preemption switch is enabled via CONFIG_PREEMPT_DYNAMIC=y. It was set to a wrong scheduler mistakenly while converting to the 6.4-based configs. - commit 3e4023b - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546) - commit 36505d8 - drop obsolete Hyper-V TDX patch - commit 4a2ee7b - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965) - commit d456d31 - Update config files: CONFIG_SUSE_KERNEL_SUPPORTED=n for s390x/zfcpdump Otherwise it breaks the build. - commit ae0c00b - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch The revert is already included in patches.suse/add-suse-supported-flag.patch - commit e7660e5 - Update patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch (bsc#1012628 bsc#1213667 CVE-2023-3773). Added CVE reference. - commit 250df45 - Update patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch (bsc#1012628 #1213666 CVE-2023-3772). Added CVE reference. - commit 5b6ca7b - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569) Still disabled, to be reviewed - commit a9a725a - ASoC: lower "no backend DAIs enabled for ... Port" log severity (git-fixes). - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes). - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes). - commit 16c12e7 - ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes). - commit 30e64ff - Documentation: devices.txt: reconcile serial/ucc_uart minor numers (git-fixes). - Revert "debugfs, coccinelle: check for obsolete DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes). - cifs: add missing return value check for cifs_sb_tlink (bsc#1193629). - ASoC: atmel: Fix the 8K sample parameter in I2SC master (git-fixes). - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: rt711: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoc: codecs: ES8316: Fix DMIC config (git-fixes). - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0 (git-fixes). - ASoC: da7219: Check for failure reading AAD IRQ events (git-fixes). - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes). - ALSA: usb-audio: Update for native DSD support quirks (git-fixes). - cifs: update internal module version number for cifs.ko (bsc#1193629). - cifs: allow dumping keys for directories too (bsc#1193629). - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops (git-fixes). - Revert "iavf: Do not restart Tx queues after reset task failure" (git-fixes). - Revert "iavf: Detach device during reset task" (git-fixes). - rsi: remove kernel-doc comment marker (git-fixes). - pie: fix kernel-doc notation warning (git-fixes). - devlink: fix kernel-doc notation warnings (git-fixes). - codel: fix kernel-doc notation warnings (git-fixes). - cifs: is_network_name_deleted should return a bool (bsc#1193629). - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747). - scsi: qla2xxx: Silence a static checker warning (bsc#1213747). - scsi: lpfc: Fix a possible data race in lpfc_unregister_fcf_rescan() (bsc#1213756). - gve: unify driver name usage (git-fixes). - smb: client: remove redundant pointer 'server' (bsc#1193629). - cifs: fix session state transition to avoid use-after-free issue (bsc#1193629). - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756). - ALSA: hda/realtek: Whitespace fix (git-fixes). - ALSA: fireface: make read-only const array for model names static (git-fixes). - ALSA: oxfw: make read-only const array models static (git-fixes). - Fix documentation of panic_on_warn (git-fixes). - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in "compatible" conditional schema (git-fixes). - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from PHY_EXYNOS4X12_USB" (git-fixes). - Documentation: ABI: sysfs-class-net-qmi: pass_through contact update (git-fixes). - docs: networking: Update codeaurora references for rmnet (git-fixes). - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid (git-fixes). - Bluetooth: fix use-bdaddr-property quirk (git-fixes). - xfs: fix logdev fsmap query result filtering (git-fixes). - xfs: clean up the rtbitmap fsmap backend (git-fixes). - xfs: fix getfsmap reporting past the last rt extent (git-fixes). - xfs: fix integer overflows in the fsmap rtbitmap and logdev backends (git-fixes). - xfs: fix interval filtering in multi-step fsmap queries (git-fixes). - xfs: don't reverse order of items in bulk AIL insertion (git-fixes). - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are unsupported (git-fixes). - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled (CR0.PG==0) (git-fixes). - KVM: VMX: restore vmx_vmexit alignment (git-fixes). - usb: xhci: Remove unused udev from xhci_log_ctx trace event (git-fixes). - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" (git-fixes). - cifs: new dynamic tracepoint to track ses not found errors (bsc#1193629). - cifs: log session id when a matching ses is not found (bsc#1193629). - cifs: print client_guid in DebugData (bsc#1193629). - PCI: endpoint: Add missing documentation about the MSI/MSI-X range (git-fixes). - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747). - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747). - scsi: qla2xxx: Replace one-element array with DECLARE_FLEX_ARRAY() helper (bsc#1213747). - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756). - scsi: lpfc: Use struct_size() helper (bsc#1213756). - scsi: lpfc: Fix incorrect big endian type assignments in FDMI and VMID paths (bsc#1213756). - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852). - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852). - lpfc: Enhance congestion statistics collection (bsc#1211852). - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852). - lpfc: Change firmware upgrade logging to KERN_NOTICE instead of TRACE_EVENT (bsc#1211852). - lpfc: Account for fabric domain ctlr device loss recovery (bsc#1211346, bsc#1211852). - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery (bsc#1211852). - lpfc: Fix use-after-free rport memory access in lpfc_register_remote_port (bsc#1211852, bsc#1208410, bsc#1211346). - scsi: lpfc: Replace all non-returning strlcpy() with strscpy() (bsc#1213756). - scsi: lpfc: Replace one-element array with flexible-array member (bsc#1213756). - scsi: qla2xxx: Replace all non-returning strlcpy() with strscpy() (bsc#1211960). - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960). - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847). - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ (bsc#1211847). - scsi: lpfc: Add new RCQE status for handling DMA failures (bsc#1211847). - scsi: lpfc: Update congestion warning notification period (bsc#1211847). - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and hbalock for abort paths (bsc#1211847). - scsi: lpfc: Fix verbose logging for SCSI commands issued to SES devices (bsc#1211847). - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode (git-fixes). - RDMA/rxe: Remove dangling declaration of rxe_cq_disable() (git-fixes). - RDMA/bnxt_re: Remove unnecessary checks (git-fixes). - RDMA/bnxt_re: Return directly without goto jumps (git-fixes). - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable (git-fixes). - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support (git-fixes). - Revert "arm64: dts: zynqmp: Add address-cells property to interrupt controllers" (git-fixes). - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes). - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns (git-fixes). - drm/i915/gvt: remove unused variable gma_bottom in command parser (git-fixes). - drm/amd/display: drop redundant memset() in get_available_dsc_slices() (git-fixes). - Input: drv260x - remove unused .reg_defaults (git-fixes). - Input: drv260x - fix typo in register value define (git-fixes). - clk: samsung: Add Exynos4212 compatible to CLKOUT driver (git-fixes). - can: kvaser_pciefd: Remove handler for unused KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes). - can: kvaser_pciefd: Remove useless write to interrupt register (git-fixes). - can: length: fix description of the RRS field (git-fixes). - net: mana: Add support for vlan tagging (bsc#1212301). - can: length: make header self contained (git-fixes). - Revert "mtd: rawnand: arasan: Prevent an unsupported configuration" (git-fixes). - regulator: helper: Document ramp_delay parameter of regulator_set_ramp_delay_regmap() (git-fixes). - elf: correct note name comment (git-fixes). - cpufreq: amd-pstate: Set a fallback policy based on preferred_profile (bsc#1212445). - ACPI: CPPC: Add definition for undefined FADT preferred PM profile value (bsc#1212445). - cpufreq: amd-pstate: Write CPPC enable bit per-socket (bsc#1212445). - x86/build: Avoid relocation information in final vmlinux (bsc#1187829). - irqchip/clps711x: Remove unused clps711x_intc_init() function (git-fixes). - irqchip/ftintc010: Mark all function static (git-fixes). - commit 2da661e - Delete patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch. - commit 4b9fcd4 ++++ libvirt: - spec: Disable Apparmor support in ALP-based products - spec: Disable interface driver in ALP-based products - spec: Disable sanlock plugin in ALP-based products - spec: Disable numad support in ALP-based products ++++ libvirt: - spec: Disable Apparmor support in ALP-based products - spec: Disable interface driver in ALP-based products - spec: Disable sanlock plugin in ALP-based products - spec: Disable numad support in ALP-based products ------------------------------------------------------------------ ------------------ 2023-8-24 - Aug 24 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.12 → 9.25.13 ++++ fde-tools: - Update to version 0.6.8 + Improve the LUKS partition detection to support LUKS over LVM - Remove openssl and tpm2-0-tss-devel from BuildRequires since all TPM related programs are already in pcr-oracle - Add util-linux-systemd to Requires for 'lsblk' ++++ kernel-default: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-default: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-default: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-default: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-kvmsmall: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-kvmsmall: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-kvmsmall: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-kvmsmall: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-rt: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-rt: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-rt: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ kernel-rt: - Update ppc64 config - CONFIG_COMPAT_32BIT_TIME=n - CONFIG_IMA_ARCH_POLICY=y - CONFIG_IMA_DISABLE_HTABLE=y - CONFIG_IMA_KEXEC=y - CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y - commit cf6570f - Refresh patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch. - commit f3dc77b - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes). - commit 49dca73 - xfs: AGF length has never been bounds checked (git-fixes). - commit 97239d8 - xfs: don't block in busy flushing when freeing extents (git-fixes). - commit 825f791 - xfs: pass alloc flags through to xfs_extent_busy_flush() (git-fixes). - commit 62eef81 - xfs: use deferred frees for btree block freeing (git-fixes). - commit e83db44 - Delete patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc. This patch no longer needed, and never made it upstream. - commit da31059 - xfs: don't deplete the reserve pool when trying to shrink the fs (git-fixes). - commit c817b91 - Refresh patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch. - commit b29f3d3 - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch. - commit 68a6036 - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch. Reenabled kABI placeholders in PCI for SP6 - commit a538cc2 - Enable support for "unsupported filesystem features". - commit 979adc3 - Refresh patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch. - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch. - Refresh patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch. - Refresh patches.suse/paddings-for-gadgets.patch. - Refresh patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch. Reenabling kABI placeholders for SP6 in USB and TB - commit 64c5e3b - mm/slab: correct return values in comment for _kmem_cache_create() (bsc#1212886 (MM functional and performance backports)). - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179 (PREEMPT_RT functional and performance backports)). - module: Remove preempt_disable() from module reference counting (bsc#1213179 (PREEMPT_RT functional and performance backports)). - mm: page_alloc: use the correct type of list for free pages (bsc#1212886 (MM functional and performance backports)). - mm: fix shmem THP counters on migration (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip memory hole rapidly when isolating migratable pages (bsc#1212886 (MM functional and performance backports)). - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure to reduce false sharing (bsc#1212886 (MM functional and performance backports)). - mm: compaction: mark kcompactd_run() and kcompactd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: replace the ternary conditional operator with min() (bsc#1212886 (MM functional and performance backports)). - vmstat: skip periodic vmstat update for isolated CPUs (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: drop 'nid' parameter from check_for_memory() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM functional and performance backports)). - mm/hugetlb: use a folio in copy_hugetlb_page_range() (bsc#1212886 (MM functional and performance backports)). - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit (bsc#1212886 (MM functional and performance backports)). - mm: skip CMA pages when they are not available (bsc#1212886 (MM functional and performance backports)). - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM functional and performance backports)). - mm: fix failure to unmap pte on highmem systems (bsc#1212886 (MM functional and performance backports)). - mm/damon/ops-common: refactor to use {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional and performance backports)). - mm: vmalloc must set pte via arch code (bsc#1212886 (MM functional and performance backports)). - vmstat: allow_direct_reclaim should use zone_page_state_snapshot (bsc#1212886 (MM functional and performance backports)). - mm: zswap: shrink until can accept (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: move set_pageblock_order() to free_area_init() (bsc#1212886 (MM functional and performance backports)). - mm: khugepaged: avoid pointless allocation for "struct mm_slot" (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: don't wake kswapd from rmqueue() unless __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: remove free_area_init_memoryless_node() (bsc#1212886 (MM functional and performance backports)). - THP: avoid lock when check whether THP is in deferred list (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in zone_absent_pages_in_node() (bsc#1212886 (MM functional and performance backports)). - mm/mm_init.c: introduce reset_memoryless_node_totalpages() (bsc#1212886 (MM functional and performance backports)). - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip fast freepages isolation if enough freepages are isolated (bsc#1212886 (MM functional and performance backports)). - mm: compaction: add trace event for fast freepages isolation (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only set skip flag if cc->no_set_skip_hint is false (bsc#1212886 (MM functional and performance backports)). - mm: compaction: skip more fully scanned pageblock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: change fast_isolate_freepages() to void type (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop the redundant page validation in update_pageblock_skip() (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: add missing READ/WRITE_ONCE() annotations (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent flushing dirty space over and over (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: avoid iterating over per CPU vmap blocks twice (bsc#1212886 (MM functional and performance backports)). - mm/vmalloc: prevent stale TLBs in fully utilized blocks (bsc#1212886 (MM functional and performance backports)). - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional and performance backports)). - mm/mlock: rename mlock_future_check() to mlock_future_ok() (bsc#1212886 (MM functional and performance backports)). - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886 (MM functional and performance backports)). - mm: compaction: have compaction_suitable() return bool (bsc#1212886 (MM functional and performance backports)). - mm: compaction: drop redundant watermark check in compaction_zonelist_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove unnecessary is_via_compact_memory() checks (bsc#1212886 (MM functional and performance backports)). - mm: compaction: refactor __compaction_suitable() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: simplify should_compact_retry() (bsc#1212886 (MM functional and performance backports)). - mm: compaction: remove compaction result helpers (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: set sysctl_lowmem_reserve_ratio storage-class-specifier to static (bsc#1212886 (MM functional and performance backports)). - mm: convert migrate_pages() to work on folios (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move sysctls into it own fils (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move pm_* function into power (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mark_free_page() into snapshot.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: remove alloc_contig_dump_pages() stub (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: squash page_is_consistent() (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: collect mem statistic into show_mem.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move set_zone_contiguous() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move init_on_alloc/free() into mm_init.c (bsc#1212886 (MM functional and performance backports)). - mm: page_alloc: move mirrored_kernelcore into mm_init.c (bsc#1212886 (MM functional and performance backports)). - Revert "Revert "mm/compaction: fix set skip in fast_find_migrateblock"" (bsc#1212886 (MM functional and performance backports)). - mm: compaction: update pageblock skip when first migration candidate is not at the start (bsc#1212886 (MM functional and performance backports)). - mm: compaction: only force pageblock scan completion when skip hints are obeyed (bsc#1212886 (MM functional and performance backports)). - mm: compaction: ensure rescanning only happens on partially scanned pageblocks (bsc#1212886 (MM functional and performance backports)). - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886 (MM functional and performance backports)). - mm: memory-failure: move sysctl register in memory_failure_init() (bsc#1212886 (MM functional and performance backports)). - mm: hugetlb_vmemmap: provide stronger vmemmap allocation guarantees (bsc#1212886 (MM functional and performance backports)). - migrate_pages_batch: simplify retrying and failure counting of large folios (bsc#1212886 (MM functional and performance backports)). - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd() (bsc#1212886 (MM functional and performance backports)). - fs: hugetlbfs: set vma policy only when needed for allocating folio (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove explicit wakeup in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg, oom: remove unnecessary check in mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and performance backports)). - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886 (MM functional and performance backports)). - memcg: calculate root usage from global state (bsc#1212886 (MM functional and performance backports)). - memcg: flush stats non-atomically in mem_cgroup_wb_stats() (bsc#1212886 (MM functional and performance backports)). - writeback: move wb_over_bg_thresh() call outside lock section (bsc#1212886 (MM functional and performance backports)). - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn (bsc#1212886 (MM functional and performance backports)). - mm: compaction: optimize compact_memory to comply with the admin-guide (bsc#1212886 (MM functional and performance backports)). - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT (bsc#1212886 (MM functional and performance backports)). - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached (bsc#1212886 (MM functional and performance backports)). - cgroup/cpuset: Free DL BW in case can_attach() fails (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Create DL BW alloc, free & check overflow interface (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets (bsc#1212887 (Scheduler functional and performance backports)). - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler functional and performance backports)). - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Avoid double calling update_rq_clock() in __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional and performance backports)). - sched/core: Fixed missing rq clock update before calling set_rq_offline() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: Fix bandwidth reclaim equation in GRUB (bsc#1212887 (Scheduler functional and performance backports)). - sched/wait: Fix a kthread_park race with wait_woken() (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Mark set_sched_topology() __init (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Rename variable cpu_util eff_util (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Refactor CPU utilization functions (bsc#1212887 (Scheduler functional and performance backports)). - sched: Consider task_struct::saved_state in wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched: Unconditionally use full-fat wait_task_inactive() (bsc#1212887 (Scheduler functional and performance backports)). - sched/deadline: remove unused dl_bandwidth (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move unused stub functions to header (bsc#1212887 (Scheduler functional and performance backports)). - sched: Make task_vruntime_update() prototype visible (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887 (Scheduler functional and performance backports)). - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler functional and performance backports)). - sched: Hide unused sched_update_scaling() (bsc#1212887 (Scheduler functional and performance backports)). - sched/psi: Avoid resetting the min update period when it is unnecessary (bsc#1212887 (Scheduler functional and performance backports)). - sched/debug: Correct printing for rq->nr_uninterruptible (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Propagate SMT flags when removing degenerate domain (bsc#1212887 (Scheduler functional and performance backports)). - psi: remove 500ms min window size limitation for triggers (bsc#1212887 (Scheduler functional and performance backports)). - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain() (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Do not even the number of busy CPUs via asym_packing (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Use the busiest group to set prefer_sibling (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Keep a fully_busy SMT sched group as busiest (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Let low-priority cores help high-priority busy SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Simplify asym_packing logic for SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Only do asym_packing load balancing from fully idle SMT cores (bsc#1212887 (Scheduler functional and performance backports)). - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887 (Scheduler functional and performance backports)). - x86/mm: Add early_memremap_pgprot_adjust() prototype (bsc#1212886 (MM functional and performance backports)). - commit 8861ce3 - series.conf: Add note on the removal of deleted sysctls - commit ea1551b - series.conf: Add note on initial placement during fork, evaluation required - commit d423863 - series.conf: Add note on wakeup_gran boosting, evaluation required - commit 81b5987 - Delete patches.suse/sched-optimize-latency-defaults-for-throughput.patch. - commit f4acb00 - Delete patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch. Upstream has an alternative fix. - commit 02d9709 - series.conf: Add note on frequency boosting for IO, evaluation required - commit 0acf9ba - series.conf: Add note on up_threshold, evaluation required - commit 9ec5dac - Delete patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch. - commit 32566f1 - Delete patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch. - commit bf2a4f1 - Delete patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch. Upstream alternative already included. - commit a1fa32f - Delete patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch. Affected generation of chips is no longer supported by the manufacturer. - commit f939ab4 - Delete patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch. Problem has stopped showing up in practice. - commit d374a9a - series: review/update patches for sle15sp6 - Refresh patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch. - Delete patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch. - commit 900c330 - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. - commit bd2986f - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). - commit 28f1b80 - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch. - commit 0109f83 - Delete the patch which is already in kernel code base, patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch. - commit 8ae388a - Delete patches.suse/make-module-BTF-toggleable.patch. No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to allow loading modules with BTF mismatches" and MODULE_ALLOW_BTF_MISMATCH=y. - commit fcf9c21 - Re-enable BPF kABI padding Refresh the patch and additionally add padding for struct bpf_prog_aux and struct bpf_verifier_env. - commit 50ddc33 - Delete patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch. No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64 support is added in 6.0. - commit c3cc153 - Re-enable BPF selftest modification This is required because we carry the following downstream patches: - patches.suse/vfs-add-super_operations-get_inode_dev - patches.suse/btrfs-provide-super_operations-get_inode_dev Also refresh the patch while at it. - commit 67df713 - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (git-fixes). - commit 045f0e1 - Linux 6.4.12 (bsc#1012628). - net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled (bsc#1012628). - af_unix: Fix null-ptr-deref in unix_stream_sendpage() (bsc#1012628). - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1012628 bsc#1213583). Renamed the existing patch to 6.4.12 stable, too. - Revert "perf report: Append inlines to non-DWARF callchains" (bsc#1012628). - drm/amdgpu: keep irq count in amdgpu_irq_disable_all (bsc#1012628). - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (bsc#1012628). - drm/amd/display: disable RCO for DCN314 (bsc#1012628). - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG (bsc#1012628). - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (bsc#1012628). - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (bsc#1012628). - drm/amd: flush any delayed gfxoff on suspend entry (bsc#1012628). - drm/i915/sdvo: fix panel_type initialization (bsc#1012628). - Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" (bsc#1012628). - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628 bsc#1213693). Renamed the existing patch to 6.4.12 stable, too - drm/qxl: fix UAF on handle creation (bsc#1012628). - mmc: sunplus: Fix error handling in spmmc_drv_probe() (bsc#1012628). - mmc: sunplus: fix return value check of mmc_add_host() (bsc#1012628). - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628). - mmc: wbsd: fix double mmc_free_host() in wbsd_init() (bsc#1012628). - mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove (bsc#1012628). - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant (bsc#1012628). - media: uvcvideo: Fix menu count handling for userspace XU mappings (bsc#1012628). - blk-crypto: dynamically allocate fallback profile (bsc#1012628). - arm64/ptrace: Ensure that the task sees ZT writes on first use (bsc#1012628). - arm64/ptrace: Ensure that SME is set up for target when writing SSVE state (bsc#1012628). - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards (bsc#1012628). - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628). - regulator: da9063: better fix null deref with partial DT (bsc#1012628). - smb: client: fix null auth (bsc#1012628). - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks (bsc#1012628). - cifs: Release folio lock on fscache read hit (bsc#1012628). - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (bsc#1012628). - serial: 8250: Fix oops for port->pm on uart_change_pm() (bsc#1012628). - riscv: uaccess: Return the number of bytes effectively not copied (bsc#1012628). - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() (bsc#1012628). - riscv: entry: set a0 = -ENOSYS only when syscall != -1 (bsc#1012628). - ALSA: hda/realtek - Remodified 3k pull low procedure (bsc#1012628). - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628). - soc: aspeed: uart-routing: Use __sysfs_match_string (bsc#1012628). - pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets (bsc#1012628). - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628). - ASoC: meson: axg-tdm-formatter: fix channel slot allocation (bsc#1012628). - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628). - arm64: dts: imx93: Fix anatop node size (bsc#1012628). - ASoC: max98363: don't return on success reading revision ID (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx6sx usdhc (bsc#1012628). - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration (bsc#1012628). - ARM: dts: imx: Set default tuning step for imx7d usdhc (bsc#1012628). - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628). - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ (bsc#1012628). - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (bsc#1012628). - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (bsc#1012628). - bus: ti-sysc: Flush posted write on enable before reset (bsc#1012628). - ice: Block switchdev mode when ADQ is active and vice versa (bsc#1012628). - qede: fix firmware halt over suspend and resume (bsc#1012628). - net: do not allow gso_size to be set to GSO_BY_FRAGS (bsc#1012628). - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628). - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628). - sfc: don't unregister flow_indr if it was never registered (bsc#1012628). - sfc: add fallback action-set-lists for TC offload (bsc#1012628). - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset (bsc#1012628). - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1012628 bsc#1214073). Renamed the existing patch to 6.4.12 stable, too. - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628). - i40e: fix misleading debug logs (bsc#1012628). - iavf: fix FDIR rule fields masks validation (bsc#1012628). - net: openvswitch: reject negative ifindex (bsc#1012628). - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628). - netfilter: nft_dynset: disallow object maps (bsc#1012628). - netfilter: nf_tables: GC transaction race with netns dismantle (bsc#1012628). - netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path (bsc#1012628). - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628). - netfilter: set default timeout to 3 secs for sctp shutdown send and recv state (bsc#1012628). - netfilter: nf_tables: don't fail inserts if duplicate has expired (bsc#1012628). - netfilter: nf_tables: deactivate catchall elements in next generation (bsc#1012628). - netfilter: nf_tables: fix false-positive lockdep splat (bsc#1012628). - accel/qaic: Clean up integer overflow checking in map_user_pages() (bsc#1012628). - accel/qaic: Fix slicing memory leak (bsc#1012628). - net: veth: Page pool creation error handling for existing pools only (bsc#1012628). - octeon_ep: cancel queued works in probe error path (bsc#1012628). - octeon_ep: cancel ctrl_mbox_task after intr_poll_task (bsc#1012628). - octeon_ep: cancel tx_timeout_task later in remove sequence (bsc#1012628). - octeon_ep: fix timeout value for waiting on mbox response (bsc#1012628). - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source (bsc#1012628). - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628). - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (bsc#1012628). - selftests: mirror_gre_changes: Tighten up the TTL test match (bsc#1012628). - net: phy: fix IRQ-based wake-on-lan over hibernate / power off (bsc#1012628). - net: pcs: Add missing put_device call in miic_create (bsc#1012628). - virtio-net: set queues after driver_ok (bsc#1012628). - xfrm: don't skip free of empty state in acquire policy (bsc#1012628). - xfrm: delete offloaded policy (bsc#1012628). - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (bsc#1012628). - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628). - ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1012628). - ip6_vti: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628). - xfrm: Silence warnings triggerable by bad packets (bsc#1012628). - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure (bsc#1012628). - net: af_key: fix sadb_x_filter validation (bsc#1012628). - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628). - x86/srso: Correct the mitigation status when SMT is disabled (bsc#1012628). - x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (bsc#1012628). - x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (bsc#1012628). - x86/srso: Disable the mitigation on unaffected configurations (bsc#1012628). - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628). - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() (bsc#1012628). - x86/static_call: Fix __static_call_fixup() (bsc#1012628). - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628). - x86/srso: Explain the untraining sequences a bit more (bsc#1012628). - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628). - x86/cpu: Cleanup the untrain mess (bsc#1012628). - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628). - x86/cpu: Rename original retbleed methods (bsc#1012628). - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628). - x86/alternative: Make custom return thunk unconditional (bsc#1012628). - objtool/x86: Fix SRSO mess (bsc#1012628). - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (bsc#1012628). - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628). - i2c: designware: Handle invalid SMBus block data response length value (bsc#1012628). - i2c: designware: Correct length byte validation logic (bsc#1012628). - btrfs: only subtract from len_to_oe_boundary when it is tracking an extent (bsc#1012628). - btrfs: fix replace/scrub failure with metadata_uuid (bsc#1012628). - btrfs: fix BUG_ON condition in btrfs_cancel_balance (bsc#1012628). - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range (bsc#1012628). - btrfs: fix infinite directory reads (bsc#1012628). - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (bsc#1012628). - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (bsc#1012628). - smb3: display network namespace in debug information (bsc#1012628). - vdpa: Enable strict validation for netlinks ops (bsc#1012628). - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - vdpa: Add features attr to vdpa_nl_policy for nlattr length check (bsc#1012628). - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1012628 bsc#1194869). Renamed the existing patch to 6.4.12 stable, too - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628). - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628). - blk-cgroup: hold queue_lock when removing blkg->q_node (bsc#1012628). - i2c: tegra: Fix i2c-tegra DMA config option processing (bsc#1012628). - i2c: hisi: Only handle the interrupt of the driver's transfer (bsc#1012628). - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (bsc#1012628). - rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) (bsc#1012628). - cifs: fix potential oops in cifs_oplock_break (bsc#1012628). - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary (bsc#1012628). - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628). - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() (bsc#1012628). - vduse: Use proper spinlock for IRQ injection (bsc#1012628). - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628). - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 (bsc#1012628). - btrfs: fix use-after-free of new block group that became unused (bsc#1012628). - btrfs: move out now unused BG from the reclaim list (bsc#1012628). - ring-buffer: Do not swap cpu_buffer during resize process (bsc#1012628). - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628). - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628). - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628). - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628). - ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() (bsc#1012628). - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 (bsc#1012628). - fs/ntfs3: Alternative boot if primary boot is corrupted (bsc#1012628). - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted (bsc#1012628). - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() (bsc#1012628). - fs/ntfs3: Return error for inconsistent extended attributes (bsc#1012628). - fs/ntfs3: Enhance sanity check while generating attr_list (bsc#1012628). - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628). - ceph: try to dump the msgs when decoding fails (bsc#1012628). - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628). - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (bsc#1012628). - firewire: net: fix use after free in fwnet_finish_incoming_packet() (bsc#1012628). - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth (bsc#1012628). - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628). - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (bsc#1012628). - gfs2: Fix possible data races in gfs2_show_options() (bsc#1012628). - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (bsc#1012628). - usb: chipidea: imx: turn off vbus comparator when suspend (bsc#1012628). - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628). - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup (bsc#1012628). - thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (bsc#1012628). - media: platform: mediatek: vpu: fix NULL ptr dereference (bsc#1012628). - usb: gadget: uvc: queue empty isoc requests if no video buffer is available (bsc#1012628). - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (bsc#1012628). - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 (bsc#1012628). - media: v4l2-mem2mem: add lock to protect parameter num_rdy (bsc#1012628). - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops (bsc#1012628). - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() (bsc#1012628). - cifs: fix session state check in reconnect to avoid use-after-free issue (bsc#1012628). - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628). - Revert "[PATCH] uml: export symbols added by GCC hardened" (bsc#1012628). - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID (bsc#1012628). - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() (bsc#1012628). - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628). - drm/amd/display: Skip DPP DTO update if root clock is gated (bsc#1012628). - RDMA/bnxt_re: consider timeout of destroy ah as success (bsc#1012628). - RDMA/mlx5: Return the firmware result upon destroying QP/RQ (bsc#1012628). - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628). - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz (bsc#1012628). - drm/amd/display: Remove v_startup workaround for dcn3+ (bsc#1012628). - drm/amdgpu: install stub fence into potential unused fence pointers (bsc#1012628). - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628). - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (bsc#1012628). - HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property (bsc#1012628). - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property (bsc#1012628). - accel/habanalabs: fix mem leak in capture user mappings (bsc#1012628). - accel/habanalabs: add pci health check during heartbeat (bsc#1012628). - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap (bsc#1012628). - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (bsc#1012628). - iopoll: Call cpu_relax() in busy loops (bsc#1012628). - ASoC: Intel: sof_sdw: Add support for Rex soundwire (bsc#1012628). - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628). - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit (bsc#1012628). - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (bsc#1012628). - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing (bsc#1012628). - ASoC: amd: vangogh: Add check for acp config flags in vangogh platform (bsc#1012628). - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628). - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628). - drm/stm: ltdc: fix late dereference check (bsc#1012628). - ASoC: SOF: amd: Add pci revision id check (bsc#1012628). - ASoC: cs35l56: Move DSP part string generation so that it is done only once (bsc#1012628). - PCI: tegra194: Fix possible array out of bounds access (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628). - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628). - Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" (bsc#1012628). - drm/amdgpu: fix memory leak in mes self test (bsc#1012628). - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (bsc#1012628). - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (bsc#1012628). - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() (bsc#1012628). - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628). - net: phy: at803x: fix the wol setting functions (bsc#1012628). - net: phy: at803x: Use devm_regulator_get_enable_optional() (bsc#1012628). - crypto, cifs: fix error handling in extract_iter_to_sg() (bsc#1012628). - commit c12060a - Re-enable kABI placeholder patch for core structs Also rename the patch without the number prefix - commit 8e3d5a7 - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch No longer needed workaround. - commit 67f601c ++++ augeas: - Update to 1.14.1 * General changes/additions - internal.c: update #if to only use GNU-specific strerror_r() when GLIBC is defined (#791) Dimitry Andric - augeas.c: Fix bug from PR#691 where the nodes of a newly created file are lost upon a subsequent load operation (#810) George Hansper - HACKING.md: describe testing (#796) Laszlo Ersek - Add GitHub Actions (#714) Raphaël Pinson - augprint.c: remove #include , add #include (#792) Ruoyu Zhong * Lens changes/additions - TOML: support trailing commas in arrays (#809) Bao - Tmpfiles: allow '=', '~', '^' for letter types, allow ":" as prefix for the mode (#805) Pino Toscano - Sshd: Add keyword PubkeyAcceptedAlgorithms as comma-separated list of items (#806) Dave Re - Cmdline: Allow whitespace at the end of kernel commnd line (#798) rwmjones ++++ systemd: - Make utmp support per project configureable [jsc#PED-3144] - Make apparmor and selinux per project configureable [jsc#PED-2736] - systemd.spec: don't use build conditionals (%bcond_with/%bcond_without) with the mini flavor to make sure that all the features remain disabled for this flavor regardless of what is enabled in the prjconf. ++++ systemd: - Make utmp support per project configureable [jsc#PED-3144] - Make apparmor and selinux per project configureable [jsc#PED-2736] - systemd.spec: don't use build conditionals (%bcond_with/%bcond_without) with the mini flavor to make sure that all the features remain disabled for this flavor regardless of what is enabled in the prjconf. ++++ unbound: - openSUSE:Factory libunbound-devel-mini flavor is configured to sync build counter with unbound package. This means it always triggers a bootstrap no matter which of the packages got initially triggered. I am not sure if this is needed at all, if yes, please accept this request and forward with an explenation. If not, just decline it and we will remove the build counter syncing in factory as well. This adds the !BcntSyncTag: unbound to the mini spec file Details: https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/6GUU6JUQE72WCWEZCSLQYJLVVTNHBVTE/ ++++ libzypp: - Fixup changes for 17.31.16. Remove faulty reference to a bug actually fixed in 2019. - version 17.31.20 (22) ++++ libzypp: - Fixup changes for 17.31.16. Remove faulty reference to a bug actually fixed in 2019. - version 17.31.20 (22) ------------------------------------------------------------------ ------------------ 2023-8-23 - Aug 23 2023 ------------------- ------------------------------------------------------------------ ++++ git: - git 2.42.0: * "git pack-refs" learns "--include" and "--exclude" to tweak the ref hierarchy to be packed using pattern matching. * 'git worktree add' learned how to create a worktree based on an orphaned branch with `--orphan`. * "git pack-objects" learned to invoke a new hook program that enumerates extra objects to be used as anchoring points to keep otherwise unreachable objects in cruft packs. * Add more "git var" for toolsmiths to learn various locations Git is configured with either via the configuration or hard-coded defaults. * 'git notes append' was taught '--separator' to specify string to insert between paragraphs. * The "git for-each-ref" family of commands learned placeholders related to GPG signature verification. * "git diff --no-index" learned to read from named pipes as if they were regular files, to allow "git diff <(process) <(substitution)" some shells support. * Help newbies by suggesting that there are cases where force-pushing is a valid and sensible thing to update a branch at a remote repository, rather than reconciling with merge/rebase. * "git blame --contents=file" has been taught to work in a bare repository. * "git branch -f X" to repoint the branch X said that X was "checked out" in another worktree, even when branch X was not and instead being bisected or rebased. The message was reworded to say the branch was "in use". * Tone down the warning on SHA-256 repositories being an experimental curiosity. We do not have support for them to interoperate with traditional SHA-1 repositories, but at this point, we do not plan to make breaking changes to SHA-256 repositories and there is no longer need for such a strongly phrased warning. * "git diff-tree" has been taught to take advantage of the sparse-index feature. * The object traversal using reachability bitmap done by "pack-object" has been tweaked to take advantage of the fact that using "boundary" commits as representative of all the uninteresting ones can save quite a lot of object enumeration. * "git worktree" learned to work better with sparse index feature. * When the external merge driver is killed by a signal, its output should not be trusted as a resolution with conflicts that is proposed by the driver, but the code did. * The set-up code for the get_revision() API now allows feeding options like --all and --not in the --stdin mode. * Move functions that are not about pure string manipulation out of strbuf.[ch] * "imap-send" codepaths got cleaned up to get rid of unused parameters. * Enumerating refs in the packed-refs file, while excluding refs that match certain patterns, has been optimized. * Mark-up unused parameters in the code so that we can eventually enable -Wunused-parameter by default. * Instead of inventing a custom counter variables for debugging, use existing trace2 facility in the fsync customization codepath. * "git branch --list --format=" and friends are taught a new "%(describe)" placeholder. * Clarify how to choose the starting point for a new topic in developer guidance document. * The implementation of "get_sha1_hex()" that reads a hexadecimal string that spells a full object name has been extended to cope with any hash function used in the repository, but the "sha1" in its name survived. Rename it to get_hash_hex(), a name that is more consistent within its friends like get_hash_hex_algop(). * Command line parser fix, and a small parse-options API update. * bug fixes ++++ git: - git 2.42.0: * "git pack-refs" learns "--include" and "--exclude" to tweak the ref hierarchy to be packed using pattern matching. * 'git worktree add' learned how to create a worktree based on an orphaned branch with `--orphan`. * "git pack-objects" learned to invoke a new hook program that enumerates extra objects to be used as anchoring points to keep otherwise unreachable objects in cruft packs. * Add more "git var" for toolsmiths to learn various locations Git is configured with either via the configuration or hard-coded defaults. * 'git notes append' was taught '--separator' to specify string to insert between paragraphs. * The "git for-each-ref" family of commands learned placeholders related to GPG signature verification. * "git diff --no-index" learned to read from named pipes as if they were regular files, to allow "git diff <(process) <(substitution)" some shells support. * Help newbies by suggesting that there are cases where force-pushing is a valid and sensible thing to update a branch at a remote repository, rather than reconciling with merge/rebase. * "git blame --contents=file" has been taught to work in a bare repository. * "git branch -f X" to repoint the branch X said that X was "checked out" in another worktree, even when branch X was not and instead being bisected or rebased. The message was reworded to say the branch was "in use". * Tone down the warning on SHA-256 repositories being an experimental curiosity. We do not have support for them to interoperate with traditional SHA-1 repositories, but at this point, we do not plan to make breaking changes to SHA-256 repositories and there is no longer need for such a strongly phrased warning. * "git diff-tree" has been taught to take advantage of the sparse-index feature. * The object traversal using reachability bitmap done by "pack-object" has been tweaked to take advantage of the fact that using "boundary" commits as representative of all the uninteresting ones can save quite a lot of object enumeration. * "git worktree" learned to work better with sparse index feature. * When the external merge driver is killed by a signal, its output should not be trusted as a resolution with conflicts that is proposed by the driver, but the code did. * The set-up code for the get_revision() API now allows feeding options like --all and --not in the --stdin mode. * Move functions that are not about pure string manipulation out of strbuf.[ch] * "imap-send" codepaths got cleaned up to get rid of unused parameters. * Enumerating refs in the packed-refs file, while excluding refs that match certain patterns, has been optimized. * Mark-up unused parameters in the code so that we can eventually enable -Wunused-parameter by default. * Instead of inventing a custom counter variables for debugging, use existing trace2 facility in the fsync customization codepath. * "git branch --list --format=" and friends are taught a new "%(describe)" placeholder. * Clarify how to choose the starting point for a new topic in developer guidance document. * The implementation of "get_sha1_hex()" that reads a hexadecimal string that spells a full object name has been extended to cope with any hash function used in the repository, but the "sha1" in its name survived. Rename it to get_hash_hex(), a name that is more consistent within its friends like get_hash_hex_algop(). * Command line parser fix, and a small parse-options API update. * bug fixes ++++ ignition: - Omit ignition module in initrds for already configured systems: * Add 0001-dracut-Don-t-include-the-ignition-module-by-default.patch * Edit module-setup.sh - Add explicit dep on combustion in module-setup.sh - Replace ignition-dracut-grub2 with combustion's firstboot.target: * Add 0001-Order-ignition-disks.service-before-systemd-fsck-roo.patch * Edit ignition-suse-generator * Edit ignition-umount-initrd-fstab.service * Edit module-setup.sh * Drop 02_ignition_firstboot * Drop ignition-firstboot-complete.service * Adjust README.SUSE - Edit ignition-umount-initrd-fstab.service to not rely on combustion units forcing proper order - Fix segmentation fault if filesystem section of Ignition JSON doesn't contain path entry - Add 0003-Move-the-GPT-header-on-resized-disks.patch to make it possible to create partitions on resized disk images - Add dm and crypt modules as dependencies to make it possible to configure a luks device - Fix patch file metadata in 0001-ignore-missing-qemu-blockdev.patch and 0002-allow-multiple-mounts-of-same-device.patch ++++ kernel-default: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-default: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-default: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-default: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-kvmsmall: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-kvmsmall: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-kvmsmall: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-kvmsmall: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-rt: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-rt: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-rt: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ kernel-rt: - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch The X taint flag is still used - commit a920896 - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch - commit 2975c39 - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch No sign of VMware even acknowledging the problem, much less fixing it. - commit e09edd4 - Keep ppc and s390 lockdown patches - they are needed as much as the other architectures. - Update config files - commit f6a51bf - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch Needed until HTM is disabled completely - commit 2710607 - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch Should be revisited after kexec option cleanup is merged upstream - Update config files - commit 5359722 - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch Upstream network notification framework still not avaialble - commit f496138 - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch. No effect anymore - commit 334f200 - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch. Patch is longer needed. - commit 6c9e4e5 - Enable mlx5 S390 patch and still not upstreamed change for ixgbe - commit 321b2db - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch. Unlikely to encounter these compilers anymore. - commit 3daa0f4 - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed after commit d824ec2a154 ("mm: do not reclaim private data from pinned page") merged into 6.4-rc1. - commit 11e5155 - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi from handle_mount_ops()") in 5.17-rc1. - commit 74d1133 - Enable patches.suse/ext4-unsupported-features.patch. We still want the ability to declare some ext4 features unsupported. - commit e745607 - Delete patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch. - commit 103eea6 - Delete patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix was never 100% proven to be necessary (followup ext4 changes were the real fix) and upstream was unconvinced. Let's drop it. - commit 45cf4a8 - Delete patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got merged into 6.4-rc1 as commit fc05e06e6098c. - commit 03eba77 - Delete patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch: Current sbitmap code in 6.4 doesn't have the race. - commit 88c81f0 - Delete patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch. Upstreamed via commit a128b054ce02 ("mount: warn only once about timestamp range expiration") in v5.18-rc1. - commit 1eda8fd - Refresh patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch. - commit de9c3d8 - Refresh patches.suse/xfs-remove-experimental-tag-for-dax-support.patch. - commit 207884d - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg" (bsc#1214397,bsc#1214428). - commit 0816489 - Delete patches.suse/setuid-dumpable-wrongdir. Dropped as per jsc#PED-6319 - commit c9ee1be - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch. - commit 3b82441 - Re-enable kABI placeholder patches for ASoC and HD-audio - commit 5f24bf4 - Re-enable nouveau blacklist for Turing and Ampere The situation about nouveau hasn't been changed. - commit 693f494 - Re-enable synaptics and ata fix patches Those workarounds are still valid. - commit d797d34 - Refresh patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch. - Refresh patches.suse/mm-inform-about-enabling-mirrored-memory.patch. re-enable debugability non-upstream improvements. - commit 6f8f3c5 - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch It was a transitional workaround. No longer needed. - commit 0766049 - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch The old workaround for SLE15-SP4/5. Should have been obsoleted in 6.4. - commit 19a31d1 - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch It's a temporary workaround that was applied for SLE15-SP5. Let's drop. - commit e4825d8 - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch It's for PCMCIA and already disabled on all flavors. - commit c1a3353 - Delete patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch. - commit e4b9f75 - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch It's already included in 6.4 kernel. - commit 7e548aa - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch. c4c84f06285e ("fs/proc/task_mmu: stop using linked list and highest_vm_end") which is the proper fix is already included in the base kernel. - commit 0a8b09e - Drop obsoleted arm64 patches Deleted the changes that have been obsoleted / become invalid in the upstream: patches.suse/arch-arm64-mm_context-t-placeholder.patch patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch patches.suse/arm64-set-UXN-on-swapper-page-tables.patch - commit 51ba575 - Delete patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch. 2aa362c49c31 ("coredump: extend core dump note section to contain file names of mapped files") is the proper fix already included in the base kernel - commit d280d0f - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch 8086:282f has been already included in the upstream, while 8086:282b is never released. - commit 3276e1e - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503). - commit 20076ce - Delete patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch. Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier"). - commit 8e7e62a - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked() (bsc#1210421 ltc#202733). - commit 395c794 - powerpc/idle: Add support for nohlt (bac#1214529). Update config files. - commit 1309479 - old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported. - commit 7bb5087 - Merge SLE15-SP6 branch: patches, series.conf, supported.conf, kabi/severities and blacklist.conf are synced with SLE15-SP6 while config and others are kept as is. - powerpc/pseries: new character devices for RTAS functions (jsc#PED-4486). - commit 01242f0 ++++ gcc13: - Turn cross compiler to s390x to a glibc cross. [bsc#1214460] ++++ gcc13: - Turn cross compiler to s390x to a glibc cross. [bsc#1214460] ++++ gcc13: - Turn cross compiler to s390x to a glibc cross. [bsc#1214460] ++++ rdma-core: - Add missing-quoting.patch - Use normal GNU tar option syntax - Remove old RPM spec logic (%defattr) ++++ pam: - Fix building without SELinux ++++ pam: - Fix building without SELinux ++++ python3-ec2metadata: - Update to version 5.0.0 (bsc#1214215) + Remove the --use-token command line option. Aws is deprecating access to instance metadata without authentication token. Ability to access metadat without token has been removed + Support access to the metadata server over IPv6. If the customer enables the IPv6 endpoint for an instance it will be preferred over the IPv4 endpoint ++++ python-psutil: - Add logind_y2038.patch to use logind if systemd >= 254 is used, to fix the issue of ut_tv.tv_sec and the Y2038 problem. ------------------------------------------------------------------ ------------------ 2023-8-22 - Aug 22 2023 ------------------- ------------------------------------------------------------------ ++++ combustion: - Update to version 1.2+git2: * Don't consider /var/lib/YaST2/reconfig_system for firstboot detection * Use improved x-initrd.mount code in firstboot-detect as well ++++ python-kiwi: - Fixed mounting of subvolumes for data sync The subvolumes must be mounted below the root of the filesystem tree such that the sync mechanism correctly shuffles the data to the correct volumes. This Fixes #2356 - Make verity metadata always readonly If a partition is verity protected, it can never be writable, since verity is by-definition read-only. ++++ firewalld: - fix(cli): all --list-all-zones output identical (boo#1213609) [+ fix_list_all_zones_output.patch] ++++ glibc: - posix-memalign-fragmentation.patch: malloc: Enable merging of remainders in memalign, remove bin scanning from memalign (BZ #30723) - Limit build counter sync to i686 flavor, to reduce needs for rebuilds - Add cross-s390x package (bsc#1214460) ++++ glibc: - posix-memalign-fragmentation.patch: malloc: Enable merging of remainders in memalign, remove bin scanning from memalign (BZ #30723) - Limit build counter sync to i686 flavor, to reduce needs for rebuilds - Add cross-s390x package (bsc#1214460) ++++ gnutls: - Fix missing GNUTLS_NO_EXTENSIONS compatibility. * Upstream: gitlab.com/gnutls/gnutls/commit/abfa8634 * Add gnutls-GNUTLS_NO_EXTENSIONS-compatibility.patch ++++ gnutls: - Fix missing GNUTLS_NO_EXTENSIONS compatibility. * Upstream: gitlab.com/gnutls/gnutls/commit/abfa8634 * Add gnutls-GNUTLS_NO_EXTENSIONS-compatibility.patch ++++ jeos-firstboot: - Update to version 1.2.0.7: * Don't pass --setup-machine-id to systemd-firstboot ++++ kernel-default: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-default: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-default: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-default: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-kvmsmall: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-kvmsmall: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-kvmsmall: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-kvmsmall: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-rt: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-rt: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-rt: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ kernel-rt: - block: sed-opal: keyring support for SED keys (jsc#PED-3545). - Update config files. - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545). - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545). - commit c8bb675 - supported.conf: mark reiserfs, quota_v1 and ufs as unsupported again It was changed at SLE15-SP6 merge. - commit 960966d - rpm/kernel-source.changes.old: update for the SLE15-SP6 merge SLE15-* changelogs are truncated as irrelevant for ALP. - commit 53cd0b3 - Refresh patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch. Update to upstream version and move to sorted section. - commit 58e4b74 - Refresh patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch. Update to upstream version and move to sorted section. - commit 28ed2c1 - Refresh patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch. Update to upstream version and move to sorted section. - commit edfd280 ++++ gmp: - Add gmp-6.3.0-s390x-fix.patch to fix s390x optimized code on z13. ++++ gpgme: - Fix builds with qt and qt6 [T6673]: * qt,tests: Fix build in source directory. Include Qt binding sources before C++ binding sources and C sources. This fixes the problem that the debug.h in the C sources was found before the one in the Qt bindings. * build: Suggest out-of-source build. Suggest to run configure from a build subdirectory. * Add patches: - gpgme-qt-tests-Fix-build-in-source-directory.patch - gpgme-build-Suggest-out-of-source-build.patch - Update to 1.22.0: * Prevent wrong plaintext when verifying clearsigned signature. * Return bad data error instead of general error on unexpected data. * Take care of offline mode for all operations of gpgsm engine. * Prepare the use of the forthcoming libassuan version 3. * New configure option --with-libtool-modification. * cpp: Expose gpgme_decrypt_result_t.is_mime. * qt: Clean up after failure or cancel of sign/encrypt archive operation. * qt: Add setInputEncoding to QGpgMe::EncryptJob. * qt: Make toLogString helper public. * Interface changes relative to the 1.21.0 release: - qt: EncryptJob::setInputEncoding NEW. - qt: DecryptionResult::isMime NEW. - qt: toLogString NEW. ++++ mpfr: - Update to mpfr 4.2.1 * Includes all fixes from mpfr-4.2.0-cummulative.patch which is subsequently removed. * Improved MPFR manual. * Configure tests: replaced the test of the link with GMP, in order to avoid the use of a function without a prototype (Autoconf issue), as this is obsolescent in ISO C. The new test should be more robust. ++++ wtmpdb: - Fix last.1 manual page reference - Update to version 0.9.1 - Fix printf format specifier on 32bit ++++ python-dnspython: - update to version 2.4.2: * Async queries could wait forever instead of respecting the timeout if the timeout was 0 and a packet was lost. The timeout is now respected. * Restore HTTP/2 support which was accidentally broken during the https refactoring done as part of 2.4.0. * When an inception time and lifetime are specified, the signer now sets the expiration to the inception time plus lifetime, instead of the current time plus the lifetime. - update to version 2.4.1: * Importing dns.dnssecalgs without the cryptography module installed no longer causes an ImportError. * A number of timeout bugs with the asyncio backend have been fixed. * DNS-over-QUIC for the asyncio backend now works for IPv6. * Dnspython now enforces that the candidate DNSKEYs for DNSSEC signatures have protocol 3 and have the ZONE flag set. This is a standards compliance issue more than a security issue as the legitimate authority would have to have published the non-compliant keys as well as updated their DS record in order for the records to validate (the DS digest includes both flags and protocol). Dnspython will not make invalid keys by default, but does allow them to be created and used for testing purposes. * Dependency specifications for optional features in the package metadata have been improved. - update to version 2.4.0: * Python 3.8 or newer is required. * The stub resolver now uses instances of ``dns.nameserver.Nameserver`` to represent remote recursive resolvers, and can communicate using DNS over UDP/TCP, HTTPS, TLS, and QUIC. In additional to being able to specify an IPv4, IPv6, or HTTPS URL as a nameserver, instances of ``dns.nameserver.Nameserver`` are now permitted. * The DNS-over-HTTPS bootstrap address no longer causes URL rewriting. * DNS-over-HTTPS now only uses httpx; support for requests has been dropped. A source port may now be supplied when using httpx. * DNSSEC zone signing with NSEC records is now supported. Thank you very much (again!) Jakob Schlyter! * The resolver and async resolver now have the ``try_ddr()`` method, which will try to use Discovery of Designated Resolvers (DDR) to upgrade the connection from the stub resolver to the recursive server so that it uses DNS-over-HTTPS, DNS-over-TLS, or DNS-over-QUIC. This feature is currently experimental as the standard is still in draft stage. * The resolver and async resolver now have the ``make_resolver_at()`` and ``resolve_at()`` functions, as a convenience for making queries to specific recursive servers. * Curio support has been removed. ++++ python-setuptools: - update to 68.1.2 * Fix editable install finder handling of nested packages, by only handling 1 level of nesting and relying on importlib.machinery to find the remaining modules based on the parent package path. - add sphinx72.patch: address circular imports in sphinx 7.2+ ++++ python-setuptools: - update to 68.1.2 * Fix editable install finder handling of nested packages, by only handling 1 level of nesting and relying on importlib.machinery to find the remaining modules based on the parent package path. - add sphinx72.patch: address circular imports in sphinx 7.2+ ------------------------------------------------------------------ ------------------ 2023-8-21 - Aug 21 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit-machines: - Update to 296: * Update to PatternFly 5 - deps.patch: fix esbuild dependency ++++ cockpit-podman: - New version 74: * Bug fixes and translation updates * fixes for PatternFly 5 - deps.patch: fix dependencies ++++ combustion: - Update to version 1.2: * Don't remove YaST reconfig_system marker if called from ignition * Remove now obsolete workaround for ignition-mount.service ExecStop * Set dasd_mod.dasd=autodetect in modprobe.d * Omit combustion module in initrds for already configured systems * New module to handle firstboot detection in the initrd (poo#127196, jsc#PED-5843) * Fixes for use with ignition-kargs-helper * Improve x-initrd.mount handling * Work around systemd issue with emergency.target at the root ++++ gnutls: - tests: Fix the SRP test that fails with SIGPIPE signal return due to a socket being closed before using it. * Add gnutls-srp-test-SIGPIPE.patch ++++ gnutls: - tests: Fix the SRP test that fails with SIGPIPE signal return due to a socket being closed before using it. * Add gnutls-srp-test-SIGPIPE.patch ++++ haproxy: - Build error on ppc64le: include/import/xxhash.h:4148:9: error: invalid parameter combination for AltiVec intrinsic __builtin_vec_ld Add patch: fix-invalid-parameter-combination-for-AltiVec-intrinsic-__builtin_vec_ld.patch ++++ kernel-default: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-default: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-default: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-default: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-kvmsmall: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-kvmsmall: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-kvmsmall: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-kvmsmall: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-rt: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-rt: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-rt: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ kernel-rt: - Switch s390x CPU type to z14 (jsc#PED-253) - commit 2c77a1e - powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869). - commit 7902b43 ++++ ncurses: - Add ncurses patch 20230819 + various manpage-formatting fixes. + correct formatting of table header in curs_inopts.3x (Branden Robinson). + correct manpage description of panel_hidden (report by Benjamin Mordaunt). ++++ samba: - Update to 4.18.6 * reply_sesssetup_and_X() can dereference uninitialized tmp pointer; (bso#15420); * Missing return in reply_exit_done(); (bso#15430); * post-exec password redaction for samba-tool is more reliable for fully random passwords as it no longer uses regular expressions containing the password value itself; (bso#15289); * Windows client join fails if a second container CN=System exists somewhere; (bso#9959); * Spotlight sometimes returns no results on latest macOS; (bso#15342); * Renaming results in NT_STATUS_SHARING_VIOLATION if previously attempted to remove the destination; (bso#15417); * Spotlight results return wrong date in result list; (bso#15427); * "net offlinejoin provision" does not work as non-root user; (bso#15414); * rpcserver no longer accepts double backslash in dfs pathname; (bso#15400); * cm_prepare_connection() calls close(fd) for the second time; (bso#15433); * 2-3min delays at reconnect with smb2_validate_sequence_number: bad message_id 2; (bso#15346); * samba-tool ntacl get segfault if aio_pthread appended; (bso#15441); * DCERPC_PKT_CO_CANCEL and DCERPC_PKT_ORPHANED can't be parsed; (bso#15446); * Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation); (bso#15390); * Regression DFS not working with widelinks = true; (bso#15435); * mdssvc: Do an early talloc_free() in _mdssvc_open(); (bso#15449); ++++ slirp4netns: - Update to version 1.2.1: * sandbox: Add support for escaping resolv.conf symlinks (#318) * parson: update to v1.5.2 (#320) ------------------------------------------------------------------ ------------------ 2023-8-20 - Aug 20 2023 ------------------- ------------------------------------------------------------------ ++++ lvm2-device-mapper: - blkdeactivate calls wrong mountpoint cmd (bsc#1214071) + bug-1214071-blkdeactivate_calls_wrong_mountpoint.patch ++++ lvm2: - blkdeactivate calls wrong mountpoint cmd (bsc#1214071) + bug-1214071-blkdeactivate_calls_wrong_mountpoint.patch ------------------------------------------------------------------ ------------------ 2023-8-19 - Aug 19 2023 ------------------- ------------------------------------------------------------------ ++++ bluez: - Use %_firmwaredir ------------------------------------------------------------------ ------------------ 2023-8-18 - Aug 18 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 298: https://cockpit-project.org/blog/cockpit-298.html ++++ cockpit: - new version 298: https://cockpit-project.org/blog/cockpit-298.html ++++ cockpit: - new version 298: https://cockpit-project.org/blog/cockpit-298.html ++++ fde-tools: - Update to version 0.6.7 + Check failure of authorized policy creation + Additional check for recovery password - Drop upstreamed patch + fde-tools-handle-authorized-policy-failure.patch ++++ kernel-default: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-default: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-default: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-default: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-firmware: - Update to version 20230814 (git commit 0e048b061bde): (bsc#1215831, CVE-2021-26345, CVE-2021-46766, CVE-2021-46774, CVE-2022-23820, CVE-2022-23830, CVE-2023-20519, CVE-2023-20521, CVE-2023-20526, CVE-2023-20533, CVE-2023-20566): * amdgpu: DMCUB updates for various AMDGPU asics * Revert "amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2" * amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2 * cirrus: Add CS35L41 firmware for HP G11 models * linux-firmware: Update AMD cpu microcode * rtl_bt: Add firmware v2 file for RTL8852C * Revert "rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225" * amdgpu: DMCUB updates for various AMDGPU asics * cxgb4: Update firmware to revision 1.27.4.0 * Mellanox: Add new mlxsw_spectrum firmware xx.2012.1012 * linux-firmware: Add URL for latest FW binaries for NXP BT chipsets * rtw89: 8851b: update firmware to v0.29.41.1 * qcom: sdm845: add RB3 sensors DSP firmware - Drop the obsoleted patch amd-ucode-CVE-2023-20569.patch ++++ kernel-firmware: - Update to version 20230814 (git commit 0e048b061bde): (bsc#1215831, CVE-2021-26345, CVE-2021-46766, CVE-2021-46774, CVE-2022-23820, CVE-2022-23830, CVE-2023-20519, CVE-2023-20521, CVE-2023-20526, CVE-2023-20533, CVE-2023-20566): * amdgpu: DMCUB updates for various AMDGPU asics * Revert "amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2" * amdgpu: partially revert firmware for GC 11.0.0 and GC 11.0.2 * cirrus: Add CS35L41 firmware for HP G11 models * linux-firmware: Update AMD cpu microcode * rtl_bt: Add firmware v2 file for RTL8852C * Revert "rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225" * amdgpu: DMCUB updates for various AMDGPU asics * cxgb4: Update firmware to revision 1.27.4.0 * Mellanox: Add new mlxsw_spectrum firmware xx.2012.1012 * linux-firmware: Add URL for latest FW binaries for NXP BT chipsets * rtw89: 8851b: update firmware to v0.29.41.1 * qcom: sdm845: add RB3 sensors DSP firmware - Drop the obsoleted patch amd-ucode-CVE-2023-20569.patch ++++ kernel-kvmsmall: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-kvmsmall: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-kvmsmall: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-kvmsmall: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-rt: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-rt: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-rt: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ kernel-rt: - supported.conf: Correcte reiserfs-kmp as unsupported (bsc#1214386) - commit d423b7a - mkspec: Allow unsupported KMPs (bsc#1214386) - commit 55d8b82 - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does. - commit 5b41c27 ++++ gcc13: - Raise Power architecture baseline to Power9 only for ALP (boo#1213915). ++++ gcc13: - Raise Power architecture baseline to Power9 only for ALP (boo#1213915). ++++ gcc13: - Raise Power architecture baseline to Power9 only for ALP (boo#1213915). ++++ procps: - Modify patches * procps-ng-3.3.9-w-notruncate.diff * procps-ng-3.3.17-logind.patch to real to not truncate output of w with option -n ++++ systemd: - Don't build systemd-doc with the mini flavor - Explicitly require group(lp) by udev: this used to be provided by system-group-hardware, but with the introduction of system-user-lp (and systemd-users auto-generating groups) is now actually provided by system-user-lp. Latest versions of system-group-hardware clean this up and no longer also provide this group. - Fix incorrect option name when calling pam-config for systemd-homed ++++ systemd: - Don't build systemd-doc with the mini flavor - Explicitly require group(lp) by udev: this used to be provided by system-group-hardware, but with the introduction of system-user-lp (and systemd-users auto-generating groups) is now actually provided by system-user-lp. Latest versions of system-group-hardware clean this up and no longer also provide this group. - Fix incorrect option name when calling pam-config for systemd-homed ++++ libxmlb: - Update to 0.3.13: * Use indexes when binding value * Correctly tokenize when using a bound text value * Ensure tokens are all NULL when using xb_opcode_init() * Avoid building errors and debug strings when possible to make XbQuery faster * Fix content type detection on macOS * Inline a number of machine internals to make queries faster * Make zstd support optional * Setup various release build options ++++ rebootmgr: - Update to version 2.1 - Support systemctl soft-reboot (systemd >= v254) ------------------------------------------------------------------ ------------------ 2023-8-17 - Aug 17 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.6: - -> https://docs.mesa3d.org/relnotes/23.1.6.html ++++ Mesa: - Update to bugfix release 23.1.6: - -> https://docs.mesa3d.org/relnotes/23.1.6.html ++++ Mesa-drivers: - Update to bugfix release 23.1.6: - -> https://docs.mesa3d.org/relnotes/23.1.6.html ++++ Mesa-drivers: - Update to bugfix release 23.1.6: - -> https://docs.mesa3d.org/relnotes/23.1.6.html ++++ aws-cli: - Update to version 1.29.27 + For detailed changes see https://github.com/aws/aws-cli/blob/1.29.27/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ kernel-default: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-default: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-default: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-default: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-kvmsmall: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-kvmsmall: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-kvmsmall: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-kvmsmall: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-rt: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-rt: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-rt: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kernel-rt: - Switch ppc64le CPU type to Power9 (jsc#PED-2006) - commit 58f81f3 - Linux 6.4.11 (bsc#1012628). - tpm: Disable RNG for all AMD fTPMs (bsc#1012628). - tpm: Add a helper for checking hwrng enabled (bsc#1012628). - ksmbd: validate command request size (bsc#1012628). - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() (bsc#1012628). - KVM: SEV: snapshot the GHCB before accessing it (bsc#1012628). - KVM: SEV: only access GHCB fields once (bsc#1012628). - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() (bsc#1012628). - wifi: rtw89: fix 8852AE disconnection caused by RX full flags (bsc#1012628). - selftests: forwarding: Set default IPv6 traceroute utility (bsc#1012628). - wireguard: allowedips: expand maximum node depth (bsc#1012628). - mmc: moxart: read scr register without changing byte order (bsc#1012628). - mmc: sdhci-f-sdh30: Replace with sdhci_pltfm (bsc#1012628). - ipv6: adjust ndisc_is_useropt() to also return true for PIO (bsc#1012628). - selftests: mptcp: join: fix 'delete and re-add' test (bsc#1012628). - selftests: mptcp: join: fix 'implicit EP' test (bsc#1012628). - mptcp: avoid bogus reset on fallback close (bsc#1012628). - mptcp: fix disconnect vs accept race (bsc#1012628). - dmaengine: pl330: Return DMA_PAUSED when transaction is paused (bsc#1012628). - dmaengine: xilinx: xdma: Fix interrupt vector setting (bsc#1012628). - net: mana: Fix MANA VF unload when hardware is unresponsive (bsc#1012628). - ACPI: resource: Add IRQ override quirk for PCSpecialist Elimina Pro 16 M (bsc#1012628). - zram: take device and not only bvec offset into account (bsc#1012628). - io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc (bsc#1012628). - parisc: Fix lightweight spinlock checks to not break futexes (bsc#1012628). - riscv: Start of DRAM should at least be aligned on PMD size for the direct mapping (bsc#1012628). - riscv/kexec: load initrd high in available memory (bsc#1012628). - riscv,mmio: Fix readX()-to-delay() ordering (bsc#1012628). - riscv/kexec: handle R_RISCV_CALL_PLT relocation type (bsc#1012628). - riscv: mm: fix 2 instances of -Wmissing-variable-declarations (bsc#1012628). - nvme: fix possible hang when removing a controller during error recovery (bsc#1012628). - nvme-tcp: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-rdma: fix potential unbalanced freeze & unfreeze (bsc#1012628). - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G (bsc#1012628). - drm/nouveau/gr: enable memory loads on helper invocation on all channels (bsc#1012628). - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (bsc#1012628). - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() (bsc#1012628). - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (bsc#1012628). - drm/amd/pm: correct the pcie width for smu 13.0.0 (bsc#1012628). - drm/amd/display: check attr flag before set cursor degamma on DCN3+ (bsc#1012628). - tpm: tpm_tis: Fix UPX-i11 DMI_MATCH condition (bsc#1012628). - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology (bsc#1012628). - cpuidle: psci: Move enabling OSI mode after power domains creation (bsc#1012628). - io_uring: correct check for O_TMPFILE (bsc#1012628). - zsmalloc: fix races between modifications of fullness and isolated (bsc#1012628). - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (bsc#1012628). - radix tree test suite: fix incorrect allocation size for pthreads (bsc#1012628). - cpufreq: amd-pstate: fix global sysfs attribute type (bsc#1012628). - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions (bsc#1012628). - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (bsc#1012628). - accel/ivpu: Add set_pages_array_wc/uc for internal buffers (bsc#1012628). - hugetlb: do not clear hugetlb dtor until allocating vmemmap (bsc#1012628). - mm/damon/core: initialize damo_filter->list from damos_new_filter() (bsc#1012628). - selftests: mm: ksm: fix incorrect evaluation of parameter (bsc#1012628). - mm: memory-failure: fix potential unexpected return value from unpoison_memory() (bsc#1012628). - mm: memory-failure: avoid false hwpoison page mapped error info (bsc#1012628). - drm/amd/pm: expose swctf threshold setting for legacy powerplay (bsc#1012628). - drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (bsc#1012628). - iio: cros_ec: Fix the allocation size for cros_ec_command (bsc#1012628). - iio: frequency: admv1013: propagate errors from regulator_get_voltage() (bsc#1012628). - iio: adc: ad7192: Fix ac excitation feature (bsc#1012628). - iio: adc: meson: fix core clock enable/disable moment (bsc#1012628). - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (bsc#1012628). - binder: fix memory leak in binder_init() (bsc#1012628). - misc: rtsx: judge ASPM Mode to set PETXCFG Reg (bsc#1012628). - thunderbolt: Fix memory leak in tb_handle_dp_bandwidth_request() (bsc#1012628). - usb-storage: alauda: Fix uninit-value in alauda_check_media() (bsc#1012628). - usb: dwc3: Properly handle processing of pending events (bsc#1012628). - USB: Gadget: core: Help prevent panic during UVC unconfigure (bsc#1012628). - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (bsc#1012628). - usb: typec: tcpm: Fix response to vsafe0V event (bsc#1012628). - usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (bsc#1012628). - x86/srso: Fix build breakage with the LLVM linker (bsc#1012628). - x86/vdso: Choose the right GDT_ENTRY_CPUNODE for 32-bit getcpu() on 64-bit kernel (bsc#1012628). - x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 (bsc#1012628). - x86/mm: Fix VDSO and VVAR placement on 5-level paging machines (bsc#1012628). - x86/sev: Do not try to parse for the CC blob on non-AMD hardware (bsc#1012628). - x86/linkage: Fix typo of BUILD_VDSO in asm/linkage.h (bsc#1012628). - x86/speculation: Add cpu_show_gds() prototype (bsc#1012628). - x86: Move gds_ucode_mitigated() declaration to header (bsc#1012628). - Revert "PCI: mvebu: Mark driver as BROKEN" (bsc#1012628). - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (bsc#1012628). - netfilter: nf_tables: don't skip expired elements during walk (bsc#1012628). - netfilter: nf_tables: GC transaction API to avoid race with control plane (bsc#1012628). - netfilter: nf_tables: adapt set backend to use GC transaction API (bsc#1012628). - netfilter: nft_set_hash: mark set element as dead when deleting from packet path (bsc#1012628). - iio: imu: lsm6dsx: Fix mount matrix retrieval (bsc#1012628). - iio: core: Prevent invalid memory access when there is no parent (bsc#1012628). - iio: light: bu27034: Fix scale format (bsc#1012628). - interconnect: qcom: Add support for mask-based BCMs (bsc#1012628). - interconnect: qcom: sa8775p: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8450: add enable_mask for bcm nodes (bsc#1012628). - interconnect: qcom: sm8550: add enable_mask for bcm nodes (bsc#1012628). - selftests: forwarding: tc_tunnel_key: Make filters more specific (bsc#1012628). - selftests: forwarding: ethtool_mm: Skip when MAC Merge is not supported (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Check iproute2 version (bsc#1012628). - selftests: forwarding: bridge_mdb: Check iproute2 version (bsc#1012628). - KVM: arm64: Fix hardware enable/disable flows for pKVM (bsc#1012628). - dmaengine: xilinx: xdma: Fix typo (bsc#1012628). - dmaengine: xilinx: xdma: Fix Judgment of the return value (bsc#1012628). - selftests/bpf: fix a CI failure caused by vsock sockmap test (bsc#1012628). - selftests/rseq: Fix build with undefined __weak (bsc#1012628). - selftests: forwarding: Add a helper to skip test when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: hw_stats_l3_gre: Skip when using veth pairs (bsc#1012628). - selftests: forwarding: Skip test when no interfaces are specified (bsc#1012628). - selftests: forwarding: Switch off timeout (bsc#1012628). - selftests: forwarding: tc_actions: Use ncat instead of nc (bsc#1012628). - selftests: forwarding: tc_flower: Relax success criterion (bsc#1012628). - selftests: forwarding: bridge_mdb_max: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Fix failing test with old libnet (bsc#1012628). - selftests: forwarding: bridge_mdb: Make test more robust (bsc#1012628). - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() (bsc#1012628). - bpf, sockmap: Fix map type error in sock_map_del_link (bsc#1012628). - bpf, sockmap: Fix bug that strp_done cannot be called (bsc#1012628). - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report (bsc#1012628). - mISDN: Update parameter type of dsp_cmx_send() (bsc#1012628). - macsec: use DEV_STATS_INC() (bsc#1012628). - mptcp: fix the incorrect judgment for msk->cb_flags (bsc#1012628). - igc: Add lock to safeguard global Qbv variables (bsc#1012628). - ionic: Add missing err handling for queue reconfig (bsc#1012628). - net/packet: annotate data-races around tp->status (bsc#1012628). - net/smc: Fix setsockopt and sysctl to specify same buffer size again (bsc#1012628). - net/smc: Use correct buffer sizes when switching between TCP and SMC (bsc#1012628). - PCI: move OF status = "disabled" detection to dev->match_driver (bsc#1012628). - tcp: add missing family to tcp_set_ca_state() tracepoint (bsc#1012628). - tunnels: fix kasan splat when generating ipv4 pmtu error (bsc#1012628). - xsk: fix refcount underflow in error path (bsc#1012628). - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves (bsc#1012628). - dccp: fix data-race around dp->dccps_mss_cache (bsc#1012628). - drivers: net: prevent tun_build_skb() to exceed the packet size limit (bsc#1012628). - drivers: vxlan: vnifilter: free percpu vni stats on error path (bsc#1012628). - iavf: fix potential races for FDIR filters (bsc#1012628). - IB/hfi1: Fix possible panic during hotplug remove (bsc#1012628). - drm/amd/display: Don't show stack trace for missing eDP (bsc#1012628). - drm/bridge: it6505: Check power state with it6505->powered in IRQ handler (bsc#1012628). - drm/nouveau: remove unused tu102_gr_load() function (bsc#1012628). - drm/rockchip: Don't spam logs in atomic check (bsc#1012628). - wifi: brcm80211: handle params_v1 allocation failure (bsc#1012628). - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (bsc#1012628). - RDMA/umem: Set iova in ODP flow (bsc#1012628). - RDMA/bnxt_re: Properly order ib_device_unalloc() to avoid UAF (bsc#1012628). - RDMA/bnxt_re: Fix error handling in probe failure path (bsc#1012628). - net: tls: avoid discarding data on record close (bsc#1012628). - net: marvell: prestera: fix handling IPv4 routes with nhid (bsc#1012628). - net: phy: at803x: remove set/get wol callbacks for AR8032 (bsc#1012628). - net: dsa: ocelot: call dsa_tag_8021q_unregister() under rtnl_lock() on driver remove (bsc#1012628). - net: hns3: refactor hclge_mac_link_status_wait for interface reuse (bsc#1012628). - net: hns3: add wait until mac link down (bsc#1012628). - net: hns3: fix deadlock issue when externel_lb and reset are executed together (bsc#1012628). - net: enetc: reimplement RFS/RSS memory clearing as PCI quirk (bsc#1012628). - nexthop: Fix infinite nexthop dump when using maximum nexthop ID (bsc#1012628). - nexthop: Make nexthop bucket dump more efficient (bsc#1012628). - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID (bsc#1012628). - net: hns3: fix strscpy causing content truncation issue (bsc#1012628). - dmaengine: mcf-edma: Fix a potential un-allocated memory access (bsc#1012628). - dmaengine: idxd: Clear PRS disable flag when disabling IDXD device (bsc#1012628). - dmaengine: owl-dma: Modify mismatched function name (bsc#1012628). - net/mlx5e: Take RTNL lock when needed before calling xdp_set_features() (bsc#1012628). - net/mlx5e: TC, Fix internal port memory leak (bsc#1012628). - net/mlx5: DR, Fix wrong allocation of modify hdr pattern (bsc#1012628). - net/mlx5: Allow 0 for total host VFs (bsc#1012628). - net/mlx5e: Unoffload post act rule when handling FIB events (bsc#1012628). - net/mlx5: LAG, Check correct bucket when modifying LAG (bsc#1012628). - net/mlx5: Skip clock update work when device is in error state (bsc#1012628). - net/mlx5: Reload auxiliary devices in pci error handlers (bsc#1012628). - ibmvnic: Enforce stronger sanity checks on login response (bsc#1012628). - ibmvnic: Unmap DMA login rsp buffer on send login fail (bsc#1012628). - ibmvnic: Handle DMA unmapping of login buffs in release functions (bsc#1012628). - ibmvnic: Do partial reset on login failure (bsc#1012628). - ibmvnic: Ensure login failure recovery is safe from other resets (bsc#1012628). - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent (bsc#1012628). - gpio: sim: mark the GPIO chip as a one that can sleep (bsc#1012628). - btrfs: wait for actual caching progress during allocation (bsc#1012628). - btrfs: don't stop integrity writeback too early (bsc#1012628). - btrfs: don't wait for writeback on clean pages in extent_write_cache_pages (bsc#1012628). - btrfs: properly clear end of the unreserved range in cow_file_range (bsc#1012628). - btrfs: exit gracefully if reloc roots don't match (bsc#1012628). - btrfs: reject invalid reloc tree root keys with stack dump (bsc#1012628). - btrfs: set cache_block_group_error if we find an error (bsc#1012628). - scsi: core: Fix legacy /proc parsing buffer overflow (bsc#1012628). - scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (bsc#1012628). - scsi: ufs: renesas: Fix private allocation (bsc#1012628). - scsi: 53c700: Check that command slot is not NULL (bsc#1012628). - scsi: snic: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: core: Fix possible memory leak if device_add() fails (bsc#1012628). - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (bsc#1012628). - scsi: qedi: Fix firmware halt over suspend and resume (bsc#1012628). - scsi: qedf: Fix firmware halt over suspend and resume (bsc#1012628). - platform/x86: msi-ec: Fix the build (bsc#1012628). - platform/x86: lenovo-ymc: Only bind on machines with a convertible DMI chassis-type (bsc#1012628). - platform: mellanox: Change register offset addresses (bsc#1012628). - platform: mellanox: mlx-platform: Fix signals polarity and latch mask (bsc#1012628). - platform: mellanox: mlx-platform: Modify graceful shutdown callback and power down mask (bsc#1012628). - platform: mellanox: Fix order in exit flow (bsc#1012628). - platform/x86: serial-multi-instantiate: Auto detect IRQ resource for CSC3551 (bsc#1012628). - ACPI: scan: Create platform device for CS35L56 (bsc#1012628). - alpha: remove __init annotation from exported page_is_ram() (bsc#1012628). - Update config files. - commit 2a5b3f6 ++++ kubevirt: - Bump client-go (fix possible panic in discovery) 0011-Fix-Aggregated-Discovery.patch - Wait for new hotplug attachment pod to be ready 0012-Wait-for-new-hotplug-attachment-pod-to-be-ready.patch - Adapt the storage tests to the new populators flow 0013-Adapt-e2e-tests-to-CDI-1.57.0.patch - Create export VM datavolumes compatible with populators 0014-Export-create-populator-compatible-datavolumes-from-.patch ++++ kubevirt: - Bump client-go (fix possible panic in discovery) 0011-Fix-Aggregated-Discovery.patch - Wait for new hotplug attachment pod to be ready 0012-Wait-for-new-hotplug-attachment-pod-to-be-ready.patch - Adapt the storage tests to the new populators flow 0013-Adapt-e2e-tests-to-CDI-1.57.0.patch - Create export VM datavolumes compatible with populators 0014-Export-create-populator-compatible-datavolumes-from-.patch ++++ util-linux: - Use logind as Y2038 safe utmp replacement [jsc#PED-3144] - drop libutempter - use-logind-not-utmp.patch: agetty, wall, write: use logind instead of utmp ++++ util-linux: - Use logind as Y2038 safe utmp replacement [jsc#PED-3144] - drop libutempter - use-logind-not-utmp.patch: agetty, wall, write: use logind instead of utmp ++++ shadow: - Remove dependency on libbsd: On Tumbleweed we have glibc 2.38 already thus string functions like strlcpy will be present and won't be needed from libbsd. `readpassphrase()` is then the only function from libbsd not present. Upstream shadow has an in tree copy of it, that is used when the `--without-libbsd` flag is passed along. By relying on glibc 2.38 we don't need to add libbsd and libmd to our ring0 but can't easily upgrade on SLE. - Update to 4.14.0: * configure: add with-libbsd option * Code cleanup * Replace utmp interface #757 * new option enable-logind #674 * shadow userdel: add the adaptation to the busybox ps in 01-kill_user_procs.sh * chsh: warn if root sets a shell not listed in /etc/shells #535 * newgrp: fix potential string injection * lastlog: fix alignment of Latest header * Fix yescrypt support #748 * chgpasswd: Fix segfault in command-line options * gpasswd: Fix password leak * Add --prefix to passwd, chpasswd and chage #714 (bsc#1206627) * usermod: fix off-by-one issues #701 * ch(g)passwd: Check selinux permissions upon startup #675 * sub_[ug]id_{add,remove}: fix return values * chsh: Verify that login shell path is absolute #730 * process_prefix_flag: Drop privileges * run_parts for groupadd and groupdel #706 * newgrp/useradd: always set SIGCHLD to default * useradd/usermod: add --selinux-range argument #698 * sssd: skip flushing if executable does not exist #699 * semanage: Do not set default SELinux range #676 * Add control character check #687 * usermod: respect --prefix for --gid option * Fix null dereference in basename * newuidmap and newgidmap: support passing pid as fd * Prevent out of boundary access #633 * Explicitly override only newlines #633 * Correctly handle illegal system file in tz #633 * Supporting vendor given -shells- configuration file #599 * Warn if failed to read existing /etc/nsswitch.conf * chfn: new_fields: fix wrong fields printed * Allow supplementary groups to be added via config file #586 * useradd: check if subid range exists for user #592 (rh#2012929) - Refresh useradd-default.patch - Remove upstreamed patches: * useradd-userkeleton.patch * shadow-audit-no-id.patch * shadow-fix-print-login-timeout.patch * shadow-CVE-2023-29383.patch - Dont build lastlog (lastlog.legacy) anymore since we use lastlog2 by default now. - This release depends either on libbsd or on glibc >= 2.38 which only recently got released. libbsd (and libmd) would be new packages in our ring0 ++++ systemd: - testsuite: Recommend selinux-policy-devel instead of requiring it in line with other tests. Add Recommends for selinux-policy-targeted as this is also required to run the test (in general any SELinux policy should do) ++++ systemd: - testsuite: Recommend selinux-policy-devel instead of requiring it in line with other tests. Add Recommends for selinux-policy-targeted as this is also required to run the test (in general any SELinux policy should do) ++++ libvirt: - spec: Disable Xen driver in ALP-based products ++++ libvirt: - spec: Disable Xen driver in ALP-based products ++++ yaml-cpp: - Update to 0.8.0: * Significant CMake changes, especially to Windows builds * Support for std::unordered_map, std::valarray, and std::string_view * Updated gtest dependency * Assorted bug fixes - Drop 1077.patch, which is included in version 0.8.0 ++++ util-linux-systemd: - Use logind as Y2038 safe utmp replacement [jsc#PED-3144] - drop libutempter - use-logind-not-utmp.patch: agetty, wall, write: use logind instead of utmp ++++ util-linux-systemd: - Use logind as Y2038 safe utmp replacement [jsc#PED-3144] - drop libutempter - use-logind-not-utmp.patch: agetty, wall, write: use logind instead of utmp ------------------------------------------------------------------ ------------------ 2023-8-16 - Aug 16 2023 ------------------- ------------------------------------------------------------------ ++++ ca-certificates-mozilla: - readd _multibuild ++++ ca-certificates-mozilla: - readd _multibuild ++++ python-kiwi: - Require DNF 5 in Fedora >= 41, not Fedora > 38 The switch to DNF 5 has been postponed to (likely) Fedora 41. ++++ grep: - export CONFIG_SHELL=/bin/sh before running configure: results in the shell script (egrep/fgrep) to receive a /bin/sh shebang instead of requiring bash (the local shell used to build). ++++ grub2: - Implement NV index mode for TPM 2.0 key protector 0001-protectors-Implement-NV-index.patch - Fall back to passphrase mode when the key protector fails to unlock the disk 0002-cryptodisk-Fallback-to-passphrase.patch - Wipe out the cached key cleanly 0003-cryptodisk-wipe-out-the-cached-keys-from-protectors.patch - Make diskfiler to look up cryptodisk devices first 0004-diskfilter-look-up-cryptodisk-devices-first.patch ++++ gzip: - export CONFIG_SHELL=/bin/sh before running configure: results in the shell script (zcat/zgrep/…) to receive a /bin/sh shebang instead of requiring bash (the local shell used to build). - Use for i in $(seq 1 9) instead of bashism for in in {1..9}, and drop buildshell definition to require bash. ++++ kernel-default: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-default: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-default: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-default: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-kvmsmall: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-kvmsmall: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-kvmsmall: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-kvmsmall: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-rt: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-rt: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-rt: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ kernel-rt: - kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. - commit 254b03c - kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12. - commit 2c37773 - powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106). - commit 011a0f3 - Update patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch (bsc#1012628 bsc#1120059 git-fixes). - commit 453d9fe ++++ bluez: - For pushing bluez 5.68 to 15-SP6 (bluez-5.65), sync change log: (jsc#PED-5599) - RPi-Move-the-43xx-firmware-into-lib-firmware.patch be removed by Stefan Seyfried since updating to bluez-5.66. (bsc#995059)(bsc#1094902) Because the header file has "#ifndef FIRMWARE_DIR...#define FIRMWARE_DIR /etc/firmare" instead of patching. So we just supply FIRMWARE_DIR on compiler's command line in bluez.spec: export CPPFLAGS="$CPPFLAGS -DFIRMWARE_DIR='\"/lib/firmware\"' ++++ procps: - procps-ng-3.3.17-logind.patch: Backport from 4.x git, prefer logind over utmp (jsc#PED-3144) ++++ ceph: - restrict to older Cython ++++ systemd: - systemd.spec: add journal translations to lang package - Import commmit 1f73719d67b9300c6bb75232d695d03410991098 1f73719d67 test-mountpoint-util: /root might be mounted a391ba4a8f test: testsuite-35.sh needs manual/test-session-properties to be installed on SUSE - Upgrade to v254.1 (commit 208a21833b6953a2517a6c3f8f4849c6664b01be) See https://github.com/openSUSE/systemd/blob/SUSE/v254/NEWS for details. This includes the following bug fixes: - upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52 (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828 bsc#1203141) - upstream commit 529ba8a1a3968564b67049a077f213e3a0d53070 (bsc#1209340) - upstream commit f1f331a252d22c15f37d03524cce967664358c5c (bsc#1186606) - upstream commit df1dccd25547b430258bd42ec60428fc9aff1370 (bsc#1213185) - upstream commit 000680a68dbdb07d77807868df0b4f978180e4cd (bsc#1211725) - upstream commit 2067a7ec7f4c8a353b8e2ece15a6a997e50808b0 (bsc#1211576) * Drop 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch. A fix for https://github.com/systemd/systemd/issues/26839 has been integrated in v254. * Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's part of v254. * Drop 0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch, it's no more needed these days. * Rebase 0001-conf-parser-introduce-early-drop-ins.patch ++++ systemd: - systemd.spec: add journal translations to lang package - Import commmit 1f73719d67b9300c6bb75232d695d03410991098 1f73719d67 test-mountpoint-util: /root might be mounted a391ba4a8f test: testsuite-35.sh needs manual/test-session-properties to be installed on SUSE - Upgrade to v254.1 (commit 208a21833b6953a2517a6c3f8f4849c6664b01be) See https://github.com/openSUSE/systemd/blob/SUSE/v254/NEWS for details. This includes the following bug fixes: - upstream commit 331aa7aa15ee5dd12b369b276f575d521435eb52 (bsc#1181192 bsc#1184238 bsc#1184254 bsc#1184859 bsc#1185828 bsc#1203141) - upstream commit 529ba8a1a3968564b67049a077f213e3a0d53070 (bsc#1209340) - upstream commit f1f331a252d22c15f37d03524cce967664358c5c (bsc#1186606) - upstream commit df1dccd25547b430258bd42ec60428fc9aff1370 (bsc#1213185) - upstream commit 000680a68dbdb07d77807868df0b4f978180e4cd (bsc#1211725) - upstream commit 2067a7ec7f4c8a353b8e2ece15a6a997e50808b0 (bsc#1211576) * Drop 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch. A fix for https://github.com/systemd/systemd/issues/26839 has been integrated in v254. * Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's part of v254. * Drop 0001-restore-var-run-and-var-lock-bind-mount-if-they-aren.patch, it's no more needed these days. * Rebase 0001-conf-parser-introduce-early-drop-ins.patch ++++ libzypp: - Fix zypp-tui/output/Out.h to build with clang. - Fix zypp/Arch.h for clang (fixes #478) Clang seems to have issues with picking the overload in std::men_fn if there is a static overload of a member function. We need to explicitely specify the correct type of the function pointer. To make sure this would not break compiling a application with clang that builds against libzypp this patch works around the problem. - version 17.31.19 (22) ++++ libzypp: - Fix zypp-tui/output/Out.h to build with clang. - Fix zypp/Arch.h for clang (fixes #478) Clang seems to have issues with picking the overload in std::men_fn if there is a static overload of a member function. We need to explicitely specify the correct type of the function pointer. To make sure this would not break compiling a application with clang that builds against libzypp this patch works around the problem. - version 17.31.19 (22) ++++ podman: - Fix build error on SLE due to dangling files clause on a discarded file, README.SLE.SUSE - Fix unexpanded RPM macro error ++++ podman: - Fix build error on SLE due to dangling files clause on a discarded file, README.SLE.SUSE - Fix unexpanded RPM macro error ++++ podman: - Fix build error on SLE due to dangling files clause on a discarded file, README.SLE.SUSE - Fix unexpanded RPM macro error ++++ python-botocore: - Update to 1.31.27: * enhancement:Python: Added provisional Python 3.12 support to Botocore * api-change:``chime-sdk-meetings``: Updated API documentation to include additional exceptions. * api-change:``ec2``: Documentation updates for Elastic Compute Cloud (EC2). * api-change:``glue``: AWS Glue Crawlers can now accept SerDe overrides from a custom csv classifier. The two SerDe options are LazySimpleSerDe and OpenCSVSerDe. In case, the user wants crawler to do the selection, "None" can be selected for this purpose. * api-change:``pi``: AWS Performance Insights for Amazon RDS is launching Performance Analysis On Demand, a new feature that allows you to analyze database performance metrics and find out the performance issues. You can now use SDK to create, list, get, delete, and manage tags of performance analysis reports. * api-change:``route53domains``: Provide explanation if CheckDomainTransferability return false. Provide requestId if a request is already submitted. Add sensitive protection for customer information * api-change:``sagemaker``: SageMaker Inference Recommender now provides SupportedResponseMIMETypes from DescribeInferenceRecommendationsJob response - from version 1.31.26 * api-change:``mediapackage``: Fix SDK logging of certain fields. * api-change:``omics``: This release provides support for annotation store versioning and cross account sharing for Omics Analytics * api-change:``transfer``: Documentation updates for AWS Transfer Family - from version 1.31.25 * api-change:``amplifybackend``: Adds sensitive trait to required input shapes. * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config in July 2023. * api-change:``ec2``: Amazon EC2 P5 instances, powered by the latest NVIDIA H100 Tensor Core GPUs, deliver the highest performance in EC2 for deep learning (DL) and HPC applications. M7i-flex and M7i instances are next-generation general purpose instances powered by custom 4th Generation Intel Xeon Scalable processors. * api-change:``quicksight``: New Authentication method for Account subscription - IAM Identity Center. Hierarchy layout support, default column width support and related style properties for pivot table visuals. Non-additive topic field aggregations for Topic API * api-change:``ses``: Update ses client to latest version * api-change:``swf``: This release adds new API parameters to override workflow task list for workflow executions. - from version 1.31.24 * api-change:``cloudtrail``: Documentation updates for CloudTrail. * api-change:``connect``: This release adds APIs to provision agents that are global / available in multiple AWS regions and distribute them across these regions by percentage. * api-change:``elbv2``: Update elbv2 client to latest version * api-change:``omics``: This release adds instanceType to GetRunTask & ListRunTasks responses. * api-change:``secretsmanager``: Add additional InvalidRequestException to list of possible exceptions for ListSecret. * api-change:``transfer``: Documentation updates for AW Transfer Family - from version 1.31.23 * api-change:``chime-sdk-voice``: Updating CreatePhoneNumberOrder, UpdatePhoneNumber and BatchUpdatePhoneNumbers APIs, adding phone number name * api-change:``fsx``: For FSx for Lustre, add new data repository task type, RELEASE_DATA_FROM_FILESYSTEM, to release files that have been archived to S3. For FSx for Windows, enable support for configuring and updating SSD IOPS, and for updating storage type. For FSx for OpenZFS, add new deployment type, MULTI_AZ_1. * api-change:``globalaccelerator``: Documentation update for dualstack EC2 endpoint support * api-change:``guardduty``: Added autoEnable ALL to UpdateOrganizationConfiguration and DescribeOrganizationConfiguration APIs. * api-change:``sagemaker``: This release adds support for cross account access for SageMaker Model Cards through AWS RAM. - from version 1.31.22 * api-change:``backup``: This release introduces a new logically air-gapped vault (Preview) in AWS Backup that stores immutable backup copies, which are locked by default and isolated with encryption using AWS owned keys. Logically air-gapped vault (Preview) allows secure recovery of application data across accounts. * api-change:``elasticache``: Added support for cluster mode in online migration and test migration API * api-change:``servicecatalog``: Introduce support for HashiCorp Terraform Cloud in Service Catalog by addying TERRAFORM_CLOUD product type in CreateProduct and CreateProvisioningArtifact API. - from version 1.31.21 * api-change:``detective``: Updated the email validation regex to be in line with the TLD name specifications. * api-change:``ivs-realtime``: Add QUOTA_EXCEEDED and PUBLISHER_NOT_FOUND to EventErrorCode for stage health events. * api-change:``kinesis-video-archived-media``: This release enables minimum of Images SamplingInterval to be as low as 200 milliseconds in Kinesis Video Stream Image feature. * api-change:``kinesisvideo``: This release enables minimum of Images SamplingInterval to be as low as 200 milliseconds in Kinesis Video Stream Image feature. * api-change:``rekognition``: This release adds code snippets for Amazon Rekognition Custom Labels. - from version 1.31.20 * api-change:``acm-pca``: Documentation correction for AWS Private CA * api-change:``connect``: Added a new API UpdateRoutingProfileAgentAvailabilityTimer to update agent availability timer of a routing profile. * api-change:``datasync``: Display cloud storage used capacity at a cluster level. * api-change:``ecs``: This is a documentation update to address various tickets. * api-change:``sagemaker``: Including DataCaptureConfig key in the Amazon Sagemaker Search's transform job object - from version 1.31.19 * api-change:``autoscaling``: Documentation changes related to Amazon EC2 Auto Scaling APIs. * api-change:``cloud9``: Updated the deprecation date for Amazon Linux. Doc only update. * api-change:``dms``: The release makes public API for DMS Schema Conversion feature. * api-change:``ec2``: This release adds new parameter isPrimaryIPv6 to allow assigning an IPv6 address as a primary IPv6 address to a network interface which cannot be changed to give equivalent functionality available for network interfaces with primary IPv4 address. * api-change:``sagemaker``: Amazon SageMaker now supports running training jobs on p5.48xlarge instance types. - from version 1.31.18 * api-change:``budgets``: As part of CAE tagging integration we need to update our budget names regex filter to prevent customers from using "/action/" in their budget names. * api-change:``cognito-idp``: New feature that logs Cognito user pool error messages to CloudWatch logs. * api-change:``glue``: This release includes additional Glue Streaming KAKFA SASL property types. * api-change:``resiliencehub``: Drift Detection capability added when applications policy has moved from a meet to breach state. Customers will be able to exclude operational recommendations and receive credit in their resilience score. Customers can now add ARH permissions to an existing or new role. * api-change:``sagemaker``: SageMaker Inference Recommender introduces a new API GetScalingConfigurationRecommendation to recommend auto scaling policies based on completed Inference Recommender jobs. - from version 1.31.17 * api-change:``batch``: This release adds support for price capacity optimized allocation strategy for Spot Instances. * api-change:``dms``: Adding new API describe-engine-versions which provides information about the lifecycle of a replication instance's version. * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet Monitor that enables customers to set custom thresholds, for performance and availability drops, for impact limited to a single city-network to trigger creation of a health event. * api-change:``medialive``: AWS Elemental Link devices now report their Availability Zone. Link devices now support the ability to change their Availability Zone. * api-change:``polly``: Amazon Polly adds new French Belgian voice - Isabelle. Isabelle is available as Neural voice only. * api-change:``rds``: Added support for deleted clusters PiTR. * api-change:``sagemaker``: Add Stairs TrafficPattern and FlatInvocations to RecommendationJobStoppingConditions - from version 1.31.16 * api-change:``amplifyuibuilder``: Amplify Studio releases GraphQL support for codegen job action. * api-change:``autoscaling``: You can now configure an instance refresh to set its status to 'failed' when it detects that a specified CloudWatch alarm has gone into the ALARM state. You can also choose to roll back the instance refresh automatically when the alarm threshold is met. * api-change:``cleanrooms``: This release introduces custom SQL queries - an expanded set of SQL you can run. This release adds analysis templates, a new resource for storing pre-defined custom SQL queries ahead of time. This release also adds the Custom analysis rule, which lets you approve analysis templates for querying. * api-change:``codestar-connections``: New integration with the Gitlab provider type. * api-change:``drs``: Add support for in-aws right sizing * api-change:``inspector2``: This release adds 1 new API: BatchGetFindingDetails to retrieve enhanced vulnerability intelligence details for findings. * api-change:``lookoutequipment``: This release includes new import resource, model versioning and resource policy features. * api-change:``omics``: Add CreationType filter for ListReadSets * api-change:``rds``: This release adds support for Aurora MySQL local write forwarding, which allows for forwarding of write operations from reader DB instances to the writer DB instance. * api-change:``route53``: Amazon Route 53 now supports the Israel (Tel Aviv) Region (il-central-1) for latency records, geoproximity records, and private DNS for Amazon VPCs in that region. * api-change:``scheduler``: This release introduces automatic deletion of schedules in EventBridge Scheduler. If configured, EventBridge Scheduler automatically deletes a schedule after the schedule has completed its last invocation. - from version 1.31.15 * enhancement:HTTP: Move 100-continue behavior to use `HTTPConnections` request interface. * api-change:``application-insights``: This release enable customer to add/remove/update more than one workload for a component * api-change:``cloudformation``: This SDK release is for the feature launch of AWS CloudFormation RetainExceptOnCreate. It adds a new parameter retainExceptOnCreate in the following APIs: CreateStack, UpdateStack, RollbackStack, ExecuteChangeSet. * api-change:``cloudfront``: Add a new JavaScript runtime version for CloudFront Functions. * api-change:``connect``: This release adds support for new number types. * api-change:``kafka``: Amazon MSK has introduced new versions of ListClusterOperations and DescribeClusterOperation APIs. These v2 APIs provide information and insights into the ongoing operations of both MSK Provisioned and MSK Serverless clusters. * api-change:``pinpoint``: Added support for sending push notifications using the FCM v1 API with json credentials. Amazon Pinpoint customers can now deliver messages to Android devices using both FCM v1 API and the legacy FCM/GCM API - from version 1.31.14 * enhancement:compression: Adds support for the ``requestcompression`` operation trait. * api-change:``sqs``: Documentation changes related to SQS APIs. - from version 1.31.13 * api-change:``autoscaling``: This release updates validation for instance types used in the AllowedInstanceTypes and ExcludedInstanceTypes parameters of the InstanceRequirements property of a MixedInstancesPolicy. * api-change:``ebs``: SDK and documentation updates for Amazon Elastic Block Store API * api-change:``ec2``: SDK and documentation updates for Amazon Elastic Block Store APIs * api-change:``eks``: Add multiple customer error code to handle customer caused failure when managing EKS node groups * api-change:``sagemaker``: Expose ProfilerConfig attribute in SageMaker Search API response. - from version 1.31.12 * api-change:``cloudcontrol``: Updates the documentation for CreateResource. * api-change:``entityresolution``: AWS Entity Resolution can effectively match a source record from a customer relationship management (CRM) system with a source record from a marketing system containing campaign information. * api-change:``glue``: Release Glue Studio Snowflake Connector Node for SDK/CLI * api-change:``healthlake``: Updating the HealthLake service documentation. * api-change:``managedblockchain-query``: Amazon Managed Blockchain (AMB) Query provides serverless access to standardized, multi-blockchain datasets with developer-friendly APIs. * api-change:``mediaconvert``: This release includes general updates to user documentation. * api-change:``omics``: The service is renaming as a part of AWS Health. * api-change:``opensearchserverless``: This release adds new collection type VectorSearch. * api-change:``polly``: Amazon Polly adds 1 new voice - Lisa (nl-BE) * api-change:``route53``: Update that corrects the documents for received feedback. - from version 1.31.11 * api-change:``billingconductor``: Added support for Auto-Assocate Billing Groups for CreateBillingGroup, UpdateBillingGroup, and ListBillingGroups. * api-change:``customer-profiles``: Amazon Connect Customer Profiles now supports rule-based resolution to match and merge similar profiles into unified profiles, helping companies deliver faster and more personalized customer service by providing access to relevant customer information for agents and automated experiences. * api-change:``datasync``: AWS DataSync now supports Microsoft Azure Blob Storage locations. * api-change:``dynamodb``: Documentation updates for DynamoDB * api-change:``ec2``: This release adds an instance's peak and baseline network bandwidth as well as the memory sizes of an instance's inference accelerators to DescribeInstanceTypes. * api-change:``emr-serverless``: This release adds support for publishing application logs to CloudWatch. * api-change:``lambda``: Add Python 3.11 (python3.11) support to AWS Lambda * api-change:``rds``: This release adds support for monitoring storage optimization progress on the DescribeDBInstances API. * api-change:``sagemaker``: Mark ContentColumn and TargetLabelColumn as required Targets in TextClassificationJobConfig in CreateAutoMLJobV2API * api-change:``securityhub``: Add support for CONTAINS and NOT_CONTAINS comparison operators for Automation Rules string filters and map filters * api-change:``sts``: API updates for the AWS Security Token Service * api-change:``transfer``: This release adds support for SFTP Connectors. * api-change:``wisdom``: This release added two new data types: AssistantIntegrationConfiguration, and SessionIntegrationConfiguration to support Wisdom integration with Amazon Connect Chat - from version 1.31.10 * api-change:``apigatewayv2``: Documentation updates for Amazon API Gateway. * api-change:``ce``: This release introduces the new API 'GetSavingsPlanPurchaseRecommendationDetails', which retrieves the details for a Savings Plan recommendation. It also updates the existing API 'GetSavingsPlansPurchaseRecommendation' to include the recommendation detail ID. * api-change:``chime-sdk-media-pipelines``: AWS Media Pipeline compositing enhancement and Media Insights Pipeline auto language identification. * api-change:``cloudformation``: This release supports filtering by DRIFT_STATUS for existing API ListStackInstances and adds support for a new API ListStackInstanceResourceDrifts. Customers can now view resource drift information from their StackSet management accounts. * api-change:``ec2``: Add "disabled" enum value to SpotInstanceState. * api-change:``glue``: Added support for Data Preparation Recipe node in Glue Studio jobs * api-change:``quicksight``: This release launches new Snapshot APIs for CSV and PDF exports, adds support for info icon for filters and parameters in Exploration APIs, adds modeled exception to the DeleteAccountCustomization API, and introduces AttributeAggregationFunction's ability to add UNIQUE_VALUE aggregation in tooltips. - from version 1.31.9 * api-change:``glue``: This release adds support for AWS Glue Crawler with Apache Hudi Tables, allowing Crawlers to discover Hudi Tables in S3 and register them in Glue Data Catalog for query engines to query against. * api-change:``mediaconvert``: This release includes improvements to Preserve 444 handling, compatibility of HEVC sources without frame rates, and general improvements to MP4 outputs. * api-change:``rds``: Adds support for the DBSystemID parameter of CreateDBInstance to RDS Custom for Oracle. * api-change:``workspaces``: Fixed VolumeEncryptionKey descriptions - from version 1.31.8 * api-change:``codecatalyst``: This release adds support for updating and deleting spaces and projects in Amazon CodeCatalyst. It also adds support for creating, getting, and deleting source repositories in CodeCatalyst projects. * api-change:``connectcases``: This release adds the ability to assign a case to a queue or user. * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``route53resolver``: This release adds support for Route 53 On Outposts, a new feature that allows customers to run Route 53 Resolver and Resolver endpoints locally on their Outposts. * api-change:``s3``: Improve performance of S3 clients by simplifying and optimizing endpoint resolution. * api-change:``sagemaker-featurestore-runtime``: Cross account support for SageMaker Feature Store * api-change:``sagemaker``: Cross account support for SageMaker Feature Store * api-change:``securitylake``: Adding support for Tags on Create and Resource Tagging API. * api-change:``transcribe``: Added API argument --toxicity-detection to startTranscriptionJob API, which allows users to view toxicity scores of submitted audio. - from version 1.31.7 * enhancement:AWSCRT: Upgrade awscrt version to 0.16.26 * api-change:``savingsplans``: Savings Plans endpoints update - from version 1.31.6 * api-change:``cloudformation``: SDK and documentation updates for GetTemplateSummary API (unrecognized resources) * api-change:``ec2``: Amazon EC2 documentation updates. * api-change:``grafana``: Amazon Managed Grafana now supports grafanaVersion update for existing workspaces with UpdateWorkspaceConfiguration API. DescribeWorkspaceConfiguration API additionally returns grafanaVersion. A new ListVersions API lists available versions or, if given a workspaceId, the versions it can upgrade to. * api-change:``medical-imaging``: General Availability (GA) release of AWS Health Imaging, enabling customers to store, transform, and analyze medical imaging data at petabyte-scale. * api-change:``ram``: This release adds support for securely sharing with AWS service principals. * api-change:``ssm-sap``: Added support for SAP Hana High Availability discovery (primary and secondary nodes) and Backint agent installation with SSM for SAP. * api-change:``wafv2``: Added the URI path to the custom aggregation keys that you can specify for a rate-based rule. - from version 1.31.5 * api-change:``codeguru-security``: Documentation updates for CodeGuru Security. * api-change:``connect``: GetMetricDataV2 API: Update to include Contact Lens Conversational Analytics Metrics * api-change:``es``: Regex Validation on the ElasticSearch Engine Version attribute * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``m2``: Allows UpdateEnvironment to update the environment to 0 host capacity. New GetSignedBluinsightsUrl API * api-change:``snowball``: Adds support for RACK_5U_C. This is the first AWS Snow Family device designed to meet U.S. Military Ruggedization Standards (MIL-STD-810H) with 208 vCPU device in a portable, compact 5U, half-rack width form-factor. * api-change:``translate``: Added DOCX word document support to TranslateDocument API - from version 1.31.4 * api-change:``codeartifact``: Doc only update for AWS CodeArtifact * api-change:``docdb``: Added major version upgrade option in ModifyDBCluster API * api-change:``ec2``: Add Nitro TPM support on DescribeInstanceTypes * api-change:``glue``: Adding new supported permission type flags to get-unfiltered endpoints that callers may pass to indicate support for enforcing Lake Formation fine-grained access control on nested column attributes. * api-change:``ivs``: This release provides the flexibility to configure what renditions or thumbnail qualities to record when creating recording configuration. * api-change:``lakeformation``: Adds supports for ReadOnlyAdmins and AllowFullTableExternalDataAccess. Adds NESTED_PERMISSION and NESTED_CELL_PERMISSION to SUPPORTED_PERMISSION_TYPES enum. Adds CREATE_LF_TAG on catalog resource and ALTER, DROP, and GRANT_WITH_LF_TAG_EXPRESSION on LF Tag resource. - from version 1.31.3 * api-change:``cognito-idp``: API model updated in Amazon Cognito * api-change:``connect``: Add support for deleting Queues and Routing Profiles. * api-change:``datasync``: Added LunCount to the response object of DescribeStorageSystemResourcesResponse, LunCount represents the number of LUNs on a storage system resource. * api-change:``dms``: Enhanced PostgreSQL target endpoint settings for providing Babelfish support. * api-change:``ec2``: This release adds support for the C7gn and Hpc7g instances. C7gn instances are powered by AWS Graviton3 processors and the fifth-generation AWS Nitro Cards. Hpc7g instances are powered by AWS Graviton 3E processors and provide up to 200 Gbps network bandwidth. * api-change:``fsx``: Amazon FSx for NetApp ONTAP now supports SnapLock, an ONTAP feature that enables you to protect your files in a volume by transitioning them to a write once, read many (WORM) state. * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM). * api-change:``mediatailor``: Adds categories to MediaTailor channel assembly alerts * api-change:``personalize``: This release provides ability to customers to change schema associated with their datasets in Amazon Personalize * api-change:``proton``: This release adds support for deployment history for Proton provisioned resources * api-change:``s3``: S3 Inventory now supports Object Access Control List and Object Owner as available object metadata fields in inventory reports. * api-change:``sagemaker``: Amazon SageMaker Canvas adds WorkspeceSettings support for CanvasAppSettings * api-change:``secretsmanager``: Documentation updates for Secrets Manager ++++ python-setuptools: - update to 68.1.0 * Removed code referencing bdist_wininst in install_scripts. * Promote pyproject.toml’s [tool.setuptools] out of beta. * Automatically add files listed in Extension.depends to sdists, as long as they are contained in the project directory * Require Python 3.8 or later. * Use default encoding to create .pth files with editable_wheel. * Detects (and complain about) scripts and gui-scripts set via setup.py when pyproject.toml does not include them in dynamic. ++++ python-setuptools: - update to 68.1.0 * Removed code referencing bdist_wininst in install_scripts. * Promote pyproject.toml’s [tool.setuptools] out of beta. * Automatically add files listed in Extension.depends to sdists, as long as they are contained in the project directory * Require Python 3.8 or later. * Use default encoding to create .pth files with editable_wheel. * Detects (and complain about) scripts and gui-scripts set via setup.py when pyproject.toml does not include them in dynamic. ++++ zypper: - Changed location of bash completion script (bsc#1213854). This changes the location of zypper.sh bash completion script from /usr/share/bash-completion/completions/. - version 1.14.63 ++++ zypper: - Changed location of bash completion script (bsc#1213854). This changes the location of zypper.sh bash completion script from /usr/share/bash-completion/completions/. - version 1.14.63 ++++ zypper: - Changed location of bash completion script (bsc#1213854). This changes the location of zypper.sh bash completion script from /usr/share/bash-completion/completions/. - version 1.14.63 ------------------------------------------------------------------ ------------------ 2023-8-15 - Aug 15 2023 ------------------- ------------------------------------------------------------------ ++++ aaa_base: - Update to version 84.87+git20230815.cab7b44: * Remove broken autocompletion overrides and restore default bash behavior * Add foot to DIR_COLORS * files/u/s/sysconf_addword: avoid bashism, fix shellcheck warnings * files/u/s/smart_agetty: replace shebang with /bin/sh * files/u/s/service: avoid bashism, fix shellcheck warnings * files/u/s/refresh_initrd: make POSIX compliant * files/u/b/safe-rm: make POSIX compliant * aaa_base.post: replace shebang with /usr/sh * files/u/b/old: make POSIX compliant ++++ cockpit: - set setroubleshoot-server dependency and do not apply 0002-selinux-temporary-remove-setroubleshoot-section-patch for cockpit-selinux when build for SLE Micro 5.5 ++++ cockpit: - set setroubleshoot-server dependency and do not apply 0002-selinux-temporary-remove-setroubleshoot-section-patch for cockpit-selinux when build for SLE Micro 5.5 ++++ cockpit: - set setroubleshoot-server dependency and do not apply 0002-selinux-temporary-remove-setroubleshoot-section-patch for cockpit-selinux when build for SLE Micro 5.5 ++++ containerized-data-importer: - Update to version 1.57.0 Release notes https://github.com/kubevirt/containerized-data-importer/releases/tag/v1.57.0 ++++ python-kiwi: - Add kiwi_live_volid variable to profile As part of the profile environment only the kiwi_install_volid variable existed with the default value 'INSTALL'. This information is correct when building an oem image with installiso set to true. The resulting .install.iso image has the configured volid or the mentioned default 'INSTALL'. However, when building a live ISO image the default volid value is set to 'CDROM' but the profile environment contains kiwi_install_volid which is misleading and in case no volid is provided in the configuration file, the default value would also be a wrong information. This commit cleans up the mess and provides kiwi_install_volid for install ISO media and kiwi_live_volid for Live ISO media with their respective default values - Add some hints about KIWI extensions and dependencies for SLE (#2348) SUSE Linux Enterprise Server (SLES) has KIWI as a package. However, some KIWI plugins and their dependencies can be unavailable. This commit introduces a new section which deals with this aspect. Fixes bsc#1209302 ++++ kbd: - Update to version 2.6.2: - loadkeys: * Don't look for keymap in the current directory. - keymaps: * Add colemak mod-dh keymaps. - Refresh kbd-1.15.5-loadkeys-search-path.patch ++++ kernel-default: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-default: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-default: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-default: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-kvmsmall: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-kvmsmall: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-kvmsmall: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-kvmsmall: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-rt: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-rt: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-rt: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ kernel-rt: - Update patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch (bsc#1012628 bsc#1213545). - commit d8f70b2 - powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files. - powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). - commit 5654017 ++++ bluez: - For pushing bluez 5.68 to 15-SP6 (bluez-5.65), sync change log: (jsc#PED-5599) - The avrcp-Fix-crash-while-handling-unsupported-events.patch be merged to bluez-5.67 since 2023. (bsc#1210398)(CVE-2023-27349) ++++ procps: - Add patch CVE-2023-4016.patch * CVE-2023-4016: ps buffer overflow (bsc#1214290) ++++ man: - Update to 2.11.2: * Fix compile and test failures when `troff` is not `groff`. * Fix segfault in typical uses of `man` when `nroff` is not installed. * Fix crash in `mandb` when processing stray cats. * SECURITY: Replace `$` characters in page names with `?` when constructing `less` prompts. * Silence error message when processing an empty manual page hierarchy with a nonexistent cache directory. * `man(1)` now sorts whatis references below real pages, even if the whatis references are from a section with higher priority. * `mandb` now correctly records filters in the database if it uses cached whatis information. * Upgrade Gnulib, fixing syntax error on glibc systems with GCC 11. * The `CATWIDTH` configuration file directive now overrides `MINCATWIDTH` and `MAXCATWIDTH`. * Database entries for links were often incorrectly stored as if they were entries for the ultimate source of the page. They are now stored with the correct type. * Store links in the database using the section and extension of the link rather than of the ultimate source file. * Consider pages for adding to the database even if they seem to already exist; this performance optimization is no longer needed due to caching, and it produced inconsistent results in some unusual cases. * `man` now runs any required preprocessors in the same order that `groff` does, rather than trusting the order of filters in a page's preprocessor string. * Fix building on MinGW. (I haven't been able to test this; help from MinGW experts would be welcome.) Improvements: * Check for stray cats even if no manual pages in a given manpath were changed. * Add section `3type` to the default section list just after `2`. This is used by the Linux man-pages package. * Recognize more Hungarian translations of the `NAME` section. * Add more recognized case variants for localized versions of the `NAME` section. * Maintain multi keys in sorted order, improving database reproducibility. * Pick a more consistent name for the target of a whatis entry in the database. * Extend rules for when to replace one database entry with another, producing more stable behaviour. * Fully reorganize databases after writing them, allowing the reproduction of bitwise-identical databases regardless of scan order (at least with GDBM). - Port patches * man-db-2.6.3-chinese.dif * man-db-2.6.3-listall.dif * man-db-2.7.1-zio.dif * man-db-2.9.4-alternitive.dif * man-db-2.9.4-no-chown.patch * man-db-2.9.4.patch * man-propose-online.patch ++++ suse-module-tools: - Update to version 16.0.33: * change wording in filesystem blacklist files (gh#openSUSE/suse-module-tools#71) * rpm-script: update bootloader after creating initramfs (boo#1213822) * usrmerge: Drop support for non-usrmerged (boo#1206798) ------------------------------------------------------------------ ------------------ 2023-8-14 - Aug 14 2023 ------------------- ------------------------------------------------------------------ ++++ busybox-links: - Check in filelists instead of buildrequiring all non-busybox utils ++++ ca-certificates-mozilla: - Updated to 2.62 state of Mozilla SSL root CAs (bsc#1214248) Added: - Atos TrustedRoot Root CA ECC G2 2020 - Atos TrustedRoot Root CA ECC TLS 2021 - Atos TrustedRoot Root CA RSA G2 2020 - Atos TrustedRoot Root CA RSA TLS 2021 - BJCA Global Root CA1 - BJCA Global Root CA2 - LAWtrust Root CA2 (4096) - Sectigo Public Email Protection Root E46 - Sectigo Public Email Protection Root R46 - Sectigo Public Server Authentication Root E46 - Sectigo Public Server Authentication Root R46 - SSL.com Client ECC Root CA 2022 - SSL.com Client RSA Root CA 2022 - SSL.com TLS ECC Root CA 2022 - SSL.com TLS RSA Root CA 2022 Removed CAs: - Chambers of Commerce Root - E-Tugra Certification Authority - E-Tugra Global Root CA ECC v3 - E-Tugra Global Root CA RSA v3 - Hongkong Post Root CA 1 ++++ ca-certificates-mozilla: - Updated to 2.62 state of Mozilla SSL root CAs (bsc#1214248) Added: - Atos TrustedRoot Root CA ECC G2 2020 - Atos TrustedRoot Root CA ECC TLS 2021 - Atos TrustedRoot Root CA RSA G2 2020 - Atos TrustedRoot Root CA RSA TLS 2021 - BJCA Global Root CA1 - BJCA Global Root CA2 - LAWtrust Root CA2 (4096) - Sectigo Public Email Protection Root E46 - Sectigo Public Email Protection Root R46 - Sectigo Public Server Authentication Root E46 - Sectigo Public Server Authentication Root R46 - SSL.com Client ECC Root CA 2022 - SSL.com Client RSA Root CA 2022 - SSL.com TLS ECC Root CA 2022 - SSL.com TLS RSA Root CA 2022 Removed CAs: - Chambers of Commerce Root - E-Tugra Certification Authority - E-Tugra Global Root CA ECC v3 - E-Tugra Global Root CA RSA v3 - Hongkong Post Root CA 1 ++++ cloud-init: - Add cloud-init-flake8-fixes.patch - Revert chnages from previous commit + Disabling checks the primary maintainer enabled for specific reasons is not a fix. ++++ cloud-init: - Add cloud-init-flake8-fixes.patch - Revert chnages from previous commit + Disabling checks the primary maintainer enabled for specific reasons is not a fix. ++++ crun: - Update to 1.8.6: * crun: new command "crun features". * linux: fix handling of idmapped mounts when the container joins an existing PID namespace. * linux: support io_priority from the OCI specs. * linux: handle correctly the case where the status file is not written yet for a container. * crun: fix segfault for "ps" when the container is not using cgroups. * cgroup: allow setting swap to 0. ++++ glibc: - Require that elf/check-localplt does not fail - glibc-2.3.90-langpackdir.diff: add hidden alias for __strcpy_chk - cache-amd-legacy.patch: x86: Fix for cache computation on AMD legacy cpus - cache-intel-shared.patch: x86: Fix incorrect scope of setting `shared_per_thread` (BZ# 30745) ++++ glibc: - Require that elf/check-localplt does not fail - glibc-2.3.90-langpackdir.diff: add hidden alias for __strcpy_chk - cache-amd-legacy.patch: x86: Fix for cache computation on AMD legacy cpus - cache-intel-shared.patch: x86: Fix incorrect scope of setting `shared_per_thread` (BZ# 30745) ++++ kernel-default: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-default: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-default: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-default: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-kvmsmall: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-kvmsmall: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-kvmsmall: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-kvmsmall: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-rt: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-rt: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-rt: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ kernel-rt: - drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073). - Delete patches.suse/Revert-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-no.patch. - commit 1b3aee5 - tpm_tis: Opt-in interrupts (bsc#1213779) Also dropped the obsoleted patch: patches.suse/tpm-tpm_tis-Disable-interrupts-categorically-for-Len.patch - commit 80aa18d - Refresh patches.suse/ACPI-resource-Always-use-MADT-override-IRQ-settings-.patch. - Refresh patches.suse/ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-for-IR.patch. - Refresh patches.suse/ACPI-resource-revert-Remove-Zen-specific-match-and-q.patch. Update upstream status and move to sorted section. - commit d0aa45f - Refresh patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-cards.patch. Update upstream status and move to sorted section. - commit e1f43a2 - Linux 6.4.10 (bsc#1012628). - iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 (bsc#1012628). - iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 (bsc#1012628). - iommu/arm-smmu-v3: Add explicit feature for nesting (bsc#1012628). - iommu/arm-smmu-v3: Document nesting-related errata (bsc#1012628). - arm64: dts: imx8mm-venice-gw7903: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: imx8mm-venice-gw7904: disable disp_blk_ctrl (bsc#1012628). - arm64: dts: phycore-imx8mm: Label typo-fix of VPU (bsc#1012628). - arm64: dts: phycore-imx8mm: Correction in gpio-line-names (bsc#1012628). - arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (bsc#1012628). - arm64: dts: freescale: Fix VPU G2 clock (bsc#1012628). - firmware: smccc: Fix use of uninitialised results structure (bsc#1012628). - firmware: arm_scmi: Fix signed error return values handling (bsc#1012628). - lib/bitmap: workaround const_eval test build failure (bsc#1012628). - ARM: dts: nxp/imx: limit sk-imx53 supported frequencies (bsc#1012628). - soc: imx: imx8mp-blk-ctrl: register HSIO PLL clock as bus_power_dev child (bsc#1012628). - firmware: arm_scmi: Fix chan_free cleanup on SMC (bsc#1012628). - ARM: dts: at91: use clock-controller name for PMC nodes (bsc#1012628). - ARM: dts: at91: use clock-controller name for sckc nodes (bsc#1012628). - ARM: dts: at91: use generic name for shutdown controller (bsc#1012628). - ARM: dts: at91: sam9x60: fix the SOC detection (bsc#1012628). - word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1012628). - s390/vmem: split pages when debug pagealloc is enabled (bsc#1012628). - KVM: s390: fix sthyi error handling (bsc#1012628). - erofs: fix wrong primary bvec selection on deduplicated extents (bsc#1012628). - perf pmu arm64: Fix reading the PMU cpu slots in sysfs (bsc#1012628). - wifi: cfg80211: Fix return value in scan logic (bsc#1012628). - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups (bsc#1012628). - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx (bsc#1012628). - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx (bsc#1012628). - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() (bsc#1012628). - net/mlx5: Honor user input for migratable port fn attr (bsc#1012628). - net/mlx5e: Don't hold encap tbl lock if there is no encap action (bsc#1012628). - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set (bsc#1012628). - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx (bsc#1012628). - net/mlx5e: xsk: Fix invalid buffer access for legacy rq (bsc#1012628). - net/mlx5e: xsk: Fix crash on regular rq reactivation (bsc#1012628). - net/mlx5e: kTLS, Fix protection domain in use syndrome when devlink reload (bsc#1012628). - net/mlx5: fs_chains: Fix ft prio if ignore_flow_level is not supported (bsc#1012628). - net/mlx5: Unregister devlink params in case interface is down (bsc#1012628). - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing (bsc#1012628). - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length (bsc#1012628). - net: dsa: fix value check in bcm_sf2_sw_probe() (bsc#1012628). - perf test uprobe_from_different_cu: Skip if there is no gcc (bsc#1012628). - net: sched: cls_u32: Fix match key mis-addressing (bsc#1012628). - mISDN: hfcpci: Fix potential deadlock on &hc->lock (bsc#1012628). - net: stmmac: tegra: Properly allocate clock bulk data (bsc#1012628). - qed: Fix scheduling in a tasklet while getting stats (bsc#1012628). - net: move gso declarations and functions to their own files (bsc#1012628). - net: gro: fix misuse of CB in udp socket lookup (bsc#1012628). - net: annotate data-races around sk->sk_reserved_mem (bsc#1012628). - net: annotate data-race around sk->sk_txrehash (bsc#1012628). - net: annotate data-races around sk->sk_max_pacing_rate (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_sndbuf) annotation (bsc#1012628). - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation (bsc#1012628). - net: annotate data-races around sk->sk_mark (bsc#1012628). - net: add missing data-race annotations around sk->sk_peek_off (bsc#1012628). - net: add missing data-race annotation for sk_ll_usec (bsc#1012628). - net: annotate data-races around sk->sk_priority (bsc#1012628). - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX (bsc#1012628). - net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (bsc#1012628). - ice: Fix RDMA VSI removal during queue rebuild (bsc#1012628). - bnxt: don't handle XDP in netpoll (bsc#1012628). - octeon_ep: initialize mbox mutexes (bsc#1012628). - bpf: Move unprivileged checks into map_create() and bpf_prog_load() (bsc#1012628). - bpf: Inline map creation logic in map_create() function (bsc#1012628). - bpf: Centralize permissions checks for all BPF map types (bsc#1012628). - bpf, cpumap: Make sure kthread is running before map update returns (bsc#1012628). - bpf, cpumap: Handle skb as well when clean up ptr_ring (bsc#1012628). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1012628). - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire (bsc#1012628). - net: ll_temac: fix error checking of irq_of_parse_and_map() (bsc#1012628). - net: korina: handle clk prepare error in korina_probe() (bsc#1012628). - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode (bsc#1012628). - selftest: net: Assert on a proper value in so_incoming_cpu.c (bsc#1012628). - bnxt_en: Fix page pool logic for page size >= 64K (bsc#1012628). - bnxt_en: Fix max_mtu setting for multi-buf XDP (bsc#1012628). - net: dcb: choose correct policy to parse DCB_ATTR_BCN (bsc#1012628). - s390/qeth: Don't call dev_close/dev_open (DOWN/UP) (bsc#1012628). - ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1012628). - vxlan: Fix nexthop hash size (bsc#1012628). - net/mlx5: fs_core: Make find_closest_ft more generic (bsc#1012628). - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio (bsc#1012628). - net/mlx5e: Set proper IPsec source port in L4 selector (bsc#1012628). - prestera: fix fallback to previous version on same major version (bsc#1012628). - tcp_metrics: fix addr_same() helper (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_stamp (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_lock (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_vals[] (bsc#1012628). - tcp_metrics: annotate data-races around tm->tcpm_net (bsc#1012628). - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen (bsc#1012628). - test/vsock: remove vsock_perf executable on `make clean` (bsc#1012628). - rust: allocator: Prevent mis-aligned allocation (bsc#1012628). - scsi: zfcp: Defer fc_rport blocking until after ADISC response (bsc#1012628). - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (bsc#1012628). - Documentation: kdump: Add va_kernel_pa_offset for RISCV64 (bsc#1012628). - libceph: fix potential hang in ceph_osdc_notify() (bsc#1012628). - USB: zaurus: Add ID for A-300/B-500/C-700 (bsc#1012628). - ceph: defer stopping mdsc delayed_work (bsc#1012628). - firmware: arm_scmi: Drop OF node reference in the transport channel setup (bsc#1012628). - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree (bsc#1012628). - exfat: check if filename entries exceeds max filename length (bsc#1012628). - exfat: release s_lock before calling dir_emit() (bsc#1012628). - mtd: spinand: toshiba: Fix ecc_get_status (bsc#1012628). - mtd: spinand: winbond: Fix ecc_get_status (bsc#1012628). - mtd: rawnand: meson: fix OOB available bytes for ECC (bsc#1012628). - riscv: Export va_kernel_pa_offset in vmcoreinfo (bsc#1012628). - bpf: Disable preemption in bpf_perf_event_output (bsc#1012628). - arm64: dts: stratix10: fix incorrect I2C property for SCL signal (bsc#1012628). - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (bsc#1012628). - x86/hyperv: Disable IBT when hypercall page lacks ENDBR instruction (bsc#1012628). - rbd: prevent busy loop when requesting exclusive lock (bsc#1012628). - bpf: Disable preemption in bpf_event_output (bsc#1012628). - smb: client: fix dfs link mount against w2k8 (bsc#1012628). - powerpc/ftrace: Create a dummy stackframe to fix stack unwind (bsc#1012628). - parisc/mm: preallocate fixmap page tables at init (bsc#1012628). - arm64/fpsimd: Sync and zero pad FPSIMD state for streaming SVE (bsc#1012628). - arm64/fpsimd: Clear SME state in the target task when setting the VL (bsc#1012628). - arm64/fpsimd: Sync FPSIMD state with SVE for SME only systems (bsc#1012628). - arm64/ptrace: Flush FP state when setting ZT0 (bsc#1012628). - arm64/ptrace: Don't enable SVE when setting streaming SVE (bsc#1012628). - open: make RESOLVE_CACHED correctly test for O_TMPFILE (bsc#1012628). - drm/ttm: check null pointer before accessing when swapping (bsc#1012628). - drm/i915: Fix premature release of request's reusable memory (bsc#1012628). - drm/i915/gt: Cleanup aux invalidation registers (bsc#1012628). - Revert "page cache: fix page_cache_next/prev_miss off by one" (bsc#1012628). - sunvnet: fix sparc64 build error after gso code split (bsc#1012628). - clk: imx93: Propagate correct error in imx93_clocks_probe() (bsc#1012628). - file: reinstate f_pos locking optimization for regular files (bsc#1012628). - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() (bsc#1012628). - fs/ntfs3: Use __GFP_NOWARN allocation at ntfs_load_attr_list() (bsc#1012628). - kasan,kmsan: remove __GFP_KSWAPD_RECLAIM usage from kasan/kmsan (bsc#1012628). - fs/sysv: Null check to prevent null-ptr-deref bug (bsc#1012628). - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (bsc#1012628). - debugobjects: Recheck debug_objects_enabled before reporting (bsc#1012628). - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (bsc#1012628). - fs: Protect reconfiguration of sb read-write from racing writes (bsc#1012628). - mm/gup: do not return 0 from pin_user_pages_fast() for bad args (bsc#1012628). - ext2: Drop fragment support (bsc#1012628). - btrfs: remove BUG_ON()'s in add_new_free_space() (bsc#1012628). - f2fs: fix to do sanity check on direct node in truncate_dnode() (bsc#1012628). - io_uring: annotate offset timeout races (bsc#1012628). - mtd: rawnand: omap_elm: Fix incorrect type in assignment (bsc#1012628). - mtd: rawnand: rockchip: fix oobfree offset and description (bsc#1012628). - mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (bsc#1012628). - clk: mediatek: mt8183: Add back SSPM related clocks (bsc#1012628). - mtd: spi-nor: avoid holes in struct spi_mem_op (bsc#1012628). - mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (bsc#1012628). - powerpc/mm/altmap: Fix altmap boundary check (bsc#1012628). - drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning (bsc#1012628). - drm/amdgpu: Use apt name for FW reserved region (bsc#1012628). - selftests/rseq: Play nice with binaries statically linked against glibc 2.35+ (bsc#1012628). - ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node (bsc#1012628). - drm/i915: Add the gen12_needs_ccs_aux_inv helper (bsc#1012628). - drm/i915/gt: Ensure memory quiesced before invalidation (bsc#1012628). - drm/i915/gt: Add workaround 14016712196 (bsc#1012628). - drm/i915/gt: Rename flags with bit_group_X according to the datasheet (bsc#1012628). - drm/i915/gt: Poll aux invalidation register bit on invalidation (bsc#1012628). - drm/i915/gt: Support aux invalidation on all engines (bsc#1012628). - drm/i915/gt: Enable the CCS_FLUSH bit in the pipe control and in the CS (bsc#1012628). - x86/CPU/AMD: Do not leak quotient data after a division by 0 (bsc#1012628). - commit eb77301 ++++ libcontainers-common: - New release 20230814 - bump c/storage to 1.48.0 * Bump to v1.47.0 * Fix error if continueWrite/continueRead pipe open fails * pkg/regexp: make sure that &Regexp implements the interfaces * Remove use of fillGo18FileTypeBits - bump c/image to 5.27.0 * fix(deps): update module github.com/docker/docker to v23.0.3+incompatible * fix(deps): update module golang.org/x/term to v0.7.0 * fix(deps): update module github.com/klauspost/compress to v1.16.4 * fix(deps): update module github.com/sigstore/sigstore to v1.6.1 * chore(deps): update dependency containers/automation_images to v20230405 * fix(deps): update module golang.org/x/crypto to v0.8.0 * fix(deps): update module golang.org/x/oauth2 to v0.7.0 * fix(deps): update module github.com/containers/storage to v1.46.1 * fix(deps): update module github.com/sigstore/sigstore to v1.6.2 * Don't completely silently ignore non-OCI manifests in OCI layouts * fix(deps): update module github.com/klauspost/compress to v1.16.5 * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.4.0 * fix(deps): update module github.com/docker/docker to v23.0.4+incompatible - bump c/common to 0.55.3 * Change default image volume mode to "nullfs" on FreeBSD * [v0.55][CI-DOCS] remove zstd:chunked from docs * libimage: harden lookup by digest * libimage: HasDifferentDigest: add InsecureSkipTLSVerify option ++++ ncurses: - Add ncurses patch 20230812 + add/use putty+cursor to reflect amending of modified cursor-keys in 2021 -TD + add ecma+strikeout to putty -TD + add functions to query tty-flags in SCREEN (request by Bill Gray). ++++ ndctl: - Update to version 78 * Improved CXL support (jsc#PED-5804, jsc#PED-6162) - Remove upstreamed patches - cxl-monitor-fix-include-paths-for-tracefs-and-tracee.patch - cxl-event-trace-use-the-wrapped-util_json_new_u64.patch ++++ wtmpdb: - Update to version 0.9.0 - Try to detect systemctl soft-reboot - Many conversation warning/error fixes ------------------------------------------------------------------ ------------------ 2023-8-13 - Aug 13 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - update to 23.1.2: * Make user/vendor data sensitive and remove log permissions * source: Force OpenStack when it is only option (#2045) * sources/azure: fix regressions in IMDS behavior - drop cloud-init-cve-2023-1786-redact-instance-data-json-main.patch (upstream) - spec-file cleanups, including dropping flake8 (as build fails with newer flake8 versions) ++++ cloud-init: - update to 23.1.2: * Make user/vendor data sensitive and remove log permissions * source: Force OpenStack when it is only option (#2045) * sources/azure: fix regressions in IMDS behavior - drop cloud-init-cve-2023-1786-redact-instance-data-json-main.patch (upstream) - spec-file cleanups, including dropping flake8 (as build fails with newer flake8 versions) ++++ python-PyYAML: - update to 6.0.1: * pin Cython to < 3.0 ++++ python-lxml: - update to 4.9.3: * ``lxml.objectify`` accepted non-decimal numbers like ``²²²`` as integers. * A memory leak in ``lxml.html.clean`` was resolved by switching to Cython 0.29.34+. * GH#348: URL checking in the HTML cleaner was improved. * GH#371, GH#373: Some regex strings were changed to raw strings to fix Python warnings. * Built with Cython 0.29.36 to adapt to changes in Python 3.12. ++++ python-setuptools: - update to 68.0.0: * Removed verification for existing ``depends.txt`` file * Remove autofixing of broken ``.egg-info`` directories containing the ``-`` character in their base name (without suffix). * Remove deprecated APIs in ``easy_install``: ``get_script_args``, ``get_script_header`` and ``get_writer``. * Removed ``egg_info.get_pkg_info_revision`` (deprecated * Removed ``setuptools.dist._get_unpatched`` (deprecated * Removed support for SVN in ``setuptools.package_index`` (deprecated since 2018). * Removed support for invalid ``pyproject.toml`` files. * Added symlink support to launcher for installed executables -- by :user:`eugene-sevostianov-sc` * Updated vendored ``packaging`` version from 23.0 to 23.1 -- by :user:`MetRonnie` * Implemented workaround for old versions of ``vswhere``, which miss the * ``-requiresAny`` parameter, such as the ones distributed together with Visual Studio 2017 < 15.6. * Changed ``DistutilsMetaFinder`` to skip ``spec_for_pip`` on Python >= 3.12. * Removed ``_distutils_hack.remove_shim`` on Python >= 3.12 (since ``distutils`` was removed from the standard library, ``DistutilsMetaFinder`` cannot be disabled on Python >= 3.12). * #3920: Add a link to deprecation warning in ``pkg_resources`` and improve ``stacklevel`` for better visibility. - drop use-tarfile-extraction_filter.patch (upstream) ++++ python-setuptools: - update to 68.0.0: * Removed verification for existing ``depends.txt`` file * Remove autofixing of broken ``.egg-info`` directories containing the ``-`` character in their base name (without suffix). * Remove deprecated APIs in ``easy_install``: ``get_script_args``, ``get_script_header`` and ``get_writer``. * Removed ``egg_info.get_pkg_info_revision`` (deprecated * Removed ``setuptools.dist._get_unpatched`` (deprecated * Removed support for SVN in ``setuptools.package_index`` (deprecated since 2018). * Removed support for invalid ``pyproject.toml`` files. * Added symlink support to launcher for installed executables -- by :user:`eugene-sevostianov-sc` * Updated vendored ``packaging`` version from 23.0 to 23.1 -- by :user:`MetRonnie` * Implemented workaround for old versions of ``vswhere``, which miss the * ``-requiresAny`` parameter, such as the ones distributed together with Visual Studio 2017 < 15.6. * Changed ``DistutilsMetaFinder`` to skip ``spec_for_pip`` on Python >= 3.12. * Removed ``_distutils_hack.remove_shim`` on Python >= 3.12 (since ``distutils`` was removed from the standard library, ``DistutilsMetaFinder`` cannot be disabled on Python >= 3.12). * #3920: Add a link to deprecation warning in ``pkg_resources`` and improve ``stacklevel`` for better visibility. - drop use-tarfile-extraction_filter.patch (upstream) ++++ python-typing_extensions: - update to version 4.7.1: - Fix support for `TypedDict`, `NamedTuple` and `is_protocol` on PyPy-3.7 and PyPy-3.8. Patch by Alex Waygood. Note that PyPy-3.7 and PyPy-3.8 are unsupported by the PyPy project. The next feature release of typing-extensions will drop support for PyPy-3.7 and may also drop support for PyPy-3.8. - update to version 4.7.0: - This is expected to be the last feature release supporting Python 3.7, which reaches its end of life on June 27, 2023. Version 4.8.0 will support only Python 3.8.0 and up. - Fix bug where a `typing_extensions.Protocol` class that had one or more non-callable members would raise `TypeError` when `issubclass()` was called against it, even if it defined a custom `__subclasshook__` method. The correct behaviour -- which has now been restored -- is not to raise `TypeError` in these situations if a custom `__subclasshook__` method is defined. Patch by Alex Waygood (backporting https://github.com/python/cpython/pull/105976). - update to version 4.7.0rc1: - Add `typing_extensions.get_protocol_members` and `typing_extensions.is_protocol` (backport of CPython PR #104878). Patch by Jelle Zijlstra. - `typing_extensions` now re-exports all names in the standard library's `typing` module, except the deprecated `ByteString`. Patch by Jelle Zijlstra. - Due to changes in the implementation of `typing_extensions.Protocol`, `typing.runtime_checkable` can now be used on `typing_extensions.Protocol` (previously, users had to use `typing_extensions.runtime_checkable` if they were using `typing_extensions.Protocol`). - Align the implementation of `TypedDict` with the implementation in the standard library on Python 3.9 and higher. `typing_extensions.TypedDict` is now a function instead of a class. The private functions `_check_fails`, `_dict_new`, and `_typeddict_new` have been removed. `is_typeddict` now returns `False` when called with `TypedDict` itself as the argument. Patch by Jelle Zijlstra. - Declare support for Python 3.12. Patch by Jelle Zijlstra. - Fix tests on Python 3.13, which removes support for creating `TypedDict` classes through the keyword-argument syntax. Patch by Jelle Zijlstra. - Fix a regression introduced in v4.6.3 that meant that ``issubclass(object, typing_extensions.Protocol)`` would erroneously raise ``TypeError``. Patch by Alex Waygood (backporting the CPython PR https://github.com/python/cpython/pull/105239). - Allow `Protocol` classes to inherit from `typing_extensions.Buffer` or `collections.abc.Buffer`. Patch by Alex Waygood (backporting https://github.com/python/cpython/pull/104827, by Jelle Zijlstra). - Allow classes to inherit from both `typing.Protocol` and `typing_extensions.Protocol` simultaneously. Since v4.6.0, this caused `TypeError` to be raised due to a metaclass conflict. Patch by Alex Waygood. - Backport several deprecations from CPython relating to unusual ways to create `TypedDict`s and `NamedTuple`s. CPython PRs #105609 and #105780 by Alex Waygood; `typing_extensions` backport by Jelle Zijlstra. - Creating a `NamedTuple` using the functional syntax with keyword arguments (`NT = NamedTuple("NT", a=int)`) is now deprecated. - Creating a `NamedTuple` with zero fields using the syntax `NT = NamedTuple("NT")` or `NT = NamedTuple("NT", None)` is now deprecated. - Creating a `TypedDict` with zero fields using the syntax `TD = TypedDict("TD")` or `TD = TypedDict("TD", None)` is now deprecated. - Fix bug on Python 3.7 where a protocol `X` that had a member `a` would not be considered an implicit subclass of an unrelated protocol `Y` that only has a member `a`. Where the members of `X` are a superset of the members of `Y`, `X` should always be considered a subclass of `Y` iff `Y` is a runtime-checkable protocol that only has callable members. Patch by Alex Waygood (backporting CPython PR https://github.com/python/cpython/pull/105835). - update to version 4.6.3 (June 1, 2023) - Fix a regression introduced in v4.6.0 in the implementation of runtime-checkable protocols. The regression meant that doing `class Foo(X, typing_extensions.Protocol)`, where `X` was a class that had `abc.ABCMeta` as its metaclass, would then cause subsequent `isinstance(1, X)` calls to erroneously raise `TypeError`. Patch by Alex Waygood (backporting the CPython PR https://github.com/python/cpython/pull/105152). - Sync the repository's LICENSE file with that of CPython. `typing_extensions` is distributed under the same license as CPython itself. - Skip a problematic test on Python 3.12.0b1. The test fails on 3.12.0b1 due to a bug in CPython, which will be fixed in 3.12.0b2. The `typing_extensions` test suite now passes on 3.12.0b1. - update to version 4.6.2: - Fix use of `@deprecated` on classes with `__new__` but no `__init__`. Patch by Jelle Zijlstra. - Fix regression in version 4.6.1 where comparing a generic class against a runtime-checkable protocol using `isinstance()` would cause `AttributeError` to be raised if using Python 3.7. - update to version 4.6.1: - Change deprecated `@runtime` to formal API `@runtime_checkable` in the error message. Patch by Xuehai Pan. - Fix regression in 4.6.0 where attempting to define a `Protocol` that was generic over a `ParamSpec` or a `TypeVarTuple` would cause `TypeError` to be raised. Patch by Alex Waygood. - update to version 4.6.0: - `typing_extensions` is now documented at https://typing-extensions.readthedocs.io/en/latest/. Patch by Jelle Zijlstra. - Add `typing_extensions.Buffer`, a marker class for buffer types, as proposed by PEP 688. Equivalent to `collections.abc.Buffer` in Python 3.12. Patch by Jelle Zijlstra. - Backport two CPython PRs fixing various issues with `typing.Literal`: https://github.com/python/cpython/pull/23294 and https://github.com/python/cpython/pull/23383. Both CPython PRs were originally by Yurii Karabas, and both were backported to Python >=3.9.1, but no earlier. Patch by Alex Waygood. A side effect of one of the changes is that equality comparisons of `Literal` objects will now raise a `TypeError` if one of the `Literal` objects being compared has a mutable parameter. (Using mutable parameters with `Literal` is not supported by PEP 586 or by any major static type checkers.) - `Literal` is now reimplemented on all Python versions <= 3.10.0. The `typing_extensions` version does not suffer from the bug that was fixed in https://github.com/python/cpython/pull/29334. (The CPython bugfix was backported to CPython 3.10.1 and 3.9.8, but no earlier.) - Backport [CPython PR 26067](https://github.com/python/cpython/pull/26067) (originally by Yurii Karabas), ensuring that `isinstance()` calls on protocols raise `TypeError` when the protocol is not decorated with `@runtime_checkable`. Patch by Alex Waygood. - Backport several significant performance improvements to runtime-checkable protocols that have been made in Python 3.12 (see https://github.com/python/cpython/issues/74690 for details). Patch by Alex Waygood. A side effect of one of the performance improvements is that the members of a runtime-checkable protocol are now considered “frozen” at runtime as soon as the class has been created. Monkey-patching attributes onto a runtime-checkable protocol will still work, but will have no impact on `isinstance()` checks comparing objects to the protocol. See ["What's New in Python 3.12"](https://docs.python.org/3.12/whatsnew/3.12.html#typing) for more details. - `isinstance()` checks against runtime-checkable protocols now use `inspect.getattr_static()` rather than `hasattr()` to lookup whether attributes exist (backporting https://github.com/python/cpython/pull/103034). This means that descriptors and `__getattr__` methods are no longer unexpectedly evaluated during `isinstance()` checks against runtime-checkable protocols. However, it may also mean that some objects which used to be considered instances of a runtime-checkable protocol on older versions of `typing_extensions` may no longer be considered instances of that protocol using the new release, and vice versa. Most users are unlikely to be affected by this change. Patch by Alex Waygood. - Backport the ability to define `__init__` methods on Protocol classes, a change made in Python 3.11 (originally implemented in https://github.com/python/cpython/pull/31628 by Adrian Garcia Badaracco). Patch by Alex Waygood. - Speedup `isinstance(3, typing_extensions.SupportsIndex)` by >10x on Python <3.12. Patch by Alex Waygood. - Add `typing_extensions` versions of `SupportsInt`, `SupportsFloat`, `SupportsComplex`, `SupportsBytes`, `SupportsAbs` and `SupportsRound`. These have the same semantics as the versions from the `typing` module, but `isinstance()` checks against the `typing_extensions` versions are >10x faster at runtime on Python <3.12. Patch by Alex Waygood. - Add `__orig_bases__` to non-generic TypedDicts, call-based TypedDicts, and call-based NamedTuples. Other TypedDicts and NamedTuples already had the attribute. Patch by Adrian Garcia Badaracco. - Add `typing_extensions.get_original_bases`, a backport of [`types.get_original_bases`](https://docs.python.org/3.12/library/types.html#types.get_original_bases), introduced in Python 3.12 (CPython PR https://github.com/python/cpython/pull/101827, originally by James Hilton-Balfe). Patch by Alex Waygood. This function should always produce correct results when called on classes constructed using features from `typing_extensions`. However, it may produce incorrect results when called on some `NamedTuple` or `TypedDict` classes that use `typing.{NamedTuple,TypedDict}` on Python <=3.11. - Constructing a call-based `TypedDict` using keyword arguments for the fields now causes a `DeprecationWarning` to be emitted. This matches the behaviour of `typing.TypedDict` on 3.11 and 3.12. - Backport the implementation of `NewType` from 3.10 (where it is implemented as a class rather than a function). This allows user-defined `NewType`s to be pickled. Patch by Alex Waygood. - Fix tests and import on Python 3.12, where `typing.TypeVar` can no longer be subclassed. Patch by Jelle Zijlstra. - Add `typing_extensions.TypeAliasType`, a backport of `typing.TypeAliasType` from PEP 695. Patch by Jelle Zijlstra. - Backport changes to the repr of `typing.Unpack` that were made in order to implement [PEP 692](https://peps.python.org/pep-0692/) (backport of https://github.com/python/cpython/pull/104048). Patch by Alex Waygood. ------------------------------------------------------------------ ------------------ 2023-8-12 - Aug 12 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-default: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-default: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-default: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-kvmsmall: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-kvmsmall: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-kvmsmall: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-kvmsmall: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-rt: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-rt: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-rt: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ++++ kernel-rt: - drm/amd: Disable S/G for APUs when 64GB or more host memory (bsc#1213787). - commit 1b8ce3e - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). - commit bc782ff ------------------------------------------------------------------ ------------------ 2023-8-11 - Aug 11 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.491.g87f19c22: * fix(dracut-install): protect against broken links pointing to themselves * fix(dracut.sh): exit if resolving executable dependencies fails (bsc#1214081) ++++ dracut: - Update to version 059+suse.491.g87f19c22: * fix(dracut-install): protect against broken links pointing to themselves * fix(dracut.sh): exit if resolving executable dependencies fails (bsc#1214081) ++++ python-kiwi: - Package lockdev no longer exists on TW Update TW based integration tests and delete the install of the lockdev package ++++ kernel-default: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-default: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-default: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-default: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-rt: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-rt: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-rt: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ kernel-rt: - Update config files. Unset CONFIG_SMB_SERVER* (jsc#PED-5484) - commit 35aaffa - exfat: check if filename entries exceeds max filename length (bsc#1214120 CVE-2023-4273). - commit 58952f2 - supported.conf: add brcmfmac-* modules as supported (bsc#1214193) - commit 8dab9db - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free (bsc#1214149 CVE-2023-4128). - commit 4368d3a - Revert "drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts" (bsc#1214073). - commit db7e8f0 - tpm/tpm_tis: Disable interrupts categorically for Lenovo (bsc#1213779). Replaced the obsoleted fix patch: patches.suse/tpm-tpm_tis-Disable-interrupts-for-Lenovo-Thinkpad-E.patch - commit efae9ac - tpm/tpm_tis: Disable interrupts for Lenovo P620 devices (bsc#1213779). - commit 4f44748 - Move upstreamed tpm_tis patch into sorted section - commit 693df97 ++++ bluez: - 0001-obex-Use-GLib-helper-function-to-manipulate-paths.patch be removed by Timo Jyrinki when updating to 5.68. I saw some reasons: - Upstream didn't take this patch: https://www.spinics.net/lists/linux-bluetooth/msg40136.html - Fedora also marked this patch in bluez.spec since bluez-5.68-2.fc39 https://src.fedoraproject.org/rpms/bluez/blob/2b133d795f4f823c8b22ef5a07569792ad7ce6aa/f/bluez.spec We didn't put any bug number of this patch when it be introduced to bluez.spec since Nov 23, 2021. So, let's remove this patch unless upstream or Fedora add it back. ++++ systemd: - Import commit fcdb2dd2c921db3c6b7c28465dbda314f4469d17 (merge of v253.8) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/2dac0aff9ced1eca0cd11c24e264b33095ee5a5e...fcdb2dd2c921db3c6b7c28465dbda314f4469d17 ++++ systemd: - Import commit fcdb2dd2c921db3c6b7c28465dbda314f4469d17 (merge of v253.8) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/2dac0aff9ced1eca0cd11c24e264b33095ee5a5e...fcdb2dd2c921db3c6b7c28465dbda314f4469d17 ++++ podman: - Update to version 4.6.1: * Bump to v4.6.1 * Release notes for v4.6.1 * Vendor buildah v1.31.2 * [4.6] vendor c/common v0.55.3 * [v4.6] Remove zstd:chunked reference * [v4.6] bump golang.org/x/net to v0.13.0 * do not redefine gobuild for eln * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * [v4.6] [CI:BUILD] RPM: separate out gvproxy for copr and fedora >= 38 * System tests: add test tags * API: kill: return 409 on invalid state * Mention TimeoutStartSec in quadlet man page * If quadlets have same name, only use first * Bump to v4.6.1-dev ++++ podman: - Update to version 4.6.1: * Bump to v4.6.1 * Release notes for v4.6.1 * Vendor buildah v1.31.2 * [4.6] vendor c/common v0.55.3 * [v4.6] Remove zstd:chunked reference * [v4.6] bump golang.org/x/net to v0.13.0 * do not redefine gobuild for eln * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * [v4.6] [CI:BUILD] RPM: separate out gvproxy for copr and fedora >= 38 * System tests: add test tags * API: kill: return 409 on invalid state * Mention TimeoutStartSec in quadlet man page * If quadlets have same name, only use first * Bump to v4.6.1-dev ++++ podman: - Update to version 4.6.1: * Bump to v4.6.1 * Release notes for v4.6.1 * Vendor buildah v1.31.2 * [4.6] vendor c/common v0.55.3 * [v4.6] Remove zstd:chunked reference * [v4.6] bump golang.org/x/net to v0.13.0 * do not redefine gobuild for eln * [CI:BUILD] RPM: define gobuild macro for rhel/centos stream * [v4.6] [CI:BUILD] RPM: separate out gvproxy for copr and fedora >= 38 * System tests: add test tags * API: kill: return 409 on invalid state * Mention TimeoutStartSec in quadlet man page * If quadlets have same name, only use first * Bump to v4.6.1-dev ++++ rebootmgr: - Typo fix in spec description ++++ skopeo: - Update to version 1.13.2: * [release-1.13] Bump to v1.13.2 * [release-1.31] Bump c/common v0.55.3 * Packit: remove pre-sync action * [release-1.13] Bump to v1.13.2-dev ++++ skopeo: - Update to version 1.13.2: * [release-1.13] Bump to v1.13.2 * [release-1.31] Bump c/common v0.55.3 * Packit: remove pre-sync action * [release-1.13] Bump to v1.13.2-dev ++++ skopeo: - Update to version 1.13.2: * [release-1.13] Bump to v1.13.2 * [release-1.31] Bump c/common v0.55.3 * Packit: remove pre-sync action * [release-1.13] Bump to v1.13.2-dev ------------------------------------------------------------------ ------------------ 2023-8-10 - Aug 10 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Update GitHub Actions "actions/*" part Update to the latest versions: * actions/checkout@v3 * action/setup-python@v4 * action/cache@v3 ++++ kernel-default: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-default: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-default: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-default: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-kvmsmall: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-kvmsmall: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-kvmsmall: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-kvmsmall: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-rt: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-rt: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-rt: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ kernel-rt: - mm: lock_vma_under_rcu() must check vma->anon_vma under vma lock (per-VMA_lock_fix). - commit c5c7c45 - ACPI: resource: Honor MADT INT_SRC_OVR settings for IRQ1 on AMD Zen (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: Always use MADT override IRQ settings for all legacy non i8042 IRQs (20230809085526.84913-1-hdegoede@redhat.com). - ACPI: resource: revert "Remove "Zen" specific match and quirks" (20230809085526.84913-1-hdegoede@redhat.com). - commit 17e449f ++++ bluez: - update to 5.68 * Fix issue with A2DP and handling of Transport.Acquire. * Fix issue with BAP and initiating QoS and Enable procedures. * Fix issue with BAP and detaching streams when PAC is removed. * Fix issue with BAP and reading all instances of PAC. * Fix issue with BAP and not being able to reconfigure. * Fix issue with BAP and transport configuration changes. * Fix issue with BAP and handling unexpected disconnect. * Fix issue with GATT and not removing pending services. * Fix issue with GATT and client ready handling. * Fix issue with handling fallback to transient hostname. * Add support for SecureConnections configuration option. * Add support for Mesh Remove Provisioning. * Add support for Mesh Private Beacons. - Remove patches that are not needed with the new upstream. ++++ python311-core: - restrict PEP668 to ALP/Tumbleweed ++++ python311-core: - restrict PEP668 to ALP/Tumbleweed ++++ python311-core: - restrict PEP668 to ALP/Tumbleweed ++++ openSUSE-repos-LeapMicro: - Update to version 20230810.a7534f6: * Disable NVIDIA pkg building on LeapMicro. Fixes #34 PM confirmed that NVIDIA related deployments are expected to have all drivers/tools inside of container. * Fix incorrect with_nvidia usage ++++ python311: - restrict PEP668 to ALP/Tumbleweed ++++ python311: - restrict PEP668 to ALP/Tumbleweed ++++ python311: - restrict PEP668 to ALP/Tumbleweed ++++ python-pyzmq: - update to version 25.1.1: * Changes: + Allow Cython 0.29.35 to build Python 3.12 wheels (no longer require Cython 3) * Bugs fixed: + Fix builds on Solaris by including generated platform.hpp + Cleanup futures in Socket.poll() that are cancelled and never return + Fix builds with -j when numpy is present in the build env ------------------------------------------------------------------ ------------------ 2023-8-9 - Aug 9 2023 ------------------- ------------------------------------------------------------------ ++++ chrony: - Update to 4.4: * Add support for AES-GCM-SIV with Nettle >= 3.9 to shorten NTS cookies to avoid some length-specific blocking of NTP on Internet. * Add support for multiple refclocks using extpps option on one PHC. * Add maxpoll option to hwtimestamp directive to improve PHC tracking with low packet rates * Add hwtstimeout directive to configure timeout for late timestamps. * Handle late hardware transmit timestamps of NTP requests on all sockets. * Handle mismatched 32/64-bit time_t in SOCK refclock samples * Improve source replacement * Log important changes made by command requests (chronyc) * Refresh address of NTP sources periodically * Set DSCP for IPv6 packets * Shorten NTS-KE retry interval when network is down * Update seccomp filter for musl * Warn if loading keys from file with unexpected permissions * Warn if source selection fails or falseticker is detected * Add selectopts command to modify source-specific selection options. * Add timestamp sources to serverstats report and make its fields 64-bit. * Add -e option to chronyc to indicate end of response - Update clknetsim to snapshot ef2a7a9. ++++ cockpit-tukit: - Update to version 0.0.9~git0.81662cf: * Handle non-existing update descriptions ++++ python-kiwi: - Bump version: 9.25.11 → 9.25.12 - Fix double grub entries in hybrid ISO images As consequence of using the "source" grub command instead of the "configfile" command to load the grub config we now see double loading of the same file on ISO media. The reason here is that kiwi ISO media is always hybrid which means it embeds an MBR into the ISO for which the "source" command now can read the same file through two different device paths. This does not happen with the "configfile" grub command. Thus this patch uses "configfile" if we produce an ISO image and "source" for all other image types. The commit also fixes the custom grub template used for ISO images in a way that we only set the "serial" command if there is a serial configuration provided along with the image description. ++++ haproxy: - Update to version 2.8.2+git0.61a0f576a: (boo#1214102) CVE-2023-40225 * [RELEASE] Released version 2.8.2 * BUG/MINOR: http: skip leading zeroes in content-length values * DOC: clarify the handling of URL fragments in requests * REGTESTS: http-rules: verify that we block '#' by default for normalize-uri * BUG/MINOR: h3: reject more chars from the :path pseudo header * BUG/MINOR: h2: reject more chars from the :path pseudo header * BUG/MINOR: h1: do not accept '#' as part of the URI component * REGTESTS: http-rules: add accept-invalid-http-request for normalize-uri tests * MINOR: h2: pass accept-invalid-http-request down the request parser * MINOR: http: add new function http_path_has_forbidden_char() * MINOR: ist: add new function ist_find_range() to find a character range * BUG/MAJOR: http: reject any empty content-length header value * BUG/MAJOR: h3: reject header values containing invalid chars * REORG: http: move has_forbidden_char() from h2.c to http.h * BUG/MAJOR: http-ana: Get a fresh trash buffer for each header value replacement * BUILD: quic: fix wrong potential NULL dereference * BUG/MINOR: quic: reappend rxbuf buffer on fake dgram alloc error * BUG/MINOR: http-client: Don't forget to commit changes on HTX message * BUG/MEDIUM: quic: consume contig space on requeue datagram * BUG/MEDIUM: bwlim: Reset analyse expiration date when then channel analyse ends * BUG/MEDIUM: h3: Be sure to handle fin bit on the last DATA frame * BUG/MINOR: chunk: fix chunk_appendf() to not write a zero if buffer is full * DOC: configuration: describe Td in Timing events * BUG/MEDIUM: h3: Properly report a C-L header was found to the HTX start-line * BUG/MINOR: ssl: OCSP callback only registered for first SSL_CTX * MINOR: quic: Useless call to SSL_CTX_set_quic_method() * MINOR: quic: Make ->set_encryption_secrets() be callable two times * BUG/MEDIUM: listener: Acquire proxy's lock in relax_listener() if necessary * BUG/MINOR: server-state: Avoid warning on 'file not found' * BUG/MINOR: server-state: Ignore empty files * BUG/MINOR: quic: Missing parentheses around PTO probe variable. * BUG/MINOR: server: Don't warn on server resolution failure with init-addr none * BUG/MINOR: init: set process' affinity even in foreground * BUG/MINOR: cpuset: remove the bogus "proc" from the cpu_map struct * BUG/MINOR: config: do not detect NUMA topology when cpu-map is configured * MINOR: cpuset: add cpu_map_configured() to know if a cpu-map was found * BUG/MINOR: h1-htx: Return the right reason for 302 FCGI responses * BUG/MINOR: hlua: add check for lua_newstate * BUILD: quic: fix warning during compilation using gcc-6.5 * CI: explicitely highlight VTest result section if there's something * CI: add naming convention documentation * BUG/MINOR: http: Return the right reason for 302 * BUG/MINOR: sample: Fix wrong overflow detection in add/sub conveters * DOC: config: Fix fc_src description to state the source address is returned * BUG/MEDIUM: hlua_fcn/queue: bad pop_wait sequencing * BUG/MINOR: hlua: hlua_yieldk ctx argument should support pointers * CLEANUP: quic: remove useless parameter 'key' from quic_packet_encrypt * BUG/MEDIUM: quic: timestamp shared in token was using internal time clock * BUG/MEDIUM: quic: missing check of dcid for init pkt including a token * BUG/MINOR: quic: retry token remove one useless intermediate expand * BUG/MEDIUM: quic: token IV was not computed using a strong secret * BUG/MINOR: config: Remove final '\n' in error messages * BUG/MINOR: hlua_fcn/queue: use atomic load to fetch queue size * EXAMPLES: maintain haproxy 2.8 retrocompatibility for lua mailers script * BUG/MINOR: sink/log: properly deinit srv in sink_new_from_logsrv() * MINOR: hlua_fcn/mailers: handle timeout mail from mailers section * BUG/MINOR: server: set rid default value in new_server() * BUG/MINOR: sink: fix errors handling in cfg_post_parse_ring() * BUG/MINOR: sink: invalid sft free in sink_deinit() * BUG/MINOR: log: free errmsg on error in cfg_parse_log_forward() * BUG/MINOR: log: fix multiple error paths in cfg_parse_log_forward() * BUG/MINOR: log: fix missing name error message in cfg_parse_log_forward() * BUG/MEDIUM: log: improper use of logsrv->maxlen for buffer targets * MINOR: sink/api: pass explicit maxlen parameter to sink_write() * BUG/MINOR: log: LF upsets maxlen for UDP targets * BUG/MINOR: ring: maxlen warning reported as alert * BUG/MINOR: ring: size warning incorrectly reported as fatal error * BUG/MINOR: sink: missing sft free in sink_deinit() * BUG/MINOR: http_ext: unhandled ERR_ABORT in proxy_http_parse_7239() * BUG/MEDIUM: sink: invalid server list in sink_new_from_logsrv() * BUG/MINOR: cache: A 'max-age=0' cache-control directive can be overriden by a s-maxage * BUG/MINOR: tcp_sample: bc_{dst,src} return IP not INT * DOC: ssl: Add ocsp-update troubleshooting clues and emphasize on crt-list only aspect * DOC: ssl: Fix typo in 'ocsp-update' option ++++ kernel-default: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-default: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-default: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-default: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-firmware: - Update AMD 19h ucode for "Inception" (bsc#1213287, CVE-2023-20569) amd-ucode-CVE-2023-20569.patch ++++ kernel-firmware: - Update AMD 19h ucode for "Inception" (bsc#1213287, CVE-2023-20569) amd-ucode-CVE-2023-20569.patch ++++ kernel-kvmsmall: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-kvmsmall: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-kvmsmall: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-kvmsmall: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-rt: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-rt: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-rt: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ kernel-rt: - supported.conf: mark reiserfs, hfsplus, quota_v1 and ufs as unsupported fs/ufs/ufs was marked as supported during merge commit 37695a7d6d2 ("supported.conf: Update from SLE15-SP5") - commit 07f332c - Linux 6.4.9 (bsc#1012628). - Update config files. Set: * CONFIG_GDS_FORCE_MITIGATION=n * CONFIG_CPU_SRSO=y as per default. - x86: fix backwards merge of GDS/SRSO bit (bsc#1012628). - xen/netback: Fix buffer overrun triggered by unusual packet (bsc#1012628). - x86/srso: Tie SBPB bit setting to microcode patch detection (bsc#1012628). - x86/srso: Add a forgotten NOENDBR annotation (bsc#1012628). - x86/srso: Fix return thunks in generated code (bsc#1012628). - x86/srso: Add IBPB on VMEXIT (bsc#1012628). - x86/srso: Add IBPB (bsc#1012628). - x86/srso: Add SRSO_NO support (bsc#1012628). - x86/srso: Add IBPB_BRTYPE support (bsc#1012628). - x86/srso: Add a Speculative RAS Overflow mitigation (bsc#1012628 bsc#1213287 CVE-2023-20569). - x86/bugs: Increase the x86 bugs vector size to two u32s (bsc#1012628). - Documentation/x86: Fix backwards on/off logic about YMM support (bsc#1012628). - x86/xen: Fix secondary processors' FPU initialization (bsc#1012628). - x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (bsc#1012628). - KVM: Add GDS_NO support to KVM (bsc#1012628). - x86/speculation: Add Kconfig option for GDS (bsc#1012628). - x86/speculation: Add force option to GDS mitigation (bsc#1012628). - x86/speculation: Add Gather Data Sampling mitigation (bsc#1012628 bsc#1206418 CVE-2022-40982). - x86/fpu: Move FPU initialization into arch_cpu_finalize_init() (bsc#1012628). - x86/fpu: Mark init functions __init (bsc#1012628). - x86/fpu: Remove cpuinfo argument from init functions (bsc#1012628). - x86/init: Initialize signal frame size late (bsc#1012628). - init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init() (bsc#1012628). - init: Invoke arch_cpu_finalize_init() earlier (bsc#1012628). - init: Remove check_bugs() leftovers (bsc#1012628). - um/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sparc/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - sh/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - mips/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - m68k/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - loongarch/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ia64/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - ARM: cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - x86/cpu: Switch to arch_cpu_finalize_init() (bsc#1012628). - init: Provide arch_cpu_finalize_init() (bsc#1012628). - commit 5b9ad20 ++++ wtmpdb: - Update to version 0.8.0 - wtmpdb boottime: print boot time ++++ libxml2: - Update to version 2.11.5: + Regressions: - parser: Make xmlSwitchEncoding always skip the BOM - autotools: Improve iconv check + Bug fixes: - valid: Fix c1->parent pointer in xmlCopyDocElementContent - encoding: Always call ucnv_convertEx with flush set to false + Portability: autotools: fix Python module file ext for cygwin/msys2 + Tests: runtest: Fix compilation without LIBXML_HTML_ENABLED ++++ libxml2: - Update to version 2.11.5: + Regressions: - parser: Make xmlSwitchEncoding always skip the BOM - autotools: Improve iconv check + Bug fixes: - valid: Fix c1->parent pointer in xmlCopyDocElementContent - encoding: Always call ucnv_convertEx with flush set to false + Portability: autotools: fix Python module file ext for cygwin/msys2 + Tests: runtest: Fix compilation without LIBXML_HTML_ENABLED ++++ procmail: - Update to procmail 3.24 (New Upstream) - Don't coredump in comsat code if interrupted early - Correctly handle COMSAT=on - Once used, the 'H' and 'r' flags would never be cleared - Fix possible buffer overflow in variable-capture actions - Fix up the parsing of variable-capture actions - LMTP code assumed sizeof(long)==sizeof(int) - SHELL is now always preset to /bin/sh. USER_SHELL contains the shell from the user's passwd entry - When HOST is mismatched, reset it for the next rcfile - Always read in a new, global rcfile (/etc/procmail.conf) to allow runtime configuration of variables like DEFAULT. This rcfile cannot deliver or filter messages - Mismatched HOST in /etc/procmailrc didn't discard the message - backquote expansion in a condition disabled header concatenation for that condition - LMTP didn't correctly handle quoted localparts - Removed SIZE extension from LMTP (unsupportable semantics) - Don't coredump if unable to exec /bin/sh - Enable "+detail" processing in LMTP mode by passing the delimiter (e.g., "+") as an optional argument after -z - In LMTP mode, save the domain of the recipient in PROCMAIL_DOMAIN - Set PROCMAIL_MODE to one of "d", "m", "z", or "" to reflect the mode option it was invoked with, if any - Fixed all bugs collected by Debian and others during the past 21 years. See the git commit history for detailed descriptions. - Port patches * procmail-3.22-autoconf.dif * procmail-3.22-headerconcat.dif * procmail-3.22-ipv6.patch * procmail-3.22-mailstat.patch * procmail-3.22-owl-truncate.dif * procmail-3.22.dif * procmail-cflags.dif - Remove former Debian and SUSE patches from procmail-3.22-patches.tar.bz2 * 04 * 06 * 10 * 11 * 12 * 13 * 14 * 15 * 16 * 17 * 18 * 19 * 22 * 23 * 24 * 25 * 26 * 27 * 28 * 29 * 30 - Collect and port our patches from old procmail-3.22-patches.tar.bz2 into new procmail-3.24-patches.tar.bz2 * 01 * 02 * 03 * 05 * 07 * 08 * 09 * 20 * 21 ++++ python-certifi: - update to 2023.7.22: Added certs: [#] CN=Sectigo Public Server Authentication Root E46 O=Sectigo Limited [#] CN=Sectigo Public Server Authentication Root R46 O=Sectigo Limited [#] CN=SSL.com TLS RSA Root CA 2022 O=SSL Corporation [#] CN=SSL.com TLS ECC Root CA 2022 O=SSL Corporation [#] CN=Atos TrustedRoot Root CA ECC TLS 2021 O=Atos [#] CN=Atos TrustedRoot Root CA RSA TLS 2021 O=Atos Removed certs: [#] CN=Hongkong Post Root CA 1 O=Hongkong Post [#] CN=E-Tugra Certification Authority O=E-Tu\u011fra EBG Bili\u015fim Teknolojileri ve Hizmetleri A.\u015e. OU=E-Tugra Sertifikasyon Merkezi [#] CN=E-Tugra Global Root CA RSA v3 O=E-Tugra EBG A.S. OU=E-Tugra Trust Center [#] CN=E-Tugra Global Root CA ECC v3 O=E-Tugra EBG A.S. OU=E-Tugra Trust Center ++++ libxml2-python: - Update to version 2.11.5: + Regressions: - parser: Make xmlSwitchEncoding always skip the BOM - autotools: Improve iconv check + Bug fixes: - valid: Fix c1->parent pointer in xmlCopyDocElementContent - encoding: Always call ucnv_convertEx with flush set to false + Portability: autotools: fix Python module file ext for cygwin/msys2 + Tests: runtest: Fix compilation without LIBXML_HTML_ENABLED ++++ libxml2-python: - Update to version 2.11.5: + Regressions: - parser: Make xmlSwitchEncoding always skip the BOM - autotools: Improve iconv check + Bug fixes: - valid: Fix c1->parent pointer in xmlCopyDocElementContent - encoding: Always call ucnv_convertEx with flush set to false + Portability: autotools: fix Python module file ext for cygwin/msys2 + Tests: runtest: Fix compilation without LIBXML_HTML_ENABLED ++++ ucode-intel: - Updated to Intel CPU Microcode 20230808 release. (bsc#1214099) Security issues fixed: - CVE-2022-40982: Security updates for [INTEL-SA-00828](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html) (bsc#1206418) - CVE-2023-23908: Security updates for [INTEL-SA-00836](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html) - CVE-2022-41804: Security updates for [INTEL-SA-00837](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html) Functional issues fixed: - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2100 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338854) for details. New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | SKX-D          | H0       | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable | KBL-G/H/S/X/E3 | B0       | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 | ADL            | L0       | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 | ADL            | L0       | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 | ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 | CML-S102       | Q0       | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | KBL-R U        | Y0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CFL-H          | R0       | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile | RKL-S          | B0       | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 | ICL-U/Y        | D1       | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile | TGL-H          | R0       | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile | SPR-SP         | E5/S3    | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E4/S2    | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E3       | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E2       | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E0       | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | CML-S62        | G1       | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile | RPL-S          | B0       | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | CPX-SP         | A1       | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 | CLX-SP         | B0       | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E | SPR-HBM        | Bx       | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max | WHL-U          | W0       | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CLX-SP         | B1       | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 | CFL-S          | B0       | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 | TGL-R          | C0       | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | KBL-U23e       | J1       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | AML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-U42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | WHL-U          | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile | SKX-SP         | B1       | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 | CFL-S          | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop | TGL            | B0/B1    | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile | ADL            | C0       | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 | CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 | RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 ++++ ucode-intel: - Updated to Intel CPU Microcode 20230808 release. (bsc#1214099) Security issues fixed: - CVE-2022-40982: Security updates for [INTEL-SA-00828](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html) (bsc#1206418) - CVE-2023-23908: Security updates for [INTEL-SA-00836](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html) - CVE-2022-41804: Security updates for [INTEL-SA-00837](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html) Functional issues fixed: - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2100 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338854) for details. New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | SKX-D          | H0       | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable | KBL-G/H/S/X/E3 | B0       | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 | ADL            | L0       | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 | ADL            | L0       | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 | ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 | CML-S102       | Q0       | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | KBL-R U        | Y0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CFL-H          | R0       | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile | RKL-S          | B0       | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 | ICL-U/Y        | D1       | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile | TGL-H          | R0       | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile | SPR-SP         | E5/S3    | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E4/S2    | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E3       | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E2       | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E0       | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | CML-S62        | G1       | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile | RPL-S          | B0       | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | CPX-SP         | A1       | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 | CLX-SP         | B0       | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E | SPR-HBM        | Bx       | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max | WHL-U          | W0       | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CLX-SP         | B1       | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 | CFL-S          | B0       | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 | TGL-R          | C0       | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | KBL-U23e       | J1       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | AML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-U42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | WHL-U          | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile | SKX-SP         | B1       | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 | CFL-S          | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop | TGL            | B0/B1    | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile | ADL            | C0       | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 | CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 | RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 ++++ ucode-intel: - Updated to Intel CPU Microcode 20230808 release. (bsc#1214099) Security issues fixed: - CVE-2022-40982: Security updates for [INTEL-SA-00828](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html) (bsc#1206418) - CVE-2023-23908: Security updates for [INTEL-SA-00836](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html) - CVE-2022-41804: Security updates for [INTEL-SA-00837](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html) Functional issues fixed: - Update for functional issues. Refer to [13th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/740518) for details. - Update for functional issues. Refer to [12th Generation Intel® Core™ Processor Family](https://cdrdv2.intel.com/v1/dl/getContent/682436) for details. - Update for functional issues. Refer to [11th Gen Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/631123) for details. - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/341079) for details. - Update for functional issues. Refer to [8th and 9th Generation Intel® Core™ Processor Family Spec Update](https://cdrdv2.intel.com/v1/dl/getContent/337346) for details. - Update for functional issues. Refer to [8th Generation Intel® Core™ Processor Families Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338025) for details. - Update for functional issues. Refer to [7th and 8th Generation Intel® Core™ Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/334663) for details. - Update for functional issues. Refer to [Intel® Processors and Intel® Core™ i3 N-Series](https://cdrdv2.intel.com/v1/dl/getContent/764616) for details. - Update for functional issues. Refer to [4th Gen Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/772415) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Scalable Processors Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/634897) for details. - Update for functional issues. Refer to [2nd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [3rd Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780) for details. - Update for functional issues. Refer to [Intel® Xeon® E-2300 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/709192) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2700 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/714071) for details. - Update for functional issues. Refer to [Intel® Xeon® D-2100 Processor Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338854) for details. New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | SKX-D          | H0       | 06-55-04/b7 | 02006f05 | 02007006 | Xeon D-21xx | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02007006 | Xeon Scalable | KBL-G/H/S/X/E3 | B0       | 06-9e-09/2a | 000000f2 | 000000f4 | Core Gen7; Xeon E3 v6 | ADL            | L0       | 06-9a-03/80 | 0000042a | 0000042c | Core Gen12 | ADL            | L0       | 06-9a-04/80 | 0000042a | 0000042c | Core Gen12 | ICX-SP         | Dx/M1    | 06-6a-06/87 | 0d000390 | 0d0003a5 | Xeon Scalable Gen3 | CML-S102       | Q0       | 06-a5-05/22 | 000000f6 | 000000f8 | Core Gen10 | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | KBL-R U        | Y0       | 06-8e-0a/c0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CFL-H          | R0       | 06-9e-0d/22 | 000000f8 | 000000fa | Core Gen9 Mobile | RKL-S          | B0       | 06-a7-01/02 | 00000058 | 00000059 | Core Gen11 | ICL-U/Y        | D1       | 06-7e-05/80 | 000000ba | 000000bc | Core Gen10 Mobile | TGL-H          | R0       | 06-8d-01/c2 | 00000044 | 00000046 | Core Gen11 Mobile | SPR-SP         | E5/S3    | 06-8f-08/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E4/S2    | 06-8f-07/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E3       | 06-8f-06/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E2       | 06-8f-05/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | SPR-SP         | E0       | 06-8f-04/87 | 2b000461 | 2b0004b1 | Xeon Scalable Gen4 | CML-S62        | G1       | 06-a5-03/22 | 000000f6 | 000000f8 | Core Gen10 | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f4 | Core Gen8 Mobile | RPL-S          | B0       | 06-b7-01/32 | 00000113 | 00000119 | Core Gen13 | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f6 | 000000f8 | Core Gen10 Mobile | ADL-N          | A0       | 06-be-00/11 |          | 00000011 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | CPX-SP         | A1       | 06-55-0b/bf | 07002601 | 07002703 | Xeon Scalable Gen3 | CLX-SP         | B0       | 06-55-06/bf | 04003501 | 04003604 | Xeon Scalable Gen2 | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f2 | 000000f4 | Core Gen8 Desktop, Mobile, Xeon E | SPR-HBM        | Bx       | 06-8f-08/10 | 2c0001d1 | 2c000271 | Xeon Max | WHL-U          | W0       | 06-8e-0b/d0 | 000000f2 | 000000f4 | Core Gen8 Mobile | CLX-SP         | B1       | 06-55-07/bf | 05003501 | 05003604 | Xeon Scalable Gen2 | CFL-S          | B0       | 06-9e-0b/02 | 000000f2 | 000000f4 | Core Gen8 | TGL-R          | C0       | 06-8c-02/c2 | 0000002a | 0000002c | Core Gen11 Mobile | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | KBL-U23e       | J1       | 06-8e-09/c0 | 000000f2 | 000000f4 | Core Gen7 Mobile | AML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-U42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | CML-Y42        | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen10 Mobile | WHL-U          | V0       | 06-8e-0c/94 | 000000f6 | 000000f8 | Core Gen8 Mobile | SKX-SP         | B1       | 06-55-03/97 | 01000171 | 01000181 | Xeon Scalable | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 | CFL-S          | P0       | 06-9e-0c/22 | 000000f2 | 000000f4 | Core Gen9 Desktop | TGL            | B0/B1    | 06-8c-01/80 | 000000aa | 000000ac | Core Gen11 Mobile | ADL            | C0       | 06-97-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-97-05/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-02/07 | 0000002c | 0000002e | Core Gen12 | ADL            | C0       | 06-bf-05/07 | 0000002c | 0000002e | Core Gen12 | CML-H          | R1       | 06-a5-02/20 | 000000f6 | 000000f8 | Core Gen10 Mobile | RPL-H/P/PX 6+8 | J0       | 06-ba-02/e0 |          | 00004119 | Core Gen13 | RPL-U 2+8      | Q0       | 06-ba-03/e0 |          | 00004119 | Core Gen13 ------------------------------------------------------------------ ------------------ 2023-8-8 - Aug 8 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-default: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-default: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-default: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-kvmsmall: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-kvmsmall: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-kvmsmall: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-kvmsmall: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-rt: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-rt: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-rt: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kernel-rt: - rpm/config.sh: update OBS_PROJECT pointing to ALP target - commit d928fc3 ++++ kexec-tools: - Disable Xen support in ALP ++++ krb5: - Ensure array count consistency in kadm5 RPC; (bsc#1214054); (CVE-2023-36054); - Added patches: * 0009-Ensure-array-count-consistency-in-kadm5-RPC.patch ++++ krb5: - Ensure array count consistency in kadm5 RPC; (bsc#1214054); (CVE-2023-36054); - Added patches: * 0009-Ensure-array-count-consistency-in-kadm5-RPC.patch ++++ kubevirt: - Run helper pod as qemu user 0009-tests-Run-helper-pod-as-qemu-107-user.patch - SCSI reservation: fix leftover mount and resource permissions 0010-Fix-PR-leftover-mount-and-perms.patch ++++ kubevirt: - Run helper pod as qemu user 0009-tests-Run-helper-pod-as-qemu-107-user.patch - SCSI reservation: fix leftover mount and resource permissions 0010-Fix-PR-leftover-mount-and-perms.patch ++++ fuse3: - Update to release 3.16.1 * Readdir kernel cache can be enabled from high-level API. ++++ gdbm: - Fix bsc#1209583, gdbm_load and gdbm_dump receive a SEGFAULT if run without arguments bsc1209583.patch ++++ rpm: - add remove-awk-dependency.patch to be able to drop awk dependency from containers ++++ nerdctl: - Update to version 1.5.0: * fix: registry missing layer when concurrently push image * update build dependencies * feat: add `stats` command to `container` * registry documentation update * feat: adding support for lazy-pulling with soci in pull and run command * Add network flag to nerdctl build * Re-enable revive rules * Add functionality to copy files into and out of stopped containers. * Fix subnet overlapping * fix compose lacking support for replicas = 0 * Fix minor typo in volume flags docs * Fix flaky windows test * Add metadata to volume create return * Remove warning msg when inspect containers without task * feat: add --volumes-from support in run command * Fix the rule of port allocate when executing -p multiple times for one command * Optimize for itoa operations * fix the restart policy in kill * refactor: container stats command * fix update restart policy * fix restart policy behaviour inconsistent * Prevent timing flakyness for `--since/--until` in TestLogs. * docs: fixed typo in command ref for nerdctl logs follow * feat: support '--detach-keys' for 'nerdctl (run|start)' * User docker compose v2 for docker-comppatible test * Adding ability to inject secrets into compose build command * Add `shm_size` service option support in Compose files * Ignore dependencies for compose build and logs * Sort OCI mounts for Docker compliance in nested mount scenario ++++ python-cryptography: - update to 41.0.3: * Fixed performance regression loading DH public keys. * Fixed a memory leak when using * :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20 Poly1305`. ++++ samba: - Move libcluster-samba4.so from samba-libs to samba-client-libs; (bsc#1213940); ------------------------------------------------------------------ ------------------ 2023-8-7 - Aug 7 2023 ------------------- ------------------------------------------------------------------ ++++ gnutls: - Update to version 3.8.1: * libgnutls: ClientHello extensions are randomized by default To make fingerprinting harder, TLS extensions in ClientHello messages are shuffled. As this behavior may cause compatibility issue with legacy applications that do not accept the last extension without payload, the behavior can be reverted with the %NO_SHUFFLE_EXTENSIONS priority keyword. * libgnutls: Add support for RFC 9258 external PSK importer. This enables to deploy the same PSK across multiple TLS versions (TLS 1.2 and TLS 1.3) in a secure manner. To use, the application needs to set up a callback that formats the PSK identity using gnutls_psk_format_imported_identity(). * libgnutls: %GNUTLS_NO_EXTENSIONS has been renamed to %GNUTLS_NO_DEFAULT_EXTENSIONS. * libgnutls: Add additional PBKDF limit checks in FIPS mode as defined in SP 800-132. Minimum salt length is 128 bits and minimum iterations bound is 1000 for PBKDF in FIPS mode. * libgnutls: Add a mechanism to control whether to enforce extended master secret (RFC 7627). FIPS 140-3 mandates the use of TLS session hash (extended master secret, EMS) in TLS 1.2. To enforce this, a new priority keyword %FORCE_SESSION_HASH is added and if it is set and EMS is not set, the peer aborts the connection. This behavior is the default in FIPS mode, though it can be overridden through the configuration file with the "tls-session-hash" option. In either case non-EMS PRF is reported as a non-approved operation through the FIPS service indicator. * New option --attime to specify current time. To make testing with different timestamp to the system easier, the tools doing certificate verification now provide a new option - -attime, which takes an arbitrary time. * API and ABI modifications: gnutls_psk_client_credentials_function3: New typedef gnutls_psk_server_credentials_function3: New typedef gnutls_psk_set_server_credentials_function3: New function gnutls_psk_set_client_credentials_function3: New function gnutls_psk_format_imported_identity: New function GNUTLS_PSK_KEY_EXT: New enum member of gnutls_psk_key_flags * Rebase patches: - gnutls-FIPS-140-3-references.patch - gnutls-FIPS-jitterentropy.patch * Remove patches merged/fixed upstream: - gnutls-FIPS-PCT-DH.patch - gnutls-FIPS-PCT-ECDH.patch ++++ gnutls: - Update to version 3.8.1: * libgnutls: ClientHello extensions are randomized by default To make fingerprinting harder, TLS extensions in ClientHello messages are shuffled. As this behavior may cause compatibility issue with legacy applications that do not accept the last extension without payload, the behavior can be reverted with the %NO_SHUFFLE_EXTENSIONS priority keyword. * libgnutls: Add support for RFC 9258 external PSK importer. This enables to deploy the same PSK across multiple TLS versions (TLS 1.2 and TLS 1.3) in a secure manner. To use, the application needs to set up a callback that formats the PSK identity using gnutls_psk_format_imported_identity(). * libgnutls: %GNUTLS_NO_EXTENSIONS has been renamed to %GNUTLS_NO_DEFAULT_EXTENSIONS. * libgnutls: Add additional PBKDF limit checks in FIPS mode as defined in SP 800-132. Minimum salt length is 128 bits and minimum iterations bound is 1000 for PBKDF in FIPS mode. * libgnutls: Add a mechanism to control whether to enforce extended master secret (RFC 7627). FIPS 140-3 mandates the use of TLS session hash (extended master secret, EMS) in TLS 1.2. To enforce this, a new priority keyword %FORCE_SESSION_HASH is added and if it is set and EMS is not set, the peer aborts the connection. This behavior is the default in FIPS mode, though it can be overridden through the configuration file with the "tls-session-hash" option. In either case non-EMS PRF is reported as a non-approved operation through the FIPS service indicator. * New option --attime to specify current time. To make testing with different timestamp to the system easier, the tools doing certificate verification now provide a new option - -attime, which takes an arbitrary time. * API and ABI modifications: gnutls_psk_client_credentials_function3: New typedef gnutls_psk_server_credentials_function3: New typedef gnutls_psk_set_server_credentials_function3: New function gnutls_psk_set_client_credentials_function3: New function gnutls_psk_format_imported_identity: New function GNUTLS_PSK_KEY_EXT: New enum member of gnutls_psk_key_flags * Rebase patches: - gnutls-FIPS-140-3-references.patch - gnutls-FIPS-jitterentropy.patch * Remove patches merged/fixed upstream: - gnutls-FIPS-PCT-DH.patch - gnutls-FIPS-PCT-ECDH.patch ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for Lenovo Thinkpad E14 Gen 2 and 13s-IML (bsc#1213779). - commit c4adffc - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit 8967829 - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194 bsc#1214019). - commit e5a2ecb - drm/amd/display: Fix a regression on Polaris cards (bsc#1212874). - commit 9764e05 - rpm/config.sh: remove IBS repos completely The commit 21cafd1f (rpm/config.sh: switch to openSUSE.org repos for IBS) duplicated the OBS repos in openSUSE.org: space. But this is done automatically in MyBS.pm. So drop all of them instead of duplicating. - commit 294d541 ++++ ncurses: - Add ncurses patch 20230805 + fix a few manpages needing tbl marker, seen by lintian warning. + fixes for compiler-warnings. + minor grammatical fix for manpages (Branden Robinson). ++++ osinfo-db: - Update to database version 20230719 osinfo-db-20230719.tar.xz - Add support for SLE 15-SP6 add-sle15sp6-support.patch - Add support for SLE Micro 5.5 add-slem5.5-support.patch - Drop patches contained in new tarball add-opensuse-leap-15.5-support.patch add-sle15sp5-support.patch add-slem5.3-support.patch add-slem5.4-support.patch ++++ pam: - pam_access backports from upstream: - pam_access-doc-IPv6-link-local.patch: Document only partial supported IPv6 link local addresses - pam_access-hostname-debug.patch: Don't print error if we cannot resolve a hostname, does not need to be a hostname - pam_shells-fix-econf-memory-leak.patch: Free econf keys variable - disable-examples.patch: Don't build examples ++++ pam: - pam_access backports from upstream: - pam_access-doc-IPv6-link-local.patch: Document only partial supported IPv6 link local addresses - pam_access-hostname-debug.patch: Don't print error if we cannot resolve a hostname, does not need to be a hostname - pam_shells-fix-econf-memory-leak.patch: Free econf keys variable - disable-examples.patch: Don't build examples ++++ qemu: - perl-Text-Markdown is not available in all distros and for all arch-es. Use discount instead - Patches added: * [openSUSE][spec] Use discount instead of perl-Text-Markdown - Update to version 8.0.4: * Official changelog not released on the mailing list yet * Security issues fixed: - bsc#1212850 (CVE-2023-3354) - bsc#1213001 (CVE-2023-3255) - bsc#1213925 (CVE-2023-3180) - bsc#1207205 (CVE-2023-0330) ++++ qemu: - perl-Text-Markdown is not available in all distros and for all arch-es. Use discount instead - Patches added: * [openSUSE][spec] Use discount instead of perl-Text-Markdown - Update to version 8.0.4: * Official changelog not released on the mailing list yet * Security issues fixed: - bsc#1212850 (CVE-2023-3354) - bsc#1213001 (CVE-2023-3255) - bsc#1213925 (CVE-2023-3180) - bsc#1207205 (CVE-2023-0330) ++++ qemu: - perl-Text-Markdown is not available in all distros and for all arch-es. Use discount instead - Patches added: * [openSUSE][spec] Use discount instead of perl-Text-Markdown - Update to version 8.0.4: * Official changelog not released on the mailing list yet * Security issues fixed: - bsc#1212850 (CVE-2023-3354) - bsc#1213001 (CVE-2023-3255) - bsc#1213925 (CVE-2023-3180) - bsc#1207205 (CVE-2023-0330) ++++ qemu: - perl-Text-Markdown is not available in all distros and for all arch-es. Use discount instead - Patches added: * [openSUSE][spec] Use discount instead of perl-Text-Markdown - Update to version 8.0.4: * Official changelog not released on the mailing list yet * Security issues fixed: - bsc#1212850 (CVE-2023-3354) - bsc#1213001 (CVE-2023-3255) - bsc#1213925 (CVE-2023-3180) - bsc#1207205 (CVE-2023-0330) ------------------------------------------------------------------ ------------------ 2023-8-6 - Aug 6 2023 ------------------- ------------------------------------------------------------------ ++++ python-referencing: - Update to version 0.30.2: * Document why a number of private objects are documented. * Build docs with 3.11 in ReadTheDocs - Update to version 0.30.1: * Ensure submodules are checked out when building a release. * Enable another ruff ruleset. * One fewer thing in the README (which is likely less confusing). * Bump suite from `6e126a9` to `b094fe5` * [pre-commit.ci] pre-commit autoupdate * Add a few additional interlinks to the JSON Schema specification. * Make the noxfile support passing a less temporary directory for building docs. * Update requirements. * More correct listing of nox envs for the GitHub actions workflow * [pre-commit.ci] pre-commit autoupdate ------------------------------------------------------------------ ------------------ 2023-8-4 - Aug 4 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-default: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-default: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-default: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-kvmsmall: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-kvmsmall: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-kvmsmall: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-kvmsmall: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-rt: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-rt: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-rt: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ kernel-rt: - rpm/config.sh: switch to openSUSE.org repos for IBS SUSE:Factory:HEAD is currently (and often) broken. Switch to openSUSE.org: repositories. They are up-to-date and provide the same archs plus armv6. - commit 21cafd1 ++++ util-linux: - Re-add util-linux-fix-tests-with-64k-pagesize.patch because it is not in 2.39.1 ++++ util-linux: - Re-add util-linux-fix-tests-with-64k-pagesize.patch because it is not in 2.39.1 ++++ gmp: - GMP 6.3.0 * A possible overflow of type int is avoided for mpz_cmp on huge operands. * A possible error condition when a malformed file is read with mpz_inp_raw is now correctly handled. * New public function mpz_prevprime, companion of the existing mpz_nextprime. * New documented pointer types mpz_ptr, mpz_srcptr, and similar for other GMP types. Refer to the manual for full list and suggested usage. These types have been present in gmp.h at least since GMP-4.0, but previously not advertised to users. * Support for 64-bit Arm under Macos. * Support for the loongarch64 CPU family. * Support for building with LTO, link-time optimisations. * New special code for base = 2 in mpz_powm reduces the average time for the functions that test primality. * Speedup for the function mpz_nextprime on large operands. * Speedup for multiplications (some sizes only) thanks to new internal functions to compute small negacyclic products. * Special assembly code for IBM z13 and later "mainframe" CPUs, resulting in a huge speedup. * Improved assembly for several 64-bit x86 CPUs, Risc-V, 64-bit Arm. - Removed gmp-6.2.1-CVE-2021-43618.patch which is included in the new release. ++++ python311-core: - add externally_managed.in to label this build as PEP-668 managed ++++ python311-core: - add externally_managed.in to label this build as PEP-668 managed ++++ python311-core: - add externally_managed.in to label this build as PEP-668 managed ++++ libssh: - Add fix to spec file for the incorrect include path as a result of the default openSSH move to /usr/etc, (boo#1211718). ++++ libvirt: - Add upstream commit 3d2f3fb72b to fix max file limits in systemd services ++++ libvirt: - Add upstream commit 3d2f3fb72b to fix max file limits in systemd services ++++ libzypp: - SINGLE_RPMTRANS: Respect ZYPP_READONLY_HACK when checking the zypp-rpm lock (fixes openSUSE/openSUSE-repos#29) - version 17.31.18 (22) ++++ libzypp: - SINGLE_RPMTRANS: Respect ZYPP_READONLY_HACK when checking the zypp-rpm lock (fixes openSUSE/openSUSE-repos#29) - version 17.31.18 (22) ++++ openSUSE-repos-LeapMicro: - Update to version 20230804.41e41a9: * Add NVIDIA repo. Issue #28 * Add supplements for all NVIDIA cards * Add NVIDIA obsoletes for migration from Leap 15 * Add spec comment about suggests in release package * Add download.opensuse.org-non-oss.repo in legacy backup list ++++ python311: - add externally_managed.in to label this build as PEP-668 managed ++++ python311: - add externally_managed.in to label this build as PEP-668 managed ++++ python311: - add externally_managed.in to label this build as PEP-668 managed ++++ util-linux-systemd: - Re-add util-linux-fix-tests-with-64k-pagesize.patch because it is not in 2.39.1 ++++ util-linux-systemd: - Re-add util-linux-fix-tests-with-64k-pagesize.patch because it is not in 2.39.1 ------------------------------------------------------------------ ------------------ 2023-8-3 - Aug 3 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.5 - -> https://docs.mesa3d.org/relnotes/23.1.5.html ++++ Mesa: - Update to bugfix release 23.1.5 - -> https://docs.mesa3d.org/relnotes/23.1.5.html ++++ Mesa-drivers: - Update to bugfix release 23.1.5 - -> https://docs.mesa3d.org/relnotes/23.1.5.html ++++ Mesa-drivers: - Update to bugfix release 23.1.5 - -> https://docs.mesa3d.org/relnotes/23.1.5.html ++++ aide: - Update to 0.18.6: * Fix double free() during report generation * Improve handling of ACL errors ++++ cockpit: - new version 297: - https://cockpit-project.org/blog/cockpit-297.html - hide-docs.patch: refreshed ++++ cockpit: - new version 297: - https://cockpit-project.org/blog/cockpit-297.html - hide-docs.patch: refreshed ++++ cockpit: - new version 297: - https://cockpit-project.org/blog/cockpit-297.html - hide-docs.patch: refreshed ++++ cockpit-machines: - Update to 295 * Performance and stability improvements * Bug fixes and translation updates - 1088.patch: upstreamed and removed ++++ cockpit-podman: - New version 73. Changes since 70 include, * show time of container's latest checkpoint * Bug fixes and translation updates * Add manifest condition for the Python bridge - 1299.patch: included in release and deleted here ++++ combustion: - Update to version 1.1+git0: * Add option to run the script in the prepare phase as well * Add compatibility for ignition-kargs-helper * Populate /dev/shm/combustion/ in the --prepare stage * Small README.md improvements * combustion.rules: Match /module/qemu_fw_cfg instead of the namespace within ++++ python-kiwi: - Update x86/tumbleweed/test-image-systemd-boot systemd package has been splitted and provides systemd-boot in an extra package now - Limit scope of grub _fix method Only apply _fix_grub_to_support_dynamic_efi_and_bios_boot for the x86_64 or ix86 architectures. This Fixes #2343 ++++ gpg2: - Revert back to use the IBM TPM Software stack. ++++ grub2: - Change the bash-completion directory (bsc#1213855) * grub2-change-bash-completion-dir.patch ++++ kernel-default: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-default: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-default: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-default: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-kvmsmall: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-kvmsmall: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-kvmsmall: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-kvmsmall: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-rt: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-rt: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-rt: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kernel-rt: - Linux 6.4.8 (bsc#1012628). - platform/x86/amd/pmf: Notify OS power slider update (bsc#1012628). - platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params (bsc#1012628). - drm/amd: Move helper for dynamic speed switch check out of smu13 (bsc#1012628). - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with SMU13 (bsc#1012628). - jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1012628). - KVM: arm64: Handle kvm_arm_init failure correctly in finalize_pkvm (bsc#1012628). - blk-mq: Fix stall due to recursive flush plug (bsc#1012628). - powerpc/pseries/vas: Hold mmap_mutex after mmap lock during window close (bsc#1012628). - KVM: s390: pv: simplify shutdown and fix race (bsc#1012628). - KVM: s390: pv: fix index value of replaced ASCE (bsc#1012628). - s390/mm: fix per vma lock fault handling (bsc#1012628). - io_uring: don't audit the capability check in io_uring_create() (bsc#1012628). - gpio: tps68470: Make tps68470_gpio_output() always set the initial value (bsc#1012628). - gpio: mvebu: Make use of devm_pwmchip_add (bsc#1012628). - gpio: mvebu: fix irq domain leak (bsc#1012628). - regmap: Disable locking for RBTREE and MAPLE unit tests (bsc#1012628). - btrfs: factor out a btrfs_verify_page helper (bsc#1012628). - btrfs: fix fsverify read error handling in end_page_read (bsc#1012628). - btrfs: fix race between quota disable and relocation (bsc#1012628). - i2c: Delete error messages for failed memory allocations (bsc#1012628). - i2c: Improve size determinations (bsc#1012628). - i2c: nomadik: Remove unnecessary goto label (bsc#1012628). - i2c: nomadik: Use devm_clk_get_enabled() (bsc#1012628). - i2c: nomadik: Remove a useless call in the remove function (bsc#1012628). - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (bsc#1012628). - PCI/ASPM: Factor out pcie_wait_for_retrain() (bsc#1012628). - PCI/ASPM: Avoid link retraining race (bsc#1012628). - PCI: rockchip: Remove writes to unused registers (bsc#1012628). - PCI: rockchip: Fix window mapping and address translation for endpoint (bsc#1012628). - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities (bsc#1012628). - drm/amd/display: Convert Delaying Aux-I Disable To Monitor Patch (bsc#1012628). - drm/amd/display: Keep disable aux-i delay as 0 (bsc#1012628). - drm/amd/display: add pixel rate based CRB allocation support (bsc#1012628). - drm/amd/display: fix dcn315 single stream crb allocation (bsc#1012628). - drm/amd/display: Update correct DCN314 register header (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt (bsc#1012628). - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix (bsc#1012628). - drm/ttm: never consider pinned BOs for eviction&swap (bsc#1012628). - maple_tree: add __init and __exit to test module (bsc#1012628). - maple_tree: fix 32 bit mas_next testing (bsc#1012628). - drm/amd/display: Add FAMS validation before trying to use it (bsc#1012628). - drm/amd/display: update extended blank for dcn314 onwards (bsc#1012628). - drm/amd/display: Fix possible underflow for displays with large vblank (bsc#1012628). - drm/amd/display: Prevent vtotal from being set to 0 (bsc#1012628). - ext4: add EXT4_MB_HINT_GOAL_ONLY test in ext4_mb_use_preallocated (bsc#1012628). - ext4: mballoc: Remove useless setting of ac_criteria (bsc#1012628). - ext4: fix rbtree traversal bug in ext4_mb_use_preallocated (bsc#1012628). - phy: phy-mtk-dp: Fix an error code in probe() (bsc#1012628). - phy: mediatek: hdmi: mt8195: fix prediv bad upper limit test (bsc#1012628). - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (bsc#1012628). - phy: qcom-snps-femto-v2: properly enable ref clock (bsc#1012628). - soundwire: qcom: update status correctly with mask (bsc#1012628). - soundwire: amd: Fix a check for errors in probe() (bsc#1012628). - media: tc358746: Address compiler warnings (bsc#1012628). - media: staging: atomisp: select V4L2_FWNODE (bsc#1012628). - media: amphion: Fix firmware path to match linux-firmware (bsc#1012628). - media: mtk-jpeg: move data/code inside CONFIG_OF blocks (bsc#1012628). - media: mtk_jpeg_core: avoid unused-variable warning (bsc#1012628). - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (bsc#1012628). - iavf: fix potential deadlock on allocation failure (bsc#1012628). - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED (bsc#1012628). - net: phy: marvell10g: fix 88x3310 power up (bsc#1012628). - net: hns3: fix the imp capability bit cannot exceed 32 bits issue (bsc#1012628). - net: hns3: fix wrong tc bandwidth weight data issue (bsc#1012628). - net: hns3: fix wrong bw weight of disabled tc issue (bsc#1012628). - vxlan: calculate correct header length for GPE (bsc#1012628). - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args (bsc#1012628). - vxlan: fix GRO with VXLAN-GPE (bsc#1012628). - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() (bsc#1012628). - atheros: fix return value check in atl1_tso() (bsc#1012628). - ethernet: atheros: fix return value check in atl1e_tso_csum() (bsc#1012628). - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new temporary address (bsc#1012628). - net: fec: avoid tx queue timeout when XDP is enabled (bsc#1012628). - tcp: Reduce chance of collisions in inet6_hashfn() (bsc#1012628). - ice: Fix memory management in ice_ethtool_fdir.c (bsc#1012628). - bonding: reset bond's flags when down link is P2P device (bsc#1012628). - team: reset team's flags when down link is P2P device (bsc#1012628). - octeontx2-af: Fix hash extraction enable configuration (bsc#1012628). - net: stmmac: Apply redundant write work around on 4.xx too (bsc#1012628). - platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 (bsc#1012628). - x86/traps: Fix load_unaligned_zeropad() handling for shared TDX memory (bsc#1012628). - macvlan: add forgotten nla_policy for IFLA_MACVLAN_BC_CUTOFF (bsc#1012628). - igc: Fix Kernel Panic during ndo_tx_timeout callback (bsc#1012628). - netfilter: nft_set_rbtree: fix overlap expiration walk (bsc#1012628). - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR (bsc#1012628). - netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID (bsc#1012628). - mm: suppress mm fault logging if fatal signal already pending (bsc#1012628). - tools: ynl-gen: fix enum index in _decode_enum(..) (bsc#1012628). - net: fec: tx processing does not call XDP APIs if budget is 0 (bsc#1012628). - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 (bsc#1012628). - benet: fix return value check in be_lancer_xmit_workarounds() (bsc#1012628). - tipc: check return value of pskb_trim() (bsc#1012628). - tipc: stop tipc crypto on failure in tipc_node_create (bsc#1012628). - fs/9p: Fix a datatype used with V9FS_DIRECT_IO (bsc#1012628). - RDMA/mlx4: Make check for invalid flags stricter (bsc#1012628). - drm/msm/mdss: correct UBWC programming for SM8550 (bsc#1012628). - drm/msm/dpu: add missing flush and fetch bits for DMA4/DMA5 planes (bsc#1012628). - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id (bsc#1012628). - drm/msm/dsi: Drop unused regulators from QCM2290 14nm DSI PHY config (bsc#1012628). - drm/msm/adreno: Fix snapshot BINDLESS_DATA size (bsc#1012628). - RDMA/irdma: Add missing read barriers (bsc#1012628). - RDMA/irdma: Fix data race on CQP completion stats (bsc#1012628). - RDMA/irdma: Fix data race on CQP request done (bsc#1012628). - RDMA/core: Update CMA destination address on rdma_resolve_addr (bsc#1012628). - RDMA/mthca: Fix crash when polling CQ for shared QPs (bsc#1012628). - RDMA/bnxt_re: Prevent handling any completions after qp destroy (bsc#1012628). - RDMA/bnxt_re: Enhance the existing functions that wait for FW responses (bsc#1012628). - RDMA/bnxt_re: Avoid the command wait if firmware is inactive (bsc#1012628). - RDMA/bnxt_re: use shadow qd while posting non blocking rcfw command (bsc#1012628). - RDMA/bnxt_re: Simplify the function that sends the FW commands (bsc#1012628). - RDMA/bnxt_re: add helper function __poll_for_resp (bsc#1012628). - RDMA/bnxt_re: Fix hang during driver unload (bsc#1012628). - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() (bsc#1012628). - drm/msm: Fix hw_fence error path cleanup (bsc#1012628). - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() (bsc#1012628). - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() (bsc#1012628). - ASoC: fsl_spdif: Silence output on stop (bsc#1012628). - block: Fix a source code comment in include/uapi/linux/blkzoned.h (bsc#1012628). - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1012628). - drm/i915: Fix an error handling path in igt_write_huge() (bsc#1012628). - xenbus: check xen_domain in xenbus_probe_initcall (bsc#1012628). - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths (bsc#1012628). - dm raid: clean up four equivalent goto tags in raid_ctr() (bsc#1012628). - dm raid: protect md_stop() with 'reconfig_mutex' (bsc#1012628). - drm/amd: Fix an error handling mistake in psp_sw_init() (bsc#1012628). - drm/amd/display: Unlock on error path in dm_handle_mst_sideband_msg_ready_event() (bsc#1012628). - RDMA/irdma: Fix op_type reporting in CQEs (bsc#1012628). - RDMA/irdma: Report correct WC error (bsc#1012628). - drm/msm: Disallow submit with fence id 0 (bsc#1012628). - ublk: fail to start device if queue setup is interrupted (bsc#1012628). - ublk: fail to recover device if queue setup is interrupted (bsc#1012628). - ublk: return -EINTR if breaking from waiting for existed users in DEL_DEV (bsc#1012628). - iommufd: IOMMUFD_DESTROY should not increase the refcount (bsc#1012628). - tmpfs: fix Documentation of noswap and huge mount options (bsc#1012628). - ata: pata_ns87415: mark ns87560_tf_read static (bsc#1012628). - ring-buffer: Fix wrong stat of cpu_buffer->read (bsc#1012628). - tracing: Fix warning in trace_buffered_event_disable() (bsc#1012628). - Revert "usb: gadget: tegra-xudc: Fix error check in tegra_xudc_powerdomain_init()" (bsc#1012628). - usb: gadget: call usb_gadget_check_config() to verify UDC capability (bsc#1012628). - USB: gadget: Fix the memory leak in raw_gadget driver (bsc#1012628). - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate (bsc#1012628). - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors (bsc#1012628). - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest (bsc#1012628). - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid (bsc#1012628). - serial: qcom-geni: drop bogus runtime pm state update (bsc#1012628). - tty: serial: sh-sci: Fix sleeping in atomic context (bsc#1012628). - serial: 8250_dw: Preserve original value of DLF register (bsc#1012628). - serial: sifive: Fix sifive_serial_console_setup() section (bsc#1012628). - USB: serial: option: support Quectel EM060K_128 (bsc#1012628). - USB: serial: option: add Quectel EC200A module support (bsc#1012628). - USB: serial: simple: add Kaufmann RKS+CAN VCP (bsc#1012628). - USB: serial: simple: sort driver entries (bsc#1012628). - can: gs_usb: gs_can_close(): add missing set of CAN state to CAN_STATE_STOPPED (bsc#1012628). - TIOCSTI: always enable for CAP_SYS_ADMIN (bsc#1012628). - usb: typec: Set port->pd before adding device for typec_port (bsc#1012628). - usb: typec: Iterate pds array when showing the pd list (bsc#1012628). - usb: typec: Use sysfs_emit_at when concatenating the string (bsc#1012628). - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" (bsc#1012628). - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy (bsc#1012628). - usb: dwc3: don't reset device side if dwc3 was configured as host-only (bsc#1012628). - usb: misc: ehset: fix wrong if condition (bsc#1012628). - usb: ohci-at91: Fix the unhandle interrupt when resume (bsc#1012628). - USB: quirks: add quirk for Focusrite Scarlett (bsc#1012628). - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one config (bsc#1012628). - usb: xhci-mtk: set the dma max_seg_size (bsc#1012628). - Revert "usb: xhci: tegra: Fix error check" (bsc#1012628). - Documentation: security-bugs.rst: update preferences when dealing with the linux-distros group (bsc#1012628). - Documentation: security-bugs.rst: clarify CVE handling (bsc#1012628). - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() (bsc#1012628). - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() (bsc#1012628). - tty: n_gsm: fix UAF in gsm_cleanup_mux (bsc#1012628). - Revert "xhci: add quirk for host controllers that don't update endpoint DCS" (bsc#1012628). - ALSA: hda/realtek: Support ASUS G713PV laptop (bsc#1012628). - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 (bsc#1012628). - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature (bsc#1012628). - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled (bsc#1012628). - hwmon: (aquacomputer_d5next) Fix incorrect PWM value readout (bsc#1012628). - hwmon: (pmbus_core) Fix pmbus_is_enabled() (bsc#1012628). - hwmon: (pmbus_core) Fix NULL pointer dereference (bsc#1012628). - hwmon: (pmbus_core) Fix Deadlock in pmbus_regulator_get_status (bsc#1012628). - btrfs: zoned: do not enable async discard (bsc#1012628). - btrfs: account block group tree when calculating global reserve size (bsc#1012628). - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() (bsc#1012628). - btrfs: check for commit error at btrfs_attach_transaction_barrier() (bsc#1012628). - x86/MCE/AMD: Decrement threshold_bank refcount when removing threshold blocks (bsc#1012628). - x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1012628). - file: always lock position for FMODE_ATOMIC_POS (bsc#1012628). - nfsd: Remove incorrect check in nfsd4_validate_stateid (bsc#1012628). - ksmbd: check if a mount point is crossed during path lookup (bsc#1012628). - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() (bsc#1012628). - tpm_tis: Explicitly check for error code (bsc#1012628). - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping (bsc#1012628). - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation (bsc#1012628). - locking/rtmutex: Fix task->pi_waiters integrity (bsc#1012628). - proc/vmcore: fix signedness bug in read_from_oldmem() (bsc#1012628). - xen: speed up grant-table reclaim (bsc#1012628). - virtio-net: fix race between set queues and probe (bsc#1012628). - net: ipa: only reset hashed tables when supported (bsc#1012628). - net: dsa: qca8k: enable use_single_write for qca8xxx (bsc#1012628). - net: dsa: qca8k: fix search_and_insert wrong handling of new rule (bsc#1012628). - net: dsa: qca8k: fix broken search_and_del (bsc#1012628). - net: dsa: qca8k: fix mdb add/del case with 0 VID (bsc#1012628). - io_uring: gate iowait schedule on having pending requests (bsc#1012628). - iommufd: Set end correctly when doing batch carry (bsc#1012628). - selftests: mptcp: join: only check for ip6tables if needed (bsc#1012628). - soundwire: fix enumeration completion (bsc#1012628). - Revert "um: Use swap() to make code cleaner" (bsc#1012628). - LoongArch: Fix return value underflow in exception path (bsc#1012628). - LoongArch: BPF: Fix check condition to call lu32id in move_imm() (bsc#1012628). - LoongArch: BPF: Enable bpf_probe_read{, str}() on LoongArch (bsc#1012628). - 9p: fix ignored return value in v9fs_dir_release (bsc#1012628). - fs/9p: remove unnecessary and overrestrictive check (bsc#1012628). - fs/9p: fix typo in comparison logic for cache mode (bsc#1012628). - fs/9p: fix type mismatch in file cache mode helper (bsc#1012628). - fs/9p: remove unnecessary invalidate_inode_pages2 (bsc#1012628). - s390/dasd: fix hanging device after quiesce/resume (bsc#1012628). - s390/dasd: print copy pair message only for the correct error (bsc#1012628). - mptcp: more accurate NL event generation (bsc#1012628). - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register (bsc#1012628). - arm64/sme: Set new vector length before reallocating (bsc#1012628). - PM: sleep: wakeirq: fix wake irq arming (bsc#1012628). - thermal: of: fix double-free on unregistration (bsc#1012628). - ceph: never send metrics if disable_send_metrics is set (bsc#1012628). - drm/i915/dpt: Use shmem for dpt objects (bsc#1012628). - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress (bsc#1012628). - rbd: make get_lock_owner_info() return a single locker or NULL (bsc#1012628). - rbd: harden get_lock_owner_info() a bit (bsc#1012628). - rbd: retrieve and check lock owner twice before blocklisting (bsc#1012628). - mm: lock VMA in dup_anon_vma() before setting ->anon_vma (bsc#1012628). - mm: fix memory ordering for mm_lock_seq and vm_lock_seq (bsc#1012628). - mm/memory-failure: fix hardware poison check in unpoison_memory() (bsc#1012628). - mm/mempolicy: Take VMA lock before replacing policy (bsc#1012628). - dma-buf: keep the signaling time of merged fences v3 (bsc#1012628). - dma-buf: fix an error pointer vs NULL bug (bsc#1012628). - commit c24ac79 ++++ kubevirt: - Fix leaking tickers 0008-fix-ticker-leak.patch ++++ kubevirt: - Fix leaking tickers 0008-fix-ticker-leak.patch ++++ gcc13: - Bump to cc279d6c64562f05019e1d12d0d825f9391b5553, git7683 * Includes GCC 13.2 release * Includes patch to fix broken testcase in libbacktrace, fixing build problems on SLES 12 ++++ gcc13: - Bump to cc279d6c64562f05019e1d12d0d825f9391b5553, git7683 * Includes GCC 13.2 release * Includes patch to fix broken testcase in libbacktrace, fixing build problems on SLES 12 ++++ gcc13: - Bump to cc279d6c64562f05019e1d12d0d825f9391b5553, git7683 * Includes GCC 13.2 release * Includes patch to fix broken testcase in libbacktrace, fixing build problems on SLES 12 ++++ rdma-core: - Drop patches adding support for cxgb3 (EOL, removed from kernel 5.5) - cxgb3-fix-declaration-of-free_context.patch - cxgb3-fix-support-for-new-uquery-API.patch - Revert-libcxgb3-Remove-libcxgb3-from-rdma-core.patch - Revert-Update-kernel-headers.patch - Update baselibs=.conf accordingly ++++ gpgme: - Run testsuite in qemu build ++++ python311-core: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ python311-core: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ python311-core: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ podman: - Discard outdated README.SUSE.SLES - Recommend gvisor-tap-vsock, required for `podmand machine` ++++ podman: - Discard outdated README.SUSE.SLES - Recommend gvisor-tap-vsock, required for `podmand machine` ++++ podman: - Discard outdated README.SUSE.SLES - Recommend gvisor-tap-vsock, required for `podmand machine` ++++ python311: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ python311: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ python311: - IT MEANS THAT bsc#1210638 STILL HAS NOT BEEN FIXED! - Add Revert-gh105127-left-tests.patch (gh#python/cpython!106941) partially reverting CVE-2023-27043-email-parsing-errors.patch, because of the regression in gh#python/cpython#106669. - (bsc#1210638, CVE-2023-27043) Add CVE-2023-27043-email-parsing-errors.patch, which detects email address parsing errors and returns empty tuple to indicate the parsing error (old API). (The patch is faulty, gh#python/cpython#106669, but upstream decided not to just revert it). ++++ python-jsonschema: - update to 4.18.6: * Set a jsonschema specific user agent when automatically retrieving remote references (which is deprecated). - update to 4.18.5: * Declare support for Py3.12 ++++ python-passlib: - Add patch no-pkg_resources.patch: * Stop using pkg_resources. - Switch to pyproject macros. ++++ supportutils-plugin-suse-public-cloud: - Update to version 1.0.8 (bsc#1213951) + Capture CSP billing adapter config and log (issue#13) + Accept upper case Amazon string in DMI table (issue#12) ++++ suseconnect-ng: - Update to version 1.3.0 * Track .changes file in git ++++ suseconnect-ng: - Update to version 1.3.0 * Track .changes file in git ------------------------------------------------------------------ ------------------ 2023-8-2 - Aug 2 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.488.g81715832: This is the 3rd backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. * fix(systemd-udevd): add missing override paths * fix(systemd-journald): add systemd-sysusers dependency * fix(base): correct handling of quiet in loginit * chore(suse): require gawk instead of awk * refactor(install): log about missing firmware only once * fix(integrity): do not require ls * fix(dracut-init.sh): `module_check` method ignores `forced` option * fix(man): add missing initrd-root-device.target to flow chart * fix(dracut-init.sh): use the local _ret variable * fix(dracut.sh): use gawk for strtonum * fix(man): remove duplicate entry ++++ dracut: - Update to version 059+suse.488.g81715832: This is the 3rd backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. * fix(systemd-udevd): add missing override paths * fix(systemd-journald): add systemd-sysusers dependency * fix(base): correct handling of quiet in loginit * chore(suse): require gawk instead of awk * refactor(install): log about missing firmware only once * fix(integrity): do not require ls * fix(dracut-init.sh): `module_check` method ignores `forced` option * fix(man): add missing initrd-root-device.target to flow chart * fix(dracut-init.sh): use the local _ret variable * fix(dracut.sh): use gawk for strtonum * fix(man): remove duplicate entry ++++ glibc: - Update to glibc 2.38 * When C2X features are enabled and the base argument is 0 or 2, the following functions support binary integers prefixed by 0b or 0B as input * PRIb*, PRIB* and SCNb* macros from C2X have been added to . * printf-family functions now support the wN format length modifiers for arguments of type intN_t, int_leastN_t, uintN_t or uint_leastN_t and the wfN format length modifiers for arguments of type int_fastN_t or uint_fastN_t, as specified in draft ISO C2X * A new tunable, glibc.pthread.stack_hugetlb, can be used to disable Transparent Huge Pages (THP) in stack allocation at pthread_create * Vector math library libmvec support has been added to AArch64 * The strlcpy and strlcat functions have been added * CVE-2023-25139: When the printf family of functions is called with a format specifier that uses an (enable grouping) and a minimum width specifier, the resulting output could be larger than reasonably expected by a caller that computed a tight bound on the buffer size - Enable build with _FORTIFY_SOURCE - glibc-2.3.90-langpackdir.diff: avoid reference to __strcpy_chk - iconv-error-verbosity.patch: iconv: restore verbosity with unrecognized encoding names (BZ #30694) - printf-grouping.patch, strftime-time64.patch, getlogin-no-loginuid.patch, fix-locking-in-_IO_cleanup.patch, gshadow-erange-rhandling.patch, system-sigchld-block.patch, gmon-buffer-alloc.patch, check-pf-cancel-handler.patch, powerpc64-fcntl-lock.patch, realloc-limit-chunk-reuse.patch, dl-find-object-return.patch; Removed - bsc#1211828 - bsc#1212819 ++++ glibc: - Update to glibc 2.38 * When C2X features are enabled and the base argument is 0 or 2, the following functions support binary integers prefixed by 0b or 0B as input * PRIb*, PRIB* and SCNb* macros from C2X have been added to . * printf-family functions now support the wN format length modifiers for arguments of type intN_t, int_leastN_t, uintN_t or uint_leastN_t and the wfN format length modifiers for arguments of type int_fastN_t or uint_fastN_t, as specified in draft ISO C2X * A new tunable, glibc.pthread.stack_hugetlb, can be used to disable Transparent Huge Pages (THP) in stack allocation at pthread_create * Vector math library libmvec support has been added to AArch64 * The strlcpy and strlcat functions have been added * CVE-2023-25139: When the printf family of functions is called with a format specifier that uses an (enable grouping) and a minimum width specifier, the resulting output could be larger than reasonably expected by a caller that computed a tight bound on the buffer size - Enable build with _FORTIFY_SOURCE - glibc-2.3.90-langpackdir.diff: avoid reference to __strcpy_chk - iconv-error-verbosity.patch: iconv: restore verbosity with unrecognized encoding names (BZ #30694) - printf-grouping.patch, strftime-time64.patch, getlogin-no-loginuid.patch, fix-locking-in-_IO_cleanup.patch, gshadow-erange-rhandling.patch, system-sigchld-block.patch, gmon-buffer-alloc.patch, check-pf-cancel-handler.patch, powerpc64-fcntl-lock.patch, realloc-limit-chunk-reuse.patch, dl-find-object-return.patch; Removed - bsc#1211828 - bsc#1212819 ++++ kernel-firmware: - Update to version 20230731 (git commit 253cc179d849): * amdgpu: Update DMCUB for DCN314 & Yellow Carp * ice: add LAG-supporting DDP package * i915: Update MTL DMC to v2.13 * i915: Update ADLP DMC to v2.20 * cirrus: Add CS35L41 firmware for Dell Oasis Models * copy-firmware: Fix linking directories when using compression * copy-firmware: Fix test: unexpected operator * qcom: sc8280xp: LENOVO: remove directory sym link * qcom: sc8280xp: LENOVO: Remove execute bits ++++ kernel-firmware: - Update to version 20230731 (git commit 253cc179d849): * amdgpu: Update DMCUB for DCN314 & Yellow Carp * ice: add LAG-supporting DDP package * i915: Update MTL DMC to v2.13 * i915: Update ADLP DMC to v2.20 * cirrus: Add CS35L41 firmware for Dell Oasis Models * copy-firmware: Fix linking directories when using compression * copy-firmware: Fix test: unexpected operator * qcom: sc8280xp: LENOVO: remove directory sym link * qcom: sc8280xp: LENOVO: Remove execute bits ++++ gcc13: - gdcflags.patch: Use substituted GDCFLAGS - Filter out -Werror=return-type from D compile flags ++++ gcc13: - gdcflags.patch: Use substituted GDCFLAGS - Filter out -Werror=return-type from D compile flags ++++ gcc13: - gdcflags.patch: Use substituted GDCFLAGS - Filter out -Werror=return-type from D compile flags ++++ util-linux: - Disable last and lastb for ALP, too. ++++ util-linux: - Disable last and lastb for ALP, too. ++++ libvirt: - Update to libvirt 9.6.0 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-6-0-2023-08-01 - jsc#PED-3725 - spec: Remove logic handling package upgrade from old libvirtd - spec: Remove obsolete Groups tag - spec: Integrate upstream spec file changes that split the libvirt-daemon package, allowing more modular, customized installations - spec: New subpackages libvirt-daemon-common, libvirt-daemon-lock, libvirt-daemon-log, libvirt-daemon-proxy, and libvirt-daemon-plugin-lockd - spec: Renamed subpackage libvirt-lock-sanlock to libvirt-daemon-plugin-sanlock ++++ libvirt: - Update to libvirt 9.6.0 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-6-0-2023-08-01 - jsc#PED-3725 - spec: Remove logic handling package upgrade from old libvirtd - spec: Remove obsolete Groups tag - spec: Integrate upstream spec file changes that split the libvirt-daemon package, allowing more modular, customized installations - spec: New subpackages libvirt-daemon-common, libvirt-daemon-lock, libvirt-daemon-log, libvirt-daemon-proxy, and libvirt-daemon-plugin-lockd - spec: Renamed subpackage libvirt-lock-sanlock to libvirt-daemon-plugin-sanlock ++++ python-libvirt-python: - Update to 9.6.0 - Add all new APIs and constants in libvirt 9.6.0 - jsc#PED-3725 ++++ util-linux-systemd: - Disable last and lastb for ALP, too. ++++ util-linux-systemd: - Disable last and lastb for ALP, too. ------------------------------------------------------------------ ------------------ 2023-8-1 - Aug 1 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - FIPS: Adapt the fips-mode-setup script to use the pbl command from the perl-Bootloader package to replace grubby. Add a note for transactional systems [jsc#PED-5041]. * Rebase crypto-policies-FIPS.patch ++++ python-kiwi: - Bump version: 9.25.10 → 9.25.11 - remove trailing whitespace - rpm spec: add missing requires of typing_extensions for python < 3.8 - rpm spec: bump copyright year - Fixed linter errors Latest changes regarding type hints introduced linter errors. Also adapt the workflow run which is expected to detect them - add GRUB_TIMEOUT_STYLE menu option revert trailing space removal ++++ kernel-default: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-default: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-default: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-default: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-kvmsmall: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-kvmsmall: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-kvmsmall: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-kvmsmall: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-rt: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-rt: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-rt: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ kernel-rt: - Refresh patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch. Update upstream status. - commit cba3fa8 ++++ openssl-3: - Update to 3.1.2: * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Do not ignore empty associated data entries with AES-SIV (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. The fix changes the authentication tag value and the ciphertext for applications that use empty associated data entries with AES-SIV. To decrypt data encrypted with previous versions of OpenSSL the application has to skip calls to EVP_DecryptUpdate() for empty associated data entries. * When building with the enable-fips option and using the resulting FIPS provider, TLS 1.2 will, by default, mandate the use of an extended master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will not operate with truncated digests (FIPS 140-3 IG G.R). * Update openssl.keyring with the OTC members that sign releases * Remove openssl-z16-s390x.patch fixed upstream in https://github.com/openssl/openssl/pull/21284 * Remove security patches fixed upstream: - openssl-CVE-2023-2975.patch - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch - openssl-3-CVE-2023-3817.patch - Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch ++++ openssl-3: - Update to 3.1.2: * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Do not ignore empty associated data entries with AES-SIV (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. The fix changes the authentication tag value and the ciphertext for applications that use empty associated data entries with AES-SIV. To decrypt data encrypted with previous versions of OpenSSL the application has to skip calls to EVP_DecryptUpdate() for empty associated data entries. * When building with the enable-fips option and using the resulting FIPS provider, TLS 1.2 will, by default, mandate the use of an extended master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will not operate with truncated digests (FIPS 140-3 IG G.R). * Update openssl.keyring with the OTC members that sign releases * Remove openssl-z16-s390x.patch fixed upstream in https://github.com/openssl/openssl/pull/21284 * Remove security patches fixed upstream: - openssl-CVE-2023-2975.patch - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch - openssl-3-CVE-2023-3817.patch - Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch ++++ setools: - Update to version 4.4.3: * Fix compilation with Cython 3.0.0. * Improve man pages. * Remove neverallow options in sediff. * Add -r option to seinfoflow to get flows into the source type. * Reject a rule with no permissions as invalid policy. ------------------------------------------------------------------ ------------------ 2023-7-31 - Jul 31 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.25.9 → 9.25.10 - Fixed python interpreter for Release target - Bump version: 9.25.8 → 9.25.9 - Fixed workflow interpreter name Specifying py 3.10 has to be quoted - Bump version: 9.25.7 → 9.25.8 - Fixed doc publishing The github action to do this was still based on py3.6 but the latest changes on tox.ini requires a newer version of tox which doesn't exist for py3.6. Thus run the workflow on a newer python version - Bump version: 9.25.6 → 9.25.7 - Fix linter check, whitespace after : - Bump version: 9.25.5 → 9.25.6 - Pass rootflags if no default volume is set In case of btrfs and if btrfs_set_default_volume is explicitly switched off, we create the correct rootflags= kernel cmdline entry to tell the system about the root volume for booting ++++ libcontainers-common: - Disable CNI related configs on ALP (bsc#1213556) (https://github.com/containers/podman/issues/19327) ++++ ncurses: - Add ncurses patch 20230729 + improve manpages for wgetnstr() and wget_wnstr(). + modify MinGW configuration to provide for running in MSYS/MSYS2 shells, assuming ConPTY support (patch by Pavel Fedin). + add assignment in CF_MAN_PAGES to fill in value for TERMINFO_DIRS in ncurses, terminfo and tic manpages (patch by Sven Joachim). ++++ openSUSE-repos-LeapMicro: - Update to version 20230731.a018a46: * Use HTTP - When you use https, you have the tls handshake overhead and you get redirected to only-https mirrors. Also http by default enables systems with experimental ssl setup. * Update README.md with text from the news-o-o article ++++ python-blinker: - Remove no-stdpy-pyc.patch - Call directly to the sphinx module with the specific python interpreter to avoid the usage of default python, bsc#1213698. ++++ virt-manager: - bsc#1213790 - Application tab in virt-manager is collapsed, therefore I can't read anything virtman-fix-inspection-apps-window.patch ------------------------------------------------------------------ ------------------ 2023-7-30 - Jul 30 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-default: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-default: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-default: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-kvmsmall: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-kvmsmall: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-kvmsmall: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-kvmsmall: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-rt: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-rt: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-rt: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ kernel-rt: - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1213693). - commit 8de9301 ++++ pv: - Update to release 1.7.24 * correct terminal size detection (was broken by 1.7.17) ------------------------------------------------------------------ ------------------ 2023-7-28 - Jul 28 2023 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 8.2.1: * Bugfixes: - cfilters: rename close/connect functions to avoid clashes - ciphers.d: put URL in first column - cmake: add 'libcurlu'/'libcurltool' for unit tests - cmake: update ngtcp2 detection - configure: check for nghttp2_session_get_stream_local_window_size - docs: mark two TLS options for TLS, not SSL - docs: provide more see also for cipher options - hostip: return IPv6 first for localhost resolves - http2: fix regression on upload EOF handling - http: VLH, very large header test and fixes - libcurl-errors.3: add CURLUE_OK - os400: correct EXPECTED_STRING_LASTZEROTERMINATED - quiche: fix lookup of transfer at multi - quiche: fix segfault and other things - rustls: update rustls-ffi 0.10.0 - socks: print ipv6 address within brackets - src/mkhelp: strip off escape sequences - tool: fix tool_seek_cb build when SIZEOF_CURL_OFF_T > SIZEOF_OFF_T - transfer: do not clear the credentials on redirect to absolute URL - unittest: remove unneeded *_LDADD - websocket: rename arguments/variables to match docs ++++ curl: - Update to 8.2.1: * Bugfixes: - cfilters: rename close/connect functions to avoid clashes - ciphers.d: put URL in first column - cmake: add 'libcurlu'/'libcurltool' for unit tests - cmake: update ngtcp2 detection - configure: check for nghttp2_session_get_stream_local_window_size - docs: mark two TLS options for TLS, not SSL - docs: provide more see also for cipher options - hostip: return IPv6 first for localhost resolves - http2: fix regression on upload EOF handling - http: VLH, very large header test and fixes - libcurl-errors.3: add CURLUE_OK - os400: correct EXPECTED_STRING_LASTZEROTERMINATED - quiche: fix lookup of transfer at multi - quiche: fix segfault and other things - rustls: update rustls-ffi 0.10.0 - socks: print ipv6 address within brackets - src/mkhelp: strip off escape sequences - tool: fix tool_seek_cb build when SIZEOF_CURL_OFF_T > SIZEOF_OFF_T - transfer: do not clear the credentials on redirect to absolute URL - unittest: remove unneeded *_LDADD - websocket: rename arguments/variables to match docs ++++ curl: - Update to 8.2.1: * Bugfixes: - cfilters: rename close/connect functions to avoid clashes - ciphers.d: put URL in first column - cmake: add 'libcurlu'/'libcurltool' for unit tests - cmake: update ngtcp2 detection - configure: check for nghttp2_session_get_stream_local_window_size - docs: mark two TLS options for TLS, not SSL - docs: provide more see also for cipher options - hostip: return IPv6 first for localhost resolves - http2: fix regression on upload EOF handling - http: VLH, very large header test and fixes - libcurl-errors.3: add CURLUE_OK - os400: correct EXPECTED_STRING_LASTZEROTERMINATED - quiche: fix lookup of transfer at multi - quiche: fix segfault and other things - rustls: update rustls-ffi 0.10.0 - socks: print ipv6 address within brackets - src/mkhelp: strip off escape sequences - tool: fix tool_seek_cb build when SIZEOF_CURL_OFF_T > SIZEOF_OFF_T - transfer: do not clear the credentials on redirect to absolute URL - unittest: remove unneeded *_LDADD - websocket: rename arguments/variables to match docs ++++ kdump: - upgrade to version 1.9.5 * SELinux: temporary hack for bsc#1213721 ++++ kernel-default: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-default: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-default: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-default: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-kvmsmall: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-kvmsmall: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-kvmsmall: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-kvmsmall: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-rt: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-rt: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-rt: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kernel-rt: - Update MHI and ath11k hibernation fix patches (bsc#1207948) Upstream updated / cleaned up the patch set slightly - commit 5da2543 - kernel-binary.spec.in: Remove superfluous %% in Supplements Fixes: 02b7735e0caf ("rpm/kernel-binary.spec.in: Add Enhances and Supplements tags to in-tree KMPs") - commit 264db74 ++++ kubevirt: - Support multiple watchdogs in the domain schema 0005-Support-multiple-watchdogs-in-the-domain-schema.patch - Fix leaking file descriptor 0006-isolation-close-file-when-exits.patch - Fix volume detach on hotplug attachment pod delete 0007-Fix-volume-detach-on-hotplug-attachment-pod-delete.patch ++++ kubevirt: - Support multiple watchdogs in the domain schema 0005-Support-multiple-watchdogs-in-the-domain-schema.patch - Fix leaking file descriptor 0006-isolation-close-file-when-exits.patch - Fix volume detach on hotplug attachment pod delete 0007-Fix-volume-detach-on-hotplug-attachment-pod-delete.patch ++++ util-linux: - Re-add 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch because the patch is not in 2.39.1 ++++ util-linux: - Re-add 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch because the patch is not in 2.39.1 ++++ systemd: - Drop 0003-strip-the-domain-part-from-etc-hostname-when-setting.patch /etc/hostname is supposed to contain the static host name of the system. This patch was used to work around cases where users incorrectly save the FQDN instead. However this is incorrect and not consistent with what systemd-hostnamed does and what other distributions do. Also assuming that /etc/hostname will contain the system host name only removes any ambiguities since the host name can contain a period. /etc/hosts is usually where one sets the domain name by aliasing the host name to the FQDN. Note that the installer used to save the FQDN in /etc/hostname but this has been fixed since several years now (bsc#972463). ++++ systemd: - Drop 0003-strip-the-domain-part-from-etc-hostname-when-setting.patch /etc/hostname is supposed to contain the static host name of the system. This patch was used to work around cases where users incorrectly save the FQDN instead. However this is incorrect and not consistent with what systemd-hostnamed does and what other distributions do. Also assuming that /etc/hostname will contain the system host name only removes any ambiguities since the host name can contain a period. /etc/hosts is usually where one sets the domain name by aliasing the host name to the FQDN. Note that the installer used to save the FQDN in /etc/hostname but this has been fixed since several years now (bsc#972463). ++++ libzypp: - Fix wrong filesize exceeded dl abort in zyppng::Downloader (bsc#1213673) In some cases when downloading very small files we can run into issues when the URL is protected by credentials. - version 17.31.17 (22) ++++ libzypp: - Fix wrong filesize exceeded dl abort in zyppng::Downloader (bsc#1213673) In some cases when downloading very small files we can run into issues when the URL is protected by credentials. - version 17.31.17 (22) ++++ patterns-base: - Added fips pattern. jsc#PED-2735 ++++ patterns-base: - Added fips pattern. jsc#PED-2735 ++++ patterns-micro: - Added fips pattern. jsc#PED-2735 ++++ patterns-micro: - Added fips pattern. jsc#PED-2735 ++++ pv: - Update to release 1.7.18 * New "--sync" option to flush cache to disk after every write * New "--direct-io" option to bypass cache ++++ util-linux-systemd: - Re-add 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch because the patch is not in 2.39.1 ++++ util-linux-systemd: - Re-add 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch because the patch is not in 2.39.1 ++++ zypper: - man: revised explanation of --force-resolution (bsc#1213557) Point out that the option not only allows to remove packages but may also violate any other active policy if there is no other way to resolve the job. - Print summary hint if policies were violated due to - -force-resolution (bsc#1213557) - BuildRequires: libzypp-devel >= 17.31.16 (for zypp-tui) - version 1.14.62 ++++ zypper: - man: revised explanation of --force-resolution (bsc#1213557) Point out that the option not only allows to remove packages but may also violate any other active policy if there is no other way to resolve the job. - Print summary hint if policies were violated due to - -force-resolution (bsc#1213557) - BuildRequires: libzypp-devel >= 17.31.16 (for zypp-tui) - version 1.14.62 ++++ zypper: - man: revised explanation of --force-resolution (bsc#1213557) Point out that the option not only allows to remove packages but may also violate any other active policy if there is no other way to resolve the job. - Print summary hint if policies were violated due to - -force-resolution (bsc#1213557) - BuildRequires: libzypp-devel >= 17.31.16 (for zypp-tui) - version 1.14.62 ------------------------------------------------------------------ ------------------ 2023-7-27 - Jul 27 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit-tukit: - Update to version 0.0.8~git0.a915cfd: * Fixed arch specific esbuild depedency issues * remove wasm check * add deps for release * use esbuild by default and update spec * Port to typescript * Support global cockpit dark theme * Updated sources to work with the new dependencies * Update dependencies and build process to match latest cockpit * Translated using Weblate (Georgian) * Added translation using Weblate (Georgian) * Fix name in metainfo (bsc#1203653) * Add mapping for more patch levels * Handle tukitd service problems * Fix pot/po generation * Translated using Weblate (Chinese (China) (zh_CN)) * Translated using Weblate (Japanese) ++++ python-kiwi: - Use 'source' instead of 'configfile' in generated grub.cfg Details are outlined in issue #2320 - Make sure btrfs root volume is used when needed With the possibility to switch off setting the default volume an issue at other parts in the kiwi code which mounted the btrfs based system were uncovered. Without any default volume set it's required to transport the root volume if different from / and pass the respective subvol= option to the mount. This commit fixes it at the places where kiwi trusted btrfs to have a correct default volume set - update Fedora integration test The setting of a default volume is unwanted here - add btrfs_set_default_volume attribute By default kiwi runs btrfs set-default on the volume that is considered the default volume according to the btrfs settings and defaults. btrfs_set_default_volume="false" allows to deactivate this action. Along with the change also the misleading name of the btrfs_create_toplevel_subvolume has been changed to root_is_subvolume ++++ fde-tools: - Add fde-tools-handle-authorized-policy-failure.patch handle the failure of authorized policy creation ++++ grub2: - Version bump to 2.12~rc1 (PED-5589) * Added: - grub-2.12~rc1.tar.xz * Removed: - grub-2.06.tar.xz * Patch dropped merged by new version: - grub2-GRUB_CMDLINE_LINUX_RECOVERY-for-recovery-mode.patch - grub2-s390x-02-kexec-module-added-to-emu.patch - grub2-efi-chainloader-root.patch - grub2-Fix-incorrect-netmask-on-ppc64.patch - 0001-osdep-Introduce-include-grub-osdep-major.h-and-use-i.patch - 0002-osdep-linux-hostdisk-Use-stat-instead-of-udevadm-for.patch - 0002-net-read-bracketed-ipv6-addrs-and-port-numbers.patch - grub2-s390x-10-keep-network-at-kexec.patch - 0001-Fix-build-error-in-binutils-2.36.patch - 0001-emu-fix-executable-stack-marking.patch - 0046-squash-verifiers-Move-verifiers-API-to-kernel-image.patch - 0001-30_uefi-firmware-fix-printf-format-with-null-byte.patch - 0001-tpm-Pass-unknown-error-as-non-fatal-but-debug-print-.patch - 0001-Filter-out-POSIX-locale-for-translation.patch - 0001-disk-diskfilter-Use-nodes-in-logical-volume-s-segmen.patch - 0001-fs-xfs-Fix-unreadable-filesystem-with-v4-superblock.patch - 0001-fs-btrfs-Make-extent-item-iteration-to-handle-gaps.patch - 0001-grub-mkconfig-restore-umask-for-grub.cfg.patch - 0001-ieee1275-Drop-HEAP_MAX_ADDR-and-HEAP_MIN_SIZE-consta.patch - 0002-ieee1275-claim-more-memory.patch - 0003-ieee1275-request-memory-with-ibm-client-architecture.patch - 0001-RISC-V-Adjust-march-flags-for-binutils-2.38.patch - 0001-mkimage-Fix-dangling-pointer-may-be-used-error.patch - 0002-Fix-Werror-array-bounds-array-subscript-0-is-outside.patch - 0003-reed_solomon-Fix-array-subscript-0-is-outside-array-.patch - 0001-powerpc-do-CAS-in-a-more-compatible-way.patch - 0001-libc-config-merge-from-glibc.patch - 0001-video-Remove-trailing-whitespaces.patch - 0002-loader-efi-chainloader-Simplify-the-loader-state.patch - 0003-commands-boot-Add-API-to-pass-context-to-loader.patch - 0004-loader-efi-chainloader-Use-grub_loader_set_ex.patch - 0005-kern-efi-sb-Reject-non-kernel-files-in-the-shim_lock.patch - 0006-kern-file-Do-not-leak-device_name-on-error-in-grub_f.patch - 0007-video-readers-png-Abort-sooner-if-a-read-operation-f.patch - 0008-video-readers-png-Refuse-to-handle-multiple-image-he.patch - 0009-video-readers-png-Drop-greyscale-support-to-fix-heap.patch - 0010-video-readers-png-Avoid-heap-OOB-R-W-inserting-huff-.patch - 0011-video-readers-png-Sanity-check-some-huffman-codes.patch - 0012-video-readers-jpeg-Abort-sooner-if-a-read-operation-.patch - 0013-video-readers-jpeg-Do-not-reallocate-a-given-huff-ta.patch - 0014-video-readers-jpeg-Refuse-to-handle-multiple-start-o.patch - 0015-video-readers-jpeg-Block-int-underflow-wild-pointer-.patch - 0016-normal-charset-Fix-array-out-of-bounds-formatting-un.patch - 0017-net-ip-Do-IP-fragment-maths-safely.patch - 0018-net-netbuff-Block-overly-large-netbuff-allocs.patch - 0019-net-dns-Fix-double-free-addresses-on-corrupt-DNS-res.patch - 0020-net-dns-Don-t-read-past-the-end-of-the-string-we-re-.patch - 0021-net-tftp-Prevent-a-UAF-and-double-free-from-a-failed.patch - 0022-net-tftp-Avoid-a-trivial-UAF.patch - 0023-net-http-Do-not-tear-down-socket-if-it-s-already-bee.patch - 0024-net-http-Fix-OOB-write-for-split-http-headers.patch - 0025-net-http-Error-out-on-headers-with-LF-without-CR.patch - 0026-fs-f2fs-Do-not-read-past-the-end-of-nat-journal-entr.patch - 0027-fs-f2fs-Do-not-read-past-the-end-of-nat-bitmap.patch - 0028-fs-f2fs-Do-not-copy-file-names-that-are-too-long.patch - 0029-fs-btrfs-Fix-several-fuzz-issues-with-invalid-dir-it.patch - 0030-fs-btrfs-Fix-more-ASAN-and-SEGV-issues-found-with-fu.patch - 0031-fs-btrfs-Fix-more-fuzz-issues-related-to-chunks.patch - 0032-Use-grub_loader_set_ex-for-secureboot-chainloader.patch - 0001-luks2-Add-debug-message-to-align-with-luks-and-geli-.patch - 0002-cryptodisk-Refactor-to-discard-have_it-global.patch - 0003-cryptodisk-Return-failure-in-cryptomount-when-no-cry.patch - 0004-cryptodisk-Improve-error-messaging-in-cryptomount-in.patch - 0005-cryptodisk-Improve-cryptomount-u-error-message.patch - 0006-cryptodisk-Add-infrastructure-to-pass-data-from-cryp.patch - 0007-cryptodisk-Refactor-password-input-out-of-crypto-dev.patch - 0008-cryptodisk-Move-global-variables-into-grub_cryptomou.patch - 0009-cryptodisk-Improve-handling-of-partition-name-in-cry.patch - 0001-crytodisk-fix-cryptodisk-module-looking-up.patch - 0001-devmapper-getroot-Have-devmapper-recognize-LUKS2.patch - 0002-devmapper-getroot-Set-up-cheated-LUKS2-cryptodisk-mo.patch - 0003-disk-cryptodisk-When-cheatmounting-use-the-sector-in.patch - 0004-normal-menu-Don-t-show-Booting-s-msg-when-auto-booti.patch - 0005-EFI-suppress-the-Welcome-to-GRUB-message-in-EFI-buil.patch - 0006-EFI-console-Do-not-set-colorstate-until-the-first-te.patch - 0007-EFI-console-Do-not-set-cursor-until-the-first-text-o.patch - efi-set-variable-with-attrs.patch - 0001-mm-Allow-dynamically-requesting-additional-memory-re.patch - 0002-kern-efi-mm-Always-request-a-fixed-number-of-pages-o.patch - 0003-kern-efi-mm-Extract-function-to-add-memory-regions.patch - 0004-kern-efi-mm-Pass-up-errors-from-add_memory_regions.patch - 0005-kern-efi-mm-Implement-runtime-addition-of-pages.patch - 0001-kern-efi-mm-Enlarge-the-default-heap-size.patch - 0002-mm-Defer-the-disk-cache-invalidation.patch - 0001-grub-install-set-point-of-no-return-for-powerpc-ieee1275.patch - 0001-commands-efi-tpm-Refine-the-status-of-log-event.patch - 0002-commands-efi-tpm-Use-grub_strcpy-instead-of-grub_mem.patch - 0003-efi-tpm-Add-EFI_CC_MEASUREMENT_PROTOCOL-support.patch - 0001-ibmvtpm-Add-support-for-trusted-boot-using-a-vTPM-2..patch - 0002-ieee1275-implement-vec5-for-cas-negotiation.patch - 0001-font-Reject-glyphs-exceeds-font-max_glyph_width-or-f.patch - 0002-font-Fix-size-overflow-in-grub_font_get_glyph_intern.patch - 0003-font-Fix-several-integer-overflows-in-grub_font_cons.patch - 0004-font-Remove-grub_font_dup_glyph.patch - 0005-font-Fix-integer-overflow-in-ensure_comb_space.patch - 0006-font-Fix-integer-overflow-in-BMP-index.patch - 0007-font-Fix-integer-underflow-in-binary-search-of-char-.patch - 0008-fbutil-Fix-integer-overflow.patch - 0009-font-Fix-an-integer-underflow-in-blit_comb.patch - 0010-font-Harden-grub_font_blit_glyph-and-grub_font_blit_.patch - 0011-font-Assign-null_font-to-glyphs-in-ascii_font_glyph.patch - 0012-normal-charset-Fix-an-integer-overflow-in-grub_unico.patch - 0001-fs-btrfs-Use-full-btrfs-bootloader-area.patch - 0001-ieee1275-Increase-initially-allocated-heap-from-1-4-.patch - 0001-grub-core-modify-sector-by-sysfs-as-disk-sector.patch - grub2-add-module-for-boot-loader-interface.patch - 0001-ieee1275-Further-increase-initially-allocated-heap-f.patch - 0002-tpm-Disable-tpm-verifier-if-tpm-is-not-present.patch - 0001-RISC-V-Handle-R_RISCV_CALL_PLT-reloc.patch - 0001-loader-linux-Ensure-the-newc-pathname-is-NULL-termin.patch - 0001-kern-ieee1275-init-Convert-plain-numbers-to-constant.patch - 0002-kern-ieee1275-init-Extended-support-in-Vec5.patch - 0001-fs-ext2-Ignore-checksum-seed-incompat-feature.patch - 0001-fs-ext2-Ignore-the-large_dir-incompat-feature.patch * Patch modified to new base version: - use-grub2-as-a-package-name.patch - grub2-fix-menu-in-xen-host-server.patch - grub2-secureboot-add-linuxefi.patch - grub2-secureboot-chainloader.patch - grub2-s390x-01-Changes-made-and-files-added-in-order-to-allow-s390x.patch - grub2-s390x-03-output-7-bit-ascii.patch - grub2-s390x-04-grub2-install.patch - grub2-use-rpmsort-for-version-sorting.patch - grub2-getroot-treat-mdadm-ddf-as-simple-device.patch - grub2-grubenv-in-btrfs-header.patch - grub2-commands-introduce-read_file-subcommand.patch - grub2-efi-chainload-harder.patch - grub2-emu-4-all.patch - grub2-util-30_os-prober-multiple-initrd.patch - grub2-install-fix-not-a-directory-error.patch - grub-install-force-journal-draining-to-ensure-data-i.patch - grub2-btrfs-01-add-ability-to-boot-from-subvolumes.patch - grub2-btrfs-04-grub2-install.patch - grub2-btrfs-05-grub2-mkconfig.patch - grub2-btrfs-06-subvol-mount.patch - grub2-efi-xen-chainload.patch - grub2-efi-xen-cmdline.patch - grub2-efi-xen-removable.patch - grub2-suse-remove-linux-root-param.patch - grub2-ppc64le-disable-video.patch - grub2-install-remove-useless-check-PReP-partition-is-empty.patch - 0004-efinet-UEFI-IPv6-PXE-support.patch - 0007-efinet-Setting-network-from-UEFI-device-path.patch - 0008-efinet-Setting-DNS-server-from-UEFI-protocol.patch - 0001-add-support-for-UEFI-network-protocols.patch - grub2-mkconfig-default-entry-correction.patch - grub2-s390x-11-secureboot.patch - grub2-secureboot-install-signed-grub.patch - grub2-gfxmenu-support-scrolling-menu-entry-s-text.patch - 0002-cmdline-Provide-cmdline-functions-as-module.patch - 0001-efi-linux-provide-linux-command.patch - 0001-Add-support-for-Linux-EFI-stub-loading-on-aarch64.patch - 0004-arm-arm64-loader-Better-memory-allocation-and-error-.patch - 0002-Arm-check-for-the-PE-magic-for-the-compiled-arch.patch - 0001-Factor-out-grub_efi_linux_boot.patch - 0003-Handle-multi-arch-64-on-32-boot-in-linuxefi-loader.patch - 0015-test_asn1-test-module-for-libtasn1.patch - 0021-appended-signatures-documentation.patch - 0022-ieee1275-enter-lockdown-based-on-ibm-secure-boot.patch - 0003-grub-install-support-prep-environment-block.patch - 0004-Introduce-prep_load_env-command.patch - 0001-grub-install-bailout-root-device-probing.patch - 0001-install-fix-software-raid1-on-esp.patch - 0001-ofdisk-improve-boot-time-by-lookup-boot-disk-first.patch - 0001-protectors-Add-key-protectors-framework.patch - 0002-tpm2-Add-TPM-Software-Stack-TSS.patch - 0004-cryptodisk-Support-key-protectors.patch - 0008-linuxefi-Use-common-grub_initrd_load.patch - 0009-Add-crypttab_entry-to-obviate-the-need-to-input-pass.patch - grub-read-pcr.patch - tpm-record-pcrs.patch - 0001-clean-up-crypttab-and-linux-modules-dependency.patch * Patch refreshed: - rename-grub-info-file-to-grub2.patch - grub2-linux.patch - grub2-simplefb.patch - grub2-ppc-terminfo.patch - grub2-pass-corret-root-for-nfsroot.patch - grub2-efi-HP-workaround.patch - grub2-secureboot-no-insmod-on-sb.patch - grub2-linuxefi-fix-boot-params.patch - grub2-s390x-05-grub2-mkconfig.patch - grub2-xen-linux16.patch - grub2-efi-disable-video-cirrus-and-bochus.patch - grub2-vbe-blacklist-preferred-1440x900x32.patch - grub2-mkconfig-aarch64.patch - grub2-menu-unrestricted.patch - grub2-mkconfig-arm.patch - grub2-s390x-06-loadparm.patch - grub2-s390x-07-add-image-param-for-zipl-setup.patch - grub2-s390x-08-workaround-part-to-disk.patch - grub2-diskfilter-support-pv-without-metadatacopies.patch - grub2-getroot-support-nvdimm.patch - grub2-s390x-skip-zfcpdump-image.patch - grub2-btrfs-02-export-subvolume-envvars.patch - grub2-btrfs-03-follow_default.patch - grub2-btrfs-07-subvol-fallback.patch - grub2-btrfs-08-workaround-snapshot-menu-default-entry.patch - grub2-btrfs-09-get-default-subvolume.patch - grub2-btrfs-10-config-directory.patch - grub2-efi-xen-cfg-unquote.patch - grub2-Add-hidden-menu-entries.patch - grub2-SUSE-Add-the-t-hotkey.patch - grub2-ppc64le-memory-map.patch - grub2-ppc64-cas-reboot-support.patch - grub2-ppc64-cas-new-scope.patch - grub2-ppc64-cas-fix-double-free.patch - 0003-bootp-New-net_bootp6-command.patch - 0005-grub.texi-Add-net_bootp6-doument.patch - 0006-bootp-Add-processing-DHCPACK-packet-from-HTTP-Boot.patch - 0012-tpm-Build-tpm-as-module.patch - 0002-AUDIT-0-http-boot-tracker-bug.patch - grub2-btrfs-help-on-snapper-rollback.patch - grub2-video-limit-the-resolution-for-fixed-bimap-font.patch - 0001-kern-mm.c-Make-grub_calloc-inline.patch - 0001-Unify-the-check-to-enable-btrfs-relative-path.patch - 0002-arm64-make-sure-fdt-has-address-cells-and-size-cells.patch - 0003-Make-grub_error-more-verbose.patch - 0001-ieee1275-Avoiding-many-unecessary-open-close.patch - 0001-Workaround-volatile-efi-boot-variable.patch - 0001-templates-Follow-the-path-of-usr-merged-kernel-confi.patch - 0004-Try-to-pick-better-locations-for-kernel-and-initrd.patch - 0004-Add-suport-for-signing-grub-with-an-appended-signatu.patch - 0005-docs-grub-Document-signing-grub-under-UEFI.patch - 0006-docs-grub-Document-signing-grub-with-an-appended-sig.patch - 0007-dl-provide-a-fake-grub_dl_set_persistent-for-the-emu.patch - 0008-pgp-factor-out-rsa_pad.patch - 0010-posix_wrap-tweaks-in-preparation-for-libtasn1.patch - 0011-libtasn1-import-libtasn1-4.18.0.patch - 0014-libtasn1-compile-into-asn1-module.patch - 0016-grub-install-support-embedding-x509-certificates.patch - 0017-appended-signatures-import-GNUTLS-s-ASN.1-descriptio.patch - 0018-appended-signatures-parse-PKCS-7-signedData-and-X.50.patch - 0019-appended-signatures-support-verifying-appended-signa.patch - 0020-appended-signatures-verification-tests.patch - 0001-grub-install-Add-SUSE-signed-image-support-for-power.patch - 0002-Add-grub_disk_write_tail-helper-function.patch - 0005-export-environment-at-start-up.patch - 0001-Fix-infinite-boot-loop-on-headless-system-in-qemu.patch - 0003-protectors-Add-TPM2-Key-Protector.patch - 0005-util-grub-protect-Add-new-tool.patch - 0010-templates-import-etc-crypttab-to-grub.cfg.patch - grub-install-record-pcrs.patch - safe_tpm_pcr_snapshot.patch - 0002-Mark-environmet-blocks-as-used-for-image-embedding.patch - 0001-grub2-Set-multiple-device-path-for-a-nvmf-boot-devic.patch - 0002-discard-cached-key-before-entering-grub-shell-and-ed.patch - 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch - 0002-Restrict-cryptsetup-key-file-permission-for-better-s.patch * New: - 0001-xen_boot-add-missing-grub_arch_efi_linux_load_image_.patch - 0001-font-Try-memdisk-fonts-with-the-same-name.patch - 0001-Make-grub.cfg-compatible-to-old-binaries.patch - 0001-disk-cryptodisk-Fix-missing-change-when-updating-to-.patch * Embedding fonts in the grub.efi to get signed for secure boot ++++ kdump: - upgrade to version 1.9.4 * fix FADUMP initramfs when not created by mkdumprd * FADUMP: let dracut de-duplicate initrd by preserving modification times * mkdumprd: only regenerate FADUMP initrds when needed * mkdumprd: exit when destination not writable (transactional updates) * mkdumprd: don't call update-bootloader ++++ kernel-default: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-default: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-default: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-default: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-kvmsmall: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-kvmsmall: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-kvmsmall: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-kvmsmall: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-rt: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-rt: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-rt: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ kernel-rt: - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). - commit 79df9c7 - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop (bsc#1213583). - commit e67f54f - Linux 6.4.7 (bsc#1012628). - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq (bsc#1012628). - ALSA: hda/realtek - remove 3k pull low procedure (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NS70AU (bsc#1012628). - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx (bsc#1012628). - maple_tree: set the node limit when creating a new root node (bsc#1012628). - mm/mlock: fix vma iterator conversion of apply_vma_lock_flags() (bsc#1012628). - maple_tree: fix node allocation testing on 32 bit (bsc#1012628). - selftests/mm: mkdirty: fix incorrect position of #endif (bsc#1012628). - keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1012628). - prctl: move PR_GET_AUXV out of PR_MCE_KILL (bsc#1012628). - perf probe: Add test for regression introduced by switch to die_get_decl_file() (bsc#1012628). - perf probe: Read DWARF files from the correct CU (bsc#1012628). - btrfs: fix iput() on error pointer after error during orphan cleanup (bsc#1012628). - btrfs: fix warning when putting transaction with qgroups enabled after abort (bsc#1012628). - fuse: revalidate: don't invalidate if interrupted (bsc#1012628). - fuse: add feature flag for expire-only (bsc#1012628). - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT (bsc#1012628). - btrfs: raid56: always verify the P/Q contents for scrub (bsc#1012628). - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand (bsc#1012628). - btrfs: fix double iput() on inode after an error during orphan cleanup (bsc#1012628). - btrfs: zoned: fix memory leak after finding block group with super blocks (bsc#1012628). - fuse: ioctl: translate ENOSYS in outarg (bsc#1012628). - btrfs: fix race between balance and cancel/pause (bsc#1012628). - selftests: tc: set timeout to 15 minutes (bsc#1012628). - accel/qaic: Fix a leak in map_user_pages() (bsc#1012628). - selftests: tc: add 'ct' action kconfig dep (bsc#1012628). - regmap: Drop initial version of maximum transfer length fixes (bsc#1012628). - s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1012628). - regmap: Account for register length in SMBus I/O limits (bsc#1012628). - ia64: mmap: Consider pgoff when searching for free mapping (bsc#1012628). - arm64/fpsimd: Ensure SME storage is allocated after SVE VL changes (bsc#1012628). - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout (bsc#1012628). - can: bcm: Fix UAF in bcm_proc_show() (bsc#1012628). - can: gs_usb: gs_can_open(): improve error handling (bsc#1012628). - can: gs_usb: fix time stamp counter initialization (bsc#1012628). - selftests: tc: add ConnTrack procfs kconfig (bsc#1012628). - accel/qaic: tighten bounds checking in encode_message() (bsc#1012628). - accel/qaic: tighten bounds checking in decode_message() (bsc#1012628). - accel/qaic: Add consistent integer overflow checks (bsc#1012628). - dma-buf/dma-resv: Stop leaking on krealloc() failure (bsc#1012628). - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel (bsc#1012628). - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid (bsc#1012628). - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 (bsc#1012628). - drm/nouveau/disp: PIOR DP uses GPIO for HPD, not PMGR AUX interrupts (bsc#1012628). - drm/nouveau/kms/nv50-: init hpd_irq_lock for PIOR DP (bsc#1012628). - drm/nouveau/i2c: fix number of aux event slots (bsc#1012628). - drm/client: Fix memory leak in drm_client_target_cloned (bsc#1012628). - drm/client: Fix memory leak in drm_client_modeset_probe (bsc#1012628). - drm/amd/display: only accept async flips for fast updates (bsc#1012628). - drm/amd/display: Disable MPC split by default on special asic (bsc#1012628). - drm/amd/display: check TG is non-null before checking if enabled (bsc#1012628). - drm/amd/display: Keep PHY active for DP displays on DCN31 (bsc#1012628). - ASoC: fsl_sai: Disable bit clock with transmitter (bsc#1012628). - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master mode" (bsc#1012628). - ASoC: tegra: Fix ADX byte map (bsc#1012628). - ASoC: rt5640: Fix sleep in atomic context (bsc#1012628). - ASoC: cs42l51: fix driver to properly autoload with automatic module loading (bsc#1012628). - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling (bsc#1012628). - ASoC: cs35l45: Select REGMAP_IRQ (bsc#1012628). - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove (bsc#1012628). - ASoC: qdsp6: audioreach: fix topology probe deferral (bsc#1012628). - ASoC: tegra: Fix AMX byte map (bsc#1012628). - ASoC: codecs: wcd938x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix missing mbhc init error handling (bsc#1012628). - ASoC: codecs: wcd934x: fix resource leaks on component remove (bsc#1012628). - ASoC: codecs: wcd938x: fix codec initialisation race (bsc#1012628). - ASoC: codecs: wcd938x: fix soundwire initialisation race (bsc#1012628). - KVM: arm64: timers: Use CNTHCTL_EL2 when setting non-CNTKCTL_EL1 bits (bsc#1012628). - KVM: arm64: Correctly handle page aging notifiers for unaligned memslot (bsc#1012628). - KVM: arm64: Disable preemption in kvm_arch_hardware_enable() (bsc#1012628). - KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption (bsc#1012628). - ext4: correct inline offset when handling xattrs in inode body (bsc#1012628). - drm/radeon: Fix integer overflow in radeon_cs_parser_init (bsc#1012628). - ALSA: emu10k1: roll up loops in DSP setup code for Audigy (bsc#1012628). - quota: Properly disable quotas when add_dquot_ref() fails (bsc#1012628). - quota: fix warning in dqgrab() (bsc#1012628). - HID: add quirk for 03f0:464a HP Elite Presenter Mouse (bsc#1012628). - ovl: check type and offset of struct vfsmount in ovl_entry (bsc#1012628). - udf: Fix uninitialized array access for some pathnames (bsc#1012628). - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio (bsc#1012628). - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev (bsc#1012628). - MIPS: dec: prom: Address -Warray-bounds warning (bsc#1012628). - FS: JFS: Fix null-ptr-deref Read in txBegin (bsc#1012628). - FS: JFS: Check for read-only mounted filesystem in txBegin (bsc#1012628). - md: fix data corruption for raid456 when reshape restart while grow up (bsc#1012628). - md/raid10: prevent soft lockup while flush writes (bsc#1012628). - scsi: sg: fix blktrace debugfs entries leakage (bsc#1012628). - blk-mq: fix NULL dereference on q->elevator in blk_mq_elv_switch_none (bsc#1012628). - posix-timers: Ensure timer ID search-loop limit is valid (bsc#1012628). - btrfs: add xxhash to fast checksum implementations (bsc#1012628). - btrfs: don't check PageError in __extent_writepage (bsc#1012628). - btrfs: abort transaction at update_ref_for_cow() when ref count is zero (bsc#1012628). - erofs: Fix detection of atomic context (bsc#1012628). - ACPI: x86: Add skip i2c clients quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: button: Add lid disable DMI quirk for Nextbook Ares 8A (bsc#1012628). - ACPI: x86: Add ACPI_QUIRK_UART1_SKIP for Lenovo Yoga Book yb1-x90f/l (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Apple iMac11,3 (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Lenovo ThinkPad X131e (3371 AMD version) (bsc#1012628). - ACPI: resource: Remove "Zen" specific match and quirks (bsc#1012628). - arm64: set __exception_irq_entry with __irq_entry as a default (bsc#1012628). - arm64: mm: fix VA-range sanity check (bsc#1012628). - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 (bsc#1012628). - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() (bsc#1012628). - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp (bsc#1012628). - tools/nolibc: ensure stack protector guard is never zero (bsc#1012628). - sched/fair: Don't balance task to its current running CPU (bsc#1012628). - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel range (bsc#1012628). - bpf: Print a warning only if writing to unprivileged_bpf_disabled (bsc#1012628). - bpf: Address KCSAN report on bpf_lru_list (bsc#1012628). - spi: cadence-quadspi: Add compatible for AMD Pensando Elba SoC (bsc#1012628). - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log (bsc#1012628). - bpf: tcp: Avoid taking fast sock lock in iterator (bsc#1012628). - wifi: rtw88: sdio: Check the HISR RX_REQUEST bit in rtw_sdio_rx_isr() (bsc#1012628). - bpf: Silence a warning in btf_type_id_size() (bsc#1012628). - devlink: make health report on unregistered instance warn just once (bsc#1012628). - wifi: ath11k: add support default regdb while searching board-2.bin for WCN6855 (bsc#1012628). - wifi: mac80211_hwsim: Fix possible NULL dereference (bsc#1012628). - spi: dw: Add compatible for Intel Mount Evans SoC (bsc#1012628). - wifi: ath12k: Avoid NULL pointer access during management transmit cleanup (bsc#1012628). - wifi: ath11k: fix memory leak in WMI firmware stats (bsc#1012628). - wifi: iwlwifi: mvm: fix potential array out of bounds access (bsc#1012628). - net: ethernet: litex: add support for 64 bit stats (bsc#1012628). - devlink: report devlink_port_type_warn source device (bsc#1012628). - wifi: iwlwifi: mvm: Add NULL check before dereferencing the pointer (bsc#1012628). - wifi: wext-core: Fix -Wstringop-overflow warning in ioctl_standard_iw_point() (bsc#1012628). - wifi: iwlwifi: Add support for new PCI Id (bsc#1012628). - wifi: iwlwifi: mvm: avoid baid size integer overflow (bsc#1012628). - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 (bsc#1012628). - igb: Fix igb_down hung on surprise removal (bsc#1012628). - net: hns3: fix strncpy() not using dest-buf length as length issue (bsc#1012628). - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() (bsc#1012628). - ASoC: codecs: wcd938x: fix mbhc impedance loglevel (bsc#1012628). - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR (bsc#1012628). - ASoC: qcom: q6apm: do not close GPR port before closing graph (bsc#1012628). - iov_iter: Mark copy_iovec_from_user() noclone (bsc#1012628). - sched/fair: Use recent_used_cpu to test p->cpus_ptr (bsc#1012628). - sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1012628). - pinctrl: renesas: rzv2m: Handle non-unique subnode names (bsc#1012628). - pinctrl: renesas: rzg2l: Handle non-unique subnode names (bsc#1012628). - spi: bcm63xx: fix max prepend length (bsc#1012628). - fbdev: imxfb: warn about invalid left/right margin (bsc#1012628). - fbdev: imxfb: Removed unneeded release_mem_region (bsc#1012628). - perf build: Fix library not found error when using CSLIBS (bsc#1012628). - btrfs: be a bit more careful when setting mirror_num_ret in btrfs_map_block (bsc#1012628). - spi: s3c64xx: clear loopback bit after loopback test (bsc#1012628). - kallsyms: strip LTO-only suffixes from promoted global functions (bsc#1012628). - smb: client: fix missed ses refcounting (bsc#1012628). - arm64: Fix HFGxTR_EL2 field naming (bsc#1012628). - dsa: mv88e6xxx: Do a final check before timing out (bsc#1012628). - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() (bsc#1012628). - bridge: Add extack warning when enabling STP in netns (bsc#1012628). - net: ethernet: mtk_eth_soc: handle probe deferral (bsc#1012628). - gso: fix dodgy bit handling for GSO_UDP_L4 (bsc#1012628). - iommu/sva: Fix signedness bug in iommu_sva_alloc_pasid() (bsc#1012628). - cifs: fix mid leak during reconnection after timeout threshold (bsc#1012628). - ice: Unregister netdev and devlink_port only once (bsc#1012628). - ice: prevent NULL pointer deref during reload (bsc#1012628). - ASoC: SOF: ipc3-dtrace: uninitialized data in dfsentry_trace_filter_write() (bsc#1012628). - regulator: da9063: fix null pointer deref with partial DT config (bsc#1012628). - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after mall_set_parms (bsc#1012628). - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode (bsc#1012628). - net: sched: cls_u32: Undo refcount decrement in case update failed (bsc#1012628). - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error (bsc#1012628). - net: dsa: microchip: correct KSZ8795 static MAC table access (bsc#1012628). - drm/i915/perf: add sentinel to xehp_oa_b_counters (bsc#1012628). - iavf: Fix use-after-free in free_netdev (bsc#1012628). - iavf: Fix out-of-bounds when setting channels on remove (bsc#1012628). - iavf: use internal state to free traffic IRQs (bsc#1012628). - iavf: make functions static where possible (bsc#1012628). - iavf: Wait for reset in callbacks which trigger it (bsc#1012628). - iavf: fix a deadlock caused by rtnl and driver's lock circular dependencies (bsc#1012628). - iavf: fix reset task race with iavf_remove() (bsc#1012628). - security: keys: Modify mismatched function name (bsc#1012628). - vrf: Fix lockdep splat in output path (bsc#1012628). - octeontx2-pf: Dont allocate BPIDs for LBK interfaces (bsc#1012628). - bpf: Fix subprog idx logic in check_max_stack_depth (bsc#1012628). - bpf: Repeat check_max_stack_depth for async callbacks (bsc#1012628). - bpf, arm64: Fix BTI type used for freplace attached functions (bsc#1012628). - igc: Avoid transmit queue timeout for XDP (bsc#1012628). - igc: Prevent garbled TX queue with XDP ZEROCOPY (bsc#1012628). - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->txhash (bsc#1012628). - tcp: annotate data-races around tcp_rsk(req)->ts_recent (bsc#1012628). - net: ipv4: Use kfree_sensitive instead of kfree (bsc#1012628). - net:ipv6: check return value of pskb_trim() (bsc#1012628). - Revert "tcp: avoid the lookup process failing to get sk in ehash table" (bsc#1012628). - net: ethernet: mtk_eth_soc: always mtk_get_ib1_pkt_type (bsc#1012628). - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1012628). - llc: Don't drop packet from non-root netns (bsc#1012628). - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp (bsc#1012628). - netfilter: nf_tables: fix spurious set element insertion failure (bsc#1012628). - netfilter: nf_tables: can't schedule in nft_chain_validate (bsc#1012628). - netfilter: nft_set_pipapo: fix improper element removal (bsc#1012628). - netfilter: nf_tables: skip bound chain in netns release path (bsc#1012628). - netfilter: nf_tables: skip bound chain on rule flush (bsc#1012628). - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync (bsc#1012628). - Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1012628). - Bluetooth: ISO: fix iso_conn related locking and validity issues (bsc#1012628). - Bluetooth: hci_sync: Avoid use-after-free in dbg for hci_remove_adv_monitor() (bsc#1012628). - Bluetooth: hci_conn: return ERR_PTR instead of NULL when there is no link (bsc#1012628). - Bluetooth: SCO: fix sco_conn related locking and validity issues (bsc#1012628). - Bluetooth: btusb: Fix bluetooth on Intel Macbook 2014 (bsc#1012628). - tcp: annotate data-races around tp->tcp_tx_delay (bsc#1012628). - tcp: annotate data-races around tp->tsoffset (bsc#1012628). - tcp: annotate data-races around tp->keepalive_time (bsc#1012628). - tcp: annotate data-races around tp->keepalive_intvl (bsc#1012628). - tcp: annotate data-races around tp->keepalive_probes (bsc#1012628). - tcp: annotate data-races around icsk->icsk_syn_retries (bsc#1012628). - tcp: annotate data-races around tp->linger2 (bsc#1012628). - tcp: annotate data-races around rskq_defer_accept (bsc#1012628). - tcp: annotate data-races around tp->notsent_lowat (bsc#1012628). - tcp: annotate data-races around icsk->icsk_user_timeout (bsc#1012628). - tcp: annotate data-races around fastopenq.max_qlen (bsc#1012628). - net: phy: prevent stale pointer dereference in phy_init() (bsc#1012628). - jbd2: recheck chechpointing non-dirty buffer (bsc#1012628). - kbuild: rust: avoid creating temporary files (bsc#1012628). - tracing/histograms: Return an error if we fail to add histogram to hist_vars list (bsc#1012628). - drm/ttm: fix bulk_move corruption when adding a entry (bsc#1012628). - spi: dw: Remove misleading comment for Mount Evans SoC (bsc#1012628). - scsi/sg: don't grab scsi host module reference (bsc#1012628). - scsi: sg: Fix checking return value of blk_get_queue() (bsc#1012628). - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c (bsc#1012628). - drm/amd/display: Add polling method to handle MST reply packet (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - commit 90999e4 ++++ libnvme: - Fix build with meson 1.2.0 ++++ qemu: - Fix bsc#1179993, bsc#1181740, bsc#1213001 - Patches added: * hw/ide/piix: properly initialize the BMIBA register * ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) ++++ qemu: - Fix bsc#1179993, bsc#1181740, bsc#1213001 - Patches added: * hw/ide/piix: properly initialize the BMIBA register * ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) ++++ qemu: - Fix bsc#1179993, bsc#1181740, bsc#1213001 - Patches added: * hw/ide/piix: properly initialize the BMIBA register * ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) ++++ qemu: - Fix bsc#1179993, bsc#1181740, bsc#1213001 - Patches added: * hw/ide/piix: properly initialize the BMIBA register * ui/vnc-clipboard: fix infinite loop in inflate_buffer (CVE-2023-3255) ------------------------------------------------------------------ ------------------ 2023-7-26 - Jul 26 2023 ------------------- ------------------------------------------------------------------ ++++ grub2: - Fix error message "unknown command tpm_record_pcrs" with encrypted boot and no tpm device present (bsc#1213547) * 0002-tpm-Disable-tpm-verifier-if-tpm-is-not-present.patch ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-default: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-firmware-nvidia-gspx-G06: - Obsoletes conflicting kernel-firmware-nvidia-gsp-G06 = 535.86.05 (boo#1212724) - minor cleanup in specfile - remove conflicts from previous change again, since this likely would break QA test for sle again ... - added conflicts to kernel-firmware-nvidia-gsp-G06 package ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-kvmsmall: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ kernel-rt: - tpm/tpm_tis: Disable interrupts for TUXEDO InfinityBook S 15/17 Gen7 (bsc#1213645). - commit 74a8144 - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). - commit 0731cb1 - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). - wifi: ath11k: handle thermal device registeration together with MAC (bsc#1207948). - wifi: ath11k: handle irq enable/disable in several code path (bsc#1207948). - wifi: ath11k: add support for suspend in power down state (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). - commit 02597d2 - Update References tag patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch (bsc#1012628 bsc#1213601 CVE-2023-3863). - commit 06d33b5 ++++ util-linux: - Upgrade to version 2.39.1 (bsc#1213328) Various bug fixes including problem with parsing mount options. - Dropped upstreamed patches: 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch 0001-libmount-fix-sync-options-between-context-and-fs-str.patch util-linux-fix-tests-with-64k-pagesize.patch ++++ util-linux: - Upgrade to version 2.39.1 (bsc#1213328) Various bug fixes including problem with parsing mount options. - Dropped upstreamed patches: 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch 0001-libmount-fix-sync-options-between-context-and-fs-str.patch util-linux-fix-tests-with-64k-pagesize.patch ++++ pcr-oracle: - Add libtss2-tcti-device0 as the default TCTI interface to avoid the following error: Esys_Initialize() Initialize default tcti. ErrorCode (0x000a000a) ++++ python-blinker: - Add no-stdpy-pyc.patch which makes Sphinx not to generate * .pyc files for the Python interpreter it uses for generating documentation. ++++ rsync: - Add support directory to %docdir. Includes some upstream provided scripts such as rrsync. (bsc#1212198) ++++ supportutils: - Added run time detection (bsc#1213127) ++++ util-linux-systemd: - Upgrade to version 2.39.1 (bsc#1213328) Various bug fixes including problem with parsing mount options. - Dropped upstreamed patches: 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch 0001-libmount-fix-sync-options-between-context-and-fs-str.patch util-linux-fix-tests-with-64k-pagesize.patch ++++ util-linux-systemd: - Upgrade to version 2.39.1 (bsc#1213328) Various bug fixes including problem with parsing mount options. - Dropped upstreamed patches: 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch 0001-libmount-fix-sync-options-between-context-and-fs-str.patch util-linux-fix-tests-with-64k-pagesize.patch ------------------------------------------------------------------ ------------------ 2023-7-25 - Jul 25 2023 ------------------- ------------------------------------------------------------------ ++++ docker: - Update to Docker 24.0.5-ce. See upstream changelong online at . bsc#1213229 ++++ docker: - Update to Docker 24.0.5-ce. See upstream changelog online at . bsc#1213229 ++++ python-kiwi: - Fixed check for extended attributes Only if libc reports errno 95 Operation not supported the method should return that extended attributes are not supported. Also add a debug information about the result of the call to get further information in the log file - Fixed call of tox for xdist Passing arguments to modules called by tox has changed its syntax - Take subvol mount option for root into account If the rootfs is btrfs based make sure the fstab entry for it takes the name of the root subvolume into account - Fix fallback secure boot setup Don't copy the same file. This case happens when rebuilding an image using --allow-existing-root when the fallback setup has done its job already in the first run ++++ gstreamer: - Update to version 1.22.5: + Highlighted bugfixes: - Security fixes for the RealMedia demuxer - vaapi decoders, postproc: Disable DMAbuf from caps negotiation to fix garbled video in some cases - decodebin3, playbin3, parsebin fixes, especially for stream reconfiguration - hlsdemux2: fix early seeking; don't pass referer when updating playlists; webvtt fixes - gtk: Fix critical caused by pointer movement when stream is getting ready - qt6: Set sampler filtering method, fixes bad quality with qml6glsink and gstqt6d3d11 - v4l2src: handle resolution change when buffers are copied - videoflip: update orientation tag in auto mode - video timecode: Add support for framerates lower than 1fps and accept 119.88 (120/1.001) fps - webrtcsink: fixes for x264enc and NVIDIA encoders - cerbero: Pull ninja from system if possible, avoid spurious bootstrap of cmake - packages: Recipe updates for ffmpeg, libsoup, orc - various bug fixes, memory leak fixes, and other stability and reliability improvements + gstreamer: - taglist, plugins: fix compiler warnings with GLib >= 2.76 - tracerutils: allow casting parameter types - inputselector: fix playing variable is never set - Rebase patch. ++++ gstreamer-plugins-base: - Update to version 1.22.5: + appsink: add missing make_writable call + audioaggregator: Do not post message before being constructed + decodebin3: - Prevent a critical warning when reassigning output slots - Fix slot input linking when the associated stream has changed - Remove spurious input locking during parsebin reconfiguration + urisourcebin: Set source element to READY before querying it + gl/viv-fb: meson build updates + plugins: fix compiler warnings with GLib >= 2.76 + subtitleoverlay: fix mutex error if sink caps is not video + video: - timecode: Add support for framerates lower than 1fps - accept timecode of 119.88 (120/1.001) FPS - cannot attach time code meta when frame rate is 119.88 (120000/1001) + videodecoder: fix copying buffer metas - Rebase reduce-required-meson.patch. ++++ kernel-default: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-default: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-default: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-default: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-firmware-nvidia-gspx-G06: - one-time rename to kernel-firmware-nvidia-gspx-G06 to workaround multiversioned package update (boo#1212724) ++++ kernel-kvmsmall: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-kvmsmall: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-kvmsmall: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-kvmsmall: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-rt: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-rt: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-rt: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ kernel-rt: - ALSA: usb-audio: Add quirk for Microsoft Modern Wireless Headset (bsc#1207129). - commit 24fe873 - Update patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch (bsc#1012628 bsc#1213286 CVE-2023-20593). Add references. - commit 55520bc - Linux 6.4.6 (bsc#1012628). - x86/cpu/amd: Add a Zenbleed fix (bsc#1012628). - x86/cpu/amd: Move the errata checking functionality up (bsc#1012628). - commit cd14b53 ++++ systemd: - systemd-homed is no more considered as experimental It's been moved to its own dedicated sub-package "systemd-homed". ++++ systemd: - systemd-homed is no more considered as experimental It's been moved to its own dedicated sub-package "systemd-homed". ++++ libvirt: - spec: Build library with support for modular daemons bsc#1213352 ++++ libvirt: - spec: Build library with support for modular daemons bsc#1213352 ++++ nvidia-open-driver-G06-signed: - require one-time renamed package kernel-firmware-nvidia-gspx-G06 from now on (boo#1212724) ++++ openSUSE-repos-LeapMicro: - Update to version 20230725.c6c492e: * rephrase README * Keep backup of legacy files as .rpmsave * Use cdn-o-o instead of downloadcontentcdn-o-o * openSUSE-repos adaptation of CDN * improve comment on Leap16 handling * Build -Leap16 on ALP/TW like build env * correct flavor of Leap16 * Add Leap 16.0 definitions ++++ python-pycairo: - update to 1.24.0: * Dropped Python 3.7 support * Bumped meson version requirement from 0.53.0 to 0.56.0 * Various cairo dependency updates for the Windows wheel build * Various code cleanups :pr:`306` * Added Python 3.12 Windows wheels ++++ python-urllib3: - update to 2.0.4: * Added support for union operators to ``HTTPHeaderDict`` * Added ``BaseHTTPResponse`` to ``urllib3.__all__`` (`#3078 * Fixed ``urllib3.connection.HTTPConnection`` to raise the ``http.client.connect`` audit event to have the same behavior as the standard library HTTP client * Relied on the standard library for checking hostnames in supported PyPy releases ++++ python-urllib3: - update to 2.0.4: * Added support for union operators to ``HTTPHeaderDict`` * Added ``BaseHTTPResponse`` to ``urllib3.__all__`` (`#3078 * Fixed ``urllib3.connection.HTTPConnection`` to raise the ``http.client.connect`` audit event to have the same behavior as the standard library HTTP client * Relied on the standard library for checking hostnames in supported PyPy releases ++++ skopeo: - Update to version 1.13.1: * [release-1.13] Bump to v1.13.1 * [release-1.13] Bump c/common to v0.55.2 * [release-1.13 backport] [CI:BUILD] Packit: install golist before updating downstream spec * [release-1.13] Bump to v1.13.1-dev ++++ skopeo: - Update to version 1.13.1: * [release-1.13] Bump to v1.13.1 * [release-1.13] Bump c/common to v0.55.2 * [release-1.13 backport] [CI:BUILD] Packit: install golist before updating downstream spec * [release-1.13] Bump to v1.13.1-dev ++++ skopeo: - Update to version 1.13.1: * [release-1.13] Bump to v1.13.1 * [release-1.13] Bump c/common to v0.55.2 * [release-1.13 backport] [CI:BUILD] Packit: install golist before updating downstream spec * [release-1.13] Bump to v1.13.1-dev ++++ tar: - Run testsuite also on qemu build ------------------------------------------------------------------ ------------------ 2023-7-24 - Jul 24 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.4 - -> https://docs.mesa3d.org/relnotes/23.1.4.html - supersedes u_fix-glx-context-opengl-4.5.patch ++++ Mesa: - Update to bugfix release 23.1.4 - -> https://docs.mesa3d.org/relnotes/23.1.4.html - supersedes u_fix-glx-context-opengl-4.5.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.4 - -> https://docs.mesa3d.org/relnotes/23.1.4.html - supersedes u_fix-glx-context-opengl-4.5.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.4 - -> https://docs.mesa3d.org/relnotes/23.1.4.html - supersedes u_fix-glx-context-opengl-4.5.patch ++++ python-kiwi: - Fix type hints of IsoToolXorrIso.init_iso_creation_parameters - xorriso: handle case when isohdpfx.bin not found - Fix type hints for the Pacman package manager - Type hint the Path module - Add better type hints to ContainerImageOCI and ContainerImageAppx - Add ContainerImageBase abstract base class for OCI & Appx - Add type hints to the Compress module - Import modules in OCI.new() explicitly Also, add a type hint to the return type of OCI.new() so that this can now be verified with mypy - Update contributing chapter Fix and update the information how to contribute. Due to the latest changes in tox.ini some requirements regarding the tox and python versions came up. This commit updates the docs in this regard - Added py3.11 tox target - Fixed writing correct keyfile path to etc/crypttab The keyfile path was not correctly set in etc/crypttab which caused systemd not being able to read the keyfile, consequently asking for a passphrase. This commit fixes the writing of the crypttab and also fixes a python name clash with the "os" namespace. - Cleanup condition for SECURE_BOOT=yes|no The statement serves the purpose for an if/else construction to become a better read. In addition delete the probably left-over print statement from the test - Delete pyxattr from setup.py Followup on Issue #2330. Forgot to delete pyxattr requirement from setup.py - Add volid to profile for all ISO based image types Add provided volume id (or the default value) to the profile environment file for all ISO based image types. So far this was only done for installation ISO media but not for simple live ISO images. - Fixed mail address in spec file ++++ ipmitool: - Fix: ipmitool duplicates the timestamp (bsc#1213390) A Fix-time-format-for-sel-list-v.patch - Remove: Make-IANA-PEN-download-configurable (is mainline) D 0006-Make-IANA-PEN-download-configurable-fix-uninitalized.patch - Update to version 1.8.19.13.gbe11d94: * configure.ac: allow disabling registry downloads * lan: channel: Fix set alert on/off * make: use correct docdir variable provided by autotools * Do not require the IANA PEN registry file * configure.ac: fix readline static build * Update github actions for modern OSes * Update macos target name in github actions * delloem: Fix the unalign bug in arm64 * lanplus: Realloc the msg if the payload_length gets updated * fru print: Add area checksum verification * fru: Add decoder for multirec system mgmt records * Fix enterprise-numbers URL * Update issue templates ++++ kernel-default: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-default: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-default: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-default: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-firmware: - Update to version 20230724 (git commit 59fbffa9ec8e): including the amd-ucode update for "ZenBleed" (CVE-2023-20593, bsc#1213286) * amdgpu: update VCN 4.0.0 firmware * amdgpu: add initial SMU 13.0.10 firmware * amdgpu: add initial SDMA 6.0.3 firmware * amdgpu: add initial PSP 13.0.10 firmware * amdgpu: add initial GC 11.0.3 firmware * linux-firmware: Update AMD fam17h cpu microcode * linux-firmware: Update AMD cpu microcode * amdgpu: update green sardine VCN firmware * amdgpu: update renoir VCN firmware * amdgpu: update raven VCN firmware * amdgpu: update raven2 VCN firmware * amdgpu: update Picasso VCN firmware * amdgpu: update DMCUB to v0.0.175.0 for various AMDGPU ASICs * Updated NXP SR150 UWB firmware * wfx: update to firmware 3.16.1 * mediatek: Update mt8195 SCP firmware to support 10bit mode * i915: update DG2 GuC to v70.8.0 * i915: update to GuC 70.8.0 and HuC 8.5.1 for MTL * cirrus: Add CS35L41 firmware for ASUS ROG 2023 Models ++++ kernel-firmware: - Update to version 20230724 (git commit 59fbffa9ec8e): including the amd-ucode update for "ZenBleed" (CVE-2023-20593, bsc#1213286) * amdgpu: update VCN 4.0.0 firmware * amdgpu: add initial SMU 13.0.10 firmware * amdgpu: add initial SDMA 6.0.3 firmware * amdgpu: add initial PSP 13.0.10 firmware * amdgpu: add initial GC 11.0.3 firmware * linux-firmware: Update AMD fam17h cpu microcode * linux-firmware: Update AMD cpu microcode * amdgpu: update green sardine VCN firmware * amdgpu: update renoir VCN firmware * amdgpu: update raven VCN firmware * amdgpu: update raven2 VCN firmware * amdgpu: update Picasso VCN firmware * amdgpu: update DMCUB to v0.0.175.0 for various AMDGPU ASICs * Updated NXP SR150 UWB firmware * wfx: update to firmware 3.16.1 * mediatek: Update mt8195 SCP firmware to support 10bit mode * i915: update DG2 GuC to v70.8.0 * i915: update to GuC 70.8.0 and HuC 8.5.1 for MTL * cirrus: Add CS35L41 firmware for ASUS ROG 2023 Models ++++ kernel-kvmsmall: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-kvmsmall: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-kvmsmall: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-kvmsmall: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-rt: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-rt: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-rt: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kernel-rt: - Update config files. (bsc#1213592) Disable old unmaintained serial drivers - commit ac1bf5a - io_uring: Fix io_uring mmap() by using architecture-provided get_unmapped_area() (bsc#1212773). - Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. Replace the temporary fix by an upstream fix. - commit 2f220f8 - Refresh patches.suse/of-Preserve-of-display-device-name-for-compatibility.patch. Update upstream status. - commit 8817ac3 - Linux 6.4.5 (bsc#1012628). - security/integrity: fix pointer to ESL data and its size on pseries (bsc#1012628). - HID: input: fix mapping for camera access keys (bsc#1012628). - HID: amd_sfh: Rename the float32 variable (bsc#1012628). - HID: amd_sfh: Fix for shift-out-of-bounds (bsc#1012628). - net: lan743x: Don't sleep in atomic context (bsc#1012628). - net: lan743x: select FIXED_PHY (bsc#1012628). - ksmbd: add missing compound request handing in some commands (bsc#1012628). - ksmbd: fix out of bounds read in smb2_sess_setup (bsc#1012628). - drm/panel: simple: Add connector_type for innolux_at043tn24 (bsc#1012628). - drm: bridge: dw_hdmi: fix connector access for scdc (bsc#1012628). - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime (bsc#1012628). - swiotlb: always set the number of areas before allocating the pool (bsc#1012628). - swiotlb: reduce the number of areas to match actual memory pool size (bsc#1012628). - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags (bsc#1012628). - xen/virtio: Fix NULL deref when a bridge of PCI root bus has no parent (bsc#1012628). - netfilter: nf_tables: report use refcount overflow (bsc#1012628). - netfilter: conntrack: don't fold port numbers into addresses before hashing (bsc#1012628). - ice: Fix max_rate check while configuring TX rate limits (bsc#1012628). - ice: Fix tx queue rate limit when TCs are configured (bsc#1012628). - igc: Add condition for qbv_config_change_errors counter (bsc#1012628). - igc: Remove delay during TX ring configuration (bsc#1012628). - igc: Add igc_xdp_buff wrapper for xdp_buff in driver (bsc#1012628). - igc: Add XDP hints kfuncs for RX hash (bsc#1012628). - igc: Fix TX Hang issue when QBV Gate is closed (bsc#1012628). - net/mlx5e: fix double free in mlx5e_destroy_flow_table (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create (bsc#1012628). - net/mlx5e: fix memory leak in mlx5e_ptp_open (bsc#1012628). - net/mlx5e: RX, Fix flush and close release flow of regular rq for legacy rq (bsc#1012628). - net/mlx5: Register a unique thermal zone per device (bsc#1012628). - net/mlx5e: Check for NOT_READY flag state after locking (bsc#1012628). - net/mlx5e: TC, CT: Offload ct clear only once (bsc#1012628). - net/mlx5: Query hca_cap_2 only when supported (bsc#1012628). - net/mlx5e: RX, Fix page_pool page fragment tracking for XDP (bsc#1012628). - igc: set TP bit in 'supported' and 'advertising' fields of ethtool_link_ksettings (bsc#1012628). - igc: Include the length/type field and VLAN tag in queueMaxSDU (bsc#1012628). - igc: Handle PPS start time programming for past time values (bsc#1012628). - blk-crypto: use dynamic lock class for blk_crypto_profile::lock (bsc#1012628). - scsi: qla2xxx: Fix error code in qla2x00_start_sp() (bsc#1012628). - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER (bsc#1012628). - bpf: Fix max stack depth check for async callbacks (bsc#1012628). - net: mvneta: fix txq_map in case of txq_number==1 (bsc#1012628). - net: dsa: felix: make vsc9959_tas_guard_bands_update() visible to ocelot->ops (bsc#1012628). - net: mscc: ocelot: fix oversize frame dropping for preemptible TCs (bsc#1012628). - net/sched: cls_fw: Fix improper refcount update leads to use-after-free (bsc#1012628). - gve: Set default duplex configuration to full (bsc#1012628). - drm/fbdev-dma: Fix documented default preferred_bpp value (bsc#1012628). - octeontx2-af: Promisc enable/disable through mbox (bsc#1012628). - octeontx2-af: Move validation of ptp pointer before its usage (bsc#1012628). - ionic: remove WARN_ON to prevent panic_on_warn (bsc#1012628). - udp6: add a missing call into udp_fail_queue_rcv_skb tracepoint (bsc#1012628). - net: bgmac: postpone turning IRQs off to avoid SoC hangs (bsc#1012628). - net: prevent skb corruption on frag list segmentation (bsc#1012628). - s390/ism: Fix locking for forwarding of IRQs and events to clients (bsc#1012628). - s390/ism: Fix and simplify add()/remove() callback handling (bsc#1012628). - s390/ism: Do not unregister clients with registered DMBs (bsc#1012628). - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev() (bsc#1012628). - udp6: fix udp6_ehashfn() typo (bsc#1012628). - ntb: idt: Fix error handling in idt_pci_driver_init() (bsc#1012628). - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() (bsc#1012628). - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() (bsc#1012628). - NTB: ntb_transport: fix possible memory leak while device_register() fails (bsc#1012628). - NTB: ntb_tool: Add check for devm_kcalloc (bsc#1012628). - ipv6/addrconf: fix a potential refcount underflow for idev (bsc#1012628). - HID: hyperv: avoid struct memcpy overrun warning (bsc#1012628). - net: dsa: qca8k: Add check for skb_copy (bsc#1012628). - platform/x86: wmi: Break possible infinite loop when parsing GUID (bsc#1012628). - net/sched: taprio: replace tc_taprio_qopt_offload :: enable with a "cmd" enum (bsc#1012628). - igc: Rename qbv_enable to taprio_offload_enable (bsc#1012628). - igc: Do not enable taprio offload for invalid arguments (bsc#1012628). - igc: Handle already enabled taprio offload for basetime 0 (bsc#1012628). - kernel/trace: Fix cleanup logic of enable_trace_eprobe (bsc#1012628). - fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (bsc#1012628). - igc: No strict mode in pure launchtime/CBS offload (bsc#1012628). - igc: Fix launchtime before start of cycle (bsc#1012628). - igc: Fix inserting of empty frame for launchtime (bsc#1012628). - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition (bsc#1012628). - openrisc: Union fpcsr and oldmask in sigcontext to unbreak userspace ABI (bsc#1012628). - riscv, bpf: Fix inconsistent JIT image generation (bsc#1012628). - net: fec: remove useless fec_enet_reset_skb() (bsc#1012628). - net: fec: remove last_bdp from fec_enet_txq_xmit_frame() (bsc#1012628). - net: fec: recycle pages for transmitted XDP frames (bsc#1012628). - net: fec: increase the size of tx ring and update tx_wake_threshold (bsc#1012628). - drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner (bsc#1012628). - drm/i915: Fix one wrong caching mode enum usage (bsc#1012628). - net: dsa: Removed unneeded of_node_put in felix_parse_ports_node (bsc#1012628). - octeontx2-pf: Add additional check for MCAM rules (bsc#1012628). - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading beyond EOF (bsc#1012628). - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond EOF (bsc#1012628). - erofs: fix fsdax unavailability for chunk-based regular files (bsc#1012628). - wifi: airo: avoid uninitialized warning in airo_get_rate() (bsc#1012628). - bpf: cpumap: Fix memory leak in cpu_map_update_elem (bsc#1012628). - xdp: use trusted arguments in XDP hints kfuncs (bsc#1012628). - net/sched: flower: Ensure both minimum and maximum ports are specified (bsc#1012628). - riscv: mm: fix truncation warning on RV32 (bsc#1012628). - drm/nouveau/disp: fix HDMI on gt215+ (bsc#1012628). - drm/nouveau/disp/g94: enable HDMI (bsc#1012628). - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() (bsc#1012628). - drm/nouveau/acr: Abort loading ACR if no firmware was found (bsc#1012628). - drm/nouveau: bring back blit subchannel for pre nv50 GPUs (bsc#1012628). - net/sched: make psched_mtu() RTNL-less safe (bsc#1012628). - net: txgbe: fix eeprom calculation error (bsc#1012628). - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() (bsc#1012628). - net/sched: sch_qfq: reintroduce lmax bound check for MTU (bsc#1012628). - net/sched: sch_qfq: account for stab overhead in qfq_enqueue (bsc#1012628). - nvme-pci: fix DMA direction of unmapping integrity data (bsc#1012628). - smb: client: improve DFS mount check (bsc#1012628). - cifs: fix session state check in smb2_find_smb_ses (bsc#1012628). - smb: client: fix parsing of source mount option (bsc#1012628). - drm/client: Send hotplug event after registering a client (bsc#1012628). - f2fs: don't reset unchangable mount option in f2fs_remount() (bsc#1012628). - f2fs: fix deadlock in i_xattr_sem and inode page lock (bsc#1012628). - kbuild: make modules_install copy modules.builtin(.modinfo) (bsc#1012628). - tpm: Do not remap from ACPI resources again for Pluton TPM (bsc#1012628). - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation (bsc#1012628). - tpm: tpm_tis: Disable interrupts *only* for AEON UPX-i11 (bsc#1012628). - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 12th gen (bsc#1012628). - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes (bsc#1012628). - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Framework Laptop Intel 13th gen (bsc#1012628). - tpm,tpm_tis: Disable interrupts after 1000 unhandled IRQs (bsc#1012628). - tpm/tpm_tis: Disable interrupts for Lenovo L590 devices (bsc#1012628). - mtd: rawnand: meson: fix unaligned DMA buffers handling (bsc#1012628). - net: bcmgenet: Ensure MDIO unregistration has clocks enabled (bsc#1012628). - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY driver (bsc#1012628). - kasan: add kasan_tag_mismatch prototype (bsc#1012628). - kasan: use internal prototypes matching gcc-13 builtins (bsc#1012628). - kasan, slub: fix HW_TAGS zeroing with slub_debug (bsc#1012628). - kasan: fix type cast in memory_is_poisoned_n (bsc#1012628). - tracing/user_events: Fix incorrect return value for writing operation when events are disabled (bsc#1012628). - powerpc: Fail build if using recordmcount with binutils v2.37 (bsc#1012628). - misc: fastrpc: Create fastrpc scalar with correct buffer count (bsc#1012628). - powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1012628). - powerpc/64s: Fix native_hpte_remove() to be irq-safe (bsc#1012628). - MIPS: cpu-features: Use boot_cpu_type for CPU type based features (bsc#1012628). - MIPS: Loongson: Fix cpu_probe_loongson() again (bsc#1012628). - MIPS: Loongson: Fix build error when make modules_install (bsc#1012628). - MIPS: KVM: Fix NULL pointer dereference (bsc#1012628). - ext4: Fix reusing stale buffer heads from last failed mounting (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1012628). - ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1012628). - ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1012628). - ext4: avoid updating the superblock on a r/o mount if not needed (bsc#1012628). - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() (bsc#1012628). - ext4: turn quotas off if mount failed after enabling quotas (bsc#1012628). - ext4: only update i_reserved_data_blocks on successful block allocation (bsc#1012628). - fs: dlm: revert check required context while close (bsc#1012628). - mm/mmap: Fix error return in do_vmi_align_munmap() (bsc#1012628). - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup (bsc#1012628). - ext2/dax: Fix ext2_setsize when len is page aligned (bsc#1012628). - jfs: jfs_dmap: Validate db_l2nbperpage while mounting (bsc#1012628). - arm64: dts: mt7986: use size of reserved partition for bl2 (bsc#1012628). - arm64: dts: ti: k3-j721s2: Fix wkup pinmux range (bsc#1012628). - hwrng: imx-rngc - fix the timeout for init and self check (bsc#1012628). - dm integrity: reduce vmalloc space footprint on 32-bit architectures (bsc#1012628). - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O (bsc#1012628). - s390/zcrypt: do not retry administrative requests (bsc#1012628). - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold (bsc#1012628). - PCI: Release resource invalidated by coalescing (bsc#1012628). - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.3.3 (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion initialization (bsc#1012628). - PCI: epf-test: Fix DMA transfer completion detection (bsc#1012628). - PCI: rockchip: Assert PCI Configuration Enable bit after probe (bsc#1012628). - PCI: rockchip: Write PCI Device ID to correct register (bsc#1012628). - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked (bsc#1012628). - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core (bsc#1012628). - PCI: rockchip: Use u32 variable to access 32-bit registers (bsc#1012628). - PCI: rockchip: Set address alignment for endpoint mode (bsc#1012628). - misc: pci_endpoint_test: Free IRQs before removing the device (bsc#1012628). - misc: pci_endpoint_test: Re-init completion for every test (bsc#1012628). - mfd: pm8008: Fix module autoloading (bsc#1012628). - md/raid0: add discard support for the 'original' layout (bsc#1012628). - fs: dlm: return positive pid value for F_GETLK (bsc#1012628). - fs: dlm: fix cleanup pending ops when interrupted (bsc#1012628). - fs: dlm: interrupt posix locks only when process is killed (bsc#1012628). - fs: dlm: make F_SETLK use unkillable wait_event (bsc#1012628). - fs: dlm: fix mismatch of plock results from userspace (bsc#1012628). - fs: dlm: clear pending bit when queue was empty (bsc#1012628). - fs: dlm: fix missing pending to false (bsc#1012628). - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by lpfc_nlp_not_used() (bsc#1012628). - drm/atomic: Allow vblank-enabled + self-refresh "disable" (bsc#1012628). - drm/rockchip: vop: Leave vblank enabled in self-refresh (bsc#1012628). - drm/dp_mst: Clear MSG_RDY flag before sending new message (bsc#1012628). - drm/amd/display: Limit DCN32 8 channel or less parts to DPM1 for FPO (bsc#1012628). - drm/amd/display: Fix in secure display context creation (bsc#1012628). - drm/amd/display: fix seamless odm transitions (bsc#1012628). - drm/amd/display: edp do not add non-edid timings (bsc#1012628). - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 (bsc#1012628). - drm/amd/display: Correct `DMUB_FW_VERSION` macro (bsc#1012628). - drm/amd/display: Add monitor specific edid quirk (bsc#1012628). - drm/amdgpu: avoid restore process run into dead loop (bsc#1012628). - drm/amd/pm: fix smu i2c data read risk (bsc#1012628). - drm/ttm: Don't leak a resource on eviction error (bsc#1012628). - drm/ttm: Don't leak a resource on swapout move error (bsc#1012628). - serial: atmel: don't enable IRQs prematurely (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in case of error (bsc#1012628). - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk (bsc#1012628). - tty: serial: imx: fix rs485 rx after tx (bsc#1012628). - tty: fix hang on tty device with no_room set (bsc#1012628). - firmware: stratix10-svc: Fix a potential resource leak in svc_create_memory_pool() (bsc#1012628). - libceph: harden msgr2.1 frame segment length checks (bsc#1012628). - ceph: add a dedicated private data for netfs rreq (bsc#1012628). - ceph: fix blindly expanding the readahead windows (bsc#1012628). - ceph: don't let check_caps skip sending responses for revoke msgs (bsc#1012628). - nfp: clean mc addresses in application firmware when closing port (bsc#1012628). - arm64: errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 (bsc#1012628). - xhci: Fix resume issue of some ZHAOXIN hosts (bsc#1012628). - xhci: Fix TRB prefetch issue of ZHAOXIN hosts (bsc#1012628). - xhci: Show ZHAOXIN xHCI root hub speed correctly (bsc#1012628). - meson saradc: fix clock divider mask length (bsc#1012628). - opp: Fix use-after-free in lazy_opp_tables after probe deferral (bsc#1012628). - soundwire: qcom: fix storing port config out-of-bounds (bsc#1012628). - media: uapi: Fix [GS]_ROUTING ACTIVE flag value (bsc#1012628). - Revert "8250: add support for ASIX devices with a FIFO bug" (bsc#1012628). - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK (bsc#1012628). - s390/decompressor: fix misaligned symbol build error (bsc#1012628). - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter (bsc#1012628). - tracing/histograms: Add histograms to hist_vars if they have referenced variables (bsc#1012628). - tracing: Fix memory leak of iter->temp when reading trace_pipe (bsc#1012628). - nvme: don't reject probe due to duplicate IDs for single-ported PCIe devices (bsc#1012628). - samples: ftrace: Save required argument registers in sample trampolines (bsc#1012628). - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() (bsc#1012628). - regmap-irq: Fix out-of-bounds access when allocating config buffers (bsc#1012628). - net: ena: fix shift-out-of-bounds in exponential backoff (bsc#1012628). - ring-buffer: Fix deadloop issue on reading trace_pipe (bsc#1012628). - ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (bsc#1012628). - drm/amd/pm: share the code around SMU13 pcie parameters update (bsc#1012628). - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 (bsc#1012628). - cifs: if deferred close is disabled then close files immediately (bsc#1012628). - xtensa: ISS: fix call to split_if_spec (bsc#1012628). - perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR (bsc#1012628). - PM: QoS: Restore support for default value on frequency QoS (bsc#1012628). - pwm: meson: modify and simplify calculation in meson_pwm_get_state (bsc#1012628). - pwm: meson: fix handling of period/duty if greater than UINT_MAX (bsc#1012628). - accel/ivpu: Fix VPU register access in irq disable (bsc#1012628). - accel/ivpu: Clear specific interrupt status bits on C0 (bsc#1012628). - fprobe: Release rethook after the ftrace_ops is unregistered (bsc#1012628). - fprobe: Ensure running fprobe_exit_handler() finished before calling rethook_free() (bsc#1012628). - tracing: Fix null pointer dereference in tracing_err_log_open() (bsc#1012628). - mptcp: do not rely on implicit state check in mptcp_listen() (bsc#1012628). - mptcp: ensure subflow is unhashed before cleaning the backlog (bsc#1012628). - selftests: mptcp: sockopt: use 'iptables-legacy' if available (bsc#1012628). - selftests: mptcp: connect: fail if nft supposed to work (bsc#1012628). - selftests: mptcp: sockopt: return error if wrong mark (bsc#1012628). - selftests: mptcp: userspace_pm: use correct server port (bsc#1012628). - selftests: mptcp: userspace_pm: report errors with 'remove' tests (bsc#1012628). - selftests: mptcp: depend on SYN_COOKIES (bsc#1012628). - selftests: mptcp: pm_nl_ctl: fix 32-bit support (bsc#1012628). - smb: client: Fix -Wstringop-overflow issues (bsc#1012628). - tracing/probes: Fix to avoid double count of the string length on the array (bsc#1012628). - tracing/probes: Fix not to count error code to total length (bsc#1012628). - tracing/probes: Fix to update dynamic data counter if fetcharg uses it (bsc#1012628). - Revert "tracing: Add "(fault)" name injection to kernel probes" (bsc#1012628). - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (bsc#1012628). - tracing/user_events: Fix struct arg size match check (bsc#1012628). - scsi: qla2xxx: Multi-que support for TMF (bsc#1012628). - scsi: qla2xxx: Fix task management cmd failure (bsc#1012628). - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource (bsc#1012628). - scsi: qla2xxx: Fix hang in task management (bsc#1012628). - scsi: qla2xxx: Wait for io return on terminate rport (bsc#1012628). - scsi: qla2xxx: Fix mem access after free (bsc#1012628). - scsi: qla2xxx: Array index may go out of bound (bsc#1012628). - scsi: qla2xxx: Avoid fcport pointer dereference (bsc#1012628). - scsi: qla2xxx: Fix buffer overrun (bsc#1012628). - scsi: qla2xxx: Fix potential NULL pointer dereference (bsc#1012628). - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() (bsc#1012628). - scsi: qla2xxx: Correct the index of array (bsc#1012628). - scsi: qla2xxx: Pointer may be dereferenced (bsc#1012628). - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue (bsc#1012628). - scsi: qla2xxx: Fix end of loop test (bsc#1012628). - net: dsa: ocelot: unlock on error in vsc9959_qos_port_tas_set() (bsc#1012628). - MIPS: kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled (bsc#1012628). - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" (bsc#1012628). - drm/atomic: Fix potential use-after-free in nonblocking commits (bsc#1012628). - net/ncsi: make one oem_gma function for all mfr id (bsc#1012628). - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address (bsc#1012628). - Update config files. Set CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y (the default) - commit 6282d80 ++++ kmod: - Remove compatibility patches, add README.usrmerge (boo#1212835). * Delete Provide-fallback-for-successfully-running-make-modules_install.patch * Delete compat-module_directory-module_prefix.patch ++++ rdma-core: - Update to v47.0 - Fixes for all providers ++++ ncurses: - Add ncurses patch 20230722 + add "auto" default for --with-xterm-kbs configure option. ++++ systemd: - systemd-userdb is no more considered as experimental (jsc#PED-2668) As such it's been moved to the main package. ++++ systemd: - systemd-userdb is no more considered as experimental (jsc#PED-2668) As such it's been moved to the main package. ++++ libzypp: - Fix negative ZYPP_LOCK_TIMEOUT not waiting forever (bsc#1213231) - Don't cleanup orphaned dirs if read-only mode was promised (bsc#1210740) - version 17.31.16 (22) ++++ libzypp: - Fix negative ZYPP_LOCK_TIMEOUT not waiting forever (bsc#1213231) - Don't cleanup orphaned dirs if read-only mode was promised (bsc#1210740) - version 17.31.16 (22) ++++ mdadm: - mdadm.spec: replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ nvidia-open-driver-G06-signed: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ------------------------------------------------------------------ ------------------ 2023-7-23 - Jul 23 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-default: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-default: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-default: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-kvmsmall: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-kvmsmall: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-kvmsmall: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-kvmsmall: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-rt: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-rt: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-rt: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ++++ kernel-rt: - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage - commit ec82ffc - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). - r8169: revert 2ab19de62d67 ("r8169: remove ASPM restrictions now that ASPM is disabled during NAPI poll") (bsc#1213491). - r8169: fix ASPM-related problem for chip version 42 and 43 (bsc#1213491). - commit 8d5ae5f ------------------------------------------------------------------ ------------------ 2023-7-22 - Jul 22 2023 ------------------- ------------------------------------------------------------------ ++++ fwupd: - Update to version 1.8.17: + Correctly obtain the Thunderbolt is_native controller attribute. + Fix a Wacom emulation failure on s390x. + Only allow --force on security attributes for unsupported builds. + Reduce the amount of RSS by ~12% at startup. ------------------------------------------------------------------ ------------------ 2023-7-21 - Jul 21 2023 ------------------- ------------------------------------------------------------------ ++++ librsvg: - Update to version 2.56.3: + This is a security release for bug glgo#GNOME/librsvg#996. - glgo#GNOME/librsvg#996: Fix arbitrary file read when href has special characters. - glgo#GNOME/librsvg#998: Fix cascade for symbol elements being referenced from use elements. ++++ openssh: - Update to openssh 9.3p2 (bsc#1213504, CVE-2023-38408): Security ======== Fix CVE-2023-38408 - a condition where specific libaries loaded via ssh-agent(1)'s PKCS#11 support could be abused to achieve remote code execution via a forwarded agent socket if the following conditions are met: * Exploitation requires the presence of specific libraries on the victim system. * Remote exploitation requires that the agent was forwarded to an attacker-controlled system. Exploitation can also be prevented by starting ssh-agent(1) with an empty PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that contains only specific provider libraries. This vulnerability was discovered and demonstrated to be exploitable by the Qualys Security Advisory team. In addition to removing the main precondition for exploitation, this release removes the ability for remote ssh-agent(1) clients to load PKCS#11 modules by default (see below). Potentially-incompatible changes - ------------------------------- * ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules issued by remote clients by default. A flag has been added to restore the previous behaviour "-Oallow-remote-pkcs11". Note that ssh-agent(8) depends on the SSH client to identify requests that are remote. The OpenSSH >=8.9 ssh(1) client does this, but forwarding access to an agent socket using other tools may circumvent this restriction. ++++ openssh: - Update to openssh 9.3p2 (bsc#1213504, CVE-2023-38408): Security ======== Fix CVE-2023-38408 - a condition where specific libaries loaded via ssh-agent(1)'s PKCS#11 support could be abused to achieve remote code execution via a forwarded agent socket if the following conditions are met: * Exploitation requires the presence of specific libraries on the victim system. * Remote exploitation requires that the agent was forwarded to an attacker-controlled system. Exploitation can also be prevented by starting ssh-agent(1) with an empty PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that contains only specific provider libraries. This vulnerability was discovered and demonstrated to be exploitable by the Qualys Security Advisory team. In addition to removing the main precondition for exploitation, this release removes the ability for remote ssh-agent(1) clients to load PKCS#11 modules by default (see below). Potentially-incompatible changes - ------------------------------- * ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules issued by remote clients by default. A flag has been added to restore the previous behaviour "-Oallow-remote-pkcs11". Note that ssh-agent(8) depends on the SSH client to identify requests that are remote. The OpenSSH >=8.9 ssh(1) client does this, but forwarding access to an agent socket using other tools may circumvent this restriction. ++++ podman: - Update to version 4.6.0: * Bump to v4.6.0 * Update release notes for v4.6.0 * Ensure that we appropriately warn that TCP is insecure * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * api: fix doc for default ps_args * Add more tests for liveness probes with default hostname & named ports * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * [CI:DOCS] fix command incorrect in windows * [CI:DOCS] Reformat and reorder table with --userns options * [CI:DOCS] Better document the default value of --userns * Add missing return after utils.InternalServerError() * Fix markdown in docs for podman-network-create * Fix multiple filter options logic for `podman volume ls ` * Should be checking tmpfs versus type not source * Use constants for mount types * Fix `podman container prune` docs for `--filter` * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * systests: quadlet: fixes for RHEL8 * Fix windows installer * Podmansh: Better error, increase timeout to 30s * Emergency gating-test fixes for RHEL8 * Packit: remove pre-sync action * [CI:DOCS] Update RELEASE_NOTES.md with Makefile change * Bump to v4.6.0-dev * Bump to v4.6.0-rc2 * Makefile: `package` -> `rpm` * Update release notes * system tests: refactor registry code * machine start: qemu: wait for SSH readiness * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * netavark: macvlan networks keep custom nameservers * add hostname to network alias * libpod: set cid network alias in setupContainer() * Fix: cgroup is not set: internal libpod error after os reboot * test/e2e: wait for socket * api: fix slow version endpoint * manifest inspect: support authentication * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * make --syslog errors non fatal * Fixes typo in the path where quadlet looks for files * [CI:DOCS] uidmap man pages: fix corrupt italics * [CI:DOCS] podman-system-service.1.md: document systemd usage * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * pkg/specgen: properly identify image OS on FreeBSD * [CI:DOCS] Document support of pod security context IDs * pkg/specgen: add support for 'podman run --init' on FreeBSD * Remove 'inspecting object' from inspect errors * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Trim whitespace from unit files while parsing * play.go: remove volumes on down -f * Vendor c/common v0.55.2 * system service: unset listen fds on tcp * [CI:DOCS] [Release Notes]: add static routes * [CI:DOCS] tag podmansh as tech preview in RELEASE_NOTES.md * [CI:DOCS] uidmap man pages: fix corrupt tables * libpod: use new libcontainer BlockIO constructors * Bump to v4.6.0-dev * Bump to v4.6.0-rc1 * Bump to v4.6.1-dev * Bump to v4.6.0 * Release notes for v4.6.0 * Update Release Notes for v4.5.1 * rootless: use default_rootless_network_cmd config * tests: fix "Storing signatures" check * Fixes for vendoring Buildah * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Do not use deprecated hook functions from c/common * Bump c/storage to v1.48.0, c/image to v5.26.1, c/common to v0.55.1, buildah to v1.31.0 * pasta: Remove some leftover code from pasta bats tests * pasta: Fix pasta tests to work on hosts with multiple interfaces * fix(command): ignore `--format` in `podman search --list-tags` * Use /proc/self/gid_map as intended, not uid_map * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * pasta: Create /etc/hosts entries for pods using pasta networking * RPM: Fix koji and ELN issues * Cirrus: Update operating branch * system tests: add and use _prefetch * pkg/api: BufferedResponseWriter flush correctly * pkg/api: top return error to client * container wait: support health states * [CI:DOCS] Fix example on PublishPort * container wait API: use string slice instead of state slice * podman wait: update man page * StopContainer(): ignore one more conmon warning * run,create: modify `--env-merge` behavior for non-existent vars * use libnetwork/slirp4netns from c/common * update c/common to latest * e2e: use parallel-safe /dev subdirectories * [CI:BUILD] Help Renovate manage the golangci-lint version * systests: test instrumentation * compat API create/pull: fix error handling * compat API push: fix error handling * GetSafeIPAddress(): discourage its use * libpod: write /etc/{hosts,resolv.conf} once * e2e: fix one of the many log flakes * cmd, push: expose --compression-level * vendor: bump containers/common * compat API container create: handle platform parameter * refactor(machine): remove hard code * vendor in latests containers/common * fix(machine): throw `connect: connection refused` after set proxy * [CI:BUILD] Packit: cleanups * Add console mode to podman machine * e2e: kube test: specify expected exit code * e2e --authfile test: fix test condition * chore(deps): update dependency setuptools to v68 * make lint: re-enable revive * make lint: re-enable ginkgolinter * make lint: enable rowserrcheck * make lint: enable wastedassign * make lint: enable mirror * bump golangci-lint to v1.53.3 * auto update: restart instead of stop+start * cmd/podman/root.go: fix help document issue of the image store * vendor: bump c/storage to v1.46.2-0.20230616083707-cc0d208e5e1c * podman: add support for splitting imagestore * network create --ip-range allow for custom range * fix(ssh): start machine failed to start with exit status 255 * remote wait: fix "removed" condition * [CI:DOCS] Fix service_destinations description in podman man page * quadlet should exit non zero on failures * fix(deps): update module golang.org/x/tools to v0.10.0 * e2e: GetSafeIPAddress() replaces GetRandomIPAddress * pasta: use code from c/common * Add support for setting autoupdate in quadlet * New command: podmansh * vendor: update c/common to latest * Add quadlet container support for Mask,Umask options * libpod: make conmon always log to syslog * Document how to get secret mounts working on RHEL8 * Verify podman pull dup image only prints id once * Vendor in latests containers/common * Apply suggestions from code review * Revert "rootlessport: exclude storage drivers via build tags" * filters: use new FilterID function from c/common * logformatter: ignore 'TOP-LEVEL' headings * test/e2e: fix network ID test * update c/{common,image,storage} to latest * [CI:DOCS] clarify supported transports in manifest push * [CI:DOCS] podman-push: rm confusion on supported transports * container wait: indicate timeout in error * network-create: document new bclim option * fix(deps): update module golang.org/x/text to v0.10.0 * libpod: Podman info output more network information * fix(deps): update module golang.org/x/term to v0.9.0 * quadlet: adjust container unit documentation * e2e: GetRandomIPAddress(): parallelize * Makefile: add support for 'make help' on FreeBSD * criu: return error when checking for min version * Update docs/source/markdown/podman-systemd.unit.5.md * 250-systemd.bats: remove outdated comment * github: add issue type as link to podman-desktop * Add WorkingDir support to quadlet * rootlessport: exclude storage drivers via build tags * Add ability to set static routes * test/upgrade: correctly share mounts between host and container * Update common, image, and storage deps * Fix system service manpage name in API Documentation * style(specgen): omit nil check * fix(specgen): index out of range when unmask=[] * Makefile to force a shell when running command * cirrus,ci: default to overlay for debian env * Quadlet: Add support for --sysctl flag * chore(deps): update dependency requests-mock to ~=1.11.0 * Ignore spurious warnings when killing containers * Makefile: don't hard-code the path for bash * fix(deps): update module github.com/burntsushi/toml to v1.3.2 * GHA: Fix bad job-names & links in monitoring emails * podman-registry: simpler, safer invocations * Ensure our mutexes handle recursive locking properly * Fix an expected error message from pod removal * Fix a race removing multiple containers in the same pod * Discard errors when a pod is already removed * Change Inherit to use a pointer to a container * e2e: add ginkgo decorators to address flakes * filters: better handling of id= * fix(deps): update module github.com/onsi/gomega to v1.27.8 * refactor: improve get ssh path duplicate code * logformatter: better recognition of ginkgo test names * Address review feedback and add manpage notes * Add support for SecurityLabelNested flag in quadlet * fix(deps): update module github.com/burntsushi/toml to v1.3.1 * `system locks` now reports held locks * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.17 * Add a new hidden command, podman system locks * Add number of free locks to `podman info` * Include lock number in pod/container/volume inspect * fix ignition config creation * Makefile binaries target adopted for Mac and Win * fix(deps): update github.com/crc-org/vfkit digest to 3d57f09 * logformatter: proper status color for failed tests * pasta: Test handling of unknown protocols * pasta: Correct handling of unknown protocols * Quadlet - add support for Pull key in .container * fix(deps): update module github.com/sirupsen/logrus to v1.9.3 * Add default ulimit test for gen kube * feat: add insecure registry troubleshooting solution * fix(deps): update module golang.org/x/tools to v0.9.3 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.2 * e2e: GetPort(): safer allocation of random ports * The removeContainer function now accepts a struct * Revert "test/e2e: fix "podman run ipcns ipcmk container test"" * Add a test for removing dependencies with rm -fa * Revert "ginkgo-v2 cleanup workaround for #18180" * Fix a deadlock when removing pods * Pods now return what containers were removed with them * Make RemoveContainer return containers and pods removed * Add an API for removing a container and dependencies * systests: fixes for coping with extra systemd image * libpod: fix timezone handling * fix(deps): update github.com/godbus/dbus/v5 digest to 7623695 * fix(deps): update module golang.org/x/tools to v0.9.2 * test/system: quadlet use correct systemd restart policy * systests: minimize race-condition window * systests: fix improper backgrounding of run_podman * set max ulimits for rootless on each start * Fix: display online_cpus in compat REST API * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.6 * systests: fix race in quadlet tests * fix(deps): update module github.com/burntsushi/toml to v1.3.0 * e2e: make BuildImage parallel-safe * completion: fix panic in simplePathJoinUnix() * Update module github.com/stretchr/testify to v1.8.4 * authfile.md: add default path of file for Windows/macOS. * Update module github.com/rootless-containers/rootlesskit to v1.1.1 * hack: fix typo in hack/podman-registry * man pages and command help: clean up descriptions * RPM: bump gvisor-tap-vsock subpackage and fix packit scripts * Man pages: fix broken tables * test/e2e: add regression testing for comma-containing labels * fix: volume create filters * fix: move filter flags from StringSliceVar to StringArrayVar * pkg/rootless: correctly handle proxy signals on reexec * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * [CI:DOCS] fix Quadlet man page rendering * Quadlet: kube: use ExecStopPost * Quadlet: kube: add ExitCodePropagation field * kube play: exit-code propagation * prune exit codes only when container doesn't exist * podman: Add pasta to podman info * Revert "test/system/255-auto-update.bats: add debug logs" * Quadlet - add support for PodmanArgs to all groups * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * In a concurrent removal test, don't remove concurrently with builds * Consolidate error handling in Runtime.removeContainer * Consolidate error handling in Container.cleanupStorage * Fix reporting errors on container unmount * TEMPORARY(?) instrumentation for unlinkat-ebusy * pkginstaller: bump Qemu to version 8.0.0 * Support podman --remote when Containerfile is not in context directory * chore(deps): update dependency requests to ~=2.31.0 * fix: podman event --filter volume=vol-name should compare the event name with volume name * fix(deps): update module github.com/docker/docker to v24 * wait: look for exit code in stopped state * network create/update: allow dns servers comma separated * source code comments and docs: fix typos, language, Markdown layout * Increase download progress to 80ch * chore(deps): update dependency setuptools to ~=67.8.0 * podman: Added find slirp4netns binary file from helper_binaries_dir [NO NEW TESTS NEEDED] * fix(deps): update module github.com/sirupsen/logrus to v1.9.2 * stats: get mem limit from the cgroup * quadlet tests: enable device.volume test * quadlet tests: remove unused socketactivated.container * fix(deps): update module github.com/stretchr/testify to v1.8.3 * Correct markdown in docs * fix(deps): update module github.com/onsi/gomega to v1.27.7 * [CI:DOCS] Improve security in mysql examples * Cirrus: Record the buildah version for reference * test/e2e: do not call setenforce * Fix discombobulated kubernetes support table * run: ignore PODMAN_USERNS with --pod * Add --configmap to podman-remote kube play * compat: accept tag in /images/create?fromSrc * fix HTMLSpan warnings * generate systemd: error on init containers * Remove future tense from man pages * compat,build: pull must accept string * Cirrus: Add support for `[CI:NEXT]` * Cirrus: Remove support for `[CI:COPR]` magic * system tests: add precision timestamps * Makefile: add ginkgo FOCUS/FOCUS_FILE options * e2e: refactor and document serialization * machine: fix default connection URL to use 127.0.0.1 * e2e: serialize gpg tests * Document podman-machine-default behavior * e2e: fix more test races (missing "wait") * fix(deps): update module github.com/openshift/imagebuilder to v1.2.5 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.5 * Fix documentation of `--network-cmd-path` CLI option * Skip rhel-release branch unnecessary CI tasks * test/e2e: dedup Before/AfterEach nodes * remote-save: fix permissions and dir formats * Set machine docker.sock according to rootful flag * Fix handling of .containenv on tmpfs * Do not include image annotations when building spec * build(deps): bump github.com/docker/distribution * Kube Play - Support multi-doc YAML files for configmap argument * system tests: instrument, to try to catch unlinkat-ebusy * test: check restart policy of init containers * Update sigstore/rekor after https://github.com/sigstore/rekor/pull/1469 * issue template: mention `su` * e2e: logs test: fix flakes * fix(deps): update module github.com/containernetworking/plugins to v1.3.0 * e2e: stop podman.service test: wait for server * logformatter: handle podman-machine test logs * fix(deps): update module golang.org/x/tools to v0.9.1 * [CI:DOCS] Disable Dependabot in favor of Renovate * Ensure the consistent setting of the HOME env variable on container start * Quadlet system tests - fix socket notification * sqlite: disable WAL mode * system tests: timeoutize quadlet, systemd * test: update README for integration tests * libpod/Container.rootFsSize(): use recorded image sizes * quadlet: support `HostName` * e2e: fix race in a play-kube test * Fix preference of user quadlets directories * fix(deps): update module golang.org/x/tools to v0.9.0 * fix(deps): update module golang.org/x/net to v0.10.0 * Check on client side for Containerfile, if none specified * build(deps): bump github.com/docker/docker * Buildah treadmill: several fixes * fix(deps): update github.com/containers/common digest to 3e93a76 * chore(deps): update dependency docker to ~=6.1.0 * Update docs/source/markdown/podman-systemd.unit.5.md * fix(deps): update github.com/containers/common digest to bc15b04 * fix: initContainer restart policy overridden by pod * fix(deps): update module golang.org/x/sync to v0.2.0 * chore(deps): update dependency requests to ~=2.30.0 * ginkgo json output: only in CI, not on laptop runs * Allow user quadlets to be stored under /etc * fix(deps): update github.com/containers/common digest to ea87b34 * libpod: do not Cleanup() more than once * compat container create: match duplicate mounts correctly * Update podman-completion.1.md * fix(deps): update github.com/containers/buildah digest to e925b58 * Run generate.CompleteSpec() for initContainers as well * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.4 * remote: return better connect error * Add missing man page links for Docker man pages * Replace egrep/fgrep with grep -E/-F * remote: exec inspect update exec session status * fix(deps): update github.com/digitalocean/go-qemu digest to f035778 * fix(deps): update github.com/godbus/dbus/v5 digest to 6cc540d * fix(deps): update github.com/containers/buildah digest to f353690 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.3 * MVP for Podman Machine with AppleHV * e2e tests: try writing & preserving ginkgo json artifacts * vendor: bump buildah to v1.30.1-0.20230501124043-3908816d5310 * bindings, build: don't pass invalid platform in case of none * Revert "logformatter: anchors: link to test summary, not name" * More cleanup: volumes: do not export to stdout * e2e test cleanup * Update kube gen & play to use pod restart policy * Add {{.Restarts}} to podman pod ps * Add {{.Restarts}} to podman ps * Add --restart flag to pod create * history: correctly set tags * fix(deps): update module github.com/moby/term to v0.5.0 * Makefile: do not run machine test in parallel * pkg/machine/e2e: switch to GinkgoWriter * api: fix parsing filters * ginkgo-v2 cleanup workaround for #18180 * test/e2e: fix custom timing reporting * logformatter: anchors: link to test summary, not name * WIP: logformatter: handle ginkgo v2 logs * test/e2e: unshare --rootless-netns cleanup slirp4netns * test/e2e: run system reset test serial * test/e2e: fix CleanupVolume/Secrets() * ginkgo v2: fix new Skip() behavior * test/e2e: fix pause tests to unpause before cleanup() * ginkgo v2: drop localbenchmarks * test/e2e: switch to GinkgoWriter * test/e2e: unset CONTAINERS_CONF before Cleanup() * ginkgo: run on all cores * test/e2e: fix Cleanup() * test/e2e: fix "podman run ipcns ipcmk container test" * test/e2e: actually check for cleanup errors * Lower e2e timeout to not waste time when it hangs * test/e2e: containers.conf tests add missing Wait() * ginkgo v2: remove CurrentGinkgoTestDescription() * ginkgo v2: remove deprecated flags * update to ginkgo v2 * test/e2e: do not remove CNI directory * e2e: login_logout: use unique authfile for each test * Fix clashing subuid * [CI:DOCS] troubleshooting: fix subuid example * manifest, push: use source as destination if not specified * Update github.com/moby/term digest to 0564e01 * Add name-generation test * Implement machine provider selection * libpod: improve errors management in cleanupStorage * libpod: report unmount idmapped rootfs errors * test: do not wait 10 seconds before killing myyaml * podman: simplify code with a switch * test: fix typo * build(deps): bump github.com/docker/docker * swagger: fix Info name conflict * Nightly dependency treadmill: remove * Update short description for disconnect cmd * windows: podman save allow the use of stdout * Update c/common and avoid setting umask * Cirrus: Update CI VM Image to F38/37 * Cirrus: Run code validation on rawhide * Fix rand.Seed() deprecation in golang 1.20 * Add sha256: to images history id for docker compatibility * Support systemd optional prefix '-' for devices. * Fix a copy/paste error in an error message * chore(deps): update dependency requests to ~=2.29.0 * Fix simple typo in podman-network-create.md * e2e cleanup: push with auth: add error checks * e2e: remove "-it" from podman run & exec * pkg/machine: rework RemoveConnection() * machine: qemu only remove connection after confirmation * Add file swith for pre-exec * system reset: show graphRoot/runRoot before removal * fix manifest annotate help * Netavark userns test: give aardvark time to come up * sqlite: move first read into a transaction * Recover from failed podman machine start * rootless: support joining contianers that use host ns * auto-update: return errors when checking for updates * [skip-ci] Update dawidd6/action-send-mail action to v3.7.2 * fix(deps): update github.com/containers/common digest to 46c4463 * Add user mode networking feature to Windows * system/reset.go: help: fix typo * e2e create same-IP: try to fix flake * system tests: safer container-stop signaling * Revert "Resolve symlink path for qemu directory if possible" * ps: --format {{.State}} match docker output * test/system/260-sdnotify.bats: fix test flake * [CI:DOCS] Quadlet: clarify overriding user/system services * Eliminate transient container deps from wslkerninst * Wording * fix(deps): update github.com/containers/common digest to 5547996 * cmd/podman/pods: omit superfluous runtime.NumCPU call * support `--digestfile` for remote push * e2e: skip journald test if journald is unavailable * Cirrus: Enable testing on Fedora rawhide * [CI:BUILD] Cirrus: remove copr rpm build task * chore(deps): update dependency setuptools to ~=67.7.0 * Cirrus: Drop benchmarks artifacts * test/e2e: correctly reap service process * test/e2e: add missing options to remote service * test/e2e: fix incorrect usage of CreateTempDirInTempDir() * test/e2e: "podman-remote send correct path to copier" do not leak file * test/e2e: fix network create flake due same subnet * test/e2e: fix SkipIfNotActive() * test/e2e: do not try to use docker as rootless * test/e2e: do not leak "hello" file * podman-remote logs: handle server error correctly * test/e2e: use custom network config v2 * rename ImagePushReport to ImagePushStream * Specify format to buildah before commit * Add eBPF snooper that traces the entire fork/exec graph of podman * libpod: stop containers with --restart=always * test: fix race when listing cgroups * compat: Translate `noprune` into ImageRemoveOptions.NoPrune * [CI:DOCS] Update RELEASE_PROCESS.md * hyperv: add podman socket mapping * e2e networking test: better way to get host IP * Updated system test to be easier to read * bindings tests: bail out early on image errors * libpod: fix TestPostDeleteHooks do not depend on version * chore(deps): update dependency setuptools to v67 * fix(deps): update module github.com/containers/libhvee to v0.0.5 * e2e: quadlet uses PODMAN env for podman binary path * Fixes format inconsistencies with docker for certain history fields * Makefile: do not prefix /etc * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * HyperV: wait on stop * build(deps): bump github.com/docker/docker * Makefile: include `release-artifacts` target * Enabled network over vsock * fix(deps): update module github.com/microsoft/go-winio to v0.6.1 * fix(deps): update module github.com/opencontainers/runtime-spec to v1.1.0-rc.2 * fix remote start --filter * Update API reference to include v4.5 * Add missing security options to /info response * Add mention of redir to doc `rootless.md` * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.4.0 * docs(readme): add status badges and remove hardcoded release info * Don't use bytes.NewBuffer to read data * Add support for HVSOCK on hyperv * docs: update network tutorial with netavark DHCP support * bump main to v4.6.0-dev * Remove disused test/install * Return title fields as a list * [CI:BUILD] Packit: Initial Enablement * Quadlet - do not set log-driver by default * system tests: address COPY-hardlink flake * chore(deps): update registry.centos.org/centos/centos docker tag to v8 * system tests: fix race in kube-play read-only * chore(deps): update dependency docker to v6 * CI: enable sqlite system tests * test: enable test_wait_next_exit * Update dependency PyYAML to v6 * test/e2e/systemd_activate_test.go: simplify test * Update docker.io/library/golang Docker tag to v1.20 * api: auth: fix nil deref * Update dependency requests-mock to ~=1.10.0 * Update dependency requests to ~=2.28.2 * fix: Document removing anonymous volumes at create * Use a sane polling interval in WaitContainerDocker * podman: added the --out option for capturing formatted output emitted by various commands * Renovate: Ensure release-note-none label is added * Renovate: Update ignore paths * *: migrate image registry to registry.k8s.io * Do not display the resource limits warning message ++++ podman: - Update to version 4.6.0: * Bump to v4.6.0 * Update release notes for v4.6.0 * Ensure that we appropriately warn that TCP is insecure * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * api: fix doc for default ps_args * Add more tests for liveness probes with default hostname & named ports * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * [CI:DOCS] fix command incorrect in windows * [CI:DOCS] Reformat and reorder table with --userns options * [CI:DOCS] Better document the default value of --userns * Add missing return after utils.InternalServerError() * Fix markdown in docs for podman-network-create * Fix multiple filter options logic for `podman volume ls ` * Should be checking tmpfs versus type not source * Use constants for mount types * Fix `podman container prune` docs for `--filter` * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * systests: quadlet: fixes for RHEL8 * Fix windows installer * Podmansh: Better error, increase timeout to 30s * Emergency gating-test fixes for RHEL8 * Packit: remove pre-sync action * [CI:DOCS] Update RELEASE_NOTES.md with Makefile change * Bump to v4.6.0-dev * Bump to v4.6.0-rc2 * Makefile: `package` -> `rpm` * Update release notes * system tests: refactor registry code * machine start: qemu: wait for SSH readiness * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * netavark: macvlan networks keep custom nameservers * add hostname to network alias * libpod: set cid network alias in setupContainer() * Fix: cgroup is not set: internal libpod error after os reboot * test/e2e: wait for socket * api: fix slow version endpoint * manifest inspect: support authentication * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * make --syslog errors non fatal * Fixes typo in the path where quadlet looks for files * [CI:DOCS] uidmap man pages: fix corrupt italics * [CI:DOCS] podman-system-service.1.md: document systemd usage * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * pkg/specgen: properly identify image OS on FreeBSD * [CI:DOCS] Document support of pod security context IDs * pkg/specgen: add support for 'podman run --init' on FreeBSD * Remove 'inspecting object' from inspect errors * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Trim whitespace from unit files while parsing * play.go: remove volumes on down -f * Vendor c/common v0.55.2 * system service: unset listen fds on tcp * [CI:DOCS] [Release Notes]: add static routes * [CI:DOCS] tag podmansh as tech preview in RELEASE_NOTES.md * [CI:DOCS] uidmap man pages: fix corrupt tables * libpod: use new libcontainer BlockIO constructors * Bump to v4.6.0-dev * Bump to v4.6.0-rc1 * Bump to v4.6.1-dev * Bump to v4.6.0 * Release notes for v4.6.0 * Update Release Notes for v4.5.1 * rootless: use default_rootless_network_cmd config * tests: fix "Storing signatures" check * Fixes for vendoring Buildah * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Do not use deprecated hook functions from c/common * Bump c/storage to v1.48.0, c/image to v5.26.1, c/common to v0.55.1, buildah to v1.31.0 * pasta: Remove some leftover code from pasta bats tests * pasta: Fix pasta tests to work on hosts with multiple interfaces * fix(command): ignore `--format` in `podman search --list-tags` * Use /proc/self/gid_map as intended, not uid_map * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * pasta: Create /etc/hosts entries for pods using pasta networking * RPM: Fix koji and ELN issues * Cirrus: Update operating branch * system tests: add and use _prefetch * pkg/api: BufferedResponseWriter flush correctly * pkg/api: top return error to client * container wait: support health states * [CI:DOCS] Fix example on PublishPort * container wait API: use string slice instead of state slice * podman wait: update man page * StopContainer(): ignore one more conmon warning * run,create: modify `--env-merge` behavior for non-existent vars * use libnetwork/slirp4netns from c/common * update c/common to latest * e2e: use parallel-safe /dev subdirectories * [CI:BUILD] Help Renovate manage the golangci-lint version * systests: test instrumentation * compat API create/pull: fix error handling * compat API push: fix error handling * GetSafeIPAddress(): discourage its use * libpod: write /etc/{hosts,resolv.conf} once * e2e: fix one of the many log flakes * cmd, push: expose --compression-level * vendor: bump containers/common * compat API container create: handle platform parameter * refactor(machine): remove hard code * vendor in latests containers/common * fix(machine): throw `connect: connection refused` after set proxy * [CI:BUILD] Packit: cleanups * Add console mode to podman machine * e2e: kube test: specify expected exit code * e2e --authfile test: fix test condition * chore(deps): update dependency setuptools to v68 * make lint: re-enable revive * make lint: re-enable ginkgolinter * make lint: enable rowserrcheck * make lint: enable wastedassign * make lint: enable mirror * bump golangci-lint to v1.53.3 * auto update: restart instead of stop+start * cmd/podman/root.go: fix help document issue of the image store * vendor: bump c/storage to v1.46.2-0.20230616083707-cc0d208e5e1c * podman: add support for splitting imagestore * network create --ip-range allow for custom range * fix(ssh): start machine failed to start with exit status 255 * remote wait: fix "removed" condition * [CI:DOCS] Fix service_destinations description in podman man page * quadlet should exit non zero on failures * fix(deps): update module golang.org/x/tools to v0.10.0 * e2e: GetSafeIPAddress() replaces GetRandomIPAddress * pasta: use code from c/common * Add support for setting autoupdate in quadlet * New command: podmansh * vendor: update c/common to latest * Add quadlet container support for Mask,Umask options * libpod: make conmon always log to syslog * Document how to get secret mounts working on RHEL8 * Verify podman pull dup image only prints id once * Vendor in latests containers/common * Apply suggestions from code review * Revert "rootlessport: exclude storage drivers via build tags" * filters: use new FilterID function from c/common * logformatter: ignore 'TOP-LEVEL' headings * test/e2e: fix network ID test * update c/{common,image,storage} to latest * [CI:DOCS] clarify supported transports in manifest push * [CI:DOCS] podman-push: rm confusion on supported transports * container wait: indicate timeout in error * network-create: document new bclim option * fix(deps): update module golang.org/x/text to v0.10.0 * libpod: Podman info output more network information * fix(deps): update module golang.org/x/term to v0.9.0 * quadlet: adjust container unit documentation * e2e: GetRandomIPAddress(): parallelize * Makefile: add support for 'make help' on FreeBSD * criu: return error when checking for min version * Update docs/source/markdown/podman-systemd.unit.5.md * 250-systemd.bats: remove outdated comment * github: add issue type as link to podman-desktop * Add WorkingDir support to quadlet * rootlessport: exclude storage drivers via build tags * Add ability to set static routes * test/upgrade: correctly share mounts between host and container * Update common, image, and storage deps * Fix system service manpage name in API Documentation * style(specgen): omit nil check * fix(specgen): index out of range when unmask=[] * Makefile to force a shell when running command * cirrus,ci: default to overlay for debian env * Quadlet: Add support for --sysctl flag * chore(deps): update dependency requests-mock to ~=1.11.0 * Ignore spurious warnings when killing containers * Makefile: don't hard-code the path for bash * fix(deps): update module github.com/burntsushi/toml to v1.3.2 * GHA: Fix bad job-names & links in monitoring emails * podman-registry: simpler, safer invocations * Ensure our mutexes handle recursive locking properly * Fix an expected error message from pod removal * Fix a race removing multiple containers in the same pod * Discard errors when a pod is already removed * Change Inherit to use a pointer to a container * e2e: add ginkgo decorators to address flakes * filters: better handling of id= * fix(deps): update module github.com/onsi/gomega to v1.27.8 * refactor: improve get ssh path duplicate code * logformatter: better recognition of ginkgo test names * Address review feedback and add manpage notes * Add support for SecurityLabelNested flag in quadlet * fix(deps): update module github.com/burntsushi/toml to v1.3.1 * `system locks` now reports held locks * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.17 * Add a new hidden command, podman system locks * Add number of free locks to `podman info` * Include lock number in pod/container/volume inspect * fix ignition config creation * Makefile binaries target adopted for Mac and Win * fix(deps): update github.com/crc-org/vfkit digest to 3d57f09 * logformatter: proper status color for failed tests * pasta: Test handling of unknown protocols * pasta: Correct handling of unknown protocols * Quadlet - add support for Pull key in .container * fix(deps): update module github.com/sirupsen/logrus to v1.9.3 * Add default ulimit test for gen kube * feat: add insecure registry troubleshooting solution * fix(deps): update module golang.org/x/tools to v0.9.3 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.2 * e2e: GetPort(): safer allocation of random ports * The removeContainer function now accepts a struct * Revert "test/e2e: fix "podman run ipcns ipcmk container test"" * Add a test for removing dependencies with rm -fa * Revert "ginkgo-v2 cleanup workaround for #18180" * Fix a deadlock when removing pods * Pods now return what containers were removed with them * Make RemoveContainer return containers and pods removed * Add an API for removing a container and dependencies * systests: fixes for coping with extra systemd image * libpod: fix timezone handling * fix(deps): update github.com/godbus/dbus/v5 digest to 7623695 * fix(deps): update module golang.org/x/tools to v0.9.2 * test/system: quadlet use correct systemd restart policy * systests: minimize race-condition window * systests: fix improper backgrounding of run_podman * set max ulimits for rootless on each start * Fix: display online_cpus in compat REST API * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.6 * systests: fix race in quadlet tests * fix(deps): update module github.com/burntsushi/toml to v1.3.0 * e2e: make BuildImage parallel-safe * completion: fix panic in simplePathJoinUnix() * Update module github.com/stretchr/testify to v1.8.4 * authfile.md: add default path of file for Windows/macOS. * Update module github.com/rootless-containers/rootlesskit to v1.1.1 * hack: fix typo in hack/podman-registry * man pages and command help: clean up descriptions * RPM: bump gvisor-tap-vsock subpackage and fix packit scripts * Man pages: fix broken tables * test/e2e: add regression testing for comma-containing labels * fix: volume create filters * fix: move filter flags from StringSliceVar to StringArrayVar * pkg/rootless: correctly handle proxy signals on reexec * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * [CI:DOCS] fix Quadlet man page rendering * Quadlet: kube: use ExecStopPost * Quadlet: kube: add ExitCodePropagation field * kube play: exit-code propagation * prune exit codes only when container doesn't exist * podman: Add pasta to podman info * Revert "test/system/255-auto-update.bats: add debug logs" * Quadlet - add support for PodmanArgs to all groups * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * In a concurrent removal test, don't remove concurrently with builds * Consolidate error handling in Runtime.removeContainer * Consolidate error handling in Container.cleanupStorage * Fix reporting errors on container unmount * TEMPORARY(?) instrumentation for unlinkat-ebusy * pkginstaller: bump Qemu to version 8.0.0 * Support podman --remote when Containerfile is not in context directory * chore(deps): update dependency requests to ~=2.31.0 * fix: podman event --filter volume=vol-name should compare the event name with volume name * fix(deps): update module github.com/docker/docker to v24 * wait: look for exit code in stopped state * network create/update: allow dns servers comma separated * source code comments and docs: fix typos, language, Markdown layout * Increase download progress to 80ch * chore(deps): update dependency setuptools to ~=67.8.0 * podman: Added find slirp4netns binary file from helper_binaries_dir [NO NEW TESTS NEEDED] * fix(deps): update module github.com/sirupsen/logrus to v1.9.2 * stats: get mem limit from the cgroup * quadlet tests: enable device.volume test * quadlet tests: remove unused socketactivated.container * fix(deps): update module github.com/stretchr/testify to v1.8.3 * Correct markdown in docs * fix(deps): update module github.com/onsi/gomega to v1.27.7 * [CI:DOCS] Improve security in mysql examples * Cirrus: Record the buildah version for reference * test/e2e: do not call setenforce * Fix discombobulated kubernetes support table * run: ignore PODMAN_USERNS with --pod * Add --configmap to podman-remote kube play * compat: accept tag in /images/create?fromSrc * fix HTMLSpan warnings * generate systemd: error on init containers * Remove future tense from man pages * compat,build: pull must accept string * Cirrus: Add support for `[CI:NEXT]` * Cirrus: Remove support for `[CI:COPR]` magic * system tests: add precision timestamps * Makefile: add ginkgo FOCUS/FOCUS_FILE options * e2e: refactor and document serialization * machine: fix default connection URL to use 127.0.0.1 * e2e: serialize gpg tests * Document podman-machine-default behavior * e2e: fix more test races (missing "wait") * fix(deps): update module github.com/openshift/imagebuilder to v1.2.5 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.5 * Fix documentation of `--network-cmd-path` CLI option * Skip rhel-release branch unnecessary CI tasks * test/e2e: dedup Before/AfterEach nodes * remote-save: fix permissions and dir formats * Set machine docker.sock according to rootful flag * Fix handling of .containenv on tmpfs * Do not include image annotations when building spec * build(deps): bump github.com/docker/distribution * Kube Play - Support multi-doc YAML files for configmap argument * system tests: instrument, to try to catch unlinkat-ebusy * test: check restart policy of init containers * Update sigstore/rekor after https://github.com/sigstore/rekor/pull/1469 * issue template: mention `su` * e2e: logs test: fix flakes * fix(deps): update module github.com/containernetworking/plugins to v1.3.0 * e2e: stop podman.service test: wait for server * logformatter: handle podman-machine test logs * fix(deps): update module golang.org/x/tools to v0.9.1 * [CI:DOCS] Disable Dependabot in favor of Renovate * Ensure the consistent setting of the HOME env variable on container start * Quadlet system tests - fix socket notification * sqlite: disable WAL mode * system tests: timeoutize quadlet, systemd * test: update README for integration tests * libpod/Container.rootFsSize(): use recorded image sizes * quadlet: support `HostName` * e2e: fix race in a play-kube test * Fix preference of user quadlets directories * fix(deps): update module golang.org/x/tools to v0.9.0 * fix(deps): update module golang.org/x/net to v0.10.0 * Check on client side for Containerfile, if none specified * build(deps): bump github.com/docker/docker * Buildah treadmill: several fixes * fix(deps): update github.com/containers/common digest to 3e93a76 * chore(deps): update dependency docker to ~=6.1.0 * Update docs/source/markdown/podman-systemd.unit.5.md * fix(deps): update github.com/containers/common digest to bc15b04 * fix: initContainer restart policy overridden by pod * fix(deps): update module golang.org/x/sync to v0.2.0 * chore(deps): update dependency requests to ~=2.30.0 * ginkgo json output: only in CI, not on laptop runs * Allow user quadlets to be stored under /etc * fix(deps): update github.com/containers/common digest to ea87b34 * libpod: do not Cleanup() more than once * compat container create: match duplicate mounts correctly * Update podman-completion.1.md * fix(deps): update github.com/containers/buildah digest to e925b58 * Run generate.CompleteSpec() for initContainers as well * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.4 * remote: return better connect error * Add missing man page links for Docker man pages * Replace egrep/fgrep with grep -E/-F * remote: exec inspect update exec session status * fix(deps): update github.com/digitalocean/go-qemu digest to f035778 * fix(deps): update github.com/godbus/dbus/v5 digest to 6cc540d * fix(deps): update github.com/containers/buildah digest to f353690 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.3 * MVP for Podman Machine with AppleHV * e2e tests: try writing & preserving ginkgo json artifacts * vendor: bump buildah to v1.30.1-0.20230501124043-3908816d5310 * bindings, build: don't pass invalid platform in case of none * Revert "logformatter: anchors: link to test summary, not name" * More cleanup: volumes: do not export to stdout * e2e test cleanup * Update kube gen & play to use pod restart policy * Add {{.Restarts}} to podman pod ps * Add {{.Restarts}} to podman ps * Add --restart flag to pod create * history: correctly set tags * fix(deps): update module github.com/moby/term to v0.5.0 * Makefile: do not run machine test in parallel * pkg/machine/e2e: switch to GinkgoWriter * api: fix parsing filters * ginkgo-v2 cleanup workaround for #18180 * test/e2e: fix custom timing reporting * logformatter: anchors: link to test summary, not name * WIP: logformatter: handle ginkgo v2 logs * test/e2e: unshare --rootless-netns cleanup slirp4netns * test/e2e: run system reset test serial * test/e2e: fix CleanupVolume/Secrets() * ginkgo v2: fix new Skip() behavior * test/e2e: fix pause tests to unpause before cleanup() * ginkgo v2: drop localbenchmarks * test/e2e: switch to GinkgoWriter * test/e2e: unset CONTAINERS_CONF before Cleanup() * ginkgo: run on all cores * test/e2e: fix Cleanup() * test/e2e: fix "podman run ipcns ipcmk container test" * test/e2e: actually check for cleanup errors * Lower e2e timeout to not waste time when it hangs * test/e2e: containers.conf tests add missing Wait() * ginkgo v2: remove CurrentGinkgoTestDescription() * ginkgo v2: remove deprecated flags * update to ginkgo v2 * test/e2e: do not remove CNI directory * e2e: login_logout: use unique authfile for each test * Fix clashing subuid * [CI:DOCS] troubleshooting: fix subuid example * manifest, push: use source as destination if not specified * Update github.com/moby/term digest to 0564e01 * Add name-generation test * Implement machine provider selection * libpod: improve errors management in cleanupStorage * libpod: report unmount idmapped rootfs errors * test: do not wait 10 seconds before killing myyaml * podman: simplify code with a switch * test: fix typo * build(deps): bump github.com/docker/docker * swagger: fix Info name conflict * Nightly dependency treadmill: remove * Update short description for disconnect cmd * windows: podman save allow the use of stdout * Update c/common and avoid setting umask * Cirrus: Update CI VM Image to F38/37 * Cirrus: Run code validation on rawhide * Fix rand.Seed() deprecation in golang 1.20 * Add sha256: to images history id for docker compatibility * Support systemd optional prefix '-' for devices. * Fix a copy/paste error in an error message * chore(deps): update dependency requests to ~=2.29.0 * Fix simple typo in podman-network-create.md * e2e cleanup: push with auth: add error checks * e2e: remove "-it" from podman run & exec * pkg/machine: rework RemoveConnection() * machine: qemu only remove connection after confirmation * Add file swith for pre-exec * system reset: show graphRoot/runRoot before removal * fix manifest annotate help * Netavark userns test: give aardvark time to come up * sqlite: move first read into a transaction * Recover from failed podman machine start * rootless: support joining contianers that use host ns * auto-update: return errors when checking for updates * [skip-ci] Update dawidd6/action-send-mail action to v3.7.2 * fix(deps): update github.com/containers/common digest to 46c4463 * Add user mode networking feature to Windows * system/reset.go: help: fix typo * e2e create same-IP: try to fix flake * system tests: safer container-stop signaling * Revert "Resolve symlink path for qemu directory if possible" * ps: --format {{.State}} match docker output * test/system/260-sdnotify.bats: fix test flake * [CI:DOCS] Quadlet: clarify overriding user/system services * Eliminate transient container deps from wslkerninst * Wording * fix(deps): update github.com/containers/common digest to 5547996 * cmd/podman/pods: omit superfluous runtime.NumCPU call * support `--digestfile` for remote push * e2e: skip journald test if journald is unavailable * Cirrus: Enable testing on Fedora rawhide * [CI:BUILD] Cirrus: remove copr rpm build task * chore(deps): update dependency setuptools to ~=67.7.0 * Cirrus: Drop benchmarks artifacts * test/e2e: correctly reap service process * test/e2e: add missing options to remote service * test/e2e: fix incorrect usage of CreateTempDirInTempDir() * test/e2e: "podman-remote send correct path to copier" do not leak file * test/e2e: fix network create flake due same subnet * test/e2e: fix SkipIfNotActive() * test/e2e: do not try to use docker as rootless * test/e2e: do not leak "hello" file * podman-remote logs: handle server error correctly * test/e2e: use custom network config v2 * rename ImagePushReport to ImagePushStream * Specify format to buildah before commit * Add eBPF snooper that traces the entire fork/exec graph of podman * libpod: stop containers with --restart=always * test: fix race when listing cgroups * compat: Translate `noprune` into ImageRemoveOptions.NoPrune * [CI:DOCS] Update RELEASE_PROCESS.md * hyperv: add podman socket mapping * e2e networking test: better way to get host IP * Updated system test to be easier to read * bindings tests: bail out early on image errors * libpod: fix TestPostDeleteHooks do not depend on version * chore(deps): update dependency setuptools to v67 * fix(deps): update module github.com/containers/libhvee to v0.0.5 * e2e: quadlet uses PODMAN env for podman binary path * Fixes format inconsistencies with docker for certain history fields * Makefile: do not prefix /etc * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * HyperV: wait on stop * build(deps): bump github.com/docker/docker * Makefile: include `release-artifacts` target * Enabled network over vsock * fix(deps): update module github.com/microsoft/go-winio to v0.6.1 * fix(deps): update module github.com/opencontainers/runtime-spec to v1.1.0-rc.2 * fix remote start --filter * Update API reference to include v4.5 * Add missing security options to /info response * Add mention of redir to doc `rootless.md` * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.4.0 * docs(readme): add status badges and remove hardcoded release info * Don't use bytes.NewBuffer to read data * Add support for HVSOCK on hyperv * docs: update network tutorial with netavark DHCP support * bump main to v4.6.0-dev * Remove disused test/install * Return title fields as a list * [CI:BUILD] Packit: Initial Enablement * Quadlet - do not set log-driver by default * system tests: address COPY-hardlink flake * chore(deps): update registry.centos.org/centos/centos docker tag to v8 * system tests: fix race in kube-play read-only * chore(deps): update dependency docker to v6 * CI: enable sqlite system tests * test: enable test_wait_next_exit * Update dependency PyYAML to v6 * test/e2e/systemd_activate_test.go: simplify test * Update docker.io/library/golang Docker tag to v1.20 * api: auth: fix nil deref * Update dependency requests-mock to ~=1.10.0 * Update dependency requests to ~=2.28.2 * fix: Document removing anonymous volumes at create * Use a sane polling interval in WaitContainerDocker * podman: added the --out option for capturing formatted output emitted by various commands * Renovate: Ensure release-note-none label is added * Renovate: Update ignore paths * *: migrate image registry to registry.k8s.io * Do not display the resource limits warning message ++++ podman: - Update to version 4.6.0: * Bump to v4.6.0 * Update release notes for v4.6.0 * Ensure that we appropriately warn that TCP is insecure * CI: remove build without cgo task * libpod: use io.Writer vs io.WriteCloser for attach streams * top: do not depend on ps(1) in container * api: fix doc for default ps_args * Add more tests for liveness probes with default hostname & named ports * Fix TCP probes when the optional host field is not given * Add support for using port names in Kubernetes health probes * [CI:DOCS] fix command incorrect in windows * [CI:DOCS] Reformat and reorder table with --userns options * [CI:DOCS] Better document the default value of --userns * Add missing return after utils.InternalServerError() * Fix markdown in docs for podman-network-create * Fix multiple filter options logic for `podman volume ls ` * Should be checking tmpfs versus type not source * Use constants for mount types * Fix `podman container prune` docs for `--filter` * docs: podman-build --network add slirp and pasta * docs: podman run --network mention comma separted names * network create: document --internal better * pkg/specgen: fix support for --rootfs on FreeBSD * systests: quadlet: fixes for RHEL8 * Fix windows installer * Podmansh: Better error, increase timeout to 30s * Emergency gating-test fixes for RHEL8 * Packit: remove pre-sync action * [CI:DOCS] Update RELEASE_NOTES.md with Makefile change * Bump to v4.6.0-dev * Bump to v4.6.0-rc2 * Makefile: `package` -> `rpm` * Update release notes * system tests: refactor registry code * machine start: qemu: wait for SSH readiness * machine start: qemu: adjust backoffs * auto update: fix usage of --authfile * [CI:BUILD] Packit: downstream task action fix * Fix container errors not being sent via pod removal API * netavark: macvlan networks keep custom nameservers * add hostname to network alias * libpod: set cid network alias in setupContainer() * Fix: cgroup is not set: internal libpod error after os reboot * test/e2e: wait for socket * api: fix slow version endpoint * manifest inspect: support authentication * libpod: don't make a broken symlink for /etc/mtab on FreeBSD * make --syslog errors non fatal * Fixes typo in the path where quadlet looks for files * [CI:DOCS] uidmap man pages: fix corrupt italics * [CI:DOCS] podman-system-service.1.md: document systemd usage * Use bytes size consistently instead of human size * bugfix: do not try to parse empty ranges * pkg/specgen: properly identify image OS on FreeBSD * [CI:DOCS] Document support of pod security context IDs * pkg/specgen: add support for 'podman run --init' on FreeBSD * Remove 'inspecting object' from inspect errors * Fix readonly=false failure * pkg/specgen: Add support for Linux emulation on FreeBSD * Fix up podmansh man page * Pass in correct cwd value for hooks exe * specgen: honor --device-cgroup-rule with a new user namespace * specgen, rootless: raise error with --device-cgroup-rule * make image listing more resilient * Trim whitespace from unit files while parsing * play.go: remove volumes on down -f * Vendor c/common v0.55.2 * system service: unset listen fds on tcp * [CI:DOCS] [Release Notes]: add static routes * [CI:DOCS] tag podmansh as tech preview in RELEASE_NOTES.md * [CI:DOCS] uidmap man pages: fix corrupt tables * libpod: use new libcontainer BlockIO constructors * Bump to v4.6.0-dev * Bump to v4.6.0-rc1 * Bump to v4.6.1-dev * Bump to v4.6.0 * Release notes for v4.6.0 * Update Release Notes for v4.5.1 * rootless: use default_rootless_network_cmd config * tests: fix "Storing signatures" check * Fixes for vendoring Buildah * Make Podman/Buildah use same DecryptConfig/EncryptConfig funcs * Do not use deprecated hook functions from c/common * Bump c/storage to v1.48.0, c/image to v5.26.1, c/common to v0.55.1, buildah to v1.31.0 * pasta: Remove some leftover code from pasta bats tests * pasta: Fix pasta tests to work on hosts with multiple interfaces * fix(command): ignore `--format` in `podman search --list-tags` * Use /proc/self/gid_map as intended, not uid_map * podman machine start: fix ready service * Makefile: don't rely on the non-standard -r flag for ln * cmd/podman, pkg/domain/infra: sockets should live in /var/run on FreeBSD * cmd/podman/system: add API server support on FreeBSD * pasta: Create /etc/hosts entries for pods using pasta networking * RPM: Fix koji and ELN issues * Cirrus: Update operating branch * system tests: add and use _prefetch * pkg/api: BufferedResponseWriter flush correctly * pkg/api: top return error to client * container wait: support health states * [CI:DOCS] Fix example on PublishPort * container wait API: use string slice instead of state slice * podman wait: update man page * StopContainer(): ignore one more conmon warning * run,create: modify `--env-merge` behavior for non-existent vars * use libnetwork/slirp4netns from c/common * update c/common to latest * e2e: use parallel-safe /dev subdirectories * [CI:BUILD] Help Renovate manage the golangci-lint version * systests: test instrumentation * compat API create/pull: fix error handling * compat API push: fix error handling * GetSafeIPAddress(): discourage its use * libpod: write /etc/{hosts,resolv.conf} once * e2e: fix one of the many log flakes * cmd, push: expose --compression-level * vendor: bump containers/common * compat API container create: handle platform parameter * refactor(machine): remove hard code * vendor in latests containers/common * fix(machine): throw `connect: connection refused` after set proxy * [CI:BUILD] Packit: cleanups * Add console mode to podman machine * e2e: kube test: specify expected exit code * e2e --authfile test: fix test condition * chore(deps): update dependency setuptools to v68 * make lint: re-enable revive * make lint: re-enable ginkgolinter * make lint: enable rowserrcheck * make lint: enable wastedassign * make lint: enable mirror * bump golangci-lint to v1.53.3 * auto update: restart instead of stop+start * cmd/podman/root.go: fix help document issue of the image store * vendor: bump c/storage to v1.46.2-0.20230616083707-cc0d208e5e1c * podman: add support for splitting imagestore * network create --ip-range allow for custom range * fix(ssh): start machine failed to start with exit status 255 * remote wait: fix "removed" condition * [CI:DOCS] Fix service_destinations description in podman man page * quadlet should exit non zero on failures * fix(deps): update module golang.org/x/tools to v0.10.0 * e2e: GetSafeIPAddress() replaces GetRandomIPAddress * pasta: use code from c/common * Add support for setting autoupdate in quadlet * New command: podmansh * vendor: update c/common to latest * Add quadlet container support for Mask,Umask options * libpod: make conmon always log to syslog * Document how to get secret mounts working on RHEL8 * Verify podman pull dup image only prints id once * Vendor in latests containers/common * Apply suggestions from code review * Revert "rootlessport: exclude storage drivers via build tags" * filters: use new FilterID function from c/common * logformatter: ignore 'TOP-LEVEL' headings * test/e2e: fix network ID test * update c/{common,image,storage} to latest * [CI:DOCS] clarify supported transports in manifest push * [CI:DOCS] podman-push: rm confusion on supported transports * container wait: indicate timeout in error * network-create: document new bclim option * fix(deps): update module golang.org/x/text to v0.10.0 * libpod: Podman info output more network information * fix(deps): update module golang.org/x/term to v0.9.0 * quadlet: adjust container unit documentation * e2e: GetRandomIPAddress(): parallelize * Makefile: add support for 'make help' on FreeBSD * criu: return error when checking for min version * Update docs/source/markdown/podman-systemd.unit.5.md * 250-systemd.bats: remove outdated comment * github: add issue type as link to podman-desktop * Add WorkingDir support to quadlet * rootlessport: exclude storage drivers via build tags * Add ability to set static routes * test/upgrade: correctly share mounts between host and container * Update common, image, and storage deps * Fix system service manpage name in API Documentation * style(specgen): omit nil check * fix(specgen): index out of range when unmask=[] * Makefile to force a shell when running command * cirrus,ci: default to overlay for debian env * Quadlet: Add support for --sysctl flag * chore(deps): update dependency requests-mock to ~=1.11.0 * Ignore spurious warnings when killing containers * Makefile: don't hard-code the path for bash * fix(deps): update module github.com/burntsushi/toml to v1.3.2 * GHA: Fix bad job-names & links in monitoring emails * podman-registry: simpler, safer invocations * Ensure our mutexes handle recursive locking properly * Fix an expected error message from pod removal * Fix a race removing multiple containers in the same pod * Discard errors when a pod is already removed * Change Inherit to use a pointer to a container * e2e: add ginkgo decorators to address flakes * filters: better handling of id= * fix(deps): update module github.com/onsi/gomega to v1.27.8 * refactor: improve get ssh path duplicate code * logformatter: better recognition of ginkgo test names * Address review feedback and add manpage notes * Add support for SecurityLabelNested flag in quadlet * fix(deps): update module github.com/burntsushi/toml to v1.3.1 * `system locks` now reports held locks * fix(deps): update module github.com/mattn/go-sqlite3 to v1.14.17 * Add a new hidden command, podman system locks * Add number of free locks to `podman info` * Include lock number in pod/container/volume inspect * fix ignition config creation * Makefile binaries target adopted for Mac and Win * fix(deps): update github.com/crc-org/vfkit digest to 3d57f09 * logformatter: proper status color for failed tests * pasta: Test handling of unknown protocols * pasta: Correct handling of unknown protocols * Quadlet - add support for Pull key in .container * fix(deps): update module github.com/sirupsen/logrus to v1.9.3 * Add default ulimit test for gen kube * feat: add insecure registry troubleshooting solution * fix(deps): update module golang.org/x/tools to v0.9.3 * fix(deps): update module github.com/coreos/stream-metadata-go to v0.4.2 * e2e: GetPort(): safer allocation of random ports * The removeContainer function now accepts a struct * Revert "test/e2e: fix "podman run ipcns ipcmk container test"" * Add a test for removing dependencies with rm -fa * Revert "ginkgo-v2 cleanup workaround for #18180" * Fix a deadlock when removing pods * Pods now return what containers were removed with them * Make RemoveContainer return containers and pods removed * Add an API for removing a container and dependencies * systests: fixes for coping with extra systemd image * libpod: fix timezone handling * fix(deps): update github.com/godbus/dbus/v5 digest to 7623695 * fix(deps): update module golang.org/x/tools to v0.9.2 * test/system: quadlet use correct systemd restart policy * systests: minimize race-condition window * systests: fix improper backgrounding of run_podman * set max ulimits for rootless on each start * Fix: display online_cpus in compat REST API * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.6 * systests: fix race in quadlet tests * fix(deps): update module github.com/burntsushi/toml to v1.3.0 * e2e: make BuildImage parallel-safe * completion: fix panic in simplePathJoinUnix() * Update module github.com/stretchr/testify to v1.8.4 * authfile.md: add default path of file for Windows/macOS. * Update module github.com/rootless-containers/rootlesskit to v1.1.1 * hack: fix typo in hack/podman-registry * man pages and command help: clean up descriptions * RPM: bump gvisor-tap-vsock subpackage and fix packit scripts * Man pages: fix broken tables * test/e2e: add regression testing for comma-containing labels * fix: volume create filters * fix: move filter flags from StringSliceVar to StringArrayVar * pkg/rootless: correctly handle proxy signals on reexec * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * [CI:DOCS] fix Quadlet man page rendering * Quadlet: kube: use ExecStopPost * Quadlet: kube: add ExitCodePropagation field * kube play: exit-code propagation * prune exit codes only when container doesn't exist * podman: Add pasta to podman info * Revert "test/system/255-auto-update.bats: add debug logs" * Quadlet - add support for PodmanArgs to all groups * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * In a concurrent removal test, don't remove concurrently with builds * Consolidate error handling in Runtime.removeContainer * Consolidate error handling in Container.cleanupStorage * Fix reporting errors on container unmount * TEMPORARY(?) instrumentation for unlinkat-ebusy * pkginstaller: bump Qemu to version 8.0.0 * Support podman --remote when Containerfile is not in context directory * chore(deps): update dependency requests to ~=2.31.0 * fix: podman event --filter volume=vol-name should compare the event name with volume name * fix(deps): update module github.com/docker/docker to v24 * wait: look for exit code in stopped state * network create/update: allow dns servers comma separated * source code comments and docs: fix typos, language, Markdown layout * Increase download progress to 80ch * chore(deps): update dependency setuptools to ~=67.8.0 * podman: Added find slirp4netns binary file from helper_binaries_dir [NO NEW TESTS NEEDED] * fix(deps): update module github.com/sirupsen/logrus to v1.9.2 * stats: get mem limit from the cgroup * quadlet tests: enable device.volume test * quadlet tests: remove unused socketactivated.container * fix(deps): update module github.com/stretchr/testify to v1.8.3 * Correct markdown in docs * fix(deps): update module github.com/onsi/gomega to v1.27.7 * [CI:DOCS] Improve security in mysql examples * Cirrus: Record the buildah version for reference * test/e2e: do not call setenforce * Fix discombobulated kubernetes support table * run: ignore PODMAN_USERNS with --pod * Add --configmap to podman-remote kube play * compat: accept tag in /images/create?fromSrc * fix HTMLSpan warnings * generate systemd: error on init containers * Remove future tense from man pages * compat,build: pull must accept string * Cirrus: Add support for `[CI:NEXT]` * Cirrus: Remove support for `[CI:COPR]` magic * system tests: add precision timestamps * Makefile: add ginkgo FOCUS/FOCUS_FILE options * e2e: refactor and document serialization * machine: fix default connection URL to use 127.0.0.1 * e2e: serialize gpg tests * Document podman-machine-default behavior * e2e: fix more test races (missing "wait") * fix(deps): update module github.com/openshift/imagebuilder to v1.2.5 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.5 * Fix documentation of `--network-cmd-path` CLI option * Skip rhel-release branch unnecessary CI tasks * test/e2e: dedup Before/AfterEach nodes * remote-save: fix permissions and dir formats * Set machine docker.sock according to rootful flag * Fix handling of .containenv on tmpfs * Do not include image annotations when building spec * build(deps): bump github.com/docker/distribution * Kube Play - Support multi-doc YAML files for configmap argument * system tests: instrument, to try to catch unlinkat-ebusy * test: check restart policy of init containers * Update sigstore/rekor after https://github.com/sigstore/rekor/pull/1469 * issue template: mention `su` * e2e: logs test: fix flakes * fix(deps): update module github.com/containernetworking/plugins to v1.3.0 * e2e: stop podman.service test: wait for server * logformatter: handle podman-machine test logs * fix(deps): update module golang.org/x/tools to v0.9.1 * [CI:DOCS] Disable Dependabot in favor of Renovate * Ensure the consistent setting of the HOME env variable on container start * Quadlet system tests - fix socket notification * sqlite: disable WAL mode * system tests: timeoutize quadlet, systemd * test: update README for integration tests * libpod/Container.rootFsSize(): use recorded image sizes * quadlet: support `HostName` * e2e: fix race in a play-kube test * Fix preference of user quadlets directories * fix(deps): update module golang.org/x/tools to v0.9.0 * fix(deps): update module golang.org/x/net to v0.10.0 * Check on client side for Containerfile, if none specified * build(deps): bump github.com/docker/docker * Buildah treadmill: several fixes * fix(deps): update github.com/containers/common digest to 3e93a76 * chore(deps): update dependency docker to ~=6.1.0 * Update docs/source/markdown/podman-systemd.unit.5.md * fix(deps): update github.com/containers/common digest to bc15b04 * fix: initContainer restart policy overridden by pod * fix(deps): update module golang.org/x/sync to v0.2.0 * chore(deps): update dependency requests to ~=2.30.0 * ginkgo json output: only in CI, not on laptop runs * Allow user quadlets to be stored under /etc * fix(deps): update github.com/containers/common digest to ea87b34 * libpod: do not Cleanup() more than once * compat container create: match duplicate mounts correctly * Update podman-completion.1.md * fix(deps): update github.com/containers/buildah digest to e925b58 * Run generate.CompleteSpec() for initContainers as well * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.4 * remote: return better connect error * Add missing man page links for Docker man pages * Replace egrep/fgrep with grep -E/-F * remote: exec inspect update exec session status * fix(deps): update github.com/digitalocean/go-qemu digest to f035778 * fix(deps): update github.com/godbus/dbus/v5 digest to 6cc540d * fix(deps): update github.com/containers/buildah digest to f353690 * fix(deps): update module github.com/onsi/ginkgo/v2 to v2.9.3 * MVP for Podman Machine with AppleHV * e2e tests: try writing & preserving ginkgo json artifacts * vendor: bump buildah to v1.30.1-0.20230501124043-3908816d5310 * bindings, build: don't pass invalid platform in case of none * Revert "logformatter: anchors: link to test summary, not name" * More cleanup: volumes: do not export to stdout * e2e test cleanup * Update kube gen & play to use pod restart policy * Add {{.Restarts}} to podman pod ps * Add {{.Restarts}} to podman ps * Add --restart flag to pod create * history: correctly set tags * fix(deps): update module github.com/moby/term to v0.5.0 * Makefile: do not run machine test in parallel * pkg/machine/e2e: switch to GinkgoWriter * api: fix parsing filters * ginkgo-v2 cleanup workaround for #18180 * test/e2e: fix custom timing reporting * logformatter: anchors: link to test summary, not name * WIP: logformatter: handle ginkgo v2 logs * test/e2e: unshare --rootless-netns cleanup slirp4netns * test/e2e: run system reset test serial * test/e2e: fix CleanupVolume/Secrets() * ginkgo v2: fix new Skip() behavior * test/e2e: fix pause tests to unpause before cleanup() * ginkgo v2: drop localbenchmarks * test/e2e: switch to GinkgoWriter * test/e2e: unset CONTAINERS_CONF before Cleanup() * ginkgo: run on all cores * test/e2e: fix Cleanup() * test/e2e: fix "podman run ipcns ipcmk container test" * test/e2e: actually check for cleanup errors * Lower e2e timeout to not waste time when it hangs * test/e2e: containers.conf tests add missing Wait() * ginkgo v2: remove CurrentGinkgoTestDescription() * ginkgo v2: remove deprecated flags * update to ginkgo v2 * test/e2e: do not remove CNI directory * e2e: login_logout: use unique authfile for each test * Fix clashing subuid * [CI:DOCS] troubleshooting: fix subuid example * manifest, push: use source as destination if not specified * Update github.com/moby/term digest to 0564e01 * Add name-generation test * Implement machine provider selection * libpod: improve errors management in cleanupStorage * libpod: report unmount idmapped rootfs errors * test: do not wait 10 seconds before killing myyaml * podman: simplify code with a switch * test: fix typo * build(deps): bump github.com/docker/docker * swagger: fix Info name conflict * Nightly dependency treadmill: remove * Update short description for disconnect cmd * windows: podman save allow the use of stdout * Update c/common and avoid setting umask * Cirrus: Update CI VM Image to F38/37 * Cirrus: Run code validation on rawhide * Fix rand.Seed() deprecation in golang 1.20 * Add sha256: to images history id for docker compatibility * Support systemd optional prefix '-' for devices. * Fix a copy/paste error in an error message * chore(deps): update dependency requests to ~=2.29.0 * Fix simple typo in podman-network-create.md * e2e cleanup: push with auth: add error checks * e2e: remove "-it" from podman run & exec * pkg/machine: rework RemoveConnection() * machine: qemu only remove connection after confirmation * Add file swith for pre-exec * system reset: show graphRoot/runRoot before removal * fix manifest annotate help * Netavark userns test: give aardvark time to come up * sqlite: move first read into a transaction * Recover from failed podman machine start * rootless: support joining contianers that use host ns * auto-update: return errors when checking for updates * [skip-ci] Update dawidd6/action-send-mail action to v3.7.2 * fix(deps): update github.com/containers/common digest to 46c4463 * Add user mode networking feature to Windows * system/reset.go: help: fix typo * e2e create same-IP: try to fix flake * system tests: safer container-stop signaling * Revert "Resolve symlink path for qemu directory if possible" * ps: --format {{.State}} match docker output * test/system/260-sdnotify.bats: fix test flake * [CI:DOCS] Quadlet: clarify overriding user/system services * Eliminate transient container deps from wslkerninst * Wording * fix(deps): update github.com/containers/common digest to 5547996 * cmd/podman/pods: omit superfluous runtime.NumCPU call * support `--digestfile` for remote push * e2e: skip journald test if journald is unavailable * Cirrus: Enable testing on Fedora rawhide * [CI:BUILD] Cirrus: remove copr rpm build task * chore(deps): update dependency setuptools to ~=67.7.0 * Cirrus: Drop benchmarks artifacts * test/e2e: correctly reap service process * test/e2e: add missing options to remote service * test/e2e: fix incorrect usage of CreateTempDirInTempDir() * test/e2e: "podman-remote send correct path to copier" do not leak file * test/e2e: fix network create flake due same subnet * test/e2e: fix SkipIfNotActive() * test/e2e: do not try to use docker as rootless * test/e2e: do not leak "hello" file * podman-remote logs: handle server error correctly * test/e2e: use custom network config v2 * rename ImagePushReport to ImagePushStream * Specify format to buildah before commit * Add eBPF snooper that traces the entire fork/exec graph of podman * libpod: stop containers with --restart=always * test: fix race when listing cgroups * compat: Translate `noprune` into ImageRemoveOptions.NoPrune * [CI:DOCS] Update RELEASE_PROCESS.md * hyperv: add podman socket mapping * e2e networking test: better way to get host IP * Updated system test to be easier to read * bindings tests: bail out early on image errors * libpod: fix TestPostDeleteHooks do not depend on version * chore(deps): update dependency setuptools to v67 * fix(deps): update module github.com/containers/libhvee to v0.0.5 * e2e: quadlet uses PODMAN env for podman binary path * Fixes format inconsistencies with docker for certain history fields * Makefile: do not prefix /etc * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * HyperV: wait on stop * build(deps): bump github.com/docker/docker * Makefile: include `release-artifacts` target * Enabled network over vsock * fix(deps): update module github.com/microsoft/go-winio to v0.6.1 * fix(deps): update module github.com/opencontainers/runtime-spec to v1.1.0-rc.2 * fix remote start --filter * Update API reference to include v4.5 * Add missing security options to /info response * Add mention of redir to doc `rootless.md` * fix(deps): update module github.com/vbauerster/mpb/v8 to v8.4.0 * docs(readme): add status badges and remove hardcoded release info * Don't use bytes.NewBuffer to read data * Add support for HVSOCK on hyperv * docs: update network tutorial with netavark DHCP support * bump main to v4.6.0-dev * Remove disused test/install * Return title fields as a list * [CI:BUILD] Packit: Initial Enablement * Quadlet - do not set log-driver by default * system tests: address COPY-hardlink flake * chore(deps): update registry.centos.org/centos/centos docker tag to v8 * system tests: fix race in kube-play read-only * chore(deps): update dependency docker to v6 * CI: enable sqlite system tests * test: enable test_wait_next_exit * Update dependency PyYAML to v6 * test/e2e/systemd_activate_test.go: simplify test * Update docker.io/library/golang Docker tag to v1.20 * api: auth: fix nil deref * Update dependency requests-mock to ~=1.10.0 * Update dependency requests to ~=2.28.2 * fix: Document removing anonymous volumes at create * Use a sane polling interval in WaitContainerDocker * podman: added the --out option for capturing formatted output emitted by various commands * Renovate: Ensure release-note-none label is added * Renovate: Update ignore paths * *: migrate image registry to registry.k8s.io * Do not display the resource limits warning message ------------------------------------------------------------------ ------------------ 2023-7-20 - Jul 20 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Delete (py)xattr module requirement The required functionality is provided by the core os library - Fix failure when booting KIS via NBD In the NBD booting case, the function initGlobalDevices in kiwi-overlay-root.sh runs the command ndb-client to connect the remote NBD share to the device /dev/nbd0. The script parse-kiwi-overlay.sh, on the other hand, incorrectly parses overlay:nbd=ip:export to /dev/ip/export, leading to the system waiting for /dev/ip/export to appear. This commit corrects the problem. With this change NDB booting of KIS images now succeeds, although only if the ndb package is added to the appliance description. ++++ fde-tools: - Update to version 0.6.6 + Avoid cleaning the temp directory when calling tpm_test + firstboot/fde: use functions as the aliases for bootloader functions + firstboot/fde: always regenerate initrd + firstboot/fde: use authorized policy by default + Support devices other than the root partition - Drop upstreamed patches + fde-tools-avoid-cleaning-temp-dir.patch + fde-tools-fix-bootloader-func.patch + fde-tools-force-dracut.patch + fde-tools-enable-authpol-in-firstboot.patch ++++ hwinfo: - merge gh#openSUSE/hwinfo#128 - Add support for loongarch cpu - 23.2 ++++ kernel-default: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-default: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-default: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-default: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-kvmsmall: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-kvmsmall: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-kvmsmall: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-kvmsmall: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-rt: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-rt: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-rt: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ kernel-rt: - Linux 6.4.4 (bsc#1012628). - start_kernel: Add __no_stack_protector function attribute (bsc#1012628). - USB: serial: option: add LARA-R6 01B PIDs (bsc#1012628). - usb: dwc3: gadget: Propagate core init errors to UDC during pullup (bsc#1012628). - phy: tegra: xusb: Clear the driver reference in usb-phy dev (bsc#1012628). - extcon: usbc-tusb320: Unregister typec port on driver removal (bsc#1012628). - dt-bindings: iio: ad7192: Add mandatory reference voltage source (bsc#1012628). - iio: addac: ad74413: don't set DIN_SINK for functions other than digital input (bsc#1012628). - iio: adc: ad7192: Fix null ad7192_state pointer access (bsc#1012628). - iio: adc: ad7192: Fix internal/external clock selection (bsc#1012628). - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF (bsc#1012628). - iio: accel: fxls8962af: fixup buffer scan element type (bsc#1012628). - Revert "drm/amd/display: edp do not add non-edid timings" (bsc#1012628). - fs: pipe: reveal missing function protoypes (bsc#1012628). - s390/kasan: fix insecure W+X mapping warning (bsc#1012628). - blk-mq: don't queue plugged passthrough requests into scheduler (bsc#1012628). - block: Fix the type of the second bdev_op_is_zoned_write() argument (bsc#1012628). - block/rq_qos: protect rq_qos apis with a new lock (bsc#1012628). - splice: Fix filemap_splice_read() to use the correct inode (bsc#1012628). - erofs: kill hooked chains to avoid loops on deduplicated compressed images (bsc#1012628). - x86/resctrl: Only show tasks' pid in current pid namespace (bsc#1012628). - fsverity: use shash API instead of ahash API (bsc#1012628). - fsverity: don't use bio_first_page_all() in fsverity_verify_bio() (bsc#1012628). - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1012628). - x86/sev: Fix calculation of end address based on number of pages (bsc#1012628). - blk-cgroup: Reinit blkg_iostat_set after clearing in blkcg_reset_stats() (bsc#1012628). - virt: sevguest: Add CONFIG_CRYPTO dependency (bsc#1012628). - blk-mq: fix potential io hang by wrong 'wake_batch' (bsc#1012628). - lockd: drop inappropriate svc_get() from locked_get() (bsc#1012628). - nvme-core: fix memory leak in dhchap_secret_store (bsc#1012628). - nvme-core: fix memory leak in dhchap_ctrl_secret (bsc#1012628). - nvme-core: add missing fault-injection cleanup (bsc#1012628). - nvme-core: fix dev_pm_qos memleak (bsc#1012628). - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter (bsc#1012628). - md/raid10: fix overflow of md/safe_mode_delay (bsc#1012628). - md/raid10: fix wrong setting of max_corr_read_errors (bsc#1012628). - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request (bsc#1012628). - md/raid10: fix io loss while replacement replace rdev (bsc#1012628). - md/raid1-10: factor out a helper to add bio to plug (bsc#1012628). - md/raid1-10: factor out a helper to submit normal write (bsc#1012628). - md/raid1-10: submit write io directly if bitmap is not enabled (bsc#1012628). - block: fix blktrace debugfs entries leakage (bsc#1012628). - irqchip/loongson-eiointc: Fix irq affinity setting during resume (bsc#1012628). - splice: don't call file_accessed in copy_splice_read (bsc#1012628). - irqchip/stm32-exti: Fix warning on initialized field overwritten (bsc#1012628). - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors (bsc#1012628). - svcrdma: Prevent page release when nothing was received (bsc#1012628). - erofs: fix compact 4B support for 16k block size (bsc#1012628). - posix-timers: Prevent RT livelock in itimer_delete() (bsc#1012628). - tick/rcu: Fix bogus ratelimit condition (bsc#1012628). - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode() (bsc#1012628). - btrfs: always read the entire extent_buffer (bsc#1012628). - btrfs: don't use btrfs_bio_ctrl for extent buffer reading (bsc#1012628). - btrfs: return bool from lock_extent_buffer_for_io (bsc#1012628). - btrfs: submit a writeback bio per extent_buffer (bsc#1012628). - btrfs: fix range_end calculation in extent_write_locked_range (bsc#1012628). - btrfs: don't fail writeback when allocating the compression context fails (bsc#1012628). - btrfs: only call __extent_writepage_io from extent_write_locked_range (bsc#1012628). - btrfs: don't treat zoned writeback as being from an async helper thread (bsc#1012628). - btrfs: fix file_offset for REQ_BTRFS_ONE_ORDERED bios that get split (bsc#1012628). - blk-mq: don't insert passthrough request into sw queue (bsc#1012628). - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe (bsc#1012628). - PM: domains: fix integer overflow issues in genpd_parse_state() (bsc#1012628). - perf/arm-cmn: Fix DTC reset (bsc#1012628). - drivers/perf: apple_m1: Force 63bit counters for M2 CPUs (bsc#1012628). - x86/mm: Allow guest.enc_status_change_prepare() to fail (bsc#1012628). - x86/tdx: Fix race between set_memory_encrypted() and load_unaligned_zeropad() (bsc#1012628). - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown (bsc#1012628). - perf: arm_cspmu: Set irq affinitiy only if overflow interrupt is used (bsc#1012628). - perf/arm_cspmu: Fix event attribute type (bsc#1012628). - APEI: GHES: correctly return NULL for ghes_get_devices() (bsc#1012628). - powercap: RAPL: fix invalid initialization for pl4_supported field (bsc#1012628). - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency (bsc#1012628). - PM: domains: Move the verification of in-params from genpd_add_device() (bsc#1012628). - ARM: 9303/1: kprobes: avoid missing-declaration warnings (bsc#1012628). - cpufreq: intel_pstate: Fix energy_performance_preference for passive (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add support for MSM8226 (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Fix mdm9607 slope values (bsc#1012628). - thermal/drivers/qcom/tsens-v0_1: Add mdm9607 correction offsets (bsc#1012628). - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() (bsc#1012628). - thermal/drivers/qoriq: Only enable supported sensors (bsc#1012628). - kunit: tool: undo type subscripts for subprocess.Popen (bsc#1012628). - rcu: Make rcu_cpu_starting() rely on interrupts being disabled (bsc#1012628). - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs (bsc#1012628). - rcutorture: Correct name of use_softirq module parameter (bsc#1012628). - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() (bsc#1012628). - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale (bsc#1012628). - x86/mtrr: Remove physical address size calculation (bsc#1012628). - x86/mtrr: Support setting MTRR state for software defined MTRRs (bsc#1012628). - x86/hyperv: Set MTRR state when running as SEV-SNP Hyper-V guest (bsc#1012628). - x86/mtrr: Replace size_or_mask and size_and_mask with a much easier concept (bsc#1012628). - x86/xen: Set MTRR state when running as Xen PV initial domain (bsc#1012628). - tools/nolibc: ensure fast64 integer types have 64 bits (bsc#1012628). - kselftest: vDSO: Fix accumulation of uninitialized ret when CLOCK_REALTIME is undefined (bsc#1012628). - selftests/ftace: Fix KTAP output ordering (bsc#1012628). - perf/ibs: Fix interface via core pmu events (bsc#1012628). - x86/mm: Fix __swp_entry_to_pte() for Xen PV guests (bsc#1012628). - reiserfs: Initialize sec->length in reiserfs_security_init() (bsc#1012628). - locking/atomic: arm: fix sync ops (bsc#1012628). - evm: Complete description of evm_inode_setattr() (bsc#1012628). - evm: Fix build warnings (bsc#1012628). - ima: Fix build warnings (bsc#1012628). - pstore/ram: Add check for kstrdup (bsc#1012628). - sched/core: Avoid multiple calling update_rq_clock() in __cfsb_csd_unthrottle() (bsc#1012628). - igc: Enable and fix RX hash usage by netstack (bsc#1012628). - wifi: ath9k: fix AR9003 mac hardware hang check register offset calculation (bsc#1012628). - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx (bsc#1012628). - libbpf: btf_dump_type_data_check_overflow needs to consider BTF_MEMBER_BITFIELD_SIZE (bsc#1012628). - bpf: encapsulate precision backtracking bookkeeping (bsc#1012628). - bpf: improve precision backtrack logging (bsc#1012628). - bpf: maintain bitmasks across all active frames in __mark_chain_precision (bsc#1012628). - bpf: fix propagate_precision() logic for inner frames (bsc#1012628). - wifi: rtw89: fix rtw89_read_chip_ver() for RTL8852B and RTL8851B (bsc#1012628). - samples/bpf: Fix buffer overflow in tcp_basertt (bsc#1012628). - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG (bsc#1012628). - wifi: wilc1000: fix for absent RSN capabilities WFA testcase (bsc#1012628). - wifi: rtw88: unlock on error path in rtw_ops_add_interface() (bsc#1012628). - wifi: mwifiex: Fix the size of a memory allocation in mwifiex_ret_802_11_scan() (bsc#1012628). - sctp: add bpf_bypass_getsockopt proto callback (bsc#1012628). - sfc: release encap match in efx_tc_flow_free() (bsc#1012628). - libbpf: fix offsetof() and container_of() to work with CO-RE (bsc#1012628). - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen (bsc#1012628). - spi: dw: Round of n_bytes to power of 2 (bsc#1012628). - nfc: llcp: fix possible use of uninitialized variable in nfc_llcp_send_connect() (bsc#1012628). - bpftool: JIT limited misreported as negative value on aarch64 (bsc#1012628). - bpf: Remove bpf trampoline selector (bsc#1012628). - bpf: Fix memleak due to fentry attach failure (bsc#1012628). - selftests/bpf: Do not use sign-file as testcase (bsc#1012628). - regulator: rk808: fix asynchronous probing (bsc#1012628). - regulator: core: Fix more error checking for debugfs_create_dir() (bsc#1012628). - regulator: core: Streamline debugfs operations (bsc#1012628). - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() (bsc#1012628). - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() (bsc#1012628). - wifi: atmel: Fix an error handling path in atmel_probe() (bsc#1012628). - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() (bsc#1012628). - wifi: ray_cs: Fix an error handling path in ray_probe() (bsc#1012628). - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes (bsc#1012628). - wifi: rtw88: usb: silence log flooding error message (bsc#1012628). - samples/bpf: xdp1 and xdp2 reduce XDPBUFSIZE to 60 (bsc#1012628). - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware restart (bsc#1012628). - bpf: Remove anonymous union in bpf_kfunc_call_arg_meta (bsc#1012628). - bpf: Set kptr_struct_meta for node param to list and rbtree insert funcs (bsc#1012628). - bpf: Fix __bpf_{list,rbtree}_add's beginning-of-node calculation (bsc#1012628). - bpf: Make bpf_refcount_acquire fallible for non-owning refs (bsc#1012628). - tools/resolve_btfids: Fix setting HOSTCFLAGS (bsc#1012628). - wifi: iwlwifi: mvm: send time sync only if needed (bsc#1012628). - wifi: mac80211: recalc min chandef for new STA links (bsc#1012628). - selftests/bpf: Fix check_mtu using wrong variable type (bsc#1012628). - soc: qcom: geni-se: Add interfaces geni_se_tx_init_dma() and geni_se_rx_init_dma() (bsc#1012628). - spi: spi-geni-qcom: Do not do DMA map/unmap inside driver, use framework instead (bsc#1012628). - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled (bsc#1012628). - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown (bsc#1012628). - ice: handle extts in the miscellaneous interrupt thread (bsc#1012628). - selftests: cgroup: fix unexpected failure on test_memcg_low (bsc#1012628). - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct config (bsc#1012628). - watchdog/perf: more properly prevent false positives with turbo modes (bsc#1012628). - kexec: fix a memory leak in crash_shrink_memory() (bsc#1012628). - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used (bsc#1012628). - memstick r592: make memstick_debug_get_tpc_name() static (bsc#1012628). - selftests/bpf: Fix invalid pointer check in get_xlated_program() (bsc#1012628). - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() (bsc#1012628). - bpf: Use scalar ids in mark_chain_precision() (bsc#1012628). - bpf: Verify scalar ids mapping in regsafe() using check_ids() (bsc#1012628). - wifi: mac80211: Fix permissions for valid_links debugfs entry (bsc#1012628). - wifi: iwlwifi: mvm: Handle return value for iwl_mvm_sta_init (bsc#1012628). - wifi: iwlwifi: fw: print PC register value instead of address (bsc#1012628). - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO (bsc#1012628). - wifi: ath11k: Add missing check for ioremap (bsc#1012628). - wifi: ath11k: Add missing ops config for IPQ5018 in ath11k_ahb_probe() (bsc#1012628). - wifi: ath11k: Restart firmware after cold boot calibration for IPQ5018 (bsc#1012628). - wifi: ath11k: Add missing hw_ops->get_ring_selector() for IPQ5018 (bsc#1012628). - wifi: mac80211: add helpers to access sband iftype data (bsc#1012628). - wifi: iwlwifi: mvm: add support for Extra EHT LTF (bsc#1012628). - wifi: iwlwifi: mvm: correctly access HE/EHT sband capa (bsc#1012628). - wifi: iwlwifi: pull from TXQs with softirqs disabled (bsc#1012628). - wifi: iwlwifi: pcie: fix NULL pointer dereference in iwl_pcie_irq_rx_msix_handler() (bsc#1012628). - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam (bsc#1012628). - wifi: cfg80211: rewrite merging of inherited elements (bsc#1012628). - wifi: cfg80211: drop incorrect nontransmitted BSS update code (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect with OCB/NAN (bsc#1012628). - wifi: ieee80211: Fix the common size calculation for reconfiguration ML (bsc#1012628). - mm: move mm_count into its own cache line (bsc#1012628). - watchdog: remove WATCHDOG_DEFAULT (bsc#1012628). - watchdog/hardlockup: change watchdog_nmi_enable() to void (bsc#1012628). - watchdog/hardlockup: move perf hardlockup checking/panic to common watchdog.c (bsc#1012628). - watchdog/hardlockup: rename some "NMI watchdog" constants/function (bsc#1012628). - watchdog/perf: adapt the watchdog_perf interface for async model (bsc#1012628). - watchdog/hardlockup: keep kernel.nmi_watchdog sysctl as 0444 if probe fails (bsc#1012628). - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from 11/2019 (bsc#1012628). - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection (bsc#1012628). - wifi: iwlwifi: mvm: check only affected links (bsc#1012628). - wifi: ath9k: convert msecs to jiffies where needed (bsc#1012628). - bpf: Factor out socket lookup functions for the TC hookpoint (bsc#1012628). - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint (bsc#1012628). - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings (bsc#1012628). - can: length: fix bitstuffing count (bsc#1012628). - can: kvaser_pciefd: Add function to set skb hwtstamps (bsc#1012628). - can: kvaser_pciefd: Set hardware timestamp on transmitted packets (bsc#1012628). - igc: Fix race condition in PTP tx code (bsc#1012628). - igc: Check if hardware TX timestamping is enabled earlier (bsc#1012628). - igc: Retrieve TX timestamp during interrupt handling (bsc#1012628). - igc: Work around HW bug causing missing timestamps (bsc#1012628). - net: stmmac: fix double serdes powerdown (bsc#1012628). - netlink: fix potential deadlock in netlink_set_err() (bsc#1012628). - netlink: do not hard code device address lenth in fdb dumps (bsc#1012628). - bonding: do not assume skb mac_header is set (bsc#1012628). - sch_netem: fix issues in netem_change() vs get_dist_table() (bsc#1012628). - selftests: rtnetlink: remove netdevsim device after ipsec offload test (bsc#1012628). - gtp: Fix use-after-free in __gtp_encap_destroy() (bsc#1012628). - net: axienet: Move reset before 64-bit DMA detection (bsc#1012628). - ocfs2: Fix use of slab data with sendpage (bsc#1012628). - sfc: fix crash when reading stats while NIC is resetting (bsc#1012628). - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (bsc#1012628). - lib/ts_bm: reset initial match offset for every block of text (bsc#1012628). - netfilter: conntrack: dccp: copy entire header to stack buffer, not just basic one (bsc#1012628). - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return value (bsc#1012628). - netfilter: nf_tables: unbind non-anonymous set if rule construction fails (bsc#1012628). - netfilter: nf_tables: fix underflow in chain reference counter (bsc#1012628). - ipvlan: Fix return value of ipvlan_queue_xmit() (bsc#1012628). - net: dsa: avoid suspicious RCU usage for synced VLAN-aware MAC addresses (bsc#1012628). - netlink: Add __sock_i_ino() for __netlink_diag_dump() (bsc#1012628). - drm/imx/lcdc: fix a NULL vs IS_ERR() bug in probe (bsc#1012628). - drm/amd/display: Unconditionally print when DP sink power state fails (bsc#1012628). - drm/amd/display: Add logging for display MALL refresh setting (bsc#1012628). - drm/amd/display: fix is_timing_changed() prototype (bsc#1012628). - radeon: avoid double free in ci_dpm_init() (bsc#1012628). - drm/amd/display: Explicitly specify update type per plane info change (bsc#1012628). - drm/i915/guc/slpc: Provide sysfs for efficient freq (bsc#1012628). - drm/bridge: it6505: Move a variable assignment behind a null pointer check in receive_timing_debugfs_show() (bsc#1012628). - Input: drv260x - sleep between polling GO bit (bsc#1012628). - Input: cyttsp4_core - change del_timer_sync() to timer_shutdown_sync() (bsc#1012628). - Input: tests - fix use-after-free and refcount underflow in input_test_exit() (bsc#1012628). - Input: tests - modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable error path (bsc#1012628). - drm/bridge: tc358768: always enable HS video mode (bsc#1012628). - drm/bridge: tc358768: fix PLL parameters computation (bsc#1012628). - drm/bridge: tc358768: fix PLL target frequency (bsc#1012628). - drm/bridge: tc358768: fix TCLK_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation (bsc#1012628). - drm/bridge: tc358768: fix TCLK_TRAILCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_ZEROCNT computation (bsc#1012628). - drm/bridge: tc358768: fix TXTAGOCNT computation (bsc#1012628). - drm/bridge: tc358768: fix THS_TRAILCNT computation (bsc#1012628). - Input: tests - fix input_test_match_device_id test (bsc#1012628). - drm/vram-helper: fix function names in vram helper doc (bsc#1012628). - ARM: dts: BCM5301X: Drop "clock-names" from the SPI node (bsc#1012628). - ARM: dts: meson8b: correct uart_B and uart_C clock references (bsc#1012628). - clk: vc5: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: vc7: Fix .driver_data content in i2c_device_id (bsc#1012628). - clk: rs9: Fix .driver_data content in i2c_device_id (bsc#1012628). - Input: adxl34x - do not hardcode interrupt trigger type (bsc#1012628). - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` (bsc#1012628). - drm/panel: sharp-ls043t1le01: adjust mode settings (bsc#1012628). - driver: soc: xilinx: use _safe loop iterator to avoid a use after free (bsc#1012628). - ASoC: dt-bindings: mediatek,mt8188-afe: correct clock name (bsc#1012628). - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices (bsc#1012628). - ASoC: Intel: sof_sdw: start set codec init function with an adr index (bsc#1012628). - drm/vkms: isolate pixel conversion functionality (bsc#1012628). - drm: Add fixed-point helper to get rounded integer values (bsc#1012628). - drm/vkms: Fix RGB565 pixel conversion (bsc#1012628). - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards (bsc#1012628). - bus: ti-sysc: Fix dispc quirk masking bool variables (bsc#1012628). - arm64: dts: microchip: sparx5: do not use PSCI on reference boards (bsc#1012628). - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers (bsc#1012628). - arm64: dts: qcom: ipq9574: Update the size of GICC & GICV regions (bsc#1012628). - clk: imx: scu: use _safe list iterator to avoid a use after free (bsc#1012628). - hwmon: (f71882fg) prevent possible division by zero (bsc#1012628). - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled (bsc#1012628). - RDMA/bnxt_re: Fix to remove unnecessary return labels (bsc#1012628). - RDMA/bnxt_re: Use unique names while registering interrupts (bsc#1012628). - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid (bsc#1012628). - RDMA/bnxt_re: Fix to remove an unnecessary log (bsc#1012628). - drm/msm/dpu: enable DSPP_2/3 for LM_2/3 on sm8450 (bsc#1012628). - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate (bsc#1012628). - drm/msm/dpu: fix cursor block register bit offset in msm8998 hw catalog (bsc#1012628). - drm/msm/dpu: Use V4.0 PCC DSPP sub-block in SC7[12]80 (bsc#1012628). - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK (bsc#1012628). - drm/nouveau: dispnv50: fix missing-prototypes warning (bsc#1012628). - iommu/virtio: Detach domain on endpoint release (bsc#1012628). - iommu/virtio: Return size mapped for a detached domain (bsc#1012628). - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write (bsc#1012628). - ARM: dts: gta04: Move model property out of pinctrl node (bsc#1012628). - arm64: dts: qcom: qrb4210-rb2: Fix CD gpio for SDHC2 (bsc#1012628). - drm/bridge: anx7625: Prevent endless probe loop (bsc#1012628). - ARM/mfd/gpio: Fixup TPS65010 regression on OMAP1 OSK1 (bsc#1012628). - ARM: omap1: Drop header on AMS Delta (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from PalmTE (bsc#1012628). - ARM: omap1: Remove reliance on GPIO numbers from SX1 (bsc#1012628). - Input: ads7846 - Convert to use software nodes (bsc#1012628). - ARM/mmc: Convert old mmci-omap to GPIO descriptors (bsc#1012628). - ARM: omap1: Fix up the Nokia 770 board device IRQs (bsc#1012628). - ARM: omap1: Make serial wakeup GPIOs use descriptors (bsc#1012628). - ARM: omap1: Exorcise the legacy GPIO header (bsc#1012628). - ARM/gpio: Push OMAP2 quirk down into TWL4030 driver (bsc#1012628). - ARM: omap2: Get USB hub reset GPIO from descriptor (bsc#1012628). - ARM: omap2: Rewrite WLAN quirk to use GPIO descriptors (bsc#1012628). - ARM/musb: omap2: Remove global GPIO numbers from TUSB6010 (bsc#1012628). - ARM: dts: qcom: msm8974: do not use underscore in node name (again) (bsc#1012628). - arm64: dts: qcom: pm8998: don't use GIC_SPI for SPMI interrupts (bsc#1012628). - arm64: dts: qcom: ipq6018: correct qrng unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct camss unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8916: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct IOMMU unit address (bsc#1012628). - arm64: dts: qcom: msm8953: correct WCNSS unit address (bsc#1012628). - arm64: dts: qcom: msm8976: correct MMC unit address (bsc#1012628). - arm64: dts: qcom: msm8994: correct SPMI unit address (bsc#1012628). - arm64: dts: qcom: msm8996: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm630: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sdm845: correct camss unit address (bsc#1012628). - arm64: dts: qcom: sm6115: correct thermal-sensor unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct DMA controller unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct PCI phy unit address (bsc#1012628). - arm64: dts: qcom: sm8350: correct USB phy unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct crypto unit address (bsc#1012628). - arm64: dts: qcom: sm8550: correct pinctrl unit address (bsc#1012628). - arm64: dts: qcom: sdm845-polaris: add missing touchscreen child node reg (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix regulator constraints (bsc#1012628). - arm64: dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion (bsc#1012628). - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec (bsc#1012628). - drm: bridge: samsung-dsim: Fix PMS Calculator on imx8m[mnp] (bsc#1012628). - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H (bsc#1012628). - ARM: ep93xx: fix missing-prototype warnings (bsc#1012628). - ARM: omap2: fix missing tick_broadcast() prototype (bsc#1012628). - arm64: dts: qcom: pm7250b: add missing spmi-vadc include (bsc#1012628). - arm64: dts: qcom: apq8096: fix fixed regulator name property (bsc#1012628). - arm64: dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to kukui (bsc#1012628). - arm64: dts: mediatek: mt8192: Add mediatek,broken-save-restore-fw to asurada (bsc#1012628). - arm64: dts: mediatek: mt8195: Add mediatek,broken-save-restore-fw to cherry (bsc#1012628). - ARM: dts: stm32: Shorten the AV96 HDMI sound card name (bsc#1012628). - memory: brcmstb_dpfe: fix testing array offset after use (bsc#1012628). - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled (bsc#1012628). - ASoC: es8316: Increment max value for ALC Capture Target Volume control (bsc#1012628). - ASoC: es8316: Do not set rate constraints for unsupported MCLKs (bsc#1012628). - ARM: dts: meson8: correct uart_B and uart_C clock references (bsc#1012628). - soc/fsl/qe: fix usb.c build errors (bsc#1012628). - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes (bsc#1012628). - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate (bsc#1012628). - RDMA/hns: Fix hns_roce_table_get return value (bsc#1012628). - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier (bsc#1012628). - arm64: dts: renesas: ulcb-kf: Remove flow control for SCIF1 (bsc#1012628). - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register (bsc#1012628). - drm/msm/dpu: always clear every individual pending flush mask (bsc#1012628). - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() (bsc#1012628). - dt-bindings: arm-smmu: Fix SC8280XP Adreno binding (bsc#1012628). - drm/i915: Fix limited range csc matrix (bsc#1012628). - drm/i915: hide mkwrite_device_info() better (bsc#1012628). - drm/i915/display: Move display device info to header under display/ (bsc#1012628). - drm/i915: Convert INTEL_INFO()->display to a pointer (bsc#1012628). - drm/i915/display: Move display runtime info to display structure (bsc#1012628). - drm/i915/display: Make display responsible for probing its own IP (bsc#1012628). - drm/i915: No 10bit gamma on desktop gen3 parts (bsc#1012628). - arm64: dts: rockchip: Assign ES8316 MCLK rate on rk3588-rock-5b (bsc#1012628). - arm64: dts: ti: k3-j7200: Fix physical address of pin (bsc#1012628). - Input: pm8941-powerkey - fix debounce on gen2+ PMICs (bsc#1012628). - arm64: dts: rockchip: Fix compatible for Bluetooth on rk3566-anbernic (bsc#1012628). - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 (bsc#1012628). - accel/habanalabs: fix gaudi2_get_tpc_idle_status() return (bsc#1012628). - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx (bsc#1012628). - hwmon: (gsc-hwmon) fix fan pwm temperature scaling (bsc#1012628). - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 (bsc#1012628). - ARM: dts: BCM5301X: fix duplex-full => full-duplex (bsc#1012628). - clk: Export clk_hw_forward_rate_request() (bsc#1012628). - drm/amd/display: Fix a test CalculatePrefetchSchedule() (bsc#1012628). - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() (bsc#1012628). - drm/amdkfd: Fix potential deallocation of previously deallocated memory (bsc#1012628). - soc: mediatek: SVS: Fix MT8192 GPU node name (bsc#1012628). - drm/amd/display: Fix artifacting on eDP panels when engaging freesync video mode (bsc#1012628). - drm/radeon: fix possible division-by-zero errors (bsc#1012628). - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y (bsc#1012628). - RDMA/rxe: Fix access checks in rxe_check_bind_mw (bsc#1012628). - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va (bsc#1012628). - drm/msm/a6xx: don't set IO_PGTABLE_QUIRK_ARM_OUTER_WBWA with coherent SMMU (bsc#1012628). - drm/msm/a5xx: really check for A510 in a5xx_gpu_init (bsc#1012628). - RDMA/bnxt_re: wraparound mbox producer index (bsc#1012628). - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context (bsc#1012628). - clk: imx: composite-8m: Add imx8m_divider_determine_rate (bsc#1012628). - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe (bsc#1012628). - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe (bsc#1012628). - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() (bsc#1012628). - clk: mediatek: fix of_iomap memory leak (bsc#1012628). - arm64: dts: qcom: qdu1000: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm670: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sdm845: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8550: Flush RSC sleep & wake votes (bsc#1012628). - arm64: dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k (bsc#1012628). - arm64: dts: qcom: sm8550: Add missing interconnect path to USB HC (bsc#1012628). - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() (bsc#1012628). - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() (bsc#1012628). - clk: tegra: tegra124-emc: Fix potential memory leak (bsc#1012628). - arm64: dts: ti: k3-j721e-beagleboneai64: Fix mailbox node status (bsc#1012628). - arm64: dts: ti: k3-j784s4-evm: Fix main_i2c0 alias (bsc#1012628). - arm64: dts: ti: k3-j784s4: Fix wakeup pinmux range and pinctrl node offsets (bsc#1012628). - arm64: dts: ti: k3-am69-sk: Fix main_i2c0 alias (bsc#1012628). - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer (bsc#1012628). - drm/msm/dpu: do not enable color-management if DSPPs are not available (bsc#1012628). - drm/msm/dpu: Fix slice_last_group_size calculation (bsc#1012628). - drm/msm/dsi: Remove incorrect references to slice_count (bsc#1012628). - drm/msm/dp: Drop aux devices together with DP controller (bsc#1012628). - drm/msm/dp: Free resources after unregistering them (bsc#1012628). - arm64: dts: mediatek: Add cpufreq nodes for MT8192 (bsc#1012628). - arm64: dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz (bsc#1012628). - arm64: dts: mt7986: increase bl2 partition on NAND of Bananapi R3 (bsc#1012628). - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table function (bsc#1012628). - drm/amdgpu: Fix usage of UMC fill record in RAS (bsc#1012628). - drm/msm/dpu: Drop unused poll_timeout_wr_ptr PINGPONG callback (bsc#1012628). - drm/msm/dpu: Move autorefresh disable from CMD encoder to pingpong (bsc#1012628). - drm/msm/dpu: Disable pingpong TE on DPU 5.0.0 and above (bsc#1012628). - drm/msm/dpu: fix sc7280 and sc7180 PINGPONG done interrupts (bsc#1012628). - drm/msm/dpu: correct MERGE_3D length (bsc#1012628). - clk: mediatek: clk-mtk: Grab iomem pointer for divider clocks (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix return value for of_iomap() error (bsc#1012628). - clk: mediatek: clk-mt8173-apmixedsys: Fix iomap not released issue (bsc#1012628). - clk: vc5: check memory returned by kasprintf() (bsc#1012628). - clk: cdce925: check return value of kasprintf() (bsc#1012628). - clk: si5341: return error if one synth clock registration fails (bsc#1012628). - clk: si5341: check return value of {devm_}kasprintf() (bsc#1012628). - clk: si5341: free unused memory on probe failure (bsc#1012628). - clk: keystone: sci-clk: check return value of kasprintf() (bsc#1012628). - clk: ti: clkctrl: check return value of kasprintf() (bsc#1012628). - clk: clocking-wizard: check return value of devm_kasprintf() (bsc#1012628). - drivers: meson: secure-pwrc: always enable DMA domain (bsc#1012628). - ovl: update of dentry revalidate flags after copy up (bsc#1012628). - ASoC: imx-audmix: check return value of devm_kasprintf() (bsc#1012628). - clk: Fix memory leak in devm_clk_notifier_register() (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix board reset (bsc#1012628). - ARM: dts: lan966x: kontron-d10: fix SPI CS (bsc#1012628). - ASoC: amd: acp: clear pdm dma interrupt mask (bsc#1012628). - iommufd: Do not access the area pointer after unlocking (bsc#1012628). - iommufd: Call iopt_area_contig_done() under the lock (bsc#1012628). - PCI: cadence: Fix Gen2 Link Retraining process (bsc#1012628). - PCI: vmd: Reset VMD config register between soft reboots (bsc#1012628). - scsi: qedf: Fix NULL dereference in error handling (bsc#1012628). - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors (bsc#1012628). - platform/x86: lenovo-yogabook: Fix work race on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Reprobe devices on remove() (bsc#1012628). - platform/x86: lenovo-yogabook: Set default keyboard backligh brightness on probe() (bsc#1012628). - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free (bsc#1012628). - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (bsc#1012628). - pinctrl: at91: fix a couple NULL vs IS_ERR() checks (bsc#1012628). - PCI: pciehp: Cancel bringup sequence if card is not present (bsc#1012628). - perf evsel: Don't let for_each_group() treat the head of the list as one of its nodes (bsc#1012628). - PCI: ftpci100: Release the clock resources (bsc#1012628). - pinctrl: sunplus: Add check for kmalloc (bsc#1012628). - scsi: ufs: Declare ufshcd_{hold,release}() once (bsc#1012628). - PCI: Add pci_clear_master() stub for non-CONFIG_PCI (bsc#1012628). - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on nlp_state (bsc#1012628). - scsi: ufs: core: Increase the START STOP UNIT timeout from one to ten seconds (bsc#1012628). - scsi: ufs: core: Fix handling of lrbp->cmd (bsc#1012628). - pinctrl: tegra: Duplicate pinmux functions table (bsc#1012628). - perf bench: Add missing setlocale() call to allow usage of %'d style formatting (bsc#1012628). - pinctrl: cherryview: Return correct value if pin in push-pull mode (bsc#1012628). - platform/x86:intel/pmc: Remove Meteor Lake S platform support (bsc#1012628). - platform/x86: think-lmi: mutex protection around multiple WMI calls (bsc#1012628). - platform/x86: think-lmi: Correct System password interface (bsc#1012628). - platform/x86: think-lmi: Correct NVME password handling (bsc#1012628). - pinctrl:sunplus: Add check for kmalloc (bsc#1012628). - pinctrl: npcm7xx: Add missing check for ioremap (bsc#1012628). - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures (bsc#1012628). - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() (bsc#1012628). - powerpc/signal32: Force inlining of __unsafe_save_user_regs() and save_tm_user_regs_unsafe() (bsc#1012628). - perf script: Fix allocation of evsel->priv related to per-event dump files (bsc#1012628). - platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform profiles (bsc#1012628). - platform/x86/intel/pmc: Add resume callback (bsc#1012628). - platform/x86/intel/pmc/mtl: Put devices in D3 during resume (bsc#1012628). - perf dwarf-aux: Fix off-by-one in die_get_varname() (bsc#1012628). - perf metric: Fix no group check (bsc#1012628). - perf tests task_analyzer: Fix bad substitution ${$1} (bsc#1012628). - perf tests task_analyzer: Skip tests if no libtraceevent support (bsc#1012628). - platform/x86/dell/dell-rbtn: Fix resources leaking on error path (bsc#1012628). - perf tool x86: Consolidate is_amd check into single function (bsc#1012628). - perf tool x86: Fix perf_env memory leak (bsc#1012628). - powerpc/64s: Fix VAS mm use after free (bsc#1012628). - pinctrl: freescale: Fix a memory out of bounds when num_configs is 1 (bsc#1012628). - pinctrl: microchip-sgpio: check return value of devm_kasprintf() (bsc#1012628). - pinctrl: at91-pio4: check return value of devm_kasprintf() (bsc#1012628). - perf stat: Reset aggr stats for each run (bsc#1012628). - scsi: ufs: core: Remove a ufshcd_add_command_trace() call (bsc#1012628). - scsi: ufs: core: mcq: Fix the incorrect OCS value for the device command (bsc#1012628). - powerpc/powernv/sriov: perform null check on iov before dereferencing iov (bsc#1012628). - powerpc: update ppc_save_regs to save current r1 in pt_regs (bsc#1012628). - riscv: hibernation: Remove duplicate call of suspend_restore_csrs (bsc#1012628). - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers (bsc#1012628). - PCI: qcom: Disable write access to read only registers for IP v2.9.0 (bsc#1012628). - platform/x86:intel/pmc: Update maps for Meteor Lake P/M platforms (bsc#1012628). - riscv: uprobes: Restore thread.bad_cause (bsc#1012628). - powerpc/book3s64/mm: Fix DirectMap stats in /proc/meminfo (bsc#1012628). - powerpc/mm/dax: Fix the condition when checking if altmap vmemap can cross-boundary (bsc#1012628). - perf test: Set PERF_EXEC_PATH for script execution (bsc#1012628). - riscv: hibernate: remove WARN_ON in save_processor_state (bsc#1012628). - PCI: endpoint: Fix a Kconfig prompt of vNTB driver (bsc#1012628). - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction (bsc#1012628). - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() (bsc#1012628). - vfio/mdev: Move the compat_class initialization to module init (bsc#1012628). - hwrng: virtio - Fix race on data_avail and actual data (bsc#1012628). - modpost: remove broken calculation of exception_table_entry size (bsc#1012628). - crypto: nx - fix build warnings when DEBUG_FS is not enabled (bsc#1012628). - modpost: fix section mismatch message for R_ARM_ABS32 (bsc#1012628). - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (bsc#1012628). - crypto: marvell/cesa - Fix type mismatch warning (bsc#1012628). - crypto: jitter - correct health test during initialization (bsc#1012628). - dt-bindings: qcom-qce: Fix compatible combinations for SM8150 and IPQ4019 SoCs (bsc#1012628). - scripts/mksysmap: Fix badly escaped '$' (bsc#1012628). - modpost: fix off by one in is_executable_section() (bsc#1012628). - ARC: define ASM_NL and __ALIGN(_STR) outside #ifdef __ASSEMBLY__ guard (bsc#1012628). - crypto: qat - unmap buffer before free for DH (bsc#1012628). - crypto: qat - unmap buffers before free for RSA (bsc#1012628). - NFSv4.2: fix wrong shrinker_id (bsc#1012628). - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION (bsc#1012628). - SMB3: Do not send lease break acknowledgment if all file handles have been closed (bsc#1012628). - dax: Fix dax_mapping_release() use after free (bsc#1012628). - dax: Introduce alloc_dev_dax_id() (bsc#1012628). - dax/kmem: Pass valid argument to memory_group_register_static (bsc#1012628). - hwrng: st - keep clock enabled while hwrng is registered (bsc#1012628). - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on EliteBook (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx (bsc#1012628). - ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1012628). - ALSA: pcm: Fix potential data race at PCM memory allocation helpers (bsc#1012628). - apparmor: fix: kzalloc perms tables for shared dfas (bsc#1012628). - block: fix signed int overflow in Amiga partition support (bsc#1012628). - block: add overflow checks for Amiga partition support (bsc#1012628). - block: change all __u32 annotations to __be32 in affs_hardblocks.h (bsc#1012628). - block: increment diskseq on all media change events (bsc#1012628). - mmc: block: ioctl: do write error check for spi (bsc#1012628). - btrfs: fix race when deleting free space root from the dirty cow roots list (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at balance_level() (bsc#1012628). - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() (bsc#1012628). - kbuild: Fix CFI failures with GCOV (bsc#1012628). - kbuild: Disable GCOV for *.mod.o (bsc#1012628). - cxl/region: Move cache invalidation before region teardown, and before setup (bsc#1012628). - cxl/region: Flag partially torn down regions as unusable (bsc#1012628). - cxl/region: Fix state transitions after reset failure (bsc#1012628). - tools/testing/cxl: Fix command effects for inject/clear poison (bsc#1012628). - kbuild: builddeb: always make modules_install, to install modules.builtin* (bsc#1012628). - kbuild: deb-pkg: remove the CONFIG_MODULES check in buildeb (bsc#1012628). - efi/libstub: Disable PCI DMA before grabbing the EFI memory map (bsc#1012628). - cifs: prevent use-after-free by freeing the cfile later (bsc#1012628). - cifs: do all necessary checks for credits within or before locking (bsc#1012628). - smb: client: fix broken file attrs with nodfs mounts (bsc#1012628). - smb: client: fix shared DFS root mounts with different prefixes (bsc#1012628). - ksmbd: avoid field overflow warning (bsc#1012628). - arm64: sme: Use STR P to clear FFR context field in streaming SVE mode (bsc#1012628). - x86/efi: Make efi_set_virtual_address_map IBT safe (bsc#1012628). - w1: w1_therm: fix locking behavior in convert_t (bsc#1012628). - w1: fix loop in w1_fini() (bsc#1012628). - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 (bsc#1012628). - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED (bsc#1012628). - sh: j2: Use ioremap() to translate device tree address into kernel memory (bsc#1012628). - cpufreq: tegra194: Fix an error handling path in tegra194_cpufreq_probe() (bsc#1012628). - USB: Extend pci resume function to handle PM events (bsc#1012628). - xhci: Improve the XHCI system resume time (bsc#1012628). - usb: dwc2: Fix some error handling paths (bsc#1012628). - serial: 8250: omap: Fix freeing of resources on failed register (bsc#1012628). - interconnect: qcom: rpm: Rename icc provider num_clocks to num_bus_clocks (bsc#1012628). - interconnect: qcom: rpm: Don't use clk_get_optional for bus clocks anymore (bsc#1012628). - clk: qcom: gcc: ipq5332: Use floor ops for SDCC clocks (bsc#1012628). - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk (bsc#1012628). - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs (bsc#1012628). - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks (bsc#1012628). - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable (bsc#1012628). - media: usb: Check az6007_read() return value (bsc#1012628). - media: amphion: drop repeated codec data for vc1l format (bsc#1012628). - media: amphion: drop repeated codec data for vc1g format (bsc#1012628). - media: common: saa7146: Avoid a leak in vmalloc_to_sg() (bsc#1012628). - media: videodev2.h: Fix p_s32 and p_s64 pointer types (bsc#1012628). - media: amphion: initiate a drain of the capture queue in dynamic resolution change (bsc#1012628). - media: videodev2.h: Fix struct v4l2_input tuner index comment (bsc#1012628). - media: usb: siano: Fix warning due to null work_func_t function pointer (bsc#1012628). - media: i2c: imx296: fix error checking in imx296_read_temperature() (bsc#1012628). - media: i2c: Correct format propagation for st-mipid02 (bsc#1012628). - media: renesas: fdp1: Identify R-Car Gen2 versions (bsc#1012628). - media: hi846: fix usage of pm_runtime_get_if_in_use() (bsc#1012628). - media: mediatek: vcodec: using decoder status instead of core work count (bsc#1012628). - clk: qcom: ipq6018: fix networking resets (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling (bsc#1012628). - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling (bsc#1012628). - clk: qcom: ipq5332: fix the src parameter in ftbl_gcc_apss_axi_clk_src (bsc#1012628). - clk: qcom: ipq5332: fix the order of SLEEP_CLK and XO clock (bsc#1012628). - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock (bsc#1012628). - staging: vchiq_arm: mark vchiq_platform_init() static (bsc#1012628). - soundwire: qcom: use consistently 'ctrl' as state variable name (bsc#1012628). - soundwire: qcom: fix unbalanced pm_runtime_put() (bsc#1012628). - soundwire: debugfs: fix unbalanced pm_runtime_put() (bsc#1012628). - usb: dwc3: qcom: Fix potential memory leak (bsc#1012628). - usb: gadget: u_serial: Add null pointer check in gserial_suspend (bsc#1012628). - extcon: Fix kernel doc of property fields to avoid warnings (bsc#1012628). - extcon: Fix kernel doc of property capability fields to avoid warnings (bsc#1012628). - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() (bsc#1012628). - usb: hide unused usbfs_notify_suspend/resume functions (bsc#1012628). - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') (bsc#1012628). - serial: core: lock port for stop_rx() in uart_suspend_port() (bsc#1012628). - serial: 8250: lock port for stop_rx() in omap8250_irq() (bsc#1012628). - serial: core: lock port for start_rx() in uart_resume_port() (bsc#1012628). - serial: 8250: lock port for UART_IER access in omap8250_irq() (bsc#1012628). - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR (bsc#1012628). - lkdtm: replace ll_rw_block with submit_bh (bsc#1012628). - i3c: master: svc: fix cpu schedule in spin lock (bsc#1012628). - coresight: Fix loss of connection info when a module is unloaded (bsc#1012628). - coresight: etm4x: Fix missing trctraceidr file in sysfs (bsc#1012628). - power: supply: rt9467: Make charger-enable control as logic level (bsc#1012628). - mfd: rt5033: Drop rt5033-battery sub-device (bsc#1012628). - media: venus: helpers: Fix ALIGN() of non power of two (bsc#1012628). - media: atomisp: gc0310: Fix double free in gc0310_remove() (bsc#1012628). - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() (bsc#1012628). - media: atomisp: ov2680: Stop using half pixelclock for binned modes (bsc#1012628). - sh: Avoid using IRQ0 on SH3 and SH4 (bsc#1012628). - gfs2: Fix duplicate should_fault_in_pages() call (bsc#1012628). - f2fs: fix potential deadlock due to unpaired node_write lock use (bsc#1012628). - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() (bsc#1012628). - f2fs: support errors=remount-ro|continue|panic mountoption (bsc#1012628). - f2fs: fix the wrong condition to determine atomic context (bsc#1012628). - f2fs: flush error flags in workqueue (bsc#1012628). - KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (bsc#1012628). - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() (bsc#1012628). - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() (bsc#1012628). - usb: common: usb-conn-gpio: Set last role to unknown before initial detection (bsc#1012628). - usb: dwc3-meson-g12a: Fix an error handling path in dwc3_meson_g12a_probe() (bsc#1012628). - rtla/hwnoise: Reduce runtime to 75% (bsc#1012628). - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() (bsc#1012628). - mfd: intel-lpss: Add missing check for platform_get_resource (bsc#1012628). - Revert "usb: common: usb-conn-gpio: Set last role to unknown before initial detection" (bsc#1012628). - serial: 8250_omap: Use force_suspend and resume for system suspend (bsc#1012628). - drivers: fwnode: fix fwnode_irq_get[_byname]() (bsc#1012628). - cdx: fix driver managed dma support (bsc#1012628). - nvmem: sunplus-ocotp: release otp->clk before return (bsc#1012628). - nvmem: imx-ocotp: Reverse MAC addresses on all i.MX derivates (bsc#1012628). - test_firmware: return ENOMEM instead of ENOSPC on failed memory allocation (bsc#1012628). - nvmem: rmem: Use NVMEM_DEVID_AUTO (bsc#1012628). - bus: fsl-mc: don't assume child devices are all fsl-mc devices (bsc#1012628). - mfd: stmfx: Fix error path in stmfx_chip_init (bsc#1012628). - mfd: stmfx: Nullify stmfx->vdd in case of error (bsc#1012628). - KVM: s390: vsie: fix the length of APCB bitmap (bsc#1012628). - KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (bsc#1012628). - cpufreq: mediatek: correct voltages for MT7622 and MT7623 (bsc#1012628). - misc: fastrpc: check return value of devm_kasprintf() (bsc#1012628). - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags (bsc#1012628). - hwtracing: hisi_ptt: Fix potential sleep in atomic context (bsc#1012628). - phy: qcom: qmp-combo: fix Display Port PHY configuration for SM8550 (bsc#1012628). - mfd: stmpe: Only disable the regulators if they are enabled (bsc#1012628). - phy: tegra: xusb: check return value of devm_kzalloc() (bsc#1012628). - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 (bsc#1012628). - pwm: imx-tpm: force 'real_period' to be zero in suspend (bsc#1012628). - pwm: sysfs: Do not apply state to already disabled PWMs (bsc#1012628). - pwm: ab8500: Fix error code in probe() (bsc#1012628). - pwm: mtk_disp: Fix the disable flow of disp_pwm (bsc#1012628). - md/raid10: fix the condition to call bio_end_io_acct() (bsc#1012628). - perf bpf: Move the declaration of struct rq (bsc#1012628). - blk-throttle: Fix io statistics for cgroup v1 (bsc#1012628). - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error (bsc#1012628). - drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake times (bsc#1012628). - drm/i915/guc/slpc: Apply min softlimit correctly (bsc#1012628). - f2fs: check return value of freeze_super() (bsc#1012628). - virtio-vdpa: Fix unchecked call to NULL set_vq_affinity (bsc#1012628). - tools/virtio: fix build break for aarch64 (bsc#1012628). - media: tc358746: select CONFIG_GENERIC_PHY (bsc#1012628). - media: cec: i2c: ch7322: also select REGMAP (bsc#1012628). - sctp: fix potential deadlock on &net->sctp.addr_wq_lock (bsc#1012628). - net/sched: act_ipt: add sanity checks on table name and hook locations (bsc#1012628). - net/sched: act_ipt: add sanity checks on skb before calling target (bsc#1012628). - net/sched: act_ipt: zero skb->cb before calling target (bsc#1012628). - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode (bsc#1012628). - net: mscc: ocelot: don't report that RX timestamping is enabled by default (bsc#1012628). - net: mscc: ocelot: don't keep PTP configuration of all ports in single structure (bsc#1012628). - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping is disabled (bsc#1012628). - net: dsa: sja1105: always enable the INCL_SRCPT option (bsc#1012628). - net: dsa: tag_sja1105: always prefer source port information from INCL_SRCPT (bsc#1012628). - Add MODULE_FIRMWARE() for FIRMWARE_TG357766 (bsc#1012628). - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup (bsc#1012628). - Bluetooth: ISO: use hci_sync for setting CIG parameters (bsc#1012628). - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable (bsc#1012628). - sfc: support for devlink port requires MAE access (bsc#1012628). - ibmvnic: Do not reset dql stats on NON_FATAL err (bsc#1012628). - net: dsa: vsc73xx: fix MTU configuration (bsc#1012628). - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init (bsc#1012628). - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available (bsc#1012628). - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 (bsc#1012628). - f2fs: fix error path handling in truncate_dnode() (bsc#1012628). - octeontx2-af: cn10kb: fix interrupt csr addresses (bsc#1012628). - octeontx2-af: Fix mapping for NIX block from CGX connection (bsc#1012628). - octeontx2-af: Add validation before accessing cgx and lmac (bsc#1012628). - octeontx2-af: Reset MAC features in FLR (bsc#1012628). - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() (bsc#1012628). - powerpc: allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y (bsc#1012628). - powerpc: dts: turris1x.dts: Fix PCIe MEM size for pci2 node (bsc#1012628). - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode (bsc#1012628). - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge mode (bsc#1012628). - net: fix net_dev_start_xmit trace event vs skb_transport_offset() (bsc#1012628). - tcp: annotate data races in __tcp_oow_rate_limited() (bsc#1012628). - vduse: fix NULL pointer dereference (bsc#1012628). - bpf, btf: Warn but return no error for NULL btf from __register_btf_kfunc_id_set() (bsc#1012628). - xsk: Honor SO_BINDTODEVICE on bind (bsc#1012628). - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX (bsc#1012628). - drm/i915/psr: Fix BDW PSR AUX CH data register offsets (bsc#1012628). - fanotify: disallow mount/sb marks on kernel internal pseudo fs (bsc#1012628). - riscv: move memblock_allow_resize() after linear mapping is ready (bsc#1012628). - pptp: Fix fib lookup calls (bsc#1012628). - net: dsa: tag_sja1105: fix MAC DA patching from meta frames (bsc#1012628). - net: dsa: sja1105: always enable the send_meta options (bsc#1012628). - octeontx-af: fix hardware timestamp configuration (bsc#1012628). - afs: Fix accidental truncation when storing data (bsc#1012628). - s390/qeth: Fix vipa deletion (bsc#1012628). - risc-v: Fix order of IPI enablement vs RCU startup (bsc#1012628). - sh: dma: Fix DMA channel offset calculation (bsc#1012628). - apparmor: fix missing error check for rhashtable_insert_fast (bsc#1012628). - apparmor: add missing failure check in compute_xmatch_perms (bsc#1012628). - apparmor: fix policy_compat permission remap with extended permissions (bsc#1012628). - apparmor: fix profile verification and enable it (bsc#1012628). - i2c: xiic: Don't try to handle more interrupt events after error (bsc#1012628). - writeback: account the number of pages written back (bsc#1012628). - lib: dhry: fix sleeping allocations inside non-preemptable section (bsc#1012628). - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (bsc#1012628). - arm64/signal: Restore TPIDR2 register rather than memory state (bsc#1012628). - irqchip/loongson-liointc: Fix IRQ trigger polarity (bsc#1012628). - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net (bsc#1012628). - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment (bsc#1012628). - NFSD: add encoding of op_recall flag for write delegation (bsc#1012628). - irqchip/loongson-pch-pic: Fix initialization of HT vector register (bsc#1012628). - io_uring: wait interruptibly for request completions on exit (bsc#1012628). - mm/mglru: make memcg_lru->lock irq safe (bsc#1012628). - mmc: core: disable TRIM on Kingston EMMC04G-M627 (bsc#1012628). - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M (bsc#1012628). - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS (bsc#1012628). - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is used (bsc#1012628). - wifi: cfg80211: fix regulatory disconnect for non-MLO (bsc#1012628). - wifi: ath10k: Serialize wake_tx_queue ops (bsc#1012628). - wifi: cfg80211: fix receiving mesh packets without RFC1042 header (bsc#1012628). - wifi: mt76: mt7921e: fix init command fail with enabled device (bsc#1012628). - bcache: fixup btree_cache_wait list damage (bsc#1012628). - bcache: Remove unnecessary NULL point check in node allocations (bsc#1012628). - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent (bsc#1012628). - watch_queue: prevent dangling pipe pointer (bsc#1012628). - um: Use HOST_DIR for mrproper (bsc#1012628). - integrity: Fix possible multiple allocation in integrity_inode_get() (bsc#1012628). - autofs: use flexible array in ioctl structure (bsc#1012628). - mm/damon/ops-common: atomically test and clear young on ptes and pmds (bsc#1012628). - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs (bsc#1012628). - nfsd: use vfs setgid helper (bsc#1012628). - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() (bsc#1012628). - fs: avoid empty option when generating legacy mount string (bsc#1012628). - ext4: Remove ext4 locking of moved directory (bsc#1012628). - Revert "f2fs: fix potential corruption when moving a directory" (bsc#1012628). - Revert "udf: Protect rename against modification of moved directory" (bsc#1012628). - fs: Establish locking order for unrelated directories (bsc#1012628). - fs: Lock moved directories (bsc#1012628). - usb: typec: ucsi: Mark dGPUs as DEVICE scope (bsc#1012628). - ipvs: increase ip_vs_conn_tab_bits range for 64BIT (bsc#1012628). - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile (bsc#1012628). - btrfs: fix dirty_metadata_bytes for redirtied buffers (bsc#1012628). - btrfs: insert tree mod log move in push_node_left (bsc#1012628). - btrfs: warn on invalid slot in tree mod log rewind (bsc#1012628). - btrfs: delete unused BGs while reclaiming BGs (bsc#1012628). - btrfs: bail out reclaim process if filesystem is read-only (bsc#1012628). - btrfs: add block-group tree to lockdep classes (bsc#1012628). - btrfs: reinsert BGs failed to reclaim (bsc#1012628). - btrfs: fix race when deleting quota root from the dirty cow roots list (bsc#1012628). - btrfs: add missing error handling when logging operation while COWing extent buffer (bsc#1012628). - btrfs: fix extent buffer leak after tree mod log failure at split_node() (bsc#1012628). - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() (bsc#1012628). - ASoC: mediatek: mt8173: Fix irq error path (bsc#1012628). - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path (bsc#1012628). - regulator: tps65219: Fix matching interrupts for their regulators (bsc#1012628). - ARM: dts: qcom: msm8660: Fix regulator node names (bsc#1012628). - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override (bsc#1012628). - ARM: orion5x: fix d2net gpio initialization (bsc#1012628). - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename (bsc#1012628). - blktrace: use inline function for blk_trace_remove() while blktrace is disabled (bsc#1012628). - Input: ads7846 - Fix usage of match data (bsc#1012628). - md/raid1-10: fix casting from randomized structure in raid1_submit_write() (bsc#1012628). - fs: no need to check source (bsc#1012628). - Input: ads7846 - fix pointer cast warning (bsc#1012628). - mips: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - powerpc/vdso: Include CLANG_FLAGS explicitly in ldflags-y (bsc#1012628). - kbuild: Add CLANG_FLAGS to as-instr (bsc#1012628). - kbuild: Add KBUILD_CPPFLAGS to as-option invocation (bsc#1012628). - kbuild: add $(CLANG_FLAGS) to KBUILD_CPPFLAGS (bsc#1012628). - ovl: fix null pointer dereference in ovl_permission() (bsc#1012628). - ovl: let helper ovl_i_path_real() return the realinode (bsc#1012628). - ovl: fix null pointer dereference in ovl_get_acl_rcu() (bsc#1012628). - LoongArch: Include KBUILD_CPPFLAGS in CHECKFLAGS invocation (bsc#1012628). - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1012628). - netfilter: nf_tables: do not ignore genmask when looking up chain by id (bsc#1012628). - netfilter: nf_tables: prevent OOB access in nft_byteorder_eval (bsc#1012628). - wireguard: queueing: use saner cpu selection wrapping (bsc#1012628). - wireguard: netlink: send staged packets when setting initial private key (bsc#1012628). - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform (bsc#1012628). - io_uring: Use io_schedule* in cqring wait (bsc#1012628). - block/partition: fix signedness issue for Amiga partitions (bsc#1012628). - sh: mach-r2d: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-highlander: Handle virq offset in cascaded IRL demux (bsc#1012628). - sh: mach-dreamcast: Handle virq offset in cascaded IRQ demux (bsc#1012628). - sh: hd64461: Handle virq offset for offchip IRQ base and HD64461 IRQ (bsc#1012628). - commit 919c802 ++++ gcc13: - Bump to 9aac37ab8a7b919a89c6d64bc7107a8436996e93, git7597 * GCC 13.2 RC1 - Add rpmlint filter for SLE12 complaining about invalid licenses. ++++ gcc13: - Bump to 9aac37ab8a7b919a89c6d64bc7107a8436996e93, git7597 * GCC 13.2 RC1 - Add rpmlint filter for SLE12 complaining about invalid licenses. ++++ gcc13: - Bump to 9aac37ab8a7b919a89c6d64bc7107a8436996e93, git7597 * GCC 13.2 RC1 - Add rpmlint filter for SLE12 complaining about invalid licenses. ++++ hidapi: - update to 0.14.0: * general: add `hid_get_report_descriptor` API function (#451) * libusb: fix crash in hid_enumerate() caused by a stale device handle (#526) * fixes (mostly error handling) of issues found by Coverity Scan (#552/#554/#555/#559/#560/#561) * various fixes and improvements ++++ openssl-3: - Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch ++++ openssl-3: - Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch ++++ libvirt: - CVE-2023-3750: storage: Fix returning of locked objects from 'virStoragePoolObjListSearch' bsc#1213447 - Move to a more git-centric packaging workflow using tar_scm instead of download_files - New source README.packaging.txt - Drop now unused signature file and libvirt.keyring - Patches dropped and now maintained in git ef482951-apparmor-Allow-umount-dev.patch, d6a8b9ee-qemu-Fix-managed-no-when-creating-ethdev.patch, c3f16cea-qemu-cleanup-label-on-umount-failure.patch, 697c16e3-qemu_process-better-debug-message.patch, 5155ab4b-qemu_namespace-nested-mounts-when-umount.patch, 4959490e-support-SUSE-edk2-firmware-paths.patch, 0f350a4d-virt-qemu-sev-validate-remote-detect.patch, bf3be5b7-libxl-Support-custom-firmware-path.patch, 705525cb-libxl-Support-custom-firmware-path-conversion.patch, 15277033-qemu-Fix-potential-crash-during-driver-cleanup.patch, 86cfe93e-qemuProcessRefreshDisks-fix-info.patch, 6425a311-virpci-Resolve-leak-in-virPCIVirtualFunctionList.patch, 9b743ee1-apparmor-support-local-profile-customizations.patch, f3ed5c27-libxl-dont-resume-domain-on-canceled-mig.patch, b9eeeebd-libxl-support-MIGRATE_CHANGE_PROTECTION.patch, libxl-dom-reset.patch, network-don-t-use-dhcp-authoritative-on-static-netwo.patch, 0001-util-Don-t-spawn-pkttyagent-when-stdin-is-not-a-tty.patch, libvirt-power8-models.patch, ppc64le-canonical-name.patch, libxl-set-migration-constraints.patch, libxl-set-cach-mode.patch, 0001-libxl-add-support-for-BlockResize-API.patch, suse-libvirtd-disable-tls.patch, suse-libvirt-guests-service.patch, suse-qemu-conf.patch, suse-qemu-ovmf-paths.patch, libxl-support-block-script.patch, qemu-apparmor-screenshot.patch, libvirt-suse-netcontrol.patch, lxc-wait-after-eth-del.patch, suse-libxl-disable-autoballoon.patch, suse-xen-ovmf-paths.patch, virt-create-rootfs.patch, suse-fix-lxc-container-init.patch - Drop old, unused SUSEfirewall2 config file libvirtd-relocation-server.fw - spec: Remove unneeded use of ldconfig - spec: Remove libvirt_sysconfig_{pre,posttrans} macros. They are noops on SUSE distros since files in /etc/sysconfig/ are not owned by rpm. ++++ libvirt: - CVE-2023-3750: storage: Fix returning of locked objects from 'virStoragePoolObjListSearch' bsc#1213447 - Move to a more git-centric packaging workflow using tar_scm instead of download_files - New source README.packaging.txt - Drop now unused signature file and libvirt.keyring - Patches dropped and now maintained in git ef482951-apparmor-Allow-umount-dev.patch, d6a8b9ee-qemu-Fix-managed-no-when-creating-ethdev.patch, c3f16cea-qemu-cleanup-label-on-umount-failure.patch, 697c16e3-qemu_process-better-debug-message.patch, 5155ab4b-qemu_namespace-nested-mounts-when-umount.patch, 4959490e-support-SUSE-edk2-firmware-paths.patch, 0f350a4d-virt-qemu-sev-validate-remote-detect.patch, bf3be5b7-libxl-Support-custom-firmware-path.patch, 705525cb-libxl-Support-custom-firmware-path-conversion.patch, 15277033-qemu-Fix-potential-crash-during-driver-cleanup.patch, 86cfe93e-qemuProcessRefreshDisks-fix-info.patch, 6425a311-virpci-Resolve-leak-in-virPCIVirtualFunctionList.patch, 9b743ee1-apparmor-support-local-profile-customizations.patch, f3ed5c27-libxl-dont-resume-domain-on-canceled-mig.patch, b9eeeebd-libxl-support-MIGRATE_CHANGE_PROTECTION.patch, libxl-dom-reset.patch, network-don-t-use-dhcp-authoritative-on-static-netwo.patch, 0001-util-Don-t-spawn-pkttyagent-when-stdin-is-not-a-tty.patch, libvirt-power8-models.patch, ppc64le-canonical-name.patch, libxl-set-migration-constraints.patch, libxl-set-cach-mode.patch, 0001-libxl-add-support-for-BlockResize-API.patch, suse-libvirtd-disable-tls.patch, suse-libvirt-guests-service.patch, suse-qemu-conf.patch, suse-qemu-ovmf-paths.patch, libxl-support-block-script.patch, qemu-apparmor-screenshot.patch, libvirt-suse-netcontrol.patch, lxc-wait-after-eth-del.patch, suse-libxl-disable-autoballoon.patch, suse-xen-ovmf-paths.patch, virt-create-rootfs.patch, suse-fix-lxc-container-init.patch - Drop old, unused SUSEfirewall2 config file libvirtd-relocation-server.fw - spec: Remove unneeded use of ldconfig - spec: Remove libvirt_sysconfig_{pre,posttrans} macros. They are noops on SUSE distros since files in /etc/sysconfig/ are not owned by rpm. ++++ ovmf: - Removed the following patches because they are not necessary and they blocked for submit to openSUSE:Factory. (bsc#1205978) ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch - Add openssl.keyring.README to shim.spec as Source113 to avoid erroe when submit to openSUSE:Factory ++++ tar: - Update tests-skip-time01-on-32bit-time_t.patch to not run test on armv6 either ++++ update-alternatives: - openssl.patch: use openssl library for MD5 calculation instead of relying on libmd. libmd is not in Ring0 - require Perl 5.28.1 or later ++++ xfsprogs: - update to 6.4.0: - xfs_db: expose the flag in rmapbt keys - xfs_repair: warn about unwritten bits set in rmap btree keys - xfs_repair: check low keys of rmap btrees - xfs_repair: always perform extended xattr checks on uncertain inodes - xfs_repair: fix messaging when fixing imap due to sparse cluster - xfs_repair: fix messaging in longform_dir2_entry_check_data - xfs_repair: fix messaging when shortform_dir2_junk is called - xfs_repair: don't log inode problems without printing resolution - xfs_repair: don't spray correcting imap all by itself - libxcmd: Fix crash due to missing return value check on add_command() - xfs_db: make the hash command print the dirent hash - xfs_db: Add new cmd to create dirents and xattrs that induce dahash collisions - mkfs: deprecate the ascii-ci feature - xfs_db: fix metadump name obfuscation for ascii-ci filesystems - libxfs: kernel sync ------------------------------------------------------------------ ------------------ 2023-7-19 - Jul 19 2023 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 8.2.0 [bsc#1213237, CVE-2023-32001] * Security fix: - CVE-2023-32001: fopen race condition * Changes: - curl: add --ca-native and --proxy-ca-native - curl: add --trace-ids - CURLOPT_MAIL_RCPT_ALLOWFAILS: replace CURLOPT_MAIL_RCPT_ALLLOWFAILS - haproxy: add --haproxy-clientip flag to set client IPs - lib: add CURLINFO_CONN_ID and CURLINFO_XFER_ID * Bugfixes: - cf-socket: don't bypass fclosesocket callback if cancelled before connect - cf-socket: skip getpeername()/getsockname for TFTP - curl: count uploaded data to stop at the originally given size - curl: return error when asked to use an unsupported HTTP version - http2: fix crash in handling stream weights - http2: send HEADER & DATA together if possible - http3/ngtcp2: upload EAGAIN handling - http: rectify the outgoing Cookie: header field size check - hyper: fix EOF handling on input - imap: Provide method to disable SASL if it is advertised - libssh2: provide error message when setting host key type fails - libssh2: use custom memory functions - ngtcp2: assigning timeout, but value is overwritten before used - quiche: avoid NULL deref in debug logging - sectransp: fix EOF handling - system.h: remove __IBMC__/__IBMCPP__ guards and apply to all z/OS compiles - timeval: use CLOCK_MONOTONIC_RAW if available - tls13-ciphers.d: include Schannel - tool_easysrc.h: correct `easysrc_perform` for `CURL_DISABLE_LIBCURL_OPTION` - tool_operate: allow cookie lines up to 8200 bytes - tool_parsecfg: accept line lengths up to 10M - tool_writeout_json: fix encoding of control characters - transfer: clear credentials when redirecting to absolute URL - urlapi: have *set(PATH) prepend a slash if one is missing - urlapi: scheme must start with alpha - vtls: avoid memory leak if sha256 call fails - websocket-cb: example doing WebSocket download using callback - ws: make the curl_ws_meta() return pointer a const ++++ curl: - Update to 8.2.0 [bsc#1213237, CVE-2023-32001] * Security fix: - CVE-2023-32001: fopen race condition * Changes: - curl: add --ca-native and --proxy-ca-native - curl: add --trace-ids - CURLOPT_MAIL_RCPT_ALLOWFAILS: replace CURLOPT_MAIL_RCPT_ALLLOWFAILS - haproxy: add --haproxy-clientip flag to set client IPs - lib: add CURLINFO_CONN_ID and CURLINFO_XFER_ID * Bugfixes: - cf-socket: don't bypass fclosesocket callback if cancelled before connect - cf-socket: skip getpeername()/getsockname for TFTP - curl: count uploaded data to stop at the originally given size - curl: return error when asked to use an unsupported HTTP version - http2: fix crash in handling stream weights - http2: send HEADER & DATA together if possible - http3/ngtcp2: upload EAGAIN handling - http: rectify the outgoing Cookie: header field size check - hyper: fix EOF handling on input - imap: Provide method to disable SASL if it is advertised - libssh2: provide error message when setting host key type fails - libssh2: use custom memory functions - ngtcp2: assigning timeout, but value is overwritten before used - quiche: avoid NULL deref in debug logging - sectransp: fix EOF handling - system.h: remove __IBMC__/__IBMCPP__ guards and apply to all z/OS compiles - timeval: use CLOCK_MONOTONIC_RAW if available - tls13-ciphers.d: include Schannel - tool_easysrc.h: correct `easysrc_perform` for `CURL_DISABLE_LIBCURL_OPTION` - tool_operate: allow cookie lines up to 8200 bytes - tool_parsecfg: accept line lengths up to 10M - tool_writeout_json: fix encoding of control characters - transfer: clear credentials when redirecting to absolute URL - urlapi: have *set(PATH) prepend a slash if one is missing - urlapi: scheme must start with alpha - vtls: avoid memory leak if sha256 call fails - websocket-cb: example doing WebSocket download using callback - ws: make the curl_ws_meta() return pointer a const ++++ curl: - Update to 8.2.0 [bsc#1213237, CVE-2023-32001] * Security fix: - CVE-2023-32001: fopen race condition * Changes: - curl: add --ca-native and --proxy-ca-native - curl: add --trace-ids - CURLOPT_MAIL_RCPT_ALLOWFAILS: replace CURLOPT_MAIL_RCPT_ALLLOWFAILS - haproxy: add --haproxy-clientip flag to set client IPs - lib: add CURLINFO_CONN_ID and CURLINFO_XFER_ID * Bugfixes: - cf-socket: don't bypass fclosesocket callback if cancelled before connect - cf-socket: skip getpeername()/getsockname for TFTP - curl: count uploaded data to stop at the originally given size - curl: return error when asked to use an unsupported HTTP version - http2: fix crash in handling stream weights - http2: send HEADER & DATA together if possible - http3/ngtcp2: upload EAGAIN handling - http: rectify the outgoing Cookie: header field size check - hyper: fix EOF handling on input - imap: Provide method to disable SASL if it is advertised - libssh2: provide error message when setting host key type fails - libssh2: use custom memory functions - ngtcp2: assigning timeout, but value is overwritten before used - quiche: avoid NULL deref in debug logging - sectransp: fix EOF handling - system.h: remove __IBMC__/__IBMCPP__ guards and apply to all z/OS compiles - timeval: use CLOCK_MONOTONIC_RAW if available - tls13-ciphers.d: include Schannel - tool_easysrc.h: correct `easysrc_perform` for `CURL_DISABLE_LIBCURL_OPTION` - tool_operate: allow cookie lines up to 8200 bytes - tool_parsecfg: accept line lengths up to 10M - tool_writeout_json: fix encoding of control characters - transfer: clear credentials when redirecting to absolute URL - urlapi: have *set(PATH) prepend a slash if one is missing - urlapi: scheme must start with alpha - vtls: avoid memory leak if sha256 call fails - websocket-cb: example doing WebSocket download using callback - ws: make the curl_ws_meta() return pointer a const ++++ docker-compose: - Update to version 2.20.2: * watch: move sync logic into separate package * pkg/compose: RunOneOffContainer: don't use NewStartOptions() * trace: instrument `compose up` at a high-level * check secret target is an absolute windows path * build: do not attempt to push unnamed service images * test: do not run watch e2e tests in parallel * test: skip watch e2e test on macOS for the moment * only check if a dependency is required when something unexpected happens * add support of depends_on.required attribute - Update to version 2.20.1: * go.mod: github.com/docker/docker v24.0.5-dev (tip of 24 release branch) * go.mod: github.com/docker/buildx v0.11.2 * go.mod: github.com/moby/buildkit v0.12.0 * test: speed up the e2e test suite * update go to go1.20.6 * go.mod: github.com/docker/docker 8443a06149b5 (v24.0.5-dev) (#10810) * watch: add end-to-end test (#10801) * bump buildkit to version v0.11.0-rc3.0.20230620112432-2d91ddcceedc (#10794) * build(deps): bump github.com/docker/cli from 24.0.2+incompatible to 24.0.4+incompatible (#10799) ++++ python-kiwi: - Use bootpartition for Fedora integration test When using btrfs with the proposed layout for testing the delivered grub bios module for the Fedora system used to build the integration test (FC37) is not capable to find the grub config file. A manual call for configfile in the grub shell fixes this with the existing kiwi created grub early-boot script. However, it is expected that the delivered grub image works and kiwi only creates its own one if no distro delivered grub image was found. To make the integration test functional for both BIOS and EFI the simple solution is to use an extra not btrfs based boot partition. This still allows to test the desired btrfs layout in terms of volumes and sub-volumes and does not break on any of the boot methods. - Fixed apply_attributes_on_volume Make the function call more robust in terms of path separation - Use tox isolated_build instead of hardcoding the envdir ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 535.86.05 ++++ nvidia-open-driver-G06-signed: - Update to version 535.86.05 ++++ perl: - Update to perl 5.38.0 * new "class" feature * support for unicode 15.0 * defined-or and logical-or assignment default expressions in signatures * optimistic eval in patterns * readline() no longer clears the stream error and eof flags * "INIT" blocks no longer run after an "exit()" in "BEGIN" * utf8::upgrade() keeps the undef value * deprecation of ' as package name separator * deprecation of the smart match operator * PERL_USE_SAFE_PUTENV is now the default - Rebase perl-5.36.0.diff to perl-5.38.0.diff - Refresh perl_skip_flaky_tests_powerpc.patch ++++ ovmf: - Enable support for riscv64 ++++ runc: - Update to runc v1.1.8. Upstream changelog is available from . ++++ runc: - Update to runc v1.1.8. Upstream changelog is available from . ++++ samba: - Update to 4.18.5 * CVE-2022-2127: lm_resp_len not checked properly in winbindd_pam_auth_crap_send; (bso#15072); (bsc#1213174). * CVE-2023-34966: Samba Spotlight mdssvc RPC Request Infinite Loop Denial-of-Service Vulnerability; (bso#15340); (bsc#1213173). * CVE-2023-34967: Samba Spotlight mdssvc RPC Request Type Confusion Denial-of-Service Vulnerability; (bso#15341); (bsc#1213172). * CVE-2023-34968: Spotlight server-side Share Path Disclosure; (bso#15388); (bsc#1213171). * CVE-2023-3347: Samba doesn't require SMB2+ signing if `server signing = mandatory` is set; (bso#15397); (bsc#1213170). * secure channel faulty since Windows 10/11 update 07/2023; (bso#15418); (bsc#1213384). ------------------------------------------------------------------ ------------------ 2023-7-18 - Jul 18 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add parent attribute to volume setup For the btrfs volume management, allow to put a volume into a specific parent volume. If not specified the volume is below the default volume This Fixes #2316 - Add SECURE_BOOT no when the firmware is efi This Fixes bsc#1211102 ++++ kernel-default: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-default: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-default: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-default: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-kvmsmall: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-kvmsmall: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-kvmsmall: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-kvmsmall: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-rt: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-rt: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-rt: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ kernel-rt: - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. - commit a73f479 - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). - commit c835efa - pinctrl: amd: Unify debounce handling into amd_pinconf_set() (bko#217336). - pinctrl: amd: Drop pull up select configuration (bko#217336). - pinctrl: amd: Use amd_pinconf_set() for all config options (bko#217336). - pinctrl: amd: Only use special debounce behavior for GPIO 0 (bko#217336). - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" (bko#217336). - pinctrl: amd: Detect and mask spurious interrupts (bko#217336). - pinctrl: amd: Fix mistake in handling clearing pins at startup (bko#217336). - pinctrl: amd: Detect internal GPIO0 debounce handling (bko#217336). - commit a3dbbc0 ++++ openssl-3: - Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch ++++ openssl-3: - Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch ++++ systemd: - Import commit 2dac0aff9ced1eca0cd11c24e264b33095ee5a5e (merge of v253.7) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/6458c066547eaadf0e9709e441ea36ad03faa860...2dac0aff9ced1eca0cd11c24e264b33095ee5a5e ++++ systemd: - Import commit 2dac0aff9ced1eca0cd11c24e264b33095ee5a5e (merge of v253.7) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/6458c066547eaadf0e9709e441ea36ad03faa860...2dac0aff9ced1eca0cd11c24e264b33095ee5a5e ++++ python-jsonschema: - update to 4.18.4: no changelog available, only a diff: https://github.com/python-jsonschema/jsonschema/compare/v4.18.3...v4.18.4 ++++ python-jsonschema-specifications: - update to 2023.7.1: no changelog, only diff available at https://github.com/python-jsonschema/jsonschema-specifications/compare/v2023.06.1...v2023.07.1 ++++ python-referencing: - Update to version 0.30.0: * Declare support for 3.12. * Update the referencing suite. - Update to version 0.29.3: * Spelling. - Update to version 0.29.2: * Improve the hashability of exceptions when they contain hashable data. * [pre-commit.ci] pre-commit autoupdate * Bump suite from `9335e4a` to `fe891e8` ++++ ovmf: - Update to edk2-stable202305 (bsc#1205588) - Features (https://github.com/tianocore/edk2/releases): Expose IBT/BTI compatible runtime DXE drivers via memory attributes table Update toolchain support MdePkg: Support FDT library Add google mocks support to UnitTestFrameworkPkg GoogleTestLib Platform Redfish Host Interface library for USBNIC [OpenSSL] Update OpenSSL version to version 1.1.1t to include CVE fix Replace pre-standard FUNCTION with C99 func throughout edk2 Implement EFI memory attributes protocol for ARM platforms Add TraceHubLib Support - Patches (git log --oneline --date-order edk2-stable202302..edk2-stable202305): ba91d0292e MdeModulePkg/Core/Pei: set AprioriCount=0 before walking through next FV 5ce29ae84d ArmPkg/ArmMmuLib AARCH64: Add missing ISB after page table update c5cf7f69c9 pip-requirements.txt: Update edk2 pip modules 0abfb0be6c OvmfPkg: RiscVVirt: Add missing SerialPortInitialize to Sec 45da4e3135 MdePkg: add SBI-based SerialPortLib for RISC-V 2900e75511 MdePkg: BaseRiscVSbiLib: make more useful to consumers cafb4f3f36 UefiPayloadPkg: Fix boot shell issue for universal UEFI payload 80bc13db83 Maintainers.txt: Update reviewers and maintainers for FdtLib. d322557712 BaseTools/tools_def: Disable overzealous unused variable warning on Clang e2607d3a78 BaseTools/tools_def: Drop ref to undefined CLANGDWARF_ARM_PREFIX 0b37723186 ShellPkg/UefiShellDebug1CommandsLib: Replace hardcoded SMBIOS strings. 2d4c76f783 MdePkg/IndustryStandard: Add SMBIOS anchor string & length defines. c08a3a96fd MdePkg/IndustryStandard: Add IPMI Interface Capabilities definitions 083b029538 MdePkg: Add new PCDs for IPMI SSIF dea6c7dc2a MdePkg/IndustryStandard: Add definitions for IPMI SSIF 0a0e60caf2 Maintainers.txt: Update reviewers and maintainers for TraceHubDebugLib. 0f0422cedc MdeModulePkg: Add TraceHubDebugSysTLib library 3d50fdc5c6 MdePkg: Add NULL library of TraceHubDebugSysTLib c6bb7d54be MdePkg: Add MipiSysTLib library 782948c1a7 MdePkg: Add mipisyst submodule 6dd64168ed BaseTools/Plugin: Too many execute files cause "cmd too long" failure c6382ba0f2 SecurityPkg: Add missing break in Tpm2TestParms 77f75c7fb8 BaseTools: Update Tests/TestTools.py to allow it to work on Windows b9bbb4ae93 BaseTools: only print the environment once in toolsetup.bat dd246227d6 BaseTools: Update toolsetup.bat to not use BASETOOLS_PYTHON_SOURCE f47415e031 BaseTools: Revert Set the CLANGDWARF OBJCOPY path in tools_def.template 6fb2760dc8 OvmfPkg: drop PlatformBootManagerLibGrub 81dc0d8b4c OvmfPkg/AmdSev: stop using PlatformBootManagerLibGrub 63887e272d OvmfPkg/NvVarsFileLib: disable in case PcdBootRestrictToFirmware is set 41d7832db0 OvmfPkg/PlatformBootManagerLib: add PcdBootRestrictToFirmware e6447d2a08 Remove bashisms from edksetup.sh and BaseTools/BuildEnv 373a95532a BaseTools: Remove the CLANGCC build rule for Hii-Binary-Package.UEFI_HII ecbc394365 BaseTools: Set CLANGDWARF RC path to llvm-objcopy in tools_def.template 11f62f4cc0 BaseTools: Set the CLANGDWARF OBJCOPY path in tools_def.template c6f47e678f BaseTools: Remove BUILDRULEFAMILY from CLANGDWARF in tools_def.template 9165a7e95e CryptoPkg: Delete CLANG35 and CLANG38 build flags; add CLANGDWARF flags e97b9b4e5a MdePkg: Add more HobLib/PeiServicesLib gmock support 25c9d44315 MdeModulePkg: Add more PciHostBridgeLib gmock support bee67e0c14 OvmfPkg: Relax assertion that interrupts do not occur at TPL_HIGH_LEVEL ae0be176a8 OvmfPkg: Clarify invariants for NestedInterruptTplLib 5215cd5baf BaseTools: Update toolsetup.bat and Tests/PythonTest.py to check ver e6de6052a0 edksetup.bat: if toolsetup.bat fails, just exit 11ec5161fa BaseTools: use threading.current_thread in NmakeSubdirs.py db7e6291c0 BaseTools: Remove Python2/Python3 detection from toolset.bat 6eeb58ece3 RedfishPkg: Fix compile issue on Linux 665fca9ee7 RedfishPkg: Add missing newline character a1f6485a9b RedfishPkg: Create RestEx child on selected interface 05762bd2e0 RedfishPkg: Fix condition checking of error status c580e27efc RedfishPkg: Correct variable type to prevent memory corruption d89492456f Securitypkg/hddpassword: Update HddPasswordDxeInit to use Variable Policy 8dbf868e02 Add volatile keyword to NvmExpressPei's Passthru CQ 293b97d0c4 Add the volatile keyword to NvmExpressDxe's Passthru CQ 4dea9e4a0e BaseTools/Conf: Add quotes to ADDDEBUGFLAG in tools_def.txt 8e985ac3fd BaseTools/Conf: Align CLANGDWARF and CLANGPDB warning overrides 66494e5324 MdeModulePkg/CapsuleApp: Add EFIAPI to CompareFileNameInAlphabet() eabaeb0613 OvmfPkg: move OvmfTpmDxe.fdf.inc to Include/Fdf 8bca1bb977 OvmfPkg: move OvmfTpmPei.fdf.inc to Include/Fdf b65c0eed6b BaseSynchronizationLib: Fix LoongArch64 synchronization functions 757f502a3b BaseTools/Conf/tools_def.template: Bump VERSION to 3.00 050d6e9434 BaseTools: Delete CLANG38 from tools_def.template 128547b081 BaseTools: Remove CLANG35 toolchain from tools_def.template 4ef4b81c9b BaseTools: As with CLANGDWARF IA32 and X64, use lld for ARM and AARCH64 98edce75fa BaseTools: Add ARM and AARCH64 CLANGDWARF support in tools_def.template 0fc07b1c6a BaseTools/Conf/tools_def.template: Add section for deprecated toolchains 01225075db Add GCC and GCCNOLTO toolchains to tools_def.txt and update packages 66803cafcf BaseTools: Update VS toolchain descriptions in tools_def.txt.template d7c6030a47 BaseTools: Remove EBC (EFI Byte Code) compiler definitions 8b441847e3 BaseTools: Remove unused IPHONE_TOOLS and SOURCERY_CYGWIN_TOOLS defs ba634ce82b edksetup.bat: Remove VS2008-VS2013 remnants c844d86bee MdePkg: Remove VS2008-VS2013 remnants c3ac3301e9 BaseTools: Remove VS2008-VS2013 remnants 0363584ac9 BaseTools: Remove VS2008, 2010, 2012 and 2013 toolchain definitions 94c802e108 MdePkg/BasePeCoffLib: Deal with broken debug directories ff7cb2d7c9 .pytool: Support FDT library. 5d586606c7 MdePkg: Support FDT library. 10416bf46e Tianocore: Support FDT library. d992a05ade Maintainers.txt: Update for IntelFsp2Pkg and IntelFsp2WrapperPkg. 4b02045f86 OvmfPkg/PlatformBootManagerLib: setup virtio serial console c6c4362051 OvmfPkg/VirtioSerialDxe: wire up in OvmfPkg* 4d1452c599 OvmfPkg/VirtioSerialDxe: add driver 1694b00511 OvmfPkg: add IndustryStandard/VirtioSerial.h 92da8a154f OvmfPkg: replace SECURE_BOOT_FEATURE_ENABLED with PcdSecureBootSupported a818a873e5 ArmVirtPkg: allow setting Firmware Version from build command line 8d59bbf47e OvmfPkg: allow setting Firmware Version from build command line 5de2a54b2c ArmPkg/PlatformBootManagerLib: Add path to boot UEFI Shell over UiApp d6b42ed7ed SecurityPkg: add TIS sanity check (tpm12) 832fbc6e32 SecurityPkg: add TIS sanity check (tpm2) 23c71536ef UefiPayloadPkg: Fix issues when MULTIPLE_DEBUG_PORT_SUPPORT is true 56e9828380 RedfishPkg: Add Redfish Platform Config Protocol to RedfishPkg 83d77fa311 RedfishPkg: Helper library of EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL 01b31b585e RedfishPkg: Implementation of EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL 02990e2558 RedfishPkg: introduce HII utility helper library 78f088b5a7 RedfishPkg: introduce EDKII_REDFISH_PLATFORM_CONFIG_PROTOCOL ecbcff0f49 MdeModulePkg/RegularExpressionDxe: Fix Arm build error d226811a66 SecurityPkg/DxeImageVerificationLib: Add AUTH_SIG_NOT_FOUND Action 95ef765839 UefiPayloadPkg: Clang dependency removal e5e1cd1a83 .azurepipelines: Switch linux image default to Fedora-37 04f8371cdd .azurepipelines: Choose container that have installed lcov 9688e231d7 BaseTools/Plugin: Report error if code coverage failure edacc551e6 OvmfPkg/CcExitLib: Use documented XSave area base size for SEV-SNP ce781cf8bb OvmfPkg/CcExitLib: Fix SEV-SNP XSave area size calculation e5c7d0b017 OvmfPkg/AmdSevDxe: Update ConfidentialComputing blob struct definition f384303dc5 OvmfPkg/AmdSevDxe: Allocate SEV-SNP CC blob as EfiACPIReclaimMemory ede0bd1496 UefiCpuPkg: Update PT code to support enable collect performance 61e2c83424 UefiCpuPkg: Update code to support enable ProcTrace only on BSP 5a349b96b1 RedfishPkg: Remove the Discover Token global variables 18f463edba DynamicTablesPkg/SsdtCpuTopology: Allow multi-packages topologies 6127bf1f30 BaseTools: Add quotes around OBJCOPY cmd in build_rule.template 2c2cb23528 ArmPkg: add ArmCpuInfo EFI application a7c8969d03 ArmLib: add functions to read system registers ed2ff315db MdePkg: Add DEBUG_MANAGEABILITY print error level 3163f34a42 BaseTools/Plugin: Clarify code coverage failure message 697e594fad MdePkg/Include: Add DMTF PLDM SMBIOS definitions 9bf79303ae ArmPkg: older assemblers may lack ID_AA64ISAR2_EL1 67b5dba791 UefiPayloadPkg: Move Network modules from Dxe FV to Network FV in elf 45f5341f6d MdePkg/Include: Add DMTF PLDM Base definitions 8f4ec0cc43 ArmPkg/ArmMmuLib: Fix ArmReplaceLiveTranslationEntry() alignment f433fa59d2 ArmPkg/AsmMacroIoLibV8: Introduce ASM_FUNC_ALIGN() e3d2c08322 CryptoPkg: Enable DXE_CORE support in DxeCryptLib.inf b16284e2a0 IntelFsp2Pkg/Tools: Enhance PathFv.py to patch Fd file directly 6ded9f50c3 edk2: Add .git-blame-ignore-revs file 797f526ae2 BaseTools: Update SetupGit.py to add new 'fp' alias for patch formatting c9fb11f92f BaseTools: Update PatchCheck.py to check for __FUNCTION__ 55b67b6950 MdeModulePkg/RegularExpressionDxe: Fix GCC build error d795fb571b Maintainer.txt: add myself as reviewer for bhyve's OvmfPkg 42b0443599 ShellPkg: UefiShellDebug1CommandsLib: Uefi Config Tables in Dmem.c 5430f7f60d MdePkg: Add new JedecJep106Lib to fetch JEDEC JEP106 manufacturer f9278458b6 OvmfPkg/VirtioMmioDeviceLib: virtio 1.0: Fix SetQueueAlignment. 89520115b8 UefiPayloadPkg: Update default memory type information for S4 dc5f2905eb UefiPayloadPkg: Always build MemoryTypeInformation HOB for DXE GCD b991aec050 UefiCpuLib: Remove UefiCpuLib. 51734dfc48 ShellPkg: Update smbiosview type 0/4/17/41 with SMBIOS 3.5 fields 61652efd04 FmpDevicePkg: Update code to be more C11 compliant by using __func__ 33f30cfec2 UefiPayloadPkg: Update code to be more C11 compliant by using __func__ 66f6a64dd9 EmulatorPkg: Update code to be more C11 compliant by using __func__ 457b4e42f7 SourceLevelDebugPkg: Update code to be more C11 compliant by using __func__ 84f553cb63 NetworkPkg: Update code to be more C11 compliant by using __func__ 74ce342f18 CryptoPkg: Update code to be more C11 compliant by using __func__ f1d31a6ec7 StandaloneMmPkg: Update code to be more C11 compliant by using __func__ 9e7b042ecb PrmPkg: Update code to be more C11 compliant by using __func__ 1295e37d4b UnitTestFrameworkPkg: Update to be more C11 compliant by using __func__ f20e35982b ArmPlatformPkg: Update code to be more C11 compliant by using __func__ 997419d16f RedfishPkg: Update code to be more C11 compliant by using __func__ ccbbb4b1c5 EmbeddedPkg: Update code to be more C11 compliant by using __func__ dd0b33e3e5 SecurityPkg: Update code to be more C11 compliant by using __func__ 7b82da70ed MdeModulePkg: Update code to be more C11 compliant by using __func__ 8ba392687b OvmfPkg: Update code to be more C11 compliant by using __func__ 089013a697 UefiCpuPkg: Update code to be more C11 compliant by using __func__ 1639b6bf07 ArmVirtPkg: Update code to be more C11 compliant by using __func__ f2cc962cd2 ArmPkg: Update code to be more C11 compliant by using __func__ cf4af503fb PrmPkg/Library: HOST_APPLICATION IA32/X64 only b27b897369 MdeModulePkg: HOST_APPLICATION IA32/X64 only eb20c21fcc MdePkg/Library/BaseLib: HOST_APPLICATION IA32/X64 only 358e23c1be SecurityPkg/Library/SecureBootVariableLib: HOST_APPLICATION IA32/X64 only 0657e74116 SecurityPkg/Library/SecureBootVariableLib: Fix VS20xx 4122 errors c28c16e7c4 SecurityPkg: Add gmock example 1a24843ecb MdeModulePkg/Library/UefiSortLib: Add GoogleTestLib example 09458c2b0b MdePkg: Add gmock examples e4af282e9f UnitTestFrameworkPkg/ReadMe.md: Add gmock documentation d0252b8fc1 UnitTestFrameworkPkg: Add gmock support to GoogleTestLib caa389625f .pytool/CISettings.py: Add subhook submodule 0c6d851d25 UnitTestFrameworkPkg: Add subhook submodule required for gmock 6405cd0304 MdeModulePkg: Enable forward edge CFI in mem attributes table d6457b3090 MdePkg/PeCoffLib: Capture DLL characteristics fields in image context b62d7ac97b BaseTools/GenFw: Add DllCharacteristicsEx field to debug data 6c299acf48 BaseTools/GenFw: Parse IBT/BTI support status from ELF note cdf6ff1719 UefiPayloadPkg:Add new build commands for UniversalPayload 3e3be2cbc2 UefiCpuPkg/CpuExceptionHandlerLib: Drop special XCODE5 version 68c89b987f OvmfPkg: Drop special Xcode5 version of exception handler library e5fcaeb133 UefiCpuPkg/CpuExceptionHandlerLib: Make runtime fixups XCODE-only 4764aa50ef UefiCpuPkg/PeiCpuExceptionHandlerLib: Use SEC/PEI specific asm component 95f0330953 UefiCpuPkg/CpuExceptionHandlerLib: Use single SEC/PEI version a257988f59 BaseTools/tools_def CLANGDWARF: Permit text relocations 8d185dfb66 BaseTools: Update antlr makefile to use cc by default 2bb6938949 BaseTools/Conf/tools_def: Fix linking using CLANGDWARF_IA32 a56ee36c49 BaseTools: Build against C++14 when building with clang 728ff1da33 BaseTools: Allow users to build with clang using CC=clang CXX=clang++ 206168e83f BaseTools: Allow users to specify compiler to use with make CC= CXX= cdd79996c2 pip-requirements.txt: bump edk2-basetools to 0.1.43 7df447930c IntelFsp2Pkg: LoadMicrocodeDefault() causing unnecessary delay. af98f1fb03 IntelFsp2Pkg: TempRamInit API should preserve EBX/RBX register. fb89f62d27 .azurepilelines/templates: Split CryptoPkg builds 56e70968e9 .github.workflows: Split MdeModulePkg and CryptoPkg analysis 26997800c9 .github/codeql/edk2.qls: Enable CWE 120, 787, and 805 queries 0734975824 .github/codeql/edk2.qls: Enable CWE 457, 676, and 758 queries e03657dca8 UefiCpuPkg: Fix conditionally uninitialized variables 11dd44dfbe ShellPkg: Fix conditionally uninitialized variables 7dc182ed1e PcAtChipsetPkg: Fix conditionally uninitialized variables 3fab32d41d NetworkPkg: Fix conditionally uninitialized variables 321240b135 MdePkg: Fix conditionally uninitialized variables 07251f3c6a MdeModulePkg: Fix conditionally uninitialized variables 84d77d9bf5 CryptoPkg: Fix conditionally uninitialized variable dbe820d5fa BaseTools/VfrCompile: Fix potential buffer overwrites 4693b325e8 BaseTools/PatchCheck.py: Add PCCTS to tab exemption list 33f517445b MdeModulePkg/SmbiosDxe: Fix pointer and buffer overflow CodeQL alerts fc00ff286a .github/dependabot.yml: Disable automatic rebasing b4af23aaab .github/workflows/codeql-analysis.yml: Add PIP caching 4ca4d2b9df UefiCpuPkg/MtrrLib: use new IS_POW2() macro. 12d3d60f51 OvmfPkg: Consume new alignment-related macros 495809a614 MdeModulePkg: Consume new alignment-related macros 836042ffd8 MdePkg/Base.h: Introduce various alignment-related macros 24e6daa2bc OvmfPkg: Rename IS_ALIGNED macros to avoid name collisions 583f1aba8b MdeModulePkg: Rename IS_ALIGNED macros to avoid name collisions 67a6f414aa UefiCpuPkg/MpInitLib: Ensure SEV-SNP VMSA allocations are not 2MB aligned 3323359a81 UefiCpuPkg/MpInitLib: Reuse VMSA allocation to avoid unreserved allocation 54051768cd UefiCpuPkg/PiSmmCpuDxeSmm: fix format string 71210053fa UefiCpuPkg/MtrrTest: Add test cases for TME-MK enable case bb40c3836f UefiCpuPkg/CpuDxe: Substract TME-MK KEY_ID_BITS from CPU max PA f2f526e074 UefiCpuPkg/CpuDxe: Refactor to use CPUID definitions 263782f667 UefiCpuPkg/MtrrLib: Substract TME-MK KEY_ID_BITS from CPU max PA bb5c115fa6 UefiCpuPkg/MtrrTest: Only claim CPUID max leaf as 1 24f57f9648 MdePkg: Add TME-MK related CPUID and MSR definitions 2f499c36db UefiCpuPkg/Test: Disable random test cases 4dca07ff0f Maintainers.txt: BaseTools Bob Feng -> reviewer, Rebecca Cran -> maintainer eb6a748272 MdeModulePkg/Ahci: Skip retry for non-transient errors 66f4b1b0d2 OvmfPkg/CI: Revert SMP mode b08a19eae2 .azurepipelines/templates: Increase run to shell timeout e9e6167123 PcAtChipsetPkg/PcatRealTimeClockRuntimeDxe: PcdRtcDefaultYear bounds 6f0c65cdb0 RedfishPkg/RedfishPlatformCredentialIpmiLib: IPMI implementation 53eb26b238 MdePkg: Update MemoryAttributesTable to v2.10 3b4d1b38ea ArmVirtPkg/ArmPlatformLibQemu: Make IdMap.S BTI compatible e701a4d51e ArmPlatformPkg/PrePeiCore: Make vector table object BTI compatible f484427d10 ArmPkg, BaseTools AARCH64: Add BTI ELF note to .hii objects 77ea6b547e ArmPkg/GccLto AARCH64: Add BTI note to LTO helper library 48d642a310 ArmPkg: Emit BTI opcodes when BTI codegen is enabled f8b1854b92 MdePkg/BaseRngLib AARCH64: Make asm files BTI compatible 35318c2eb9 MdePkg/BaseSynchronizationLib AARCH64: Make asm files BTI compatible 0ee255f50a MdePkg/BaseMemoryLibOptDxe AARCH64: Make asm files BTI compatible c4c7fb2174 MdePkg/BaseLib AARCH64: Make asm files BTI compatible e504b3917e MdePkg/BaseLib AARCH64: Make LongJump() BTI compatible ea1312a5b4 MdePkg/BaseIoLibIntrinsic AARCH64: Make asm files BTI compatible c5cd360277 MdePkg/BaseCpuLib AARCH64: Make asm files BTI compatible 6521e4d202 MdePkg/ProcessorBind AARCH64: Add asm macro to emit GNU BTI note e3e88d90e8 UefiPayloadPkg: Support more input parameter f92a9dce10 OvmfPkg/CI: Boot OVMF in SMP mode. 6f415f8af4 ArmVirtPkg: Fix depex in kvmtool guest Rtc library 47b1d61169 ArmVirtPkg: Fix parsing of serial port node cc6a0cff99 DynamicTablesPkg: Fix parsing of serial port node 31f0af7964 DynamicTablesPkg: Reduce log output from TableHelperLib b697a31a8d OvmfPkg: Use Xcode5 version of CpuExceptionHandlerLib for CLANGDWARF 8f8e4fa3f3 OvmfPkg: Replace static struct initialization with ZeroMem call e3aba976f6 RedfishPkg: fix config handler driver issues 0cd7542a69 RedfishPkg: Redfish discover driver improvement c2abf77116 RedfishPkg/JsonLib: address coverity issue 5eb3d1bcc1 ArmVirtPkg: can't find gUefiOvmfPkgTokenSpaceGuid 07e17188df ArmPkg/SmbiosMiscDxe: Adjust the priority of getting firmware version e4b3fd905a OvmfPkg/PlatformInitLib: simplify mtrr setup 82c1aa87f9 OvmfPkg/PlatformInitLib: move mmconfig to 0xe0000000 5eab38ad03 OvmfPkg/PlatformInitLib: update address space layout comment 71fd87e98a OvmfPkg/RiscVVirt: Support multiple reserved memory ranges 144028626e SecurityPkg/FvReportPei: Use FirmwareVolumeShadowPpi c8e631588b MdeModulePkg/Include/Ppi: Add FirmwareVolumeShadowPpi 2bc8545883 UefiCpuPkg/CpuPageTableLib: Reduce the number of random tests aea5930c40 UefiCpuPkg/CpuPageTableLib: Add RandomTest for PAE paging aad9a30144 UefiCpuPkg/CpuPageTableLib: Enable PAE paging 878cbd871d UefiCpuPkg: Combine branch for non-present and leaf ParentEntry f7686f2727 UefiCpuPkg/CpuPageTableLib: Add check for page table creation aa3153b872 UefiCpuPkg: Modify UnitTest code since tested API is changed 2e01a5c128 UefiCpuPkg: Fix IA32 build failure in CpuPageTableLib.inf 8727cc9a8e UefiCpuPkg/CpuPageTableLib: Modify RandomTest to check IsModified c8c6cf149d UefiCpuPkg/CpuPageTableLib: Add OUTPUT IsModified parameter. 3b2661d247 UefiCpuPkg/CpuPageTableLib: Enable non-1:1 mapping in random test cecf279c32 UefiCpuPkg/CpuPageTableLib:Modify RandomTest to check Mask/Attr ecfe6382c1 UefiCpuPkg/CpuPageTableLib: Add LastMapEntry pointer 661a669c81 UefiCpuPkg/CpuPageTableLib:Modify RandomBoolean() in RandomTest 14ef21e559 UefiCpuPkg/CpuPageTableLib: Add manual test to check Mask and Attr a926c6c49e UefiCpuPkg/CpuPageTableLib:Add check for Mask and Attr 96e8676577 UefiCpuPkg/MpInitLib: Add code to initialize MapMask c90cb726f8 UefiCpuPkg/CpuPageTableLib: Fix issue when splitting leaf entry b6b54367c3 UefiCpuPkg/CpuPageTableLib:Clear PageSize bit(Bit7) for non-leaf 4904a2b1ec UefiCpuPkg/CpuPageTableLib: Fix the non-1:1 mapping issue 563a2d2695 UefiCpuPkg/CpuPageTableLib:Initialize some LocalVariable at beginning c18fbd2c31 UefiCpuPkg/CpuPageTableLib: Add check for input Length da3dad181e UefiCpuPkg/CpuPageTableLib: Remove unneeded 'if' condition d55d73152e PcAtChipsetPkg: Add PCD for RTC default year b1db096575 UefiCpuPkg: Solve that stack top address is not mapped in pagetable 1bfc89414d UefiPayloadPkg: Add gUefiAcpiBoardInfoGuid support 69e59545b1 MdePkg/Include: Add IPMI KCS definitions 2c93253c95 MdePkg/Include: Add DMTF MCTP definitions 07fa6d1841 MdePkg/Include/Ppi: Remove Itanium leftover data structure f6bd3286ed IntelFsp2Pkg: Fix NASM X64 build warnings. 1f26a9e62e BaseTools: Replace duplicate __PcdSet prototype with __PcdGet b4e2cf092a BaseTools: Source/C/Common: Fix doc block locations and convert to Doxygen cf6a0a52b0 OvmfPkg/PlatformBootManagerLib: use utf8 for the serial console. 4f441d024b UefiCpuPkg/PiSmmCpuDxeSmm: fix error handling 2e71876081 UefiCpuPkg/PiSmmCpuDxeSmm: drop support for obsolete processors 494127613b SecurityPkg/DxeImageVerificationLib: Check result of GetEfiGlobalVariable2 b7a8264ae4 RedfishPkg: Update Readme.md f077bff840 RedfishPkg: Update Redfish DSC f8fb208a3e RedfishPkg/Library: Redfish BMC USBNIC Host Interface b17a3a133b MdePkg: Update code to be more C11 compliant by using __func__ d6107c593b MdePkg: Update Base.h to be compliant with C11 410ca0ff94 CryptoPkg/Library: add -Wno-unused-but-set-variable for openssl 0e57170097 MdeModulePkg/BmBoot: Skip removable media if it is not present 16e0969ef7 ArmVirtPkg/ArmVirtQemu: Use PEI flavor of ArmMmuLib for all PEIMs b05523a4e9 ArmPkg/ArmMmuLib: Introduce region types for RO/XP WB cached memory 852227a9d5 ArmPkg/Mmu: Remove handling of NONSECURE memory regions 1c4dfadb46 ArmPkg/CpuDxe: Implement EFI memory attributes protocol b977956a6c MdePkg: Add Memory Attribute Protocol definition f4a6f63999 ArmPkg/CpuDxe: Expose unified region-to-EFI attribute conversion ae2c904c3d ArmPkg/ArmMmuLib: Avoid splitting block entries if possible f07a9df9af ArmVirtPkg: Enable stack guard 6b821be140 ArmPkg/ArmMmuLib: Implement EFI_MEMORY_RP using access flag 041c7a31c2 ArmPkg/ArmMmuLib ARM: Clear individual permission bits 28dce5b130 ArmPkg/ArmMmuLib ARM: Isolate the access flag from AP mask 699372d388 ArmPkg/CpuDxe ARM: Fix page-to-section attribute conversion 3b76284883 ArmPkg/ArmMmuLib ARM: Split off XN page descriptor bit from type field 82ccaaf8e7 ArmPkg/ArmMmuLib ARM: Remove half baked large page support 997c6967b0 MdePkg/BaseCacheMaintenanceLib: RISC-V: Fix InvalidateInstructionCacheRange 7cfe9048e3 OvmfPkg/PlatformCI: Add CI coverage for RiscVVirtQemu 961792c9d6 UefiPayloadPkg: Correct MAX_LOGICAL_PROCESSORS value a1386bb252 UefiCpuPkg/PiSmmCpuDxeSmm: Fix S3 failure in SmmRestoreCpu e4c1d8d231 ShellPkg/Library: Fix 32-bit truncation of pointer values d2bfe28966 BaseTools: Extend fields for module_report.json 4ad7ea9c84 BaseTools: Generate compile information in build report 9b94ebb0c8 DynamicTablesPkg: Add SMBIOS String table helper library a4c9c2b0f0 UefiPayloadPkg: Remove UefiCpuLib from module INFs. c20408163f UefiCpuPkg: Remove UefiCpuLib from module INFs. 16bd7aa076 SourceLevelDebugPkg: Remove UefiCpuLib from module INFs. 866d3b9fd5 PcAtChipsetPkg: Remove UefiCpuLib from module INFs. cd81e8e030 OvmfPkg: Remove UefiCpuLib from module INFs. fa78edc57e IntelFsp2Pkg: Remove UefiCpuLib from module INFs. b294633c68 MdePkg: Move API and implementation from UefiCpuLib to CpuLib bf0c14a562 OvmfPkg: Add CpuLib to module INFs that depend on UefiCpuLib. fd1820b7ea UefiCpuPkg/MicrocodeMeasurementDxe: Fix exception 4ca4041b0d CryptoPkg/OpensslLib: Upgrade OpenSSL to 1.1.1t 8820767fb3 IntelFsp2Pkg: Fix GCC Compiler warning. a0f9628705 OvmfPkg/SmbiosPlatformDxe: tweak fallback release date 2fccd1f153 ArmPkg/SemihostFs: replace SetMem with ZeroMem 69da506c92 UefiCpuPkg: BaseRiscV64CpuExceptionHandlerLib: clean up 5ad2592ab3 UefiCpuPkg: CpuTimerDxeRiscV64: fix tick duration accounting db0a3087a5 MdeModulePkg: Dxe: add RISCV64 to mMachineTypeInfo 6ceaef4804 MdePkg: BaseCpuLib: Fix RISCV CpuSleep symbol name. 5bd2e5dfe6 MdePkg: BaseLib: don't log in RISCV InternalSwitchStack dc5880d02f MdePkg: BasePeCoffLib: Allow AArch64 and x64 images in ImageFormatSupported 7fa4692636 OvmfPkg: RiscVVirt: add SATA support 75fb0cfc82 SecurityPkg/RngDxe: Conditionally install EFI_RNG_PROTOCOL bfb574db11 SecurityPkg/RngDxe: Correctly update mAvailableAlgoArrayCount aa1cd447b3 UefiCpuPkg: Calculate DisplayFamily correctly f335d91a3b CryptoPkg/BaseCryptLib: avoid using SHA512() 5a6455e04c CryptoPkg/BaseCryptLib: avoid using SHA384() 7fc183df71 CryptoPkg/BaseCryptLib: avoid using SHA256() 437ed29f27 CryptoPkg/BaseCryptLib: avoid using SHA1() c7c2599759 UefiCpuPkg: Move AsmRelocateApLoopStart from Mpfuncs.nasm to AmdSev.nasm 0d1ad06c27 UefiCpuPkg: Rename AsmRelocateApLoopStart. facf52aeb8 UefiCpuPkg: Put APs in 64 bit mode before handoff to OS. 6bc74286e7 UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib. c6e655743f OvmfPkg: Add CpuPageTableLib required by MpInitLib. e9782e6907 UefiCpuPkg: Allocate contiguous memory for stacks and APs loop. a6f799e7fd UefiCpuPkg: Split the path in RelocateApLoop into two. 0c3f8766b0 UefiCpuPkg: Check AP_SAFE_STACK_SIZE during build time. 46f51898ff MdeModulePkg: Improve formatting of DEBUG messages in UsbBusDxe a1d595fc9c OvmfPkg/SmmCpuFeaturesLib: Check SmBase relocation supported or not f6b86eec5a UefiCpuPkg/SmmCpuFeaturesLib: Skip SMBASE configuration ec07fd0e35 UefiCpuPkg/PiSmmCpuDxeSmm: Consume SMM Base Hob for SmBase info 7b8c5a8eb4 UefiCpuPkg/SmmBaseHob.h: Add SMM Base HOB Data 85c6c14c4c UefiCpuPkg/PiSmmCpuDxeSmm: Replace mIsBsp by mBspApicId check cb4820b6c1 UefiCpuPkg/PiSmmCpuDxeSmm: Fix invalid InitializeMpSyncData call 5a0932b7d4 RedfishPkg/RedfishDebugLib: provide Redfish debug fc14c809cb ShellPkg: Improve "ping" output by adding equals sign after time - Respin the following patches: ovmf-pie.patch ovmf-disable-brotli.patch ovmf-Revert-ArmVirtPkg-make-EFI_LOADER_DATA-non-executabl.patch ovmf-Revert-OvmfPkg-PlatformPei-Update-ReserveEmuVariable.patch - Add public-mipi-sys-t-1.1-edk2.tar.gz - public-mipi-sys-t: https://github.com/MIPI-Alliance/public-mipi-sys-ti - https://github.com/MIPI-Alliance/public-mipi-sys-t/releases/tag/v1.1%2Bedk2 - Unpackage to MdePkg/Library/MipiSysTLib/mipisyst in source code - Upgrade OpenSSL to 1.1.1t - Add openssl-1.1.1t.tar.gz, openssl-1.1.1t.tar.gz.asc - Update openssl.keyring - Add openssl.keyring.README - Update ovmf.spec: Source1: https://www.openssl.org/source/old/1.1.1/openssl-%{openssl_version}.tar.gz Source111: https://www.openssl.org/source/old/1.1.1/openssl-%{openssl_version}.tar.gz.asc - Removed the following workaround patches (bsc#1205978) - Removed ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch - Respin ovmf-Revert-OvmfPkg-PlatformInitLib-dynamic-mmio-window-s.patch to simplify workaround code. - Because edk2 upstream expert confirmed that the bsc#1205978 is a SUSE specific issue. So we removed some workaround revert patches. And we only keep one respined simple workaround patch until qemu issue be fixed. ++++ sysstat: - Drop the build dependency on systemd. This was not really necessary and it decreases the number of build deps from 207 to 189. ------------------------------------------------------------------ ------------------ 2023-7-17 - Jul 17 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 296: - https://cockpit-project.org/blog/cockpit-296.html - https://cockpit-project.org/blog/cockpit-295.html - https://cockpit-project.org/blog/cockpit-294.html - 0004-leap-gnu18-removal.patch: added support for Leap thanks to Lubos ++++ cockpit: - new version 296: - https://cockpit-project.org/blog/cockpit-296.html - https://cockpit-project.org/blog/cockpit-295.html - https://cockpit-project.org/blog/cockpit-294.html - 0004-leap-gnu18-removal.patch: added support for Leap thanks to Lubos ++++ cockpit: - new version 296: - https://cockpit-project.org/blog/cockpit-296.html - https://cockpit-project.org/blog/cockpit-295.html - https://cockpit-project.org/blog/cockpit-294.html - 0004-leap-gnu18-removal.patch: added support for Leap thanks to Lubos ++++ dracut: - Update to version 059+suse.476.g5e324584: This is the 2nd backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. Features: * feat(network-wicked): remove module * feat(systemd-rfkill): remove module * feat(livenet): add memory size check depending on live image size * feat(nvmf): add code for parsing the NBFT Fixes: * fix(systemd-sysext): handle confexts and correct extensions search path * fix(modsign): load keys to correct keyring * fix(dmsquash-live-autooverlay): specify filesystemtype when it is already known * fix(fs-lib): remove quoting form the first argument of the e2fsck call * fix(Makefile): remove leftover rpm build rules * fix(Makefile): no longer upload to kernel.org * fix(nvmf): support /etc/nvme/config.json * fix(nvmf): install 8021q module unconditionally * fix(install.d): respect even more kernel-install vars, plus style fixes * fix(install.d): respect more kernel-install env variables * fix(dracut.sh): also prevent fsfreeze for tmpfs * fix(dmsquash-live): allow other fstypes * fix(bluetooth): make bluetooth rules more strict * fix(bluetooth): add missing files * fix(bluetooth): include it if Appearance matches the value assigned for keyboard * fix(btrfs): do not require module via cmdline when --no-kernel * fix(btrfs): add missing cmdline function Other: * refactor(dracut-init.sh): remove redundant "dracut" from "dracut module" prints * refactor(virtiofs): remove exit after die * build: remove rpm spec file and build rules * docs: remove rd.lvm.snapsize and rd.lvm.snapshot * chore(gentoo.conf): remove examples to avoid confusion * chore: remove git2spec.pl, it is no longer used ++++ dracut: - Update to version 059+suse.476.g5e324584: This is the 2nd backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. Features: * feat(network-wicked): remove module * feat(systemd-rfkill): remove module * feat(livenet): add memory size check depending on live image size * feat(nvmf): add code for parsing the NBFT Fixes: * fix(systemd-sysext): handle confexts and correct extensions search path * fix(modsign): load keys to correct keyring * fix(dmsquash-live-autooverlay): specify filesystemtype when it is already known * fix(fs-lib): remove quoting form the first argument of the e2fsck call * fix(Makefile): remove leftover rpm build rules * fix(Makefile): no longer upload to kernel.org * fix(nvmf): support /etc/nvme/config.json * fix(nvmf): install 8021q module unconditionally * fix(install.d): respect even more kernel-install vars, plus style fixes * fix(install.d): respect more kernel-install env variables * fix(dracut.sh): also prevent fsfreeze for tmpfs * fix(dmsquash-live): allow other fstypes * fix(bluetooth): make bluetooth rules more strict * fix(bluetooth): add missing files * fix(bluetooth): include it if Appearance matches the value assigned for keyboard * fix(btrfs): do not require module via cmdline when --no-kernel * fix(btrfs): add missing cmdline function Other: * refactor(dracut-init.sh): remove redundant "dracut" from "dracut module" prints * refactor(virtiofs): remove exit after die * build: remove rpm spec file and build rules * docs: remove rd.lvm.snapsize and rd.lvm.snapshot * chore(gentoo.conf): remove examples to avoid confusion * chore: remove git2spec.pl, it is no longer used ++++ kernel-default: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-default: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-default: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-default: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-kvmsmall: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-kvmsmall: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-kvmsmall: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-kvmsmall: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-rt: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-rt: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-rt: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kernel-rt: - rpm: Update dependency to match current kmod. - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Update to match current kmod (bsc#1212835). - commit d687dc3 - Refresh patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch. Update to upstream version. 6.4 already contains 4_4_2. - commit 48f7169 ++++ kmod: - Use pkgconfig for kmod configuration. * Delete kmod-Add-config-command-to-show-compile-time-configu.patch * Add kmod-Add-pkgconfig-file-with-kmod-compile-time-confi.patch, Provide-fallback-for-successfully-running-make-modules_install.patch compat-module_directory-module_prefix.patch. - Refresh usr-lib-modprobe.patch, usr-lib-modules.patch. - Add configure-Detect-openssl-sm3-support.patch to fix build with older openssl without SM3 support. ++++ libxcrypt: - Update to 4.4.36 * Fix left over bits failing with Perl v5.38.0 ++++ ncurses: - Add ncurses patch 20230715 + correct wadd_wch_literal() when adding a non-spacing character to a double-width character. + improve manual page for curs_util. + improve manual page for wadd_wch(). ++++ pv: - Update to release 1.7.0 * The "--size" option now accepts "@filename" to use the size of another file. * New "--bits" option to show bit count instead of byte count. * New "--average-rate-window" option, to set the window over which the average rate is calculated, also used for ETA. * The "--watchfd" option will now show relative filenames, if they are under the current directory. * Add burst rate limit to transfer, so rate limits are not broken by bursty traffic. * Corrected elapsed time display to show as D:HH:MM:SS after 1 day, like the ETA does. ------------------------------------------------------------------ ------------------ 2023-7-16 - Jul 16 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Use btrfs for fedora/test-image-live-disk test Change the Virtual profile to build a btrfs based image for testing respective btrfs layouts - Add btrfs_create_toplevel_subvolume attribute Allow to explicitly select if a toplevel subvolume should be created or not. To avoid a behavior change, kiwi will create a toplevel based btrfs structure if this attribute is not specified. However, a deprecation message to inform about future behavior change will be printed. This is related to Issue #2316 ++++ kmod: - Edit usr-lib-modules.patch to /lib/modules provide fallback behavior for successfully running `make modules_install` in pristine tarballs. ------------------------------------------------------------------ ------------------ 2023-7-15 - Jul 15 2023 ------------------- ------------------------------------------------------------------ ++++ libX11: - update to 1.8.6: * InitExt.c: Add bounds checks for extension request, event, & error codes * Fixes CVE-2023-3138: X servers could return values from XQueryExtension that would cause Xlib to write entries out-of-bounds of the arrays to store them, though this would only overwrite other parts of the Display struct, not outside the bounds allocated for that structure. - drop U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch (upstream) ++++ freetype2: - update to 2.13.1: * New function `FT_Get_Default_Named_Instance` to get the index of the default named instance of an OpenType Variation Font. A new load flag `FT_LOAD_NO_SVG` to make FreeType ignore glyphs in an 'SVG ' table. * New function `FT_GlyphSlot_AdjustWeight` to adjust the glyph weight either horizontally or vertically. This is part of the `ftsynth.h` header file * TrueType interpreter version 38 (also known as 'Infinality') has been deactivated; the value of `TT_INTERPRETER_VERSION_38` is now the same as `TT_INTERPRETER_VERSION_40`. * Switching named instances on and off in Variation Fonts was buggy if the design coordinates didn't change. - drop enable-infinality-subpixel-hinting.patch (obsolete, infinality is deactivated) ------------------------------------------------------------------ ------------------ 2023-7-14 - Jul 14 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - BSI.pol: Added a new BSI policy for BSI TR 02102* (jsc#PED-4933) derived from NEXT.pol ++++ kernel-default: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-default: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-default: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-default: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-kvmsmall: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-kvmsmall: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-kvmsmall: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-kvmsmall: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-rt: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-rt: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-rt: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kernel-rt: - x86/sev: Add SNP-specific unaccepted memory support (jsc#PED-4747). - commit 5c42f70 - x86/sev: Use large PSC requests if applicable (jsc#PED-4747). - commit 0856765 - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747). - commit 60199fa - x86/sev: Put PSC struct on the stack in prep for unaccepted memory support (jsc#PED-4747). - commit 97e9c3a - x86/tdx: Add unaccepted memory support (jsc#PED-4747). - commit f20d514 - x86/tdx: Refactor try_accept_one() (jsc#PED-4747). - commit 1ecd7d0 - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in boot stub (jsc#PED-4747). - commit c232bda - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747). - commit 4bd0435 - mm: Add support for unaccepted memory (jsc#PED-4747). - commit a1a31b1 ++++ kubevirt: - Access ksm sysfs from the host filesystem 0002-ksm-Access-sysfs-from-the-host-filesystem.patch - Remove duplicated virtiofs tests 0003-Virtiofs-Remove-duplicated-functional-tests.patch - Fix SCSI Persistent Reservations tests 0004-tests-leave-some-space-for-metadata-on-the-backend-P.patch ++++ kubevirt: - Access ksm sysfs from the host filesystem 0002-ksm-Access-sysfs-from-the-host-filesystem.patch - Remove duplicated virtiofs tests 0003-Virtiofs-Remove-duplicated-functional-tests.patch - Fix SCSI Persistent Reservations tests 0004-tests-leave-some-space-for-metadata-on-the-backend-P.patch ++++ nftables: - Update to release 1.0.8 * Support for setting meta and ct mark from other fields in rules, e.g. set meta mark to ip dscp header field. * Enhacements for -o/--optimize to deal with NAT statements, to compact masquerade statements. * Support for stateful statements in anonymous maps, such as counters. * Support for resetting stateful expressions in sets, maps and elements, e.g. counters. * broute support to short-circuit bridge logic from the bridge prerouting hook and pass up packets to the local IP stack. * JSON support for table and chain comments. - Added 0001-Revert-py-replace-distutils-with-setuptools.patch ++++ libvirt: - libxl: Improve handling of errors across migration phases f3ed5c27-libxl-dont-resume-domain-on-canceled-mig.patch, b9eeeebd-libxl-support-MIGRATE_CHANGE_PROTECTION.patch bsc#1213186 spec: Don't replace /etc/apparmor.d/ on package upgrade spec: Stop packaging empty /etc/apparmor.d/local/* files bsc#1211472 ++++ libvirt: - libxl: Improve handling of errors across migration phases f3ed5c27-libxl-dont-resume-domain-on-canceled-mig.patch, b9eeeebd-libxl-support-MIGRATE_CHANGE_PROTECTION.patch bsc#1213186 spec: Don't replace /etc/apparmor.d/ on package upgrade spec: Stop packaging empty /etc/apparmor.d/local/* files bsc#1211472 ++++ python-jsonschema: - upgrade to 4.18.3: no changelog available, only a diff: https://github.com/python-jsonschema/jsonschema/compare/v4.18.2...v4.18.3 ++++ python-lxml: - Add ISO-Schematron-schema-optional.patch and remove-ISO-Schematron-schema.patch to remove non-free RNG schema file (bsc#1213351). ++++ setools: - Add python3-setuptools as a runtime requirement of python3-setools (boo#1213305) ++++ rust-keylime: - Update to version 0.2.2+git.1689256829.3d2b627: * Bump version to 0.2.2 * build(deps): bump tempfile from 3.5.0 to 3.6.0 * removing SIGINT stop signals from Dockerfiles and systemd service, as well as adding SIGTERM to IMA emulator as shutdown signal ------------------------------------------------------------------ ------------------ 2023-7-13 - Jul 13 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - Update to version 20230614.5f3458e: * policies: impose old OpenSSL groups order for all back-ends * Rebase patches: - crypto-policies-revert-rh-allow-sha1-signatures.patch - crypto-policies-supported.patch ++++ cryptsetup: - luksFormat: Handle system with low memory and no swap space [bsc#1211079] * Check for physical memory available also in PBKDF benchmark. * Try to avoid OOM killer on low-memory systems without swap. * Use only half of detected free memory on systems without swap. * Add patches: - cryptsetup-Check-for-physical-memory-available-also-in-PBKDF-be.patch - cryptsetup-Try-to-avoid-OOM-killer-on-low-memory-systems-withou.patch - cryptsetup-Use-only-half-of-detected-free-memory-on-systems-wit.patch ++++ fde-tools: - Add fde-tools-enable-authpol-in-firstboot.patch to enable authorized policy in the firstboot script ++++ ignition: - Update to version 2.16.2: * dracut: make hv_utils module optional * Fix build on 32-bit systems * Doc updates * build(deps) updates * providers/qemu: read modprobe path from distro package * Add support for Hyper-V platform * internal/exec: don't relabel a mountpoint that already exists * internal/exec/util: check if unit exists before disabling * Dockerfile.validate: update to Fedora 38 * generate: simplify build of doc generator * platform: allow provider fetch to save files to write from files stage * templates: update CI ratchet procedure for Butane spec stabilization * go.mod: add deep-copy package * providers: rename noop to metal * platform: drop function pointer indirection for fetch method * providers: add Config wrapper structs for cmdline and system providers * internal: empty out providers base package * internal: move provider registrations out of platforms package * templates/stabilize-checklist: disable tests using exp Butane config * providers/vmware: rename some structs * internal: move stage registration into a separate package * platform: avoid needless function pointer indirection in methods * tests: port to xfsprogs 5.19+ * test: ShellCheck fixes ++++ kernel-default: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-default: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-default: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-default: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-kvmsmall: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-kvmsmall: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-kvmsmall: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-kvmsmall: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-rt: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-rt: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-rt: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ kernel-rt: - of: Preserve "of-display" device name for compatibility (bsc#1212405). - commit 58e8dc0 - depmod: Handle installing modules under a prefix (bsc#1212835). - commit ffe4bcb - Documentation/admin-guide/module-signing.rst: add openssl command option example for CodeSign EKU (bsc#1177353, bsc#1179076, bsc#1213270). - modsign: Add codeSigning EKU when generating X.509 key generation config (bsc#1177353, bsc#1179076, bsc#1213270). - PKCS#7: Check codeSigning EKU for kernel module and kexec pe verification (bsc#1177353, bsc#1213270). Update config files. - Add CONFIG_CHECK_CODESIGN_EKU=y to x86_64, arm64, ppc64le, s390x - X.509: Add CodeSigning extended key usage parsing (bsc#1177353, bsc#1213270). - commit fd54341 ++++ util-linux: - Add patch to detect MD array as container of LUKS properly (boo#1213227, gh#util-linux/util-linux#2373): * 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch ++++ util-linux: - Add patch to detect MD array as container of LUKS properly (boo#1213227, gh#util-linux/util-linux#2373): * 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch ++++ python-jsonschema: - upgrade to 4.18.2: * Fix an additional regression with the deprecated jsonschema.RefResolver and pointer resolution. ++++ shim: - Upgrade shim-install to support TPM 2.0 Key File b540061 Adopt TPM 2.0 Key File for grub2 TPM 2.0 protector ++++ util-linux-systemd: - Add patch to detect MD array as container of LUKS properly (boo#1213227, gh#util-linux/util-linux#2373): * 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch ++++ util-linux-systemd: - Add patch to detect MD array as container of LUKS properly (boo#1213227, gh#util-linux/util-linux#2373): * 0001-Revert-libblkid-try-LUKS2-first-when-probing.patch ------------------------------------------------------------------ ------------------ 2023-7-12 - Jul 12 2023 ------------------- ------------------------------------------------------------------ ++++ containerized-data-importer: - Add registry path for SLE15 SP6 ++++ python-kiwi: - Evaluate the @root volume name also for btrfs In a volume setup the special volume declaration was only evaluated for the LVM volume manager. In case of btrfs a hardcoded root volume name '@' was used. This commit allows to specify a custom name for the root volume for btrfs as well and also allows to specify that there should be no such root volume. Example: Name the root volume '@'. If not specified this stays as the default to stay compatible Indicate no root volume is wanted. All subvolumes resides below root (/) Name the root volume 'foo' This is related to Issue #2316 and a first patch to address the requested changes ++++ kernel-default: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-default: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-default: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-default: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-kvmsmall: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-kvmsmall: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-kvmsmall: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-kvmsmall: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-rt: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-rt: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-rt: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kernel-rt: - Move upstreamed AMDGPU patches into sorted section - commit f6ca0bc ++++ kubevirt: - Update to version 1.0.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.0.0 - Drop patches 0001-Vulnerability-fix-limit-operator-secrets-permission.patch 0002-Fix-qemu-system-lookup.patch - Add 0001-Fix-qemu-system-lookup.patch - Add registry path for SLE15 SP6 ++++ kubevirt: - Update to version 1.0.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v1.0.0 - Drop patches 0001-Vulnerability-fix-limit-operator-secrets-permission.patch 0002-Fix-qemu-system-lookup.patch - Add 0001-Fix-qemu-system-lookup.patch - Add registry path for SLE15 SP6 ++++ snapper: - document disadvantage of using network users and order services after nss-user-lookup (gh#openSUSE/snapper#823) ++++ python-jsonschema: - upgrade to 4.18.1: * Fix a regression with jsonschema.RefResolver based resolution when used in combination with a custom validation dialect (via jsonschema.validators.create). ++++ python-pyzmq: - update to version 25.1.0: * Enhancements: + Include address in error message when bind/connect fail. * Packaging changes: + Fix inclusion of some test files in source distributions. + Add Cython as a build-time dependency in build-system.requires metadata, following current recommendations of the Cython maintainers. We still ship generated Cython sources in source distributions, so it is not a strict dependency for packagers using --no-build-isolation, but pip will install Cython as part of building pyzmq from source. This makes it more likely that past pyzmq releases will install on future Python releases, which often require an update to Cython but not pyzmq itself. For Python 3.12, Cython >=3.0.0b3 is required. ++++ qemu: - Update to version 8.0.3: * See full log: https://lists.nongnu.org/archive/html/qemu-stable/2023-07/msg00086.html * Security issues fixed: - 9pfs: prevent opening special files (CVE-2023-2861) - vhost-vdpa (CVE-2023-3301) * Use the official xkb name for Arabic layout, not the legacy synonym (bsc#1212966) * [openSUSE][RPM] Update to version 8.0.3 ++++ qemu: - Update to version 8.0.3: * See full log: https://lists.nongnu.org/archive/html/qemu-stable/2023-07/msg00086.html * Security issues fixed: - 9pfs: prevent opening special files (CVE-2023-2861) - vhost-vdpa (CVE-2023-3301) * Use the official xkb name for Arabic layout, not the legacy synonym (bsc#1212966) * [openSUSE][RPM] Update to version 8.0.3 ++++ qemu: - Update to version 8.0.3: * See full log: https://lists.nongnu.org/archive/html/qemu-stable/2023-07/msg00086.html * Security issues fixed: - 9pfs: prevent opening special files (CVE-2023-2861) - vhost-vdpa (CVE-2023-3301) * Use the official xkb name for Arabic layout, not the legacy synonym (bsc#1212966) * [openSUSE][RPM] Update to version 8.0.3 ++++ qemu: - Update to version 8.0.3: * See full log: https://lists.nongnu.org/archive/html/qemu-stable/2023-07/msg00086.html * Security issues fixed: - 9pfs: prevent opening special files (CVE-2023-2861) - vhost-vdpa (CVE-2023-3301) * Use the official xkb name for Arabic layout, not the legacy synonym (bsc#1212966) * [openSUSE][RPM] Update to version 8.0.3 ++++ rpm-config-SUSE: - Update to version 20230712: * Add more prjconf macros * update comment about _lto_cflags * drop %usrmerged macro (boo#1206798) * Fix SLE sbat macros used on Leap (bsc#1198458) ++++ rust-keylime: - Update to version 0.2.1+git.1689167094.67ce0cf: * cargo: Bump serde to version 1.0.166 * build(deps): bump libc from 0.2.142 to 0.2.147 * adding release Dockerfiles in 3 flavours: fedora, distroless and wolfi * hash: add more configurable hash algorithm for public key digest * cargo: Update clap to version 4.3.11 * cargo: Bump tokio crate version to 1.28.2 * Add an example of IMA policy * main: Gracefully shutdown on SIGTERM or SIGINT * cargo: Bump proc-macro2 crate version * revocation: Parse revocation actions flexibly * crypto: Add unit tests for x509 functions * crypto: Make internal functions private * config: Add unit test for the list to files mapping * config: Make trusted_client_ca to accept lists * lib: Implement parser for lists from config file * build(deps): bump openssl from 0.10.48 to 0.10.55 * Add secure mount sanity test to packit testing. * [packit] Do not let COPR project expire ++++ sudo: - Update to 1.9.14p1: * Fixed an invalid free bug in sudo_logsrvd that was introduced in version 1.9.14 which could cause sudo_logsrvd to crash. * The sudoers plugin no longer tries to send the terminal name to the log server when no terminal is present. This bug was introduced in version 1.9.14. * Fixed a bug where if the "intercept" or "log_subcmds" sudoers option was enabled and a sub-command was run where the first entry of the argument vector didn't match the command being run. This resulted in commands like "sudo su -" being killed due to the mismatch. Bug #1050. * The sudoers plugin now canonicalizes command path names before matching (where possible). This fixes a bug where sudo could execute the wrong path if there are multiple symbolic links with the same target and the same base name in sudoers that a user is allowed to run. GitHub issue #228. * Improved command matching when a chroot is specified in sudoers. The sudoers plugin will now change the root directory id needed before performing command matching. Previously, the root directory was simply prepended to the path that was being processed. * When NETGROUP_BASE is set in the ldap.conf file, sudo will now perform its own netgroup lookups of the host name instead of using the system innetgr(3) function. This guarantees that user and host netgroup lookups are performed using the same LDAP server (or servers). * Fixed a bug introduced in sudo 1.9.13 that resulted in a missing " ; " separator between environment variables and the command in log entries. * The visudo utility now displays a warning when it ignores a file in an include dir such as /etc/sudoers.d. * When running a command in a pseudo-terminal, sudo will initialize the terminal settings even if it is the background process. Previously, sudo only initialized the pseudo-terminal when running in the foreground. This fixes an issue where a program that checks the window size would read the wrong value when sudo was running in the background. * Fixed a bug where only the first two digits of the TSID field being was logged. Bug #1046. * The "log_pty" sudoers option is now enabled by default. To restore the historic behavior where a command is run in the user's terminal, add "Defaults !use_pty" to the sudoers file. GitHub issue #258. * Sudo's "-b" option now works when the command is run in a pseudo-terminal. * When disabling core dumps, sudo now only modifies the soft limit and leaves the hard limit as-is. This avoids problems on Linux when sudo does not have CAP_SYS_RESOURCE, which may be the case when run inside a container. GitHub issue #42. * Sudo configuration file paths have been converted to colon-separated lists of paths. This makes it possible to have configuration files on a read-only file system while still allowing for local modifications in a different (writable) directory. The new - -enable-adminconf configure option can be used to specify a directory that is searched for configuration files in preference to the sysconfdir (which is usually /etc). * The "intercept_verify" sudoers option is now only applied when the "intercept" option is set in sudoers. Previously, it was also applied when "log_subcmds" was enabled. * The NETGROUP_QUERY ldap.conf parameter can now be disabled for LDAP servers that do not support querying the nisNetgroup object by its nisNetgroupTriple attribute, while still allowing sudo to query the LDAP server directly to determine netgroup membership. * Fixed a long-standing bug where a sudoers rule without an explicit runas list allowed the user to run a command as root and any group instead of just one of the groups that root is a member of. For example, a rule such as "myuser ALL = ALL" would permit "sudo -u root -g othergroup" even if root did not belong to "othergroup". * Fixed a bug where a sudoers rule with an explicit runas list allowed a user to run sudo commands as themselves. For example, a rule such as "myuser ALL = (root) ALL", "myuser" should only allow commands to be run as root (optionally using one of root's groups). However, the rule also allowed the user to run "sudo -u myuser -g myuser command". * Fixed a bug that prevented the user from specifying a group on the command line via "sudo -g" if the rule's Runas_Spec contained a Runas_Alias. * Sudo now requires a C compiler that conforms to ISO C99 or higher to build. ------------------------------------------------------------------ ------------------ 2023-7-11 - Jul 11 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Disable restricting builds only for tier1 platforms i.e. only for x86_64 and aarch64 and enable for all. ++++ aws-cli: - Update to version 1.29.2 + For detailed changes see https://github.com/aws/aws-cli/blob/1.29.2/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ combustion: - Update to version 1.0+git4: * Handle uppercase filesystem labels in combustion.rules as well * Update README.md to explain the current mechanism of firstboot_happened ++++ docker-compose: - Update to version 2.20.0: * ci: speed up a couple Dockerfile targets w/ cache mount * build(deps): bump github.com/docker/buildx from 0.11.0 to 0.11.1 * test: fix process leak in wait e2e test * Apply no-deps before we select and mutate target service * support `attach` * build(deps): bump github.com/opencontainers/image-spec * build(deps): bump gotest.tools/v3 from 3.4.0 to 3.5.0 * build(deps): bump github.com/docker/docker * deps: bump docker/cli-docs-tool to v0.6.0 * build(deps): bump google.golang.org/grpc from 1.56.0 to 1.56.2 * fix(secrets): file permission value does not comply with spec * when --index is not set select first service container * network: fix random missing network when service has more than one * don't use unitialized cli to setup DryRunClient * fix some comments * add support of --builder and BUILDX_BUILDER * Add `docker compose wait` ++++ kernel-default: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-default: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-default: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-default: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-kvmsmall: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-kvmsmall: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-kvmsmall: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-kvmsmall: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-rt: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-rt: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-rt: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ kernel-rt: - Linux 6.4.3 (bsc#1012628). - mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page (bsc#1012628). - commit 5fb5b21 ++++ gcc13: - Also handle -static-pie in the default-PIE specs ++++ gcc13: - Also handle -static-pie in the default-PIE specs ++++ gcc13: - Also handle -static-pie in the default-PIE specs ++++ libnftnl: - Update to release 1.2.6 * expr: meta: introduce broute meta expression ++++ systemd: - Import commit 6458c066547eaadf0e9709e441ea36ad03faa860 (merge of v253.6) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/07bb12a282b0ea378850934c4a76008b448b8bad...6458c066547eaadf0e9709e441ea36ad03faa860 - Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's been backported to v253.6. - Move a bunch of files from systemd to udev. These are pretty useless without block devices. ++++ systemd: - Import commit 6458c066547eaadf0e9709e441ea36ad03faa860 (merge of v253.6) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/07bb12a282b0ea378850934c4a76008b448b8bad...6458c066547eaadf0e9709e441ea36ad03faa860 - Drop 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch, it's been backported to v253.6. - Move a bunch of files from systemd to udev. These are pretty useless without block devices. ++++ lttng-modules: - - Fix build error caused by kernel-source change: 34db311bec3ca4388b82b2355eed7c08b25f5a2e jbd2: use the correct print format (git-fixes) New patch: fix-jbd2-use-the-correct-print-format.patch ++++ netavark: - Disable restricting builds only for tier1 platforms i.e. only for x86_64 and aarch64 and enable for all. ++++ python-botocore: - Update to 1.31.2: * bugfix:s3: Fix s3 presigned URLs for operations with query components (`#2962 `__) * api-change:``cognito-idp``: API model updated in Amazon Cognito - from version 1.31.1 * api-change:``dms``: Releasing DMS Serverless. Adding support for PostgreSQL 15.x as source and target endpoint. Adding support for DocDB Elastic Clusters with sharded collections, PostgreSQL datatype mapping customization and disabling hostname validation of the certificate authority in Kafka endpoint settings * api-change:``glue``: This release enables customers to create new Apache Iceberg tables and associated metadata in Amazon S3 by using native AWS Glue CreateTable operation. * api-change:``logs``: Add CMK encryption support for CloudWatch Logs Insights query result data * api-change:``medialive``: This release enables the use of Thumbnails in AWS Elemental MediaLive. * api-change:``mediatailor``: The AWS Elemental MediaTailor SDK for Channel Assembly has added support for EXT-X-CUE-OUT and EXT-X-CUE-IN tags to specify ad breaks in HLS outputs, including support for EXT-OATCLS, EXT-X-ASSET, and EXT-X-CUE-OUT-CONT accessory tags. - from version 1.31.0 * api-change:``ec2``: Add Nitro Enclaves support on DescribeInstanceTypes * api-change:``location``: This release adds support for authenticating with Amazon Location Service's Places & Routes APIs with an API Key. Also, with this release developers can publish tracked device position updates to Amazon EventBridge. * api-change:``outposts``: Added paginator support to several APIs. Added the ISOLATED enum value to AssetState. * api-change:``quicksight``: This release includes below three changes: small multiples axes improvement, field based coloring, removed required trait from Aggregation function for TopBottomFilter. * api-change:``rds``: Updates Amazon RDS documentation for creating DB instances and creating Aurora global clusters. * bugfix:configprovider: Fix bug when deep copying config value store where overrides were not preserved * enhancement:configprovider: Always use shallow copy of session config value store for clients * feature:configuration: Configure the endpoint URL in the shared configuration file or via an environment variable for a specific AWS service or all AWS services. - from version 1.30.1 * api-change:``comprehendmedical``: Update to Amazon Comprehend Medical documentation. * api-change:``connect``: GetMetricDataV2 API: Channels filters do not count towards overall limitation of 100 filter values. * api-change:``kms``: Added Dry Run Feature to cryptographic and cross-account mutating KMS APIs (14 in all). This feature allows users to test their permissions and parameters before making the actual API call. * api-change:``mgn``: This release introduces the Global view feature and new Replication state APIs. * api-change:``securityhub``: Documentation updates for AWS Security Hub - from version 1.30.0 * feature:Useragent: Update User-Agent header format * api-change:``batch``: This feature allows customers to use AWS Batch with Linux with ARM64 CPU Architecture and X86_64 CPU Architecture with Windows OS on Fargate Platform. * api-change:``sagemaker``: SageMaker Inference Recommender now accepts new fields SupportedEndpointType and ServerlessConfiguration to support serverless endpoints. - from version 1.29.165 * api-change:``amp``: AWS SDK service model generation tool version upgrade. * api-change:``ecs``: Added new field "credentialspecs" to the ecs task definition to support gMSA of windows/linux in both domainless and domain-joined mode * api-change:``ivs``: Corrects the HTTP response code in the generated docs for PutMetadata and DeleteRecordingConfiguration APIs. * api-change:``mediaconvert``: This release includes improved color handling of overlays and general updates to user documentation. * api-change:``sagemaker``: This release adds support for rolling deployment in SageMaker Inference. * api-change:``transfer``: Add outbound Basic authentication support to AS2 connectors * api-change:``verifiedpermissions``: This release corrects several broken links in the documentation. - from version 1.29.164 * api-change:``appstream``: This release introduces app block builder, allowing customers to provision a resource to package applications into an app block * api-change:``chime``: The Amazon Chime SDK APIs in the Chime namespace are no longer supported. Customers should use APIs in the dedicated Amazon Chime SDK namespaces: ChimeSDKIdentity, ChimeSDKMediaPipelines, ChimeSDKMeetings, ChimeSDKMessaging, and ChimeSDKVoice. * api-change:``cleanrooms``: This release adds support for the OR operator in RSQL join match conditions and the ability to control which operators (AND, OR) are allowed in a join match condition. * api-change:``dynamodb``: This release adds ReturnValuesOnConditionCheckFailure parameter to PutItem, UpdateItem, DeleteItem, ExecuteStatement, BatchExecuteStatement and ExecuteTransaction APIs. When set to ALL_OLD, API returns a copy of the item as it was when a conditional write failed * api-change:``gamelift``: Amazon GameLift now supports game builds that use the Amazon Linux 2023 (AL2023) operating system. * api-change:``glue``: This release adds support for AWS Glue Crawler with Iceberg Tables, allowing Crawlers to discover Iceberg Tables in S3 and register them in Glue Data Catalog for query engines to query against. * api-change:``sagemaker``: Adding support for timeseries forecasting in the CreateAutoMLJobV2 API. ++++ python-cryptography: - update to 41.0.2 (bsc#1213378, CVE-2023-38325): * Fixed bugs in creating and parsing SSH certificates where critical options with values were handled incorrectly. Certificates are now created correctly and parsing accepts correct values as well as the previously generated invalid forms with a warning. In the next release, support for parsing these invalid forms will be removed. - remove patch remove_python_3_6_deprecation_warning.patch as the warning was already removed upstream ++++ shim: - remove compat efi dir and binaries ------------------------------------------------------------------ ------------------ 2023-7-10 - Jul 10 2023 ------------------- ------------------------------------------------------------------ ++++ blog: - Fix big endian cast problems to be able to read commands and ansers (blogctl) as well as passphrases (blogd) ++++ cpio: - Backport upstream fix for --no-absolute-filenames --make-directories * fix-operation-no-absolute-filenames.patch ++++ python-kiwi: - Bump version: 9.25.4 → 9.25.5 - Fixed regression in bootloader config attr access use_disk_password is not an attribute that exists in all BootLoaderConfig instances. Thus it's a mistake to access the attribute in the disk builder - Bump version: 9.25.3 → 9.25.4 - Load isoschematron module on demand Due to a license issue the isoschematron code might not be available in the lxml package from the distributor. This commit uses isoschematron on demand. If present on the system it gets loaded and used, if not a warning that the schematron validation will be skipped is provided. This Fixes #2314 ++++ glibc: - gshadow-erange-rhandling.patch: gshadow: Matching sgetsgent, sgetsgent_r ERANGE handling (BZ #30151) - system-sigchld-block.patch: posix: Fix system blocks SIGCHLD erroneously (BZ #30163) - gmon-buffer-alloc.patch: gmon: Fix allocated buffer overflow (bsc#1207975, BZ #29444) - check-pf-cancel-handler.patch: __check_pf: Add a cancellation cleanup handler (BZ #20975) - powerpc64-fcntl-lock.patch: io: Fix F_GETLK, F_SETLK, and F_SETLKW for powerpc64 - realloc-limit-chunk-reuse.patch: realloc: Limit chunk reuse to only growing requests (BZ #30579) - dl-find-object-return.patch: elf: _dl_find_object may return 1 during early startup (BZ #30515) ++++ glibc: - gshadow-erange-rhandling.patch: gshadow: Matching sgetsgent, sgetsgent_r ERANGE handling (BZ #30151) - system-sigchld-block.patch: posix: Fix system blocks SIGCHLD erroneously (BZ #30163) - gmon-buffer-alloc.patch: gmon: Fix allocated buffer overflow (bsc#1207975, BZ #29444) - check-pf-cancel-handler.patch: __check_pf: Add a cancellation cleanup handler (BZ #20975) - powerpc64-fcntl-lock.patch: io: Fix F_GETLK, F_SETLK, and F_SETLKW for powerpc64 - realloc-limit-chunk-reuse.patch: realloc: Limit chunk reuse to only growing requests (BZ #30579) - dl-find-object-return.patch: elf: _dl_find_object may return 1 during early startup (BZ #30515) ++++ kernel-default: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-default: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-default: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-default: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-kvmsmall: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-kvmsmall: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-kvmsmall: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-kvmsmall: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-rt: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-rt: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-rt: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kernel-rt: - rpm/check-for-config-changes: ignore also RISCV_ISA_* and DYNAMIC_SIGFRAME They depend on CONFIG_TOOLCHAIN_HAS_*. - commit 1007103 - Refresh patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. Replace by the correct one. It was merged to upstream twice. And this is the right version. - commit b97b894 - Update vanilla config files. Just run oldconfig for vanillas too. No actual changes. - commit dcdca04 - Update patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch (bsc#1012628 bsc#1212395 CVE-2023-3269). Add references to CVE. - commit 5a45f18 - Update config files. Only run_oldconfig. - commit 37ad463 - fork: lock VMAs of the parent process when forking (bsc#1212775). - mm: lock a vma before stack expansion (bsc#1212775). - mm: lock newly mapped VMA which can be modified after it becomes visible (bsc#1212775). - mm: lock newly mapped VMA with corrected ordering (bsc#1212775). - Update config files. - Delete patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. Drop the downstream revert in favor of upstream fixes above and reset the configs -- leave STATS off as per default. - commit e2dafc9 ++++ kubevirt: - Fix qemu-system- process lookup 0002-Fix-qemu-system-lookup.patch ++++ kubevirt: - Fix qemu-system- process lookup 0002-Fix-qemu-system-lookup.patch ++++ gcc13: - Bump to f9781fcf733ca3afe5b5811afd8ecbb18d9d3a11, git7552 - Remove gcc13-pr110334.patch again as it breaks libreoffice build. ++++ gcc13: - Bump to f9781fcf733ca3afe5b5811afd8ecbb18d9d3a11, git7552 - Remove gcc13-pr110334.patch again as it breaks libreoffice build. ++++ gcc13: - Bump to f9781fcf733ca3afe5b5811afd8ecbb18d9d3a11, git7552 - Remove gcc13-pr110334.patch again as it breaks libreoffice build. ++++ util-linux: - No longer provide last and lastb on Tumbleweed. last is provided by wtmpdb and lastb is no longer supported. ++++ util-linux: - No longer provide last and lastb on Tumbleweed. last is provided by wtmpdb and lastb is no longer supported. ++++ gpgme: - Update to 1.21.0 * Extended gpgme_op_encrypt, gpgme_op_encrypt_sign, and gpgme_op_sign to allow writing the output directly to a file. [T6530] * Extended gpgme_op_decrypt and gpgme_op_verify to allow reading the input data directly from files. [T6530] * For key signing and uid revoking allow an empty user id. [rMfbc3963d62] * Pass an input-size-hint also to the gpgsm engine. [T6534] * qt: Allow writing the created archives directly to a file. [T6530] * qt: Allow reading the signed/encrypted archive to decrypt or verify directly from a file. [T6530] * qt: Qt Jobs working with QIODeviceDataProvider now properly handle input-size hints and progress for files larger. 2^32 bytes in 32 bit builds. [T6534] * cpp: Error::isCanceled now also returns true for error code GPG_ERR_FULLY_CANCELED. [T6510] * python: Fix wrong use of write. [T6501] * Interface changes relative to the 1.20.0 release: - cpp: Data::setFlag NEW. - cpp: Data::setSizeHint NEW. - qt: Job::startIt NEW. - qt: DecryptVerifyArchiveJob::setInputFile NEW. - qt: DecryptVerifyArchiveJob::inputFile NEW. - qt: EncryptArchiveJob::setRecipients NEW. - qt: EncryptArchiveJob::recipients NEW. - qt: EncryptArchiveJob::setInputPaths NEW. - qt: EncryptArchiveJob::inputPaths NEW. - qt: EncryptArchiveJob::setOutputFile NEW. - qt: EncryptArchiveJob::outputFile NEW. - qt: EncryptArchiveJob::setEncryptionFlags NEW. - qt: EncryptArchiveJob::encryptionFlags NEW. - qt: SignArchiveJob::setSigners NEW. - qt: SignArchiveJob::signers NEW. - qt: SignArchiveJob::setInputPaths NEW. - qt: SignArchiveJob::inputPaths NEW. - qt: SignArchiveJob::setOutputFile NEW. - qt: SignArchiveJob::outputFile NEW. - qt: SignEncryptArchiveJob::setSigners NEW. - qt: SignEncryptArchiveJob::signers NEW. - qt: SignEncryptArchiveJob::setRecipients NEW. - qt: SignEncryptArchiveJob::recipients NEW. - qt: SignEncryptArchiveJob::setInputPaths NEW. - qt: SignEncryptArchiveJob::inputPaths NEW. - qt: SignEncryptArchiveJob::setOutputFile NEW. - qt: SignEncryptArchiveJob::outputFile NEW. - qt: SignEncryptArchiveJob::setEncryptionFlags NEW. - qt: SignEncryptArchiveJob::encryptionFlags NEW. ++++ ncurses: - Add ncurses patch 20230708 + add linux+kbs for terminals which imitate xterm's behavior with Linux -TD + modify MinGW driver to return KEY_BACKSPACE when an unmodified VK_BACK virtual key is entered (prompted by patch by Pavel Fedin, Savannah #64292). + disallow using $TERMINFO or $HOME/.terminfo when tic "-o" option is used (report by Sven Joachim, Debian #1040048). - Port the patch ncurses-6.4.dif ++++ python-cryptography: - Add no-pytest_benchmark.patch, which remove dependency on pytest-benchmark and coveralls (We don't need no benchmarking and coverage measurement; bsc#1213005). ++++ skopeo: - Update to version 1.13.0: * Bump to v1.13.0 * proxy: Policy verification of OCI Image before pulling * Update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Update module github.com/containers/common to v0.55.1 * Update module github.com/containers/common to v0.54.0 * Update module github.com/containers/image/v5 to v5.26.0 * [CI:BUILD] RPM: fix ELN builds * Update module github.com/containers/storage to v1.47.0 * Packit: easier to read distro conditionals * Update dependency golangci/golangci-lint to v1.53.3 * Help Renovate manage the golangci-lint version * Minor: Cleanup renovate configuration * Update dependency containers/automation_images to v20230614 * Update module golang.org/x/term to v0.9.0 * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * Update module github.com/sirupsen/logrus to v1.9.3 * Update dependency containers/automation_images to v20230601 * Update golang.org/x/exp digest to 2e198f4 * Update github.com/containers/image/v5 digest to e14c1c5 * Update module github.com/stretchr/testify to v1.8.4 * Update module github.com/stretchr/testify to v1.8.3 * Update dependency containers/automation_images to v20230517 * Update module github.com/sirupsen/logrus to v1.9.2 * Update module github.com/docker/distribution to v2.8.2+incompatible * Trigger an update of the ostree_ext container image * Update c/image with https://github.com/containers/image/pull/1944 * Update module github.com/containers/common to v0.53.0 * Update module golang.org/x/term to v0.8.0 * Update dependency containers/automation_images to v20230426 * Update golang.org/x/exp digest to 47ecfdc * Emphasize the semantics of --preserve-digests a tiny bit * Improve the static build documentation a tiny bit * Bump to v1.12.1-dev ++++ skopeo: - Update to version 1.13.0: * Bump to v1.13.0 * proxy: Policy verification of OCI Image before pulling * Update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Update module github.com/containers/common to v0.55.1 * Update module github.com/containers/common to v0.54.0 * Update module github.com/containers/image/v5 to v5.26.0 * [CI:BUILD] RPM: fix ELN builds * Update module github.com/containers/storage to v1.47.0 * Packit: easier to read distro conditionals * Update dependency golangci/golangci-lint to v1.53.3 * Help Renovate manage the golangci-lint version * Minor: Cleanup renovate configuration * Update dependency containers/automation_images to v20230614 * Update module golang.org/x/term to v0.9.0 * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * Update module github.com/sirupsen/logrus to v1.9.3 * Update dependency containers/automation_images to v20230601 * Update golang.org/x/exp digest to 2e198f4 * Update github.com/containers/image/v5 digest to e14c1c5 * Update module github.com/stretchr/testify to v1.8.4 * Update module github.com/stretchr/testify to v1.8.3 * Update dependency containers/automation_images to v20230517 * Update module github.com/sirupsen/logrus to v1.9.2 * Update module github.com/docker/distribution to v2.8.2+incompatible * Trigger an update of the ostree_ext container image * Update c/image with https://github.com/containers/image/pull/1944 * Update module github.com/containers/common to v0.53.0 * Update module golang.org/x/term to v0.8.0 * Update dependency containers/automation_images to v20230426 * Update golang.org/x/exp digest to 47ecfdc * Emphasize the semantics of --preserve-digests a tiny bit * Improve the static build documentation a tiny bit * Bump to v1.12.1-dev ++++ skopeo: - Update to version 1.13.0: * Bump to v1.13.0 * proxy: Policy verification of OCI Image before pulling * Update module github.com/opencontainers/image-spec to v1.1.0-rc4 * Update module github.com/containers/common to v0.55.1 * Update module github.com/containers/common to v0.54.0 * Update module github.com/containers/image/v5 to v5.26.0 * [CI:BUILD] RPM: fix ELN builds * Update module github.com/containers/storage to v1.47.0 * Packit: easier to read distro conditionals * Update dependency golangci/golangci-lint to v1.53.3 * Help Renovate manage the golangci-lint version * Minor: Cleanup renovate configuration * Update dependency containers/automation_images to v20230614 * Update module golang.org/x/term to v0.9.0 * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * Update module github.com/sirupsen/logrus to v1.9.3 * Update dependency containers/automation_images to v20230601 * Update golang.org/x/exp digest to 2e198f4 * Update github.com/containers/image/v5 digest to e14c1c5 * Update module github.com/stretchr/testify to v1.8.4 * Update module github.com/stretchr/testify to v1.8.3 * Update dependency containers/automation_images to v20230517 * Update module github.com/sirupsen/logrus to v1.9.2 * Update module github.com/docker/distribution to v2.8.2+incompatible * Trigger an update of the ostree_ext container image * Update c/image with https://github.com/containers/image/pull/1944 * Update module github.com/containers/common to v0.53.0 * Update module golang.org/x/term to v0.8.0 * Update dependency containers/automation_images to v20230426 * Update golang.org/x/exp digest to 47ecfdc * Emphasize the semantics of --preserve-digests a tiny bit * Improve the static build documentation a tiny bit * Bump to v1.12.1-dev ++++ suseconnect-ng: - Update to version 1.2.0~git0.abd0fec: * enhance docs for package testing * Fixed `provides` to work with yast2-registration on SLE15 < SP4 (bsc#1212799) * Improve error message if product set more than once ++++ suseconnect-ng: - Update to version 1.2.0~git0.abd0fec: * enhance docs for package testing * Fixed `provides` to work with yast2-registration on SLE15 < SP4 (bsc#1212799) * Improve error message if product set more than once ++++ util-linux-systemd: - No longer provide last and lastb on Tumbleweed. last is provided by wtmpdb and lastb is no longer supported. ++++ util-linux-systemd: - No longer provide last and lastb on Tumbleweed. last is provided by wtmpdb and lastb is no longer supported. ------------------------------------------------------------------ ------------------ 2023-7-9 - Jul 9 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-default: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-default: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-default: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-kvmsmall: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-kvmsmall: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-kvmsmall: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-kvmsmall: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-rt: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-rt: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-rt: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ kernel-rt: - Linux 6.4.2 (bsc#1012628). - arch/arm64/mm/fault: Fix undeclared variable error in do_page_fault() (bsc#1012628). - drm/amdgpu: Validate VM ioctl flags (bsc#1012628). - dm ioctl: Avoid double-fetch of version (bsc#1012628). - docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 (bsc#1012628). - scripts/tags.sh: Resolve gtags empty index generation (bsc#1012628). - hugetlb: revert use of page_cache_next_miss() (bsc#1012628). - nubus: Partially revert proc_create_single_data() conversion (bsc#1012628). - Revert "cxl/port: Enable the HDM decoder capability for switch ports" (bsc#1012628). - nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). - execve: always mark stack as growing down during early stack setup (bsc#1012628). - PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). - PCI/ACPI: Validate acpi_pci_set_power_state() parameter (bsc#1012628). - tools/nolibc: x86_64: disable stack protector for _start (bsc#1012628). - xtensa: fix lock_mm_and_find_vma in case VMA not found (bsc#1012628). - commit 648ac3b ++++ vim: - Use app icon generated from vimlogo.eps in source tarball; add higher res icons of sizes 128, 256, and 512px as png sources. Our current icons deviate from upstream flatpaks for example. ------------------------------------------------------------------ ------------------ 2023-7-8 - Jul 8 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Improve loopback.cfg example submenu+source should be preferred over menuentry+configfile: - submenu creates a new context, menuentry does not. As a result, changes made to vars inside menuentry's braces pollute the current scope. In this particular case what is notably wrong is root=loop happens in the current scope. If we activate the "Boot from openSUSE ISO" menu entry and then press Esc to return back to explore other menu entries, $root would still be set to 'loop'. Instead of manually saving and restoring $root value it is better to wrap the whole thing in a new context with submenu - configfile is not just 'source in a new context', it has as least one side effect. For details look for grub_err_printed_errors usage in [1] and [2] in grub sources [1] grub-core/normal/menu.c [2] grub-core/normal/menu_entry.c ++++ kernel-firmware: - Update to version 20230707 (git commit d3f66064cf43): * Partially revert "amdgpu: DMCUB updates for DCN 3.1.4 and 3.1.5" * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * Fix qcom ASoC tglp WHENCE entry * check_whence: Check link targets are valid * iwlwifi: add new FWs from core80-39 release * iwlwifi: update cc/Qu/QuZ firmwares for core80-39 release * qcom: Add Audio firmware for SC8280XP X13s * Makefile, copy-firmware: support xz/zstd compressed firmware * copy-firmware: silence the last shellcheck warnings * copy-firmware: drop obsolete backticks, quote * copy-firmware: tweak sed invocation * copy-firmware: quote deskdir and dirname * check_whence: error if symlinks are in-tree * check_whence: error if File: is actually a link * check_whence: strip quotation marks * linux-firmware: wilc1000: update WILC1000 firmware to v16.0 * ice: update ice DDP wireless_edge package to 1.3.10.0 * amdgpu: DMCUB updates for DCN 3.1.4 and 3.1.5 - Update aliases ++++ kernel-firmware: - Update to version 20230707 (git commit d3f66064cf43): * Partially revert "amdgpu: DMCUB updates for DCN 3.1.4 and 3.1.5" * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * Fix qcom ASoC tglp WHENCE entry * check_whence: Check link targets are valid * iwlwifi: add new FWs from core80-39 release * iwlwifi: update cc/Qu/QuZ firmwares for core80-39 release * qcom: Add Audio firmware for SC8280XP X13s * Makefile, copy-firmware: support xz/zstd compressed firmware * copy-firmware: silence the last shellcheck warnings * copy-firmware: drop obsolete backticks, quote * copy-firmware: tweak sed invocation * copy-firmware: quote deskdir and dirname * check_whence: error if symlinks are in-tree * check_whence: error if File: is actually a link * check_whence: strip quotation marks * linux-firmware: wilc1000: update WILC1000 firmware to v16.0 * ice: update ice DDP wireless_edge package to 1.3.10.0 * amdgpu: DMCUB updates for DCN 3.1.4 and 3.1.5 - Update aliases ------------------------------------------------------------------ ------------------ 2023-7-7 - Jul 7 2023 ------------------- ------------------------------------------------------------------ ++++ docker: - Update to Docker 24.0.4-ce. See upstream changelog online at . bsc#1213500 - Update to Docker 24.0.3-ce. See upstream changelog online at . bsc#1213120 - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ docker: - Update to Docker 24.0.4-ce. See upstream changelog online at . bsc#1213500 - Update to Docker 24.0.3-ce. See upstream changelog online at . bsc#1213120 - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ python-kiwi: - Bump version: 9.25.2 → 9.25.3 ++++ fde-tools: - Add fde-tools-fix-bootloader-func.patch + Define the bootloader specific functions in the firstboot script since the aliases are not expanded - Add fde-tools-force-dracut.patch + Always regenerate initrd ++++ kernel-default: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-default: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-default: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-default: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-kvmsmall: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-kvmsmall: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-kvmsmall: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-kvmsmall: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-rt: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-rt: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-rt: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ kernel-rt: - regulator: axp20x: Add AXP15060 support. - commit db7b000 ++++ libyajl: - add libyajl-CVE-2023-33460.patch (CVE-2023-33460, bsc#1212928) ------------------------------------------------------------------ ------------------ 2023-7-6 - Jul 6 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Update cloud-init-write-routes.patch (bsc#1212879) + Add necessary import statement - Enable flake8 linting, fix up patches + cloud-init-cve-2023-1786-redact-instance-data-json-main.patch + cloud-init-power-rhel-only.patch + cloud-init-write-routes.patch + datasourceLocalDisk.patch ++++ cloud-init: - Update cloud-init-write-routes.patch (bsc#1212879) + Add necessary import statement - Enable flake8 linting, fix up patches + cloud-init-cve-2023-1786-redact-instance-data-json-main.patch + cloud-init-power-rhel-only.patch + cloud-init-write-routes.patch + datasourceLocalDisk.patch ++++ libgudev: - Update to version 238: * Fix newline stripping * Add g_udev_device_get_current_tags() * Add a number of tests, and devel docs * Fix devhelp not being able to find the docs * Skip locale test with locale isn't available - Drop patches fixed upstream: * 71b2fda04dd71c637361e8ead103980ad6f27ed5.patch * 4216ecd4513bd4c8af73543817a51d6f72f166cc.patch ++++ python-jsonschema: - update to 4.18.0 * Use only ``autodoc`` to generate the API documentation by @DanielNoord in https://github.com/python-jsonschema/jsonschema/pull/1021 * Replace codecov with coverage (7)'s native markdown support by @Julian in https://github.com/python-jsonschema/jsonschema/pull/1025 * Add annotations for `_Error` by @DanielNoord in https://github.com/python-jsonschema/jsonschema/pull/1022 * Replace `$ref` & `$dynamicRef` support / `RefResolver` with the new referencing library by @Julian in https://github.com/python-jsonschema/jsonschema/pull/1049 * Maybe fix PDF builds (in ReadTheDocs). by @Julian in https://github.com/python-jsonschema/jsonschema/pull/1055 * documentation mistype fix by @aryanA101a in https://github.com/python-jsonschema/jsonschema/pull/1063 * fix: Python 3.11 date.fromisoformat() allows extra formats by @jvtm in https://github.com/python-jsonschema/jsonschema/pull/1076 * Do not validate for unevaluatedProperties by @ikonst in https://github.com/python-jsonschema/jsonschema/pull/1075 ++++ python-libvirt-python: - Update to 9.5.0 - Add all new APIs and constants in libvirt 9.5.0 ++++ python-referencing: - Update to version 0.29.1: * Update pre-commit hooks. * Minor rewording of the caching section and give it a subsection. * Bump suite from `cb57930` to `9335e4a` * [pre-commit.ci] pre-commit autoupdate * Bump suite from `445c8ee` to `cb57930` * Bump suite from `f6fa54d` to `445c8ee` * Don't use nox.session.create_tmp. ++++ samba: - Update to 4.18.4 * Backport --pidl-developer fixes; (bso#15404). * Named crashes on DLZ zone update; (bso#14030). * smbcacls and smbcquotas do not check // before the server; (bso#2312). * cli_list loops 100% CPU against pre-lanman2 servers; (bso#15382). * smbclient leaks fds with showacls; (bso#15391). * smbd returns NOT_FOUND when creating files on a r/o filesystem; (bso#15402). * NSS_WRAPPER_HOSTNAME doesn't match NSS_WRAPPER_HOSTS entry and causes test timeouts; (bso#15355). * net ads lookup (with unspecified realm) fails; (bso#15384). * Register Samba processes with GPFS; (bso#15381). * Python tarfile extraction needs change to avoid a warning (CVE-2007-4559 mitigation); (bso#15390). * The winbind child segfaults when listing users with `winbind scan trusted domains = yes`; (bso#15398). * Remove comments about deprecated 'write cache size'; (bso#15383). * smbget memory leak if failed to download files recursively; (bso#15403). ------------------------------------------------------------------ ------------------ 2023-7-5 - Jul 5 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add improvements for fully encrypted disk images This commit adds more flexibility when using LUKS encrypted images. In addition support for key derivation on user provided passwords has been added. The following new attributes were added to the schema: type.luks_randomize allow to enable/disable the data randomizing if luks encryption is used type.luks_pbkdf When LUKS unlocks a key slot using a user provided password, it uses a so-called key derivation function to derive a symmetric encryption key from the password. Not all boot loaders support all KDF algorithms, hence this attribute can be used to select a specific algorithm bootloader.use_disk_password When /boot is encrypted, make the boot loader store the password in its configuration file (in cleartext). This is useful for full disk encryption images Signed-off-by: Olaf Kirch - Change location of LUKS keyfile to /root/.root.keyfile In some configuration (eg on a transactional system), the root file system is read-only, which means we will not be able to remove the stale .root.keyfile after firstboot. This patch changes the location of the keyfile and places it in /root/.root.keyfile instead, because root's home directory is much more likely to be read/write. Also fixed the associated unit test (thanks to schaefi). Signed-off-by: Olaf Kirch ++++ fwupd: - Enable efi_fw_update on riscv64 - fwupdagent and dfu-tool are only built %{with efi_fw_update} ++++ gpg2: - Update to 2.4.3: * gpg: Set default expiration date to 3 years. [T2701] * gpg: Add --list-filter properties "key_expires" and "key_expires_d". [T6529] * gpg: Emit status line and proper diagnostics for write errors. [T6528] * gpg: Make progress work for large files on Windows. [T6534] * gpg: New option --no-compress as alias for -z0. * gpgsm: Print PROGRESS status lines. Add new --input-size-hint. [T6534] * gpgsm: Support SENDCERT_SKI for --call-dirmngr. [rG701a8b30f0] * gpgsm: Major rewrite of the PKCS#12 parser. [T6536] * gpgtar: New option --no-compress. * dirmngr: Extend the AD_QUERY command. [rG207c99567c] * dirmngr: Disable the HTTP redirect rewriting. [T6477] * dirmngr: New option --compatibility-flags. [rGbf04b07327] * dirmngr: New option --ignore-crl-extensions. [T6545] * wkd: Use export-clean for gpg-wks-client's --mirror and --create commands. [rG2c7f7a5a27] * wkd: Make --add-revocs the default in gpg-wks-client. New option - -no-add-revocs. [rG10c937ee68] * scd: Make signing work for Nexus cards. [rGb83d86b988] * scd: Fix authentication with Administration Key for PIV. [rG25b59cf6ce] ++++ hwinfo: - merge gh#openSUSE/hwinfo#137 - adjust exported symbols to yast2-hardware-detection test case - 23.1 - merge gh#openSUSE/hwinfo#134 - restrict libhd exported symbols to the documented API (bsc#1212756) - fix pppoe compile warning - 23.0 ++++ kernel-default: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-default: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-default: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-default: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-kvmsmall: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-kvmsmall: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-kvmsmall: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-kvmsmall: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-rt: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-rt: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-rt: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ kernel-rt: - Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks the build: + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory - commit 3561b10 - drm/amd: Don't try to enable secure display TA multiple times (bsc#1212848). - drm/amdgpu: fix number of fence calculations (bsc#1212848). - drm/amd/display: perform a bounds check before filling dirty rectangles (bsc#1212848). - drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). - drm/amd/pm: add abnormal fan detection for smu 13.0.0 (bsc#1212848). - drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). - drm/amd/pm: update the LC_L1_INACTIVITY setting to address possible noise issue (bsc#1212848). - drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). - drm/amd/display: disable seamless boot if force_odm_combine is enabled (bsc#1212848). - drm/amd/display: add a NULL pointer check (bsc#1212848). - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario (bsc#1212848). - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM (bsc#1212848). - drm/amdgpu: Skip mark offset for high priority rings (bsc#1212848). - drm/amdgpu: make sure that BOs have a backing store (bsc#1212848). - drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory (bsc#1212848). - commit a695138 ++++ fuse3: - Update to release 3.15.1 * Reduce default write size by half ++++ libguestfs: - bsc#1212972 - cannot find any suitable libguestfs supermin libguestfs.spec (see also bsc#1215664) ++++ python-configobj: - Add remove_six.patch (gh#DiffSK/configobj#239) removing the need for six. ++++ python-urllib3: - Disable test_deprecated_no_scheme so it needs network connection to run correctly. ++++ python-urllib3: - Disable test_deprecated_no_scheme so it needs network connection to run correctly. ------------------------------------------------------------------ ------------------ 2023-7-4 - Jul 4 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add alternative re-reading of the partition table To inform the kernel about disk geometry changes, kiwi uses partprobe as a primary tool. However it is provided by parted and not necessarily available due to the package requirements on the dracut module. A second attempt via blockdev which is expected to exist is therefore made by this commit - Refactor the luks_device class data transport Also add missing unit tests ++++ fde-tools: - Add fde-tools-avoid-cleaning-temp-dir.patch to avoid cleaning the temp directory when calling tpm_test - Update to version 0.6.5 + LUKS2 keyslot management with the grub-tpm2 token + Replace mkinitrd with dracut ++++ pcr-oracle: - Added a _service file - BuildRequire libopenssl-devel rather than openssl - Updated to version 0.4.6: - recognize SOURCE_DATE_EPOCH for reproducible builds - Remove authorized policy file from the unseal action - Unseal the data without calling __pcr_policy_make() - Skip the variable event with 0 length (#26) - Add the new parameter: policy-name (#27) - Skip the leading operators when matching grub2 commands (#28) - microconf change: force rebuilding the sed script ++++ python-M2Crypto: - Update to 0.39.0: - SUPPORT FOR PYTHON 2 HAS BEEN DEPRECATED AND IT WILL BE COMPLETELY REMOVED IN THE NEXT RELEASE. - Remove dependency on parameterized and use unittest.subTest instead. - Upgrade embedded six.py module to 1.16.0 (really tiny inconsequential changes). - Make tests working on MacOS again (test_bio_membuf: Use fork) - Use OpenSSL_version_num() instead of unrealiable parsing of .h file. - Mitigate the Bleichenbacher timing attacks in the RSA decryption API (CVE-2020-25657) - Add functionality to extract EC key from public key + Update tests - Worked around compatibility issues with OpenSSL 3.* - Support for Twisted has been deprecated (they have their own SSL support anyway). - Generate TAP while testing. - Stop using GitHub for testing. - Accept a small deviation from time in the testsuite (for systems with non-standard HZ kernel parameter). - Use the default BIO.__del__ rather tha overriding in BIO.File (avoid a memleak). - Resolve "X509_Name.as_der() method from X509.py -> class X509_Name caused segmentation fault" - Remove upstreamed patches: - CVE-2020-25657-Bleichenbacher-attack.patch - m2crypto-0.38-ossl3-tests.patch - openssl-adapt-tests-for-3.1.0.patch - openssl-stop-parsing-header.patch - timeout_300hz.patch ++++ python-configobj: - Add CVE-2023-26112.patch (bsc#1210070) ------------------------------------------------------------------ ------------------ 2023-7-3 - Jul 3 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Update to version 1.7.0: * release v1.7.0 * Update release notes for v1.7.0 * fix(deps): update rust crate tokio to 1.29.0 * fix(deps): update rust crate clap to 4.3.8 * fix(deps): update rust crate clap to 4.3.5 * run cargo update * [CI:BUILD] Packit: add Fedora downstream tasks * fix(deps): update rust crate clap to 4.3.4 * chore(deps): update dependency containers/automation_images to v20230614 * fix(deps): update rust crate clap to 4.3.3 * fix(deps): update rust crate log to 0.4.19 * fix(deps): update rust crate clap to 4.3.2 * fix(deps): update rust crate clap to 4.3.1 * cirrus: remove verify_vendor task * chore(deps): update dependency containers/automation_images to v20230601 * fix(deps): update rust crate trust-dns-server to 0.22.1 * chore(deps): update rust crate chrono to 0.4.26 * fix(deps): update rust crate tokio to 1.28.2 * fix(deps): update rust crate log to 0.4.18 * chore(deps): update rust crate chrono to 0.4.25 * fix(deps): update rust crate clap to 4.3.0 * chore(deps): update dependency containers/automation_images to v20230517 * fix(deps): update rust crate tokio to 1.28.1 * chore(deps): update dependency containers/automation_images to v20230426 * fix(deps): update rust crate clap to 4.2.7 * fix(deps): update rust crate anyhow to 1.0.71 * fix typo in makefile * fix(deps): update rust crate tokio to 1.28.0 * fix(deps): update rust crate clap to 4.2.5 * fix(deps): update rust crate syslog to ^6.1.0 * fix(deps): update rust crate clap to 4.2.4 * fix(deps): update rust crate clap to 4.2.3 * fix(deps): update rust crate clap to v4 * chore(deps): update dependency containers/automation_images to v20230405 * bump to v1.7.0-dev ++++ aide: - Update to 0.18.5: * Fix child directory processing on equal match ++++ python-kiwi: - test_get_build_type_bootloader_use_disk_password Add missing unit test for use_disk_password attribute ++++ glibc: - Need to build with GCC 12 as minimum ++++ glibc: - Need to build with GCC 12 as minimum ++++ haproxy: - Update to version 2.8.1+git0.a90123aa8: * [RELEASE] Released version 2.8.1 * CLEANUP: quic: Remove server specific about Initial packet number space * MINOR: quic: Reduce the maximum length of TLS secrets * MINOR: quic: Move packet number space related functions * MINOR: quic: Move QUIC encryption level structure definition * BUILD: debug: avoid a build warning related to epoll_wait() in debug code * MINOR: compression/slz: add support for a pure flush of pending bytes * IMPORT: slz: implement a synchronous flush() operation * BUG/MINOR: quic: Wrong endianess for version field in Retry token * BUG/MINOR: quic: Wrong Retry paquet version field endianess * BUG/MINOR: quic: Missing random bits in Retry packet header * BUG/MINOR: config: fix stick table duplicate name check * BUG/MEDIUM: quic: error checking buffer large enought to receive the retry tag * BUG/MINOR: quic: Prevent deadlock with CID tree lock * BUG/MINOR: mworker: leak of a socketpair during startup failure * BUG/MINOR: http_ext: fix if-none regression in forwardfor option * DOC: Attempt to fix dconv parsing error for tune.h2.fe.initial-window-size * REGTESTS: h1_host_normalization : Add a barrier to not mix up log messages * DOC: Add tune.h2.max-frame-size option to table of contents * DOC: Add tune.h2.be.* and tune.h2.fe.* options to table of contents * BUG/MINOR: quic: ticks comparison without ticks API use * BUG/MEDIUM: mworker: increase maxsock with each new worker * BUG/MINOR: quic: Possible endless loop in quic_lstnr_dghdlr() * BUG/MINOR: quic: Possible crash in quic_conn_prx_cntrs_update() * BUG/MINOR: quic: Missing initialization (packet number space probing) * BUG/MINOR: namespace: missing free in netns_sig_stop() * BUG/MINOR: server: inherit from netns in srv_settings_cpy() * BUG/MINOR: quic: Address inversion in "show quic full" * BUG/MINOR: quic: Wrong encryption level flags checking * BUG/MINOR: ssl: log message non thread safe in SSL Hanshake failure * REG-TESTS: stickiness: Delay haproxys start to properly resolv variables * BUG/MINOR: peers: Improve detection of config errors in peers sections * BUG/MEDIUM: hlua: Use front SC to detect EOI in HTTP applets' receive functions * BUG/MINOR: proxy/server: free default-server on deinit * BUG/MINOR: proxy: add missing interface bind free in free_proxy * BUG/MINOR: cfgparse-tcp: leak when re-declaring interface from bind line * DOC: config: fix rfc7239 converter examples (again) * DOC: config: fix jwt_verify() example using var() * DOC: quic: fix misspelled tune.quic.socket-owner * BUG/MINOR: spoe: Only skip sending new frame after a receive attempt * CONTRIB: Add vi file extensions to .gitignore * BUG/MINOR: quic: Possible crash when SSL session init fails * BUG/MINOR: stream: do not use client-fin/server-fin with HTX * BUG/MINOR: stats: Fix Lua's `get_stats` function ++++ hwinfo: - merge gh#openSUSE/hwinfo#133 - avoid linking problems with libsamba (bsc#1212756) - 22.3 ++++ kernel-default: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-default: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-default: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-default: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-kvmsmall: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-kvmsmall: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-kvmsmall: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-kvmsmall: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-rt: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-rt: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-rt: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ kernel-rt: - Remove more packaging cruft for SLE < 12 SP3 - commit a16781c - Linux 6.4.1 (bsc#1012628). - x86/microcode/AMD: Load late on both threads too (bsc#1012628). - x86/smp: Make stop_other_cpus() more robust (bsc#1012628). - x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). - x86/smp: Remove pointless wmb()s from native_stop_other_cpus() (bsc#1012628). - x86/smp: Use dedicated cache-line for mwait_play_dead() (bsc#1012628). - x86/smp: Cure kexec() vs. mwait_play_dead() breakage (bsc#1012628). - cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated (bsc#1012628). - can: isotp: isotp_sendmsg(): fix return error fix on TX path (bsc#1012628). - maple_tree: fix potential out-of-bounds access in mas_wr_end_piv() (bsc#1012628). - mm: introduce new 'lock_mm_and_find_vma()' page fault helper (bsc#1012628). - mm: make the page fault mmap locking killable (bsc#1012628). - arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). - mm/fault: convert remaining simple cases to lock_mm_and_find_vma() (bsc#1012628). - powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() (bsc#1012628). - mm: make find_extend_vma() fail if write lock not held (bsc#1012628). - execve: expand new process stack manually ahead of time (bsc#1012628). - mm: always expand the stack with the mmap write lock held (bsc#1012628). - HID: wacom: Use ktime_t rather than int when dealing with timestamps (bsc#1012628). - gup: add warning if some caller would seem to want stack expansion (bsc#1012628). - mm/khugepaged: fix regression in collapse_file() (bsc#1012628). - fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). - HID: hidraw: fix data race on device refcount (bsc#1012628). - HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 (bsc#1012628). - Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid resource leak in mtk_thermal_probe" (bsc#1012628). - sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). - parisc: fix expand_stack() conversion (bsc#1012628). - csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). - xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion (bsc#1012628). - Refresh patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. - Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). There is no choice. - commit eb53035 ++++ ncurses: - Add ncurses patch 20230701 + fix mandoc warnings about unnecessary markup. + improve parameter check in tparm_setup() - Extend compiled in fall back terminals with xterm-256color and ms-terminal (the first is now a days more common and second one is useful for ssh connections to MS(tm)) ++++ systemd: - Split off sd-boot into separate "systemd-boot" subpackage ++++ systemd: - Split off sd-boot into separate "systemd-boot" subpackage ++++ netavark: - Update to version 1.7.0: * release v1.7.0 * Update release notes for v1.7.0 * fix(deps): update rust crate tokio to 1.29 * netavark: make --config required for dns * fix(deps): update rust crate serde_json to 1.0.99 * fix(deps): update rust crate clap to 4.3.8 * [CI:BUILD] Packit: add Fedora downstream tasks * run cargo update * fix(deps): update rust crate serde_json to 1.0.97 * fix(deps): update rust crate sha2 to 0.10.7 * fix(deps): update rust crate clap to 4.3.4 * chore(deps): update dependency containers/automation_images to v20230614 * fix(deps): update rust crate clap to 4.3.3 * fix(deps): update rust crate log to 0.4.19 * aardvark: fix missleading dns disabled log * firewall: add NETAVARK_ISOLATION_3 chain for strict isolation * docs: fix link to getting started * fix(deps): update rust crate serde to 1.0.164 * netlink: fix incorrect info log for del_route * dhcp-proxy: apply new ip address/gateway * test-dhcp: fix broekn has_ip() check * dhcp-proxy: actually implement renewing leases * dhcp-proxy: simplify code * dhcp-proxy: drop macaddr dependency * dhcp-proxy: remove some unused traits * fix(deps): update rust crate zbus to 3.13.1 * fix(deps): update rust crate clap to 4.3.2 * chore(deps): update rust crate once_cell to 1.18.0 * fix(deps): update rust crate url to 2.4.0 * fix(deps): update rust crate clap to 4.3.1 * chore(deps): update dependency containers/automation_images to v20230601 * chore(deps): update rust crate chrono to 0.4.26 * chore(deps): update rust crate chrono to 0.4.25 * fix(deps): update rust crate log to 0.4.18 * chore(deps): update rust crate once_cell to 1.17.2 * macvlan: add bclim option * parse_option(): return option instead of default * add no_default_gateway option * fix(deps): update rust crate clap to 4.3.0 * chore(deps): update dependency containers/automation_images to v20230517 * fix(deps): update rust crate serde to 1.0.163 * Add ability to add static route * fix(deps): update rust crate serde to 1.0.162 * Cirrus: Update fedora name to match image * fix(deps): update rust crate clap to 4.2.7 * chore(deps): update dependency containers/automation_images to v20230426 * correct typo in Makefile * simplify path printing * fix(deps): update rust crate tokio to 1.28 * aardvark-dns pid: return better errors * fix comment in Subnet definition * aardvark: no error when aardvark config is not there * fix(deps): update rust crate zbus to 3.12.0 * fix(deps): update rust crate clap to 4.2.4 * fix(deps): update rust crate clap to 4.2.2 * fix(deps): update rust crate serde_json to 1.0.96 * update clap to v4 * fix(deps): update rust crate serde to 1.0.160 * bump to v1.7.0-dev ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#154 - move kexec-bootloader from kexec-tools to perl-Bootloader - 1.6 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#154 - move kexec-bootloader from kexec-tools to perl-Bootloader - 1.6 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#154 - move kexec-bootloader from kexec-tools to perl-Bootloader - 1.6 ++++ python-s3transfer: - Update to 0.6.1 * bugfix:copy: Added support for ``ChecksumAlgorithm`` when uploading copy data in parts ++++ squashfs: - For reference: previous updates fixed * CVE-2021-40153 (bsc#1189936) * CVE-2015-4645, CVE-2015-4646 (bsc#935380) ++++ suse-module-tools: - Update to version 16.0.32: * rpm-script: check for regenerate-initrd-posttrans in %posttrans (boo#1212957) ------------------------------------------------------------------ ------------------ 2023-7-1 - Jul 1 2023 ------------------- ------------------------------------------------------------------ ++++ ethtool: - update to upstream release 6.4 * Feature: get/set Tx push buffer length (-G) * Feature: sff-8636 and cmis: report LOL / LOS / Tx Fault (-m) * Fix: fix duplex setting parser (-s) * Misc: check and require C11 language standard * Misc: clean up obsolete pre-build checks - make ethtool-bash-completion noarch ++++ libxcrypt: - update to 4.4.35: * Fix build with Perl v5.38.0 (issue #170). * Fix build with MinGW-w(32|64). ++++ wtmpdb: - https://en.opensuse.org/SourceUrls - Use noun phrase for Summary. - Wrap descriptions at 70 (for yast2 textmode). ------------------------------------------------------------------ ------------------ 2023-6-30 - Jun 30 2023 ------------------- ------------------------------------------------------------------ ++++ aide: - Update to 0.18.4: * Fix handling of extended attributes on symlinks * Add missing ')' to log message * Fix static linking of the aide binary * Don't require database_out for --dry-init * Remove strerror() calls from thread log messages ++++ docker-compose: - Update to version 2.19.1: * ci: upgrade compose-go to v1.15.1 (#10757) * up: fix race condition on network connect * Updated documentation files for my contribution * Fix capitalization error in sentence by adding an uppercase letter at beginning * fix typos * watch: add warning when a path is already used by a bind mount volume (#10741) ++++ kbd: - Update to version 2.6.1: - libkfont: * Fix font saving from linux kernel if KD_FONT_OP_GET_TALL is available. * Respect font height when writing psf2 header. - keymaps: * Create new 'mac-fr' layout for contemporary French Macs. - Version 2.6.0 changelog: - libkfont: * Leverage KD_FONT_OP_GET/SET_TALL font operations. The new KD_FONT_OP_GET/SET_TALL font operations allow to load fonts taller than 32 pixels by dropping the VGA-specific vertical pitch limitation (requires kernel 6.2 or later). * Use threadsafe strtok_r. * Increase soname version. - setvtrgb: * Fix read from pipe. The pipe is not rewindable, but we don't really need to rewind() but we need to unread one character. - keymaps: * i386/dvorak/dvorak-de.map: Add dvorak-de.map from console-data. * i386/qwerty/is-latin1.map: the circumflex should also be available in its original level-3 position. * i386/qwerty/la-latin1.map: Convert the characters expressed in Latin-1 to the named constants, to ease up transition to Unicode. * pine/en.map: New version of pinephone keyboard map file. - unimaps: * Add mapping for U+25CF. The unicode maps in font files like eurlatgr.psfu and cp850-8x16.psfu have an entry for U+25CF, but the plaintext unimap files do not. - tests: * Use strace to track syscalls. Now strace is powerful enough to show ioctls specific to console configuration. - po: * Update translations (from translationproject.org). ++++ kernel-default: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-default: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-default: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-default: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-kvmsmall: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-kvmsmall: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-kvmsmall: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-kvmsmall: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-rt: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-rt: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-rt: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kernel-rt: - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). Uses jq to parse 'kmod config' output. - Get module prefix from kmod (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. Get module prefix from kmod (bsc#1212835). - commit 75e1d32 - series.conf: cleanup - update upstream reference and move into sorted section: - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - commit ce0878a - rpm/check-for-config-changes: ignore also PAHOLE_HAS_* We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. - commit 86b52c1 ++++ kmod: - Fix up usrmerge patches to make the feature configurable (boo#1212835) * testsuite-Handle-different-sysconfdir.patch * testsuite-depmod-use-defines-for-the-rootfs-lib_modu.patch * depmod-Introduce-outdir-option.patch * man-depmod.d-Fix-incorrect-usr-lib-search-path.patch * kmod-Add-config-command-to-show-compile-time-configu.patch - Refresh usr-lib-modprobe.patch - Refresh usr-lib-modules.patch - Refresh no-stylesheet-download.patch ++++ qemu: - Patches added (first one is relevant for boo#1197298 and bsc#1212768): * [openSUSE][RPM] Use --preserve-argv0 in qemu-linux-user (#32) * [openSUSE][RPM] Split qemu-tools package (#31) ++++ qemu: - Patches added (first one is relevant for boo#1197298 and bsc#1212768): * [openSUSE][RPM] Use --preserve-argv0 in qemu-linux-user (#32) * [openSUSE][RPM] Split qemu-tools package (#31) ++++ qemu: - Patches added (first one is relevant for boo#1197298 and bsc#1212768): * [openSUSE][RPM] Use --preserve-argv0 in qemu-linux-user (#32) * [openSUSE][RPM] Split qemu-tools package (#31) ++++ qemu: - Patches added (first one is relevant for boo#1197298 and bsc#1212768): * [openSUSE][RPM] Use --preserve-argv0 in qemu-linux-user (#32) * [openSUSE][RPM] Split qemu-tools package (#31) ++++ ovmf: - Initial riscv64 support * Update descriptors.tar.xz * Enable on TW/16 (riscv64 toolchain not available on 15) - Add ovmf-riscv64-missing-memcpy.patch: fixes undefined memcpy ------------------------------------------------------------------ ------------------ 2023-6-29 - Jun 29 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.163 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.163/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ busybox-links: - Make sure last stays in busybox-util-linux, even if we moved the original binary from util-linux to wtmpdb ++++ docker: - Recommend docker-rootless-extras instead of Require(ing) it, given it's an additional functionality and not inherently required for docker to function. ++++ docker: - Recommend docker-rootless-extras instead of Require(ing) it, given it's an additional functionality and not inherently required for docker to function. ++++ glibc: - fix-locking-in-_IO_cleanup.patch: Update to final version ++++ glibc: - fix-locking-in-_IO_cleanup.patch: Update to final version ++++ kernel-default: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-default: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-default: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-default: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-kvmsmall: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-kvmsmall: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-kvmsmall: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-kvmsmall: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-rt: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-rt: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-rt: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ kernel-rt: - Update vanilla config files. - commit 94a0f63 - usrmerge: Adjust module path in the kernel sources (bsc#1212835). With the module path adjustment applied as source patch only ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to non-usrmerged. - commit bde5158 - Revert "x86/mm: try VMA lock-based page fault handling first" (bsc#1212775). - Update config files. - commit 43c9b6b - supported.conf: fix dependency, mark intel_vsec_tpmi as supported - commit 42e08dd ++++ wtmpdb: - Update to version 0.7.1 - wtmpdb last: Support "YYYY-MM-DD", "today" and "yesterday" as time option ++++ podman: - Don't unconditionally Obsolete podman-cni-config, ensure clean upgrade path. ++++ podman: - Don't unconditionally Obsolete podman-cni-config, ensure clean upgrade path. ++++ podman: - Don't unconditionally Obsolete podman-cni-config, ensure clean upgrade path. ++++ python-botocore: - Update 1.29.163: * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet Monitor that enables customers to set custom thresholds, for performance and availability drops, for triggering when to create a health event. * api-change:``kinesisanalyticsv2``: Support for new runtime environment in Kinesis Data Analytics Studio: Zeppelin-0.10, Apache Flink-1.15 * api-change:``lambda``: Surface ResourceConflictException in DeleteEventSourceMapping * api-change:``omics``: Add Common Workflow Language (CWL) as a supported language for Omics workflows * api-change:``rds``: Amazon Relational Database Service (RDS) now supports joining a RDS for SQL Server instance to a self-managed Active Directory. * api-change:``s3``: The S3 LISTObjects, ListObjectsV2 and ListObjectVersions API now supports a new optional header x-amz-optional-object-attributes. If header contains RestoreStatus as the value, then S3 will include Glacier restore status i.e. isRestoreInProgress and RestoreExpiryDate in List response. * api-change:``sagemaker``: This release adds support for Model Cards Model Registry integration. - from version 1.29.162 * bugfix:Parsers: Fixes datetime parse error handling for out-of-range and negative timestamps (`#2564 `__). * api-change:``appfabric``: Initial release of AWS AppFabric for connecting SaaS applications for better productivity and security. * api-change:``appflow``: This release adds support to bypass SSO with the SAPOData connector when connecting to an SAP instance. * api-change:``emr-serverless``: This release adds support to update the release label of an EMR Serverless application to upgrade it to a different version of Amazon EMR via UpdateApplication API. * api-change:``ivs``: IVS customers can now revoke the viewer session associated with an auth token, to prevent and stop playback using that token. * api-change:``kinesisvideo``: General Availability (GA) release of Kinesis Video Streams at Edge, enabling customers to provide a configuration for the Kinesis Video Streams EdgeAgent running on an on-premise IoT device. Customers can now locally record from cameras and stream videos to the cloud on a configured schedule. * api-change:``macie2``: This release adds support for configuring new classification jobs to use the set of managed data identifiers that we recommend for jobs. For the managed data identifier selection type (managedDataIdentifierSelector), specify RECOMMENDED. * api-change:``privatenetworks``: This release allows Private5G customers to choose different commitment plans (60-days, 1-year, 3-years) when placing new orders, enables automatic renewal option for 1-year and 3-years commitments. It also allows customers to update the commitment plan of an existing radio unit. * api-change:``sagemaker-featurestore-runtime``: Introducing TTL for online store records for feature groups. * api-change:``sagemaker``: Introducing TTL for online store records in feature groups. * api-change:``ssm``: Systems Manager doc-only update for June 2023. * api-change:``verifiedpermissions``: This update fixes several broken links to the Cedar documentation. - from version 1.29.161 * api-change:``connect``: This release provides a way to search for existing tags within an instance. Before tagging a resource, ensure consistency by searching for pre-existing key:value pairs. * api-change:``glue``: Timestamp Starting Position For Kinesis and Kafka Data Sources in a Glue Streaming Job * api-change:``guardduty``: Add support for user.extra.sessionName in Kubernetes Audit Logs Findings. * api-change:``iam``: Support for a new API "GetMFADevice" to present MFA device metadata such as device certifications * api-change:``pinpoint``: Added time zone estimation support for journeys - from version 1.29.160 * api-change:``devops-guru``: This release adds support for encryption via customer managed keys. * api-change:``fsx``: Update to Amazon FSx documentation. * api-change:``rds``: Documentation improvements for create, describe, and modify DB clusters and DB instances. * api-change:``verifiedpermissions``: Added improved descriptions and new code samples to SDK documentation. - from version 1.29.159 * api-change:``chime-sdk-identity``: AppInstanceBots can be configured to be invoked or not using the Target or the CHIME.mentions attribute for ChannelMessages * api-change:``chime-sdk-messaging``: ChannelMessages can be made visible to sender and intended recipient rather than all channel members with the target attribute. For example, a user can send messages to a bot and receive messages back in a group channel without other members seeing them. * api-change:``kendra``: Introducing Amazon Kendra Retrieve API that can be used to retrieve relevant passages or text excerpts given an input query. * api-change:``stepfunctions``: Update stepfunctions client to latest version - from version 1.29.158 * api-change:``dynamodb``: Documentation updates for DynamoDB * api-change:``emr``: Update emr client to latest version * api-change:``inspector2``: This release adds support for Software Bill of Materials (SBOM) export and the general availability of code scanning for AWS Lambda functions. * api-change:``mediaconvert``: This release introduces the bandwidth reduction filter for the HEVC encoder, increases the limits of outputs per job, and updates support for the Nagra SDK to version - from version 1.14.7. * api-change:``mq``: The Cross Region Disaster Recovery feature allows to replicate a brokers state from one region to another in order to provide customers with multi-region resiliency in the event of a regional outage. * api-change:``sagemaker``: This release provides support in SageMaker for output files in training jobs to be uploaded without compression and enable customer to deploy uncompressed model from S3 to real-time inference Endpoints. In addition, ml.trn1n.32xlarge is added to supported instance type list in training job. * api-change:``transfer``: This release adds a new parameter StructuredLogDestinations to CreateServer, UpdateServer APIs. - from version 1.29.157 * api-change:``appflow``: This release adds new API to reset connector metadata cache * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config in May 2023. * api-change:``ec2``: Adds support for targeting Dedicated Host allocations by assetIds in AWS Outposts * api-change:``lambda``: This release adds RecursiveInvocationException to the Invoke API and InvokeWithResponseStream API. * api-change:``redshift``: Added support for custom domain names for Redshift Provisioned clusters. This feature enables customers to create a custom domain name and use ACM to generate fully secure connections to it. - from version 1.29.156 * api-change:``cloudformation``: Specify desired CloudFormation behavior in the event of ChangeSet execution failure using the CreateChangeSet OnStackFailure parameter * api-change:``ec2``: API changes to AWS Verified Access to include data from trust providers in logs * api-change:``ecs``: Documentation only update to address various tickets. * api-change:``glue``: This release adds support for creating cross region table/database resource links * api-change:``pricing``: This release updates the PriceListArn regex pattern. * api-change:``route53domains``: Update MaxItems upper bound to 1000 for ListPricesRequest * api-change:``sagemaker``: Amazon Sagemaker Autopilot releases CreateAutoMLJobV2 and DescribeAutoMLJobV2 for Autopilot customers with ImageClassification, TextClassification and Tabular problem type config support. - from version 1.29.155 * api-change:``account``: Improve pagination support for ListRegions * api-change:``connect``: Updates the *InstanceStorageConfig APIs to support a new ResourceType: SCREEN_RECORDINGS to enable screen recording and specify the storage configurations for publishing the recordings. Also updates DescribeInstance and ListInstances APIs to include InstanceAccessUrl attribute in the API response. * api-change:``discovery``: Add Amazon EC2 instance recommendations export * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM). * api-change:``s3``: This release adds SDK support for request-payer request header and request-charged response header in the "GetBucketAccelerateConfiguration", "ListMultipartUploads", "ListObjects", "ListObjectsV2" and "ListObjectVersions" S3 APIs. - from version 1.29.154 * api-change:``auditmanager``: This release introduces 2 Audit Manager features: CSV exports and new manual evidence options. You can now export your evidence finder results in CSV format. In addition, you can now add manual evidence to a control by entering free-form text or uploading a file from your browser. * api-change:``efs``: Update efs client to latest version * api-change:``guardduty``: Updated descriptions for some APIs. * api-change:``location``: Amazon Location Service adds categories to places, including filtering on those categories in searches. Also, you can now add metadata properties to your geofences. ------------------------------------------------------------------ ------------------ 2023-6-28 - Jun 28 2023 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.3.0 - Replace custom tu-rebuild-kdump-initrd with call to mkdumprd [gh#openSUSE/transactional-update#107]. - Add support for libmount 2.39. The behaviour change was not intended and will be changed in 2.39.1 (see [gh#util-linux/util-linux#2326], but it was easy to fix it anyway. - Honor LIBMOUNT_DEBUG variable for additional output. ++++ transactional-update: - Version 4.3.0 - Replace custom tu-rebuild-kdump-initrd with call to mkdumprd [gh#openSUSE/transactional-update#107]. - Add support for libmount 2.39. The behaviour change was not intended and will be changed in 2.39.1 (see [gh#util-linux/util-linux#2326], but it was easy to fix it anyway. - Honor LIBMOUNT_DEBUG variable for additional output. ++++ kdump: - upgrade to version 1.9.3 * fix calibrate * update kdump(7) manpage * turn missing ssh, lftp or host key into a fatal error * depend on openssh-clients not openssh - refreshed calibrate values ++++ kernel-default: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-default: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-default: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-default: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-kvmsmall: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-kvmsmall: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-kvmsmall: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-kvmsmall: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-rt: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-rt: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-rt: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kernel-rt: - Revert "io_uring: Adjust mapping wrt architecture aliasing requirements" (bsc#1212773). - commit d2e19af ++++ kexec-tools: - Pull kexec-bootloader from perl-Bootloader, bump version so that perl-Bootloader can obsolete kexec-tools containing kexec-bootloader (bsc#1211082). ++++ gcc13: - Bump to a533ded17fb13cbbb2fa5133ecd470360f66c5cf, git7489. - Add gcc13-pr110334.patch to fix missed optimization in Skia resulting in Firefox crashes when building with LTO. [boo#1212101] ++++ gcc13: - Bump to a533ded17fb13cbbb2fa5133ecd470360f66c5cf, git7489. - Add gcc13-pr110334.patch to fix missed optimization in Skia resulting in Firefox crashes when building with LTO. [boo#1212101] ++++ gcc13: - Bump to a533ded17fb13cbbb2fa5133ecd470360f66c5cf, git7489. - Add gcc13-pr110334.patch to fix missed optimization in Skia resulting in Firefox crashes when building with LTO. [boo#1212101] ++++ python311-core: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ++++ python311-core: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ++++ python311-core: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ++++ libzypp: - Fix build against protobuf >= 22 (fixes #465, closes #466) Port away from protobuf_generate_cpp. Upstream protobuf does not export protobuf_generate_cpp by default anymore. Use protobuf_generate instead, which is also available on older versions. - Remove SUSE < SLE11 constructs (fixes #464). - version 17.31.15 (22) ++++ libzypp: - Fix build against protobuf >= 22 (fixes #465, closes #466) Port away from protobuf_generate_cpp. Upstream protobuf does not export protobuf_generate_cpp by default anymore. Use protobuf_generate instead, which is also available on older versions. - Remove SUSE < SLE11 constructs (fixes #464). - version 17.31.15 (22) ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#153 - check whether grub2-install supports --suse-force-signed option - 1.5 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#153 - check whether grub2-install supports --suse-force-signed option - 1.5 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#153 - check whether grub2-install supports --suse-force-signed option - 1.5 ++++ python311: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ++++ python311: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ++++ python311: - Update to Python 3.11.4: - gh-103142: The version of OpenSSL used in Windows and Mac installers has been upgraded to 1.1.1u to address CVE-2023-2650, CVE-2023-0465, CVE-2023-0466, CVE-2023-0464, as well as CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 fixed previously in 1.1.1t (gh-101727). - gh-102153: urllib.parse.urlsplit() now strips leading C0 control and space characters following the specification for URLs defined by WHATWG in response to CVE-2023-24329 (bsc#1208471). - gh-99889: Fixed a security in flaw in uu.decode() that could allow for directory traversal based on the input if no out_file was specified. - gh-104049: Do not expose the local on-disk location in directory indexes produced by http.client.SimpleHTTPRequestHandler. - gh-103935: trace.__main__ now uses io.open_code() for files to be executed instead of raw open(). - gh-102953: The extraction methods in tarfile, and shutil.unpack_archive(), have a new filter argument that allows limiting tar features than may be surprising or dangerous, such as creating files outside the destination directory. See Extraction filters for details (fixing CVE-2007-4559, bsc#1203750). - Remove upstreamed patches: - CVE-2007-4559-filter-tarfile_extractall.patch ------------------------------------------------------------------ ------------------ 2023-6-27 - Jun 27 2023 ------------------- ------------------------------------------------------------------ ++++ kernel-default: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-default: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-default: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-default: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-kvmsmall: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-rt: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-rt: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-rt: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ kernel-rt: - Update config files. Unset CONFIG_SYSV68_PARTITION. (jsc#PED-3186) - commit 9e03e5c - Update config files. Unset CONFIG_KARMA_PARTITION. (jsc#PED-3186) - commit 852f8c0 - Update config files. Unset CONFIG_SUN_PARTITION. (jsc#PED-3186) - commit f95ac33 - Update config files. Unset CONFIG_ULTRIX_PARTITION. (jsc#PED-3186) - commit 83bffa7 - Update config files. Unset CONFIG_SGI_PARTITION. (jsc#PED-3186) - commit c962ed2 - Update config files. Unset CONFIG_SOLARIS_X86_PARTITION. (jsc#PED-3186) - commit 89a4ce4 - Update config files. Unset CONFIG_AMIGA_PARTITION. (jsc#PED-3186) - commit 3475c60 - Update config files. Unset CONFIG_ATARI_PARTITION. (jsc#PED-3186) - commit f5d97e9 ++++ libcontainers-common: - Remove unused grep requirement ++++ libjcat: - update to 0.1.14: * Fix header includes (Daisuke Fujimura) * Fix prefix of LIBJCAT_CHECK_VERSION (Richard Hughes) * Use project_source_root to fix building as a subproject ++++ ceph: - Remove _constraints file, add README-constraints.txt and pre_checkin.env ++++ systemd: - Change the group owner of /run/lock from "lock" to "root" (bsc#1212674) This allows to drop the dependency "Requires: group(lock)" that was introduced previously to make sure that the "lock" group will be kept around. This dependency introduced a dependency cycle. ++++ systemd: - Change the group owner of /run/lock from "lock" to "root" (bsc#1212674) This allows to drop the dependency "Requires: group(lock)" that was introduced previously to make sure that the "lock" group will be kept around. This dependency introduced a dependency cycle. ++++ open-vm-tools: - limit to protobuf < 22 for now until build failures have been fixed ++++ open-vm-tools: - limit to protobuf < 22 for now until build failures have been fixed ++++ wtmpdb: - Add last compat symlink and manual page ++++ podman: - Prefer Podman's new network stack (netavark) exclusively on ALP - Remove unused podman-cni-config subpackage, add systemd ++++ podman: - Prefer Podman's new network stack (netavark) exclusively on ALP - Remove unused podman-cni-config subpackage, add systemd ++++ podman: - Prefer Podman's new network stack (netavark) exclusively on ALP - Remove unused podman-cni-config subpackage, add systemd ++++ python-M2Crypto: - add timeout_300hz.patch to accept a small deviation from time in the testsuite (bsc#1212757) ++++ strace: - Update to strace 6.4 * Implemented decoding of IFLA_BRPORT_NEIGH_VLAN_SUPPRESS netlink attribute. * Implemented decoding of IP_PROTOCOL type control messages and socket option. * Updated lists of BPF_*, IP_*, KVM_*, MDBA_*, PACKET_*, PR_*, PTRACE_*, UFFD_*, and V4L2_PIX_FMT_* constants. * Updated lists of ioctl commands from Linux 6.4. * Turn --seccomp-bpf off when --syscall-limit option is specified. * Fixed --trace-fds filtering support of syscalls taking file descriptor arguments that do not normally have a path associated with them. ------------------------------------------------------------------ ------------------ 2023-6-26 - Jun 26 2023 ------------------- ------------------------------------------------------------------ ++++ gstreamer: - Update to version 1.22.4: + Highlighted bugfixes: - Security fixes for flacparse, dvdspu, and subparse. - d3d11videosink: Fix error on pause and play. - decklink: Correctly handle SDK strings on macOS and free strings after usage on Linux. - filesink: Fix buffered mode writing of buffer lists and buffers with multiple memories. - gldownload: handle passthrough without a critical. - h265parse: Fix framerate handling regression. - oggdemux: vp8 fixes. - mp4mux, qtmux, qtdemux: Opus audio mapping fixes. - pngdec: Fix wrong colours output from 16bit RGB images. - ptp clock: Work around ptpd bug in default configuration. - srtpdec: fix critical warnings on shutdown. - v4l2src: fix support for bayer format. - v4l2videoenc: support force-keyframe event in v4l2 encoder. - vtenc: apply DTS offset to ensure DTS <= PTS. - gst-python: allow more functions to be called before gst_init(). - various bug fixes, memory leak fixes, and other stability and reliability improvements. + gstreamer: - filesink: Fix buffered mode writing of buffer lists and buffers with multiple memories. - basesink: Clear EOS flag on STREAM-START event. - typefindhelper: downgrade bogus error level debug log message. - ptp: . Correctly parse clock ID from the commandline parameters in the helper. . Work around bug in ptpd in default configuration. - Rebase reduce-required-meson.patch. ++++ gstreamer-plugins-base: - Update to version 1.22.4: + alsasink: Fix stall for transition from PAUSED to READY with USB speakerphone. + appsink: unref buffer in prev sample early so buffers from v4l2 can be released properly. + basetextoverlay: Fix typo in "text-y" property description. + gldownload: handle passthrough without a critical. + glfilter: add parent meta to output buffer for input buffer. + oggdemux: vp8: Push headers downstream and detect keyframe packets. + opus: Fix potential crash when getting unexpected channel position. + streamsynchronizer: reset eos on STREAM_START. + subparse: Look for the closing > of a tag after the opening < (bsc#1213131, CVE-2023-37328) + video: convertframe: Add D3D11 specific conversion path. + videometa: Only validate the alignment only when it contains some info. + video-blend: Fix linking error with C++. + Fixes FLAC file parsing integer overflow remote code execution vulnerability (bsc#1213128, CVE-2023-37327) - Rebase reduce-required-meson.patch. ++++ irqbalance: - Resurrect _service file and old git patch no versioning A _service A _servicedata A irqbalance.obsinfo - Update to version 1.9.2.24.git+184c950: * procinterrupts: fix initialisation of regex_t struct * Fix it so we actually stop when we hit an interrupt condition * Fix signedness of error handling * Revert "Fix CPU number condition in service file" * Issue 259: select NL_SKIP / NL_STOP based on error * fix CPU number condition in service file - Already included upstream: D irqbalance-systemd-netlink.patch ++++ kernel-default: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-default: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-default: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-default: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-kvmsmall: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-kvmsmall: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-kvmsmall: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-kvmsmall: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-rt: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-rt: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-rt: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ kernel-rt: - kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). - commit 95a40a6 - drm/prime: Unexport helpers for fd/handle conversion (bsc#1212533) Backporting notes: * fix context changes - commit a0fd2fe - drm: Clear fd/handle callbacks in struct drm_driver (bsc#1212533) Backporting notes: * fix context changes - commit a211d15 - drm: Enable PRIME import/export for all drivers (bsc#1212533) - commit 247c3ef - Refresh patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. Update upstream status and move to upstream-soon section. - commit 1a327c7 - Update to 6.4 final - refresh configs (headers only) - commit 4b7bbac ++++ libcontainers-common: - Resolve choice on openSUSE distributions for libcontainer-policy by suggesting the libcontainers-openSUSE-policy explicitly. ++++ ncurses: - Add ncurses patch 20230624 + fixes for out-of-memory condition (report by "eaglegai"). - Add ncurses patch 20230625 + adjust man/make_sed.sh to work with dates as the third field of TH. + fixes for out-of-memory condition (report by "eaglegai"). ++++ python311-core: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ python311-core: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ python311-core: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ systemd: - file-triggers: fix a typo that sneaked in the script dealing with tmpfiles (bsc#1212733) ++++ systemd: - file-triggers: fix a typo that sneaked in the script dealing with tmpfiles (bsc#1212733) ++++ linux-glibc-devel: - Update to kernel headers 6.4 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#151 - default-settings: support non-x86 architectures - add man pages for all commands - 1.4 - merge gh#openSUSE/perl-bootloader#149 - use signed grub EFI binary when updating grub in default EFI location (bsc#1210799) - 1.3 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#151 - default-settings: support non-x86 architectures - add man pages for all commands - 1.4 - merge gh#openSUSE/perl-bootloader#149 - use signed grub EFI binary when updating grub in default EFI location (bsc#1210799) - 1.3 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#151 - default-settings: support non-x86 architectures - add man pages for all commands - 1.4 - merge gh#openSUSE/perl-bootloader#149 - use signed grub EFI binary when updating grub in default EFI location (bsc#1210799) - 1.3 ++++ python311: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ python311: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ python311: - Remove obsolete_python_versioned macro again. This mechanism has no business to be in Python 3.11, because we have abolished with it whole interpreter+setuptools+pip product. Python 3.11 should not be replaced by later versions anymore. ++++ python-jsonschema-specifications: - update to 2023.6.1: full diff available at https://github.com/python-jsonschema/jsonschema-specifications/ compare/v2023.05.2...v2023.06.1 * bump doc requirements * Enable PYTHONWARNDEFAULTENCODING to catch an encoding mistake. ++++ supportutils: - ha_info sle15 uses /var/log/pacemaker/ (pq#153) ------------------------------------------------------------------ ------------------ 2023-6-24 - Jun 24 2023 ------------------- ------------------------------------------------------------------ ++++ firewalld: - update to version 2.0.0: * This is a major release. The major version is being bumped symbolically to reflect significant changes done in commit f4d2b80 ("fix(policy): disallow zone drifting"). It does not contain any deliberate breaking changes. * Complete changelog: https://github.com/firewalld/firewalld/releases/tag/v2.0.0 ------------------------------------------------------------------ ------------------ 2023-6-23 - Jun 23 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.3 - supersedes U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch (boo#1209005) - -Dxmlconfig=enabled now also needs -Dexpat=enabled as dependancy ++++ Mesa: - Update to bugfix release 23.1.3 - supersedes U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch (boo#1209005) - -Dxmlconfig=enabled now also needs -Dexpat=enabled as dependancy ++++ Mesa-drivers: - Update to bugfix release 23.1.3 - supersedes U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch (boo#1209005) - -Dxmlconfig=enabled now also needs -Dexpat=enabled as dependancy ++++ Mesa-drivers: - Update to bugfix release 23.1.3 - supersedes U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch (boo#1209005) - -Dxmlconfig=enabled now also needs -Dexpat=enabled as dependancy ++++ cpio: - Update to 2.14: * New option --ignore-dirnlink Valid in copy-out mode, it instructs cpio to ignore the actual number of links reported for each directory member and always store 2 instead. * Changes in --reproducible option The --reproducible option implies --ignore-dirlink. In other words, it is equivalent to --ignore-devno --ignore-dirnlink --renumber-inodes. * Use GNU ls algorithm for deciding timestamp format in -tv mode * Fix cpio header verification. * Fix handling of device numbers on copy out. * Fix calculation of CRC in copy-out mode. * Rewrite the fix for CVE-2015-1197 * Fix combination of --create --append --directory. * Fix appending to archives bigger than 2G. - Refresh patches: * cpio-open_nonblock.patch * cpio-dev_number.patch * cpio-default_tape_dev.patch * cpio-pattern-file-sigsegv.patch - Remove patches: * cpio-revert-CVE-2015-1197-fix.patch * fix-CVE-2021-38185.patch * fix-CVE-2021-38185_2.patch * fix-CVE-2021-38185_3.patch - Fix CVE-2023-7207, path traversal vulnerability, bsc#1218571 ++++ lvm2-device-mapper: - multipath_component_detection = 0 in lvm.conf does not have any effect (bsc#1212613) - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch ++++ util-linux: - Add patch to fix regression with mount options handling (gh#util-linux/util-linux#2326): * 0001-libmount-fix-sync-options-between-context-and-fs-str.patch ++++ util-linux: - Add patch to fix regression with mount options handling (gh#util-linux/util-linux#2326): * 0001-libmount-fix-sync-options-between-context-and-fs-str.patch ++++ libjpeg-turbo: - merge two spec files into one ++++ lvm2: - multipath_component_detection = 0 in lvm.conf does not have any effect (bsc#1212613) - bug-1212613_apply-multipath_component_detection-0-to-duplicate-P.patch ++++ netavark: - Add aardvark-dns as Requires for netavark ++++ util-linux-systemd: - Add patch to fix regression with mount options handling (gh#util-linux/util-linux#2326): * 0001-libmount-fix-sync-options-between-context-and-fs-str.patch ++++ util-linux-systemd: - Add patch to fix regression with mount options handling (gh#util-linux/util-linux#2326): * 0001-libmount-fix-sync-options-between-context-and-fs-str.patch ------------------------------------------------------------------ ------------------ 2023-6-22 - Jun 22 2023 ------------------- ------------------------------------------------------------------ ++++ cups: - cups-2.4.2-CVE-2023-34241.patch fixes CVE-2023-34241 "use-after-free in cupsdAcceptClient()" https://github.com/OpenPrinting/cups/security/advisories/GHSA-qjgh-5hcq-5f25 bsc#1212230 ++++ cups: - cups-2.4.2-CVE-2023-34241.patch fixes CVE-2023-34241 "use-after-free in cupsdAcceptClient()" https://github.com/OpenPrinting/cups/security/advisories/GHSA-qjgh-5hcq-5f25 bsc#1212230 ++++ health-checker: - Update to version 1.9 * Fix failing subvolume mount checks with certain characters in mount point [gh#openSUSE/health-checker#14]. ++++ kernel-firmware: - Update to version 20230620 (git commit 045b2136a619): * amdgpu: update DMCUB to v0.0.172.0 for various AMDGPU ASICs * fix broken cirrus firmware symlinks * qcom: Update the microcode files for Adreno a630 GPUs. * qcom: sdm845: rename the modem firmware * qcom: sdm845: update remoteproc firmware * rtl_bt: Update RTL8852A BT USB firmware to 0xDAC7_480D * rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225 * amdgpu: DMCUB updates for various AMDGPU asics * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * i915: Add HuC v8.5.0 for MTL * mediatek: Update mt8195 SCP firmware to support hevc - Drop obsoleted patch for WHENCE: cirrus-WHENCE-link-fixes.patch - Update aliases ++++ kernel-firmware: - Update to version 20230620 (git commit 045b2136a619): * amdgpu: update DMCUB to v0.0.172.0 for various AMDGPU ASICs * fix broken cirrus firmware symlinks * qcom: Update the microcode files for Adreno a630 GPUs. * qcom: sdm845: rename the modem firmware * qcom: sdm845: update remoteproc firmware * rtl_bt: Update RTL8852A BT USB firmware to 0xDAC7_480D * rtl_bt: Update RTL8852C BT USB firmware to 0x040D_7225 * amdgpu: DMCUB updates for various AMDGPU asics * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * i915: Add HuC v8.5.0 for MTL * mediatek: Update mt8195 SCP firmware to support hevc - Drop obsoleted patch for WHENCE: cirrus-WHENCE-link-fixes.patch - Update aliases ++++ libpng16: - Update to version 1.6.40: * Fixed the eXIf chunk multiplicity checks. * Fixed a memory leak in pCAL processing. * Corrected the validity report about tRNS inside png_get_valid(). * Fixed various build issues on *BSD, Mac and Windows. * Updated the configurations and the scripts for continuous integration. * Cleaned up the code, the build scripts, and the documentation. ++++ python-attrs: - remove outdated constructs, we no longer support < 3.8 ------------------------------------------------------------------ ------------------ 2023-6-21 - Jun 21 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - BuildRequire go1.20 - Update to version 2.19.0: * build(deps): bump google.golang.org/grpc from 1.53.0 to 1.56.0 * bump compose-go to version v1.15.0 * ci: build fix for new buildx * ci: upgrade to buildx v0.11 * otel: refactor root command span reporting * fix race condition, waiting for containers when one exit * build(deps): bump github.com/AlecAivazis/survey/v2 from 2.3.6 to 2.3.7 (#10699) * use main branch of Docker Desktop repo to trigger remote workflow * add missing comma in desktop-edge-test job * introduce run --cap-add to run maintenance commands using service image * otel: fix initialization / error-handling (#10717) * build(deps): bump golang.org/x/sync from 0.2.0 to 0.3.0 * don't apply "rebuild" watch strategy by default * warn user build.secrets uid,gid,mode are not implemented * specify origin repo in generation token step of docker desktop edge testing * add vars. prefix to DOCKERDESKTOP_APP_ID * use directly DOCKERDESKTOP_APP_ID without env. prefix * fix typo in merge workflow for DOCKERDESKTOP_APP_ID * Update .github/workflows/merge.yml * escape containerimage.digest attribut in merge.yml GHA worlflow * use `--progress` to configure progress UI stylet push * cli: fix timeout behavior on up / restart / stop (#10672) * ci: add more ignore rules to dependabot * ci: fix merge workflow (#10685) * add GitHub action to trigger Docker Desktop e2e tests with Compose edge version * build(deps): bump github.com/Microsoft/go-winio from 0.5.2 to 0.6.1 * trace: add OTEL initialization (#10526) * ci: merge Go coverage reports before upload (#10666) * create directory in container using `mkdir -p` * ci: upgrade to Go 1.20.5 and Moby v24.x * assume we receive logs by lines and don't ignore those without EOL * build(deps): bump github.com/sirupsen/logrus from 1.9.2 to 1.9.3 (#10653) * ci: bump golangci-lint to v1.53.x (#10659) * don't skip `compose` used as project name * better diagnostic message on network label mismatch * bump buildx and use confutil.ConfigDir * detect network conflict as name is not guaranteed to be unique (#10612) * forward signal to container * fix build issue * add Windows drive prefix to temp dir usage in the doc generation task * build(deps): bump github.com/stretchr/testify from 1.8.3 to 1.8.4 * e2e: make test re-runnable on the same machine * e2e: add a cuke feature to test compose errors with port conflicts * up should not silently ignore missing depends_on service * prevent buildkt's progress to render `Building` when no built is needed * e2e test to cover logs -f managing service being added/scaled * detect new container from project have started when running `compose logs` with no explicit services * compute service hash with a default DeployConfig * Fix typo in warning about existing volume * build(deps): bump github.com/stretchr/testify from 1.8.2 to 1.8.3 * build(deps): bump github.com/cloudflare/cfssl from 1.4.1 to 1.6.4 * progress: remove errant import (#10614) * fix display of volumes flag in down help command * detect conflict removing volume/image and warn user * introduce WithRootNodesAndDown to walk the graph from specified nodes and down * introduce ability to select service to be stopped by `compose down` * scale: sort containers by creation date to remove older ones first (#10571) * watch: only monitor configured paths (#10599) * secrets: only set CopyUIDGID when required (#10598) * update docs to reflect dry run mode is feature complete * fix support for project name set by COMPOSE_PROJECT_NAME env var * go.mod: golang.org/x/oauth2 v0.1.0 * fix detection of swarm mode * build(deps): bump github.com/sirupsen/logrus from 1.9.0 to 1.9.2 ++++ librsvg: - Use %build_rustflags instead of the deprecated %__default_rustflags macro. Requires at least cargo-packaging 1.2.0+3 (boo#1212333). ++++ kubevirt: - Update to version 0.59.2 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.2 ++++ kubevirt: - Update to version 0.59.2 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.2 ++++ libdb-4_8: - Fix incomplete license tag. [bsc#1099695] ++++ libdb-4_8: - Fix incomplete license tag. [bsc#1099695] ++++ systemd: - Make sure to keep the groups systemd and udev rely on installed. Theoretically with only "Requires(pre): group(x)", rpm is allowed to drop group 'x' at the end of the package installations. Note: this is also needed when (trans)file-triggers are enabled due to the current limitation of the default libzypp transaction backend. - file-triggers: fix lua trigger priority for sysusers (bsc#1212376) A single digit in the priority used for sysusers got dropped somehow and upstream commit cd621954ed643c6ee0d869132293e26056a48826 forgot to restore it in the lua implementation. ++++ systemd: - Make sure to keep the groups systemd and udev rely on installed. Theoretically with only "Requires(pre): group(x)", rpm is allowed to drop group 'x' at the end of the package installations. Note: this is also needed when (trans)file-triggers are enabled due to the current limitation of the default libzypp transaction backend. - file-triggers: fix lua trigger priority for sysusers (bsc#1212376) A single digit in the priority used for sysusers got dropped somehow and upstream commit cd621954ed643c6ee0d869132293e26056a48826 forgot to restore it in the lua implementation. ++++ wtmpdb: - Update to version 0.7.0 - wtmpdb rotate: use sqlite3_bind_* internal - wtmpdb last: Implement -x, -d, -i and -w options ++++ openssh: - Disable old lastlog, we use pam_lastlog2 - openssh-8.4p1-pam_motd.patch: adjust to remove PrintLastLog ++++ openssh: - Disable old lastlog, we use pam_lastlog2 - openssh-8.4p1-pam_motd.patch: adjust to remove PrintLastLog ------------------------------------------------------------------ ------------------ 2023-6-20 - Jun 20 2023 ------------------- ------------------------------------------------------------------ ++++ docker: - Add docker-rootless-extras subpackage (https://docs.docker.com/engine/security/rootless) ++++ docker: - Add docker-rootless-extras subpackage (https://docs.docker.com/engine/security/rootless) ++++ dracut: - Update to version 059+suse.447.g9d1fc722: This a is backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. Features: * chore(shfmt): update to pass with shfmt v3.5.1 * feat(dracut-init.sh): do not print by default if an udev rule is skipped * feat(lsinitrd): notify user on missing compressor * feat(dracut): use log level indicator in console output * feat(kernel-modules): driver support for macbook keyboards * feat(dracut-init.sh): specify if a module cannot be found or cannot be installed Fixes: * fix(multipath): explicitly check if `hostonly_cmdline` is `yes` * fix(systemd-timedated): correct typo in override path * fix(systemd-resolved): correct typo in override path * fix(systemd-networkd): correct typos in override paths * fix(dracut-init.sh): correct check in `is_qemu_virtualized` function * fix(Makefile): execute command -v instead of which * fix(network-legacy): typo * fix(network,dbus): improve dependency checking * fix(systemd-pcrphase): only include systemd-pcrphase-initrd.service * fix(systemd-tmpfiles): do not include systemd-tmpfiles-clean.timer * fix(systemd-journald): do not include systemd-journal-flush.service * fix(systemd): do not include systemd-random-seed.service * fix(kernel-modules): add interconnect drivers * fix(dracut-lib.sh): remove successful finished initqueue scripts * fix(udev-rules): remove firmware.rules * fix(dracut.sh): silence the output of hardlinking files by default * fix(virtiofs): add virtio_pci kernel module to virtiofs * fix(dracut-systemd): rootfs-generator cannot write outside of generator dir * fix(dracut-systemd): check and create generator dir outside of inner function * fix(dracut-systemd): do not hardcode the systemd generator directory * fix(dracut-functions): avoid calling grep with PCRE (-P) * fix(dracut-initramfs-restore.sh): handle /etc/machine-id empty or uninitialized * fix(lsinitrd.sh): handle /etc/machine-id empty or uninitialized * fix(dracut.sh): handle /etc/machine-id empty or uninitialized * fix(systemd-networkd): add missing conf files and services * fix(dracut-functions.sh): convert mmcblk to the real kernel module name * fix(multipath): remove dependency on multipathd.socket * fix(99base): adjust to allow mksh as initrd shell * fix(base): do not quote $CLINE in the `set` command * fix(systemd-ac-power): correct systemd-ac-power binary path * fix(dracut.sh): use dynamically uefi's sections offset * fix(lvmthinpool-monitor): activate lvm thin pool before extend its size * fix(dmsquash-live): restore compatibility with earlier releases * fix(dracut.sh): kmoddir does not handle trailing / * fix(udev-rules): remove old eudev specific rule * fix(udev-rules): remove old redhat specific rule * fix(udev-rules): remove old edd_id extra rules * fix(udev-rules): remove old debian specific rules * fix(kernel-modules): add UFS drivers * fix(kernel-modules): use modalias info in get_dev_module() * fix(crypt): add missing libraries * revert(network-manager): avoid restarting NetworkManager * fix(dracut.sh): handle sbsign errors for UEFI builds * fix(dracut.sh): handle out of space error for UEFI builds * fix(network): IPv6: don't wait for RA for static IPv6 assignments * fix(network-legacy): always include af_packet * fix(network): don't assume prefix length 64 by default * fix(iscsi): prefix syntax for static iBFT IPv6 addresses * fix(iscsi): install 8021q module unconditionally * fix(plymouth): remove /etc/system-release dependency * fix(network-manager): add "After" dependency on dbus.service * fix(fido2): libfido2.so depends on libz.so * fix(dracut-install): continue parsing if ldd prints "cannot execute binary file" * fix: make iso-scan trigger udev events * fix(install): do not undef _FILE_OFFSET_BITS * fix(dracut.sh): --sysroot option broken if global variables not set in conf * fix(lsinitrd.sh): handle filenames with special characters * fix(dracut-systemd): remove unused argument * fix(dracut-init.sh): correct typo in comment * fix(dracut.sh): correct --help and --version exit codes * fix(crypt-gpg): do not use always --card-status * fix(dmsquash-live): live:/dev/* * fix(load_fstype): avoid false positive searchs * fix: shellcheck 0.8.0 ++++ dracut: - Update to version 059+suse.447.g9d1fc722: This a is backport of the most important fixes and features from the upstream master branch, while the release date of version 060 is still undefined. Features: * chore(shfmt): update to pass with shfmt v3.5.1 * feat(dracut-init.sh): do not print by default if an udev rule is skipped * feat(lsinitrd): notify user on missing compressor * feat(dracut): use log level indicator in console output * feat(kernel-modules): driver support for macbook keyboards * feat(dracut-init.sh): specify if a module cannot be found or cannot be installed Fixes: * fix(multipath): explicitly check if `hostonly_cmdline` is `yes` * fix(systemd-timedated): correct typo in override path * fix(systemd-resolved): correct typo in override path * fix(systemd-networkd): correct typos in override paths * fix(dracut-init.sh): correct check in `is_qemu_virtualized` function * fix(Makefile): execute command -v instead of which * fix(network-legacy): typo * fix(network,dbus): improve dependency checking * fix(systemd-pcrphase): only include systemd-pcrphase-initrd.service * fix(systemd-tmpfiles): do not include systemd-tmpfiles-clean.timer * fix(systemd-journald): do not include systemd-journal-flush.service * fix(systemd): do not include systemd-random-seed.service * fix(kernel-modules): add interconnect drivers * fix(dracut-lib.sh): remove successful finished initqueue scripts * fix(udev-rules): remove firmware.rules * fix(dracut.sh): silence the output of hardlinking files by default * fix(virtiofs): add virtio_pci kernel module to virtiofs * fix(dracut-systemd): rootfs-generator cannot write outside of generator dir * fix(dracut-systemd): check and create generator dir outside of inner function * fix(dracut-systemd): do not hardcode the systemd generator directory * fix(dracut-functions): avoid calling grep with PCRE (-P) * fix(dracut-initramfs-restore.sh): handle /etc/machine-id empty or uninitialized * fix(lsinitrd.sh): handle /etc/machine-id empty or uninitialized * fix(dracut.sh): handle /etc/machine-id empty or uninitialized * fix(systemd-networkd): add missing conf files and services * fix(dracut-functions.sh): convert mmcblk to the real kernel module name * fix(multipath): remove dependency on multipathd.socket * fix(99base): adjust to allow mksh as initrd shell * fix(base): do not quote $CLINE in the `set` command * fix(systemd-ac-power): correct systemd-ac-power binary path * fix(dracut.sh): use dynamically uefi's sections offset * fix(lvmthinpool-monitor): activate lvm thin pool before extend its size * fix(dmsquash-live): restore compatibility with earlier releases * fix(dracut.sh): kmoddir does not handle trailing / * fix(udev-rules): remove old eudev specific rule * fix(udev-rules): remove old redhat specific rule * fix(udev-rules): remove old edd_id extra rules * fix(udev-rules): remove old debian specific rules * fix(kernel-modules): add UFS drivers * fix(kernel-modules): use modalias info in get_dev_module() * fix(crypt): add missing libraries * revert(network-manager): avoid restarting NetworkManager * fix(dracut.sh): handle sbsign errors for UEFI builds * fix(dracut.sh): handle out of space error for UEFI builds * fix(network): IPv6: don't wait for RA for static IPv6 assignments * fix(network-legacy): always include af_packet * fix(network): don't assume prefix length 64 by default * fix(iscsi): prefix syntax for static iBFT IPv6 addresses * fix(iscsi): install 8021q module unconditionally * fix(plymouth): remove /etc/system-release dependency * fix(network-manager): add "After" dependency on dbus.service * fix(fido2): libfido2.so depends on libz.so * fix(dracut-install): continue parsing if ldd prints "cannot execute binary file" * fix: make iso-scan trigger udev events * fix(install): do not undef _FILE_OFFSET_BITS * fix(dracut.sh): --sysroot option broken if global variables not set in conf * fix(lsinitrd.sh): handle filenames with special characters * fix(dracut-systemd): remove unused argument * fix(dracut-init.sh): correct typo in comment * fix(dracut.sh): correct --help and --version exit codes * fix(crypt-gpg): do not use always --card-status * fix(dmsquash-live): live:/dev/* * fix(load_fstype): avoid false positive searchs * fix: shellcheck 0.8.0 ++++ open-iscsi: - Fix iscsiuio build version by updating iscsiuio/meson.build and RPM SPEC file (bsc#1210514), updating open-iscsi-SUSE-latest.diff.bz2 ++++ libassuan: - Update to 2.5.6: * Fix logging of confidential data. [rA0fc31770fa] * Fix memory wiping. [T5977] * Fix macOS build problem. [T5440,T5610] * Upgrade autoconf stuff. * Release-info: https://dev.gnupg.org/T6542 ++++ ding-libs: - Update to 0.6.2: * Minor maintenance update: INI: Silent ini_argument match failures INI: Fix detection of error message - Remove patches fixed upstream * INI-Fix-detection-of-error-messages.patch * INI-Silence-ini_augment-match-failures.patch * TEST-validators_ut_check-Fix-fail-with-new-glibc.patch * INI-Remove-definiton-of-TRACE_LEVEL.patch - Use github sources ++++ libksba: - Update to 1.6.4: * Correctly detect CMS write errors. [rK9ced7706f2] * Release-info: https://dev.gnupg.org/T6543 ++++ libmd: - Update to version 1.1.0: * man: Add new libmd(7) man page * doc: Move mailing list reference to the end * build: Fix version script linker support detection * build: Switch to debian:latest Docker image * build: Fix configure.ac indentation * build: Require automake 1.11 * build: Do not use strong aliases on macOS * On Darwin use assembler to support symbol aliases * build: Rename libmd_alias() to libmd_strong_alias() * Remove unused * Sync MD2 changes from NetBSD * Sync MD4 changes from OpenBSD * Sync MD5 changes from OpenBSD * Sync RMD160 changes from OpenBSD * Sync SHA1 changes from OpenBSD * Sync SHA2 changes from OpenBSD * test: Add a new test_eq() helper function * test: Add cases for SHA224 and SHA512-256 * build: Terminate lists in variables with «# EOL» ++++ openssl-3: - Improve cross-package provides/conflicts [boo#1210313] * Add Provides/Conflicts: ssl-devel * Remove explicit conflicts with other devel-libraries * Remove Provides: openssl(cli) - it's managed by meta package ++++ openssl-3: - Improve cross-package provides/conflicts [boo#1210313] * Add Provides/Conflicts: ssl-devel * Remove explicit conflicts with other devel-libraries * Remove Provides: openssl(cli) - it's managed by meta package ++++ libssh2_org: - Update to 1.11.0: * Enhancements and bugfixes - Adds support for encrypt-then-mac (ETM) MACs - Adds support for AES-GCM crypto protocols - Adds support for sk-ecdsa-sha2-nistp256 and sk-ssh-ed25519 keys - Adds support for RSA certificate authentication - Adds FIDO support with *_sk() functions - Adds RSA-SHA2 key upgrading to OpenSSL, WinCNG, mbedTLS, OS400 backends - Adds Agent Forwarding and libssh2_agent_sign() - Adds support for Channel Signal message libssh2_channel_signal_ex() - Adds support to get the user auth banner message libssh2_userauth_banner() - Adds LIBSSH2_NO_{MD5, HMAC_RIPEMD, DSA, RSA, RSA_SHA1, ECDSA, ED25519, AES_CBC, AES_CTR, BLOWFISH, RC4, CAST, 3DES} options - Adds direct stream UNIX sockets with libssh2_channel_direct_streamlocal_ex() - Adds wolfSSL support to CMake file - Adds mbedTLS 3.x support - Adds LibreSSL 3.5 support - Adds support for CMake "unity" builds - Adds CMake support for building shared and static libs in a single pass - Adds symbol hiding support to CMake - Adds support for libssh2.rc for all build tools - Adds .zip, .tar.xz and .tar.bz2 release tarballs - Enables ed25519 key support for LibreSSL 3.7.0 or higher - Improves OpenSSL 1.1 and 3 compatibility - Now requires OpenSSL 1.0.2 or newer - Now requires CMake 3.1 or newer - SFTP: Adds libssh2_sftp_open_ex_r() and libssh2_sftp_open_r() extended APIs - SFTP: No longer has a packet limit when reading a directory - SFTP: now parses attribute extensions if they exist - SFTP: no longer will busy loop if SFTP fails to initialize - SFTP: now clear various errors as expected - SFTP: no longer skips files if the line buffer is too small - SCP: add option to not quote paths - SCP: Enables 64-bit offset support unconditionally - Now skips leading \r and \n characters in banner_receive() - Enables secure memory zeroing with all build tools on all platforms - No longer logs SSH_MSG_REQUEST_FAILURE packets from keepalive - Speed up base64 encoding by 7x - Assert if there is an attempt to write a value that is too large - WinCNG: fix memory leak in _libssh2_dh_secret() - Added protection against possible null pointer dereferences - Agent now handles overly large comment lengths - Now ensure KEX replies don't include extra bytes - Fixed possible buffer overflow when receiving SSH_MSG_USERAUTH_BANNER - Fixed possible buffer overflow in keyboard interactive code path - Fixed overlapping memcpy() - Fixed Windows UWP builds - Fixed DLL import name - Renamed local RANDOM_PADDING macro to avoid unexpected define on Windows - Support for building with gcc versions older than 8 - Improvements to CMake, Makefile, NMakefile, GNUmakefile, autoreconf files - Restores ANSI C89 compliance - Enabled new compiler warnings and fixed/silenced them - Improved error messages - Now uses CIFuzz - Numerous minor code improvements - Improvements to CI builds - Improvements to unit tests - Improvements to doc files - Improvements to example files - Removed "old gex" build option - Removed no-encryption/no-mac builds - Removed support for NetWare and Watcom wmake build files * Rebase libssh2-ocloexec.patch ++++ systemd: - file-triggers: skip the call to systemd-tmpfiles in chroot too. That way we ensure that packages that really need the tmpfiles in advance use the right API which is %tmpfiles_create_package. - file-triggers: to be consistent with what we already does with tmpfiles, we skip the call to systemd-sysusers and delay system user creations until the next reboot. - Temporarily add 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch until it's backported to the next stable release See https://github.com/systemd/systemd/pull/28000 ++++ systemd: - file-triggers: skip the call to systemd-tmpfiles in chroot too. That way we ensure that packages that really need the tmpfiles in advance use the right API which is %tmpfiles_create_package. - file-triggers: to be consistent with what we already does with tmpfiles, we skip the call to systemd-sysusers and delay system user creations until the next reboot. - Temporarily add 5002-Revert-core-service-when-resetting-PID-also-reset-kn.patch until it's backported to the next stable release See https://github.com/systemd/systemd/pull/28000 ++++ tiff: - Update to version 4.5.1: * Definition of tags reformatted (clang-format off) for better readability of tag comments in tiff.h and tif_dirinfo.c * Do not install libtiff-4.pc when tiff-install is reset. * Add versioninfo resource files for DLL and tools compiled with Windows MSVC and MINGW. * Disable clang-formatting for tif_config.h.cmake.in and tiffconf.h.cmake.in because sensitive for CMake scripts. * CMake: make WebP component name compatible with upstream ConfigWebP.cmake * CMake: make Findliblzma with upstream CMake config file * CMake: FindDeflate.cmake: fix several errors (issue #526). * CMake: FindLERC.cmake: version string return added. * CMake: export TiffConfig.cmake and TiffConfigVersion.cmake files * CMake: fix export of INTERFACE_INCLUDE_DIRECTORIES * Hardcode HOST_FILLORDER to FILLORDER_LSB2MSB and make 'H' flag of TIFFOpen() to warn and an alias of FILLORDER_MSB2LSB. tif_lerc.c: use WORDS_BIGENDIAN instead of HOST_BIGENDIAN. * Optimize relative seeking within TIFFSetDirectory() by using the learned list of IFD offsets. * Improve internal IFD offset and directory number map handling. * Behavior of TIFFOpen() mode "r+" in the Windows implementation adjusted to that of Linux. * TIFFDirectory td_fieldsset type changed from unsigned long, which can be 32 or 64 bits, to uint32_t (fixes issue #484). * tif_ojpeg.c: checking for division by zero (fixes issue #554). * LZWDecode(): avoid crash when trying to read again from a strip whith a missing end-of-information marker (fixes issue #548). * Fixed runtime error: applying zero offset to null pointer in countInkNamesString(). * Fixing crash in TIFFUnlinkDirectory() when called with directory number zero ("TIFFUnlinkDirectory(0)") as well as fixing incorrect behaviour when unlinking the first directory. * tif_luv: check and correct for NaN data in uv_encode() (issue #530). * TIFFClose() avoid NULL pointer dereferencing (issue #515). * tif_hash_set.c: include tif_hash_set.h after tif_config.h to let a chance for GDAL symbol renaming trick. * Fax3: fix failure to decode some fax3 number_of_images and add test for Fax3 decoding issues (issue #513). * TIFFSetDirectory() and TIFFWriteDirectorySec() avoid harmless unsigned-integer-overflow (due to gdal oss-fuzz #54311 and #54343). * tif_ojpeg.c: fix issue #554 by checking for division by zero in OJPEGWriteHeaderInfo(). * LZWDecode(): avoid crash when trying to read again from a strip whith a missing end-of-information marker (issue #548). - Drop no longer needed patches: * tiff-CVE-2023-0795,CVE-2023-0796,CVE-2023-0797,CVE-2023-0798,CVE-2023-0799.patch * tiff-CVE-2022-48281.patch * tiff-CVE-2023-0800,CVE-2023-0801,CVE-2023-0802,CVE-2023-0803,CVE-2023-0804.patch ++++ tiff: - Update to version 4.5.1: * Definition of tags reformatted (clang-format off) for better readability of tag comments in tiff.h and tif_dirinfo.c * Do not install libtiff-4.pc when tiff-install is reset. * Add versioninfo resource files for DLL and tools compiled with Windows MSVC and MINGW. * Disable clang-formatting for tif_config.h.cmake.in and tiffconf.h.cmake.in because sensitive for CMake scripts. * CMake: make WebP component name compatible with upstream ConfigWebP.cmake * CMake: make Findliblzma with upstream CMake config file * CMake: FindDeflate.cmake: fix several errors (issue #526). * CMake: FindLERC.cmake: version string return added. * CMake: export TiffConfig.cmake and TiffConfigVersion.cmake files * CMake: fix export of INTERFACE_INCLUDE_DIRECTORIES * Hardcode HOST_FILLORDER to FILLORDER_LSB2MSB and make 'H' flag of TIFFOpen() to warn and an alias of FILLORDER_MSB2LSB. tif_lerc.c: use WORDS_BIGENDIAN instead of HOST_BIGENDIAN. * Optimize relative seeking within TIFFSetDirectory() by using the learned list of IFD offsets. * Improve internal IFD offset and directory number map handling. * Behavior of TIFFOpen() mode "r+" in the Windows implementation adjusted to that of Linux. * TIFFDirectory td_fieldsset type changed from unsigned long, which can be 32 or 64 bits, to uint32_t (fixes issue #484). * tif_ojpeg.c: checking for division by zero (fixes issue #554). * LZWDecode(): avoid crash when trying to read again from a strip whith a missing end-of-information marker (fixes issue #548). * Fixed runtime error: applying zero offset to null pointer in countInkNamesString(). * Fixing crash in TIFFUnlinkDirectory() when called with directory number zero ("TIFFUnlinkDirectory(0)") as well as fixing incorrect behaviour when unlinking the first directory. * tif_luv: check and correct for NaN data in uv_encode() (issue #530). * TIFFClose() avoid NULL pointer dereferencing (issue #515). * tif_hash_set.c: include tif_hash_set.h after tif_config.h to let a chance for GDAL symbol renaming trick. * Fax3: fix failure to decode some fax3 number_of_images and add test for Fax3 decoding issues (issue #513). * TIFFSetDirectory() and TIFFWriteDirectorySec() avoid harmless unsigned-integer-overflow (due to gdal oss-fuzz #54311 and #54343). * tif_ojpeg.c: fix issue #554 by checking for division by zero in OJPEGWriteHeaderInfo(). * LZWDecode(): avoid crash when trying to read again from a strip whith a missing end-of-information marker (issue #548). - Drop no longer needed patches: * tiff-CVE-2023-0795,CVE-2023-0796,CVE-2023-0797,CVE-2023-0798,CVE-2023-0799.patch * tiff-CVE-2022-48281.patch * tiff-CVE-2023-0800,CVE-2023-0801,CVE-2023-0802,CVE-2023-0803,CVE-2023-0804.patch ++++ python-botocore: - Add _constraints to avoid OOM in %check ++++ rootlesskit: - Update to version 1.1.1: * v1.1.1 * Bump up deps * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.4 to 2.25.5 * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.3 to 2.25.4 * Remove duplicate id ranges returned by getsubu/gid for username/uid * Build(deps): Bump github.com/sirupsen/logrus from 1.9.1 to 1.9.2 * Build(deps): Bump github.com/sirupsen/logrus from 1.9.0 to 1.9.1 * Build(deps): Bump golang.org/x/sys from 0.7.0 to 0.8.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.1 to 2.25.3 * Build(deps): Bump golang.org/x/sys from 0.6.0 to 0.7.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.25.0 to 2.25.1 * Build(deps): Bump golang.org/x/sys from 0.5.0 to 0.6.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.24.4 to 2.25.0 * Build(deps): Bump golang.org/x/net from 0.1.0 to 0.7.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.24.3 to 2.24.4 * CI: update Docker to v23.0.0 * Build(deps): Bump golang.org/x/sys from 0.4.0 to 0.5.0 * Build(deps): Bump github.com/urfave/cli/v2 from 2.24.2 to 2.24.3 * Build(deps): Bump github.com/urfave/cli/v2 from 2.24.1 to 2.24.2 * Build(deps): Bump github.com/urfave/cli/v2 from 2.23.7 to 2.24.1 * CI: update Docker to v23.0.0-rc.1 * Bump github.com/urfave/cli/v2 from 2.23.6 to 2.23.7 * Bump golang.org/x/sys from 0.3.0 to 0.4.0 * Bump github.com/urfave/cli/v2 from 2.23.5 to 2.23.6 * Bump golang.org/x/sys from 0.2.0 to 0.3.0 * v1.1.0+dev ++++ systemd-presets-common-SUSE: - Fix another case of systemctl being called with an empty argument. This if a preemptive fix for a similar issue to bsc#1212496. ++++ systemd-rpm-macros: - Bump to version 24 - Drop %tmpfiles_create_package It can't work during transactional updates because the paths that systemd-tmpfiles usually operates on (such as /var) can't be changed. It appears that the only user of this macro doesn't really need this macro so let's drop it. - Drop %sysusers_create_inline It's deprecated and the only user of this macro is being converted to %sysusers_create_package. So drop it now before the deprecated macro attracts more users. - Unlike systemd-tmpfiles call in %tmpfiles_create_package(), systemd-sysusers must always be called by %sysusers_create_package() even on transactional systems since it's part of the macro contract. Writing to /etc is not recommended on such systems but it has to work anyways. ++++ ucode-intel: - update to 20230613: * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - update to 20230613: * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - update to 20230613: * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 | 000000f0 | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 | 000000f0 | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 | 02006e05 | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 | 000000f0 | 000000f2 | Core Gen8 Mobile ------------------------------------------------------------------ ------------------ 2023-6-19 - Jun 19 2023 ------------------- ------------------------------------------------------------------ ++++ ncurses: - Add ncurses patch 20230617 + markup manpages with revision information (prompted by discussion with Bjarni Ingi Gislason). ++++ python-MarkupSafe: - update to 2.1.3: * Implement ``format_map``, ``casefold``, ``removeprefix``, and ``removesuffix`` methods. * Fix static typing for basic ``str`` methods on ``Markup``. * Use ``Self`` for annotating return types. :pr:`379` ++++ python-cryptography: - update to 41.0.1 (bsc#1212568): * Temporarily allow invalid ECDSA signature algorithm parameters in X.509 certificates, which are generated by older versions of Java. * Allow null bytes in pass phrases when serializing private keys. * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL less than 1.1.1d has been removed. Users on older version of OpenSSL will need to upgrade. * **BACKWARDS INCOMPATIBLE:** Support for Python 3.6 has been removed. * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL < 3.6. * Updated the minimum supported Rust version (MSRV) to 1.56.0, from 1.48.0. * Added support for the :class:`~cryptography.x509.OCSPAcceptableResponses` OCSP extension. * Added support for the :class:`~cryptography.x509.MSCertificateTemplate` proprietary Microsoft certificate extension. * Implemented support for equality checks on all asymmetric public key types. * Added support for ``aes256-gcm@openssh.com`` encrypted keys in :func:`~cryptography.hazmat.primitives.serialization.load_ssh _private_key`. * Added support for obtaining X.509 certificate signature algorithm parameters (including PSS) ++++ python-pyOpenSSL: - update to 23.2.0: * Removed ``X509StoreFlags.NOTIFY_POLICY``. * ``cryptography`` maximum version has been increased to 41.0.x. * Invalid versions are now rejected in ``OpenSSL.crypto.X509Req.set_version``. * Added ``X509VerificationCodes`` to ``OpenSSL.SSL``. ++++ python-urllib3: - update to 2.0.3: * Allowed alternative SSL libraries such as LibreSSL, while still issuing a warning as we cannot help users facing issues with implementations other than OpenSSL. * Deprecated URLs which don't have an explicit scheme * Fixed response decoding with Zstandard when compressed data is made of several frames. * Fixed ``assert_hostname=False`` to correctly skip hostname check. ++++ python-urllib3: - update to 2.0.3: * Allowed alternative SSL libraries such as LibreSSL, while still issuing a warning as we cannot help users facing issues with implementations other than OpenSSL. * Deprecated URLs which don't have an explicit scheme * Fixed response decoding with Zstandard when compressed data is made of several frames. * Fixed ``assert_hostname=False`` to correctly skip hostname check. ++++ systemd-presets-common-SUSE: - Don't call systemctl list-unit-files with an empty argument, this will break enabling of system unit files [bsc#1212496] ------------------------------------------------------------------ ------------------ 2023-6-18 - Jun 18 2023 ------------------- ------------------------------------------------------------------ ++++ openpgm: - Add Mark-pgm_family_string-as-inline.patch to fix building packages that include the PGM headers without using pgm_family_string() by marking it 'inline' to avoid unused-function warnings. Sent upstream: https://github.com/steve-o/openpgm/pull/74 ------------------------------------------------------------------ ------------------ 2023-6-16 - Jun 16 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Add patch u_fix-glx-context-opengl-4.5.patch: Fix a regression that causes Wine to crash on GPUs that don't support OpenGL 4.6 and later:. Mesa 23.1 has a regression [1] that breaks Wine if the GPU does not support OpenGL 4.6 (reportedly), Intel HD 4000 is affected. The problem was narrowed down to commit e89e1f504 [2] so this patch removes the offending [3] part from there to fix the problem. It's unlikely that there will be any side effects from that, should be just as good as it was in Mesa 23.0. [1] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901 [2] https://gitlab.freedesktop.org/mesa/mesa/-/commit/e89e1f5049d3b78542fcd69b7d6106dd4bdafc39 [3] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901#note_1962991 - Add intel_hasvk icd to baselibs.conf. - use -Dxlib-lease=enabled also for -drivers build - Fix of bsc#1212345 * After update to 23.1.1 this change affected our build split: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2630f4b310f534c830250be44d285e485da83869 ++++ Mesa: - Add patch u_fix-glx-context-opengl-4.5.patch: Fix a regression that causes Wine to crash on GPUs that don't support OpenGL 4.6 and later:. Mesa 23.1 has a regression [1] that breaks Wine if the GPU does not support OpenGL 4.6 (reportedly), Intel HD 4000 is affected. The problem was narrowed down to commit e89e1f504 [2] so this patch removes the offending [3] part from there to fix the problem. It's unlikely that there will be any side effects from that, should be just as good as it was in Mesa 23.0. [1] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901 [2] https://gitlab.freedesktop.org/mesa/mesa/-/commit/e89e1f5049d3b78542fcd69b7d6106dd4bdafc39 [3] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901#note_1962991 - Add intel_hasvk icd to baselibs.conf. - use -Dxlib-lease=enabled also for -drivers build - Fix of bsc#1212345 * After update to 23.1.1 this change affected our build split: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2630f4b310f534c830250be44d285e485da83869 ++++ Mesa-drivers: - Add patch u_fix-glx-context-opengl-4.5.patch: Fix a regression that causes Wine to crash on GPUs that don't support OpenGL 4.6 and later:. Mesa 23.1 has a regression [1] that breaks Wine if the GPU does not support OpenGL 4.6 (reportedly), Intel HD 4000 is affected. The problem was narrowed down to commit e89e1f504 [2] so this patch removes the offending [3] part from there to fix the problem. It's unlikely that there will be any side effects from that, should be just as good as it was in Mesa 23.0. [1] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901 [2] https://gitlab.freedesktop.org/mesa/mesa/-/commit/e89e1f5049d3b78542fcd69b7d6106dd4bdafc39 [3] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901#note_1962991 - Add intel_hasvk icd to baselibs.conf. - use -Dxlib-lease=enabled also for -drivers build - Fix of bsc#1212345 * After update to 23.1.1 this change affected our build split: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2630f4b310f534c830250be44d285e485da83869 ++++ Mesa-drivers: - Add patch u_fix-glx-context-opengl-4.5.patch: Fix a regression that causes Wine to crash on GPUs that don't support OpenGL 4.6 and later:. Mesa 23.1 has a regression [1] that breaks Wine if the GPU does not support OpenGL 4.6 (reportedly), Intel HD 4000 is affected. The problem was narrowed down to commit e89e1f504 [2] so this patch removes the offending [3] part from there to fix the problem. It's unlikely that there will be any side effects from that, should be just as good as it was in Mesa 23.0. [1] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901 [2] https://gitlab.freedesktop.org/mesa/mesa/-/commit/e89e1f5049d3b78542fcd69b7d6106dd4bdafc39 [3] https://gitlab.freedesktop.org/mesa/mesa/-/issues/8901#note_1962991 - Add intel_hasvk icd to baselibs.conf. - use -Dxlib-lease=enabled also for -drivers build - Fix of bsc#1212345 * After update to 23.1.1 this change affected our build split: https://gitlab.freedesktop.org/mesa/mesa/-/commit/2630f4b310f534c830250be44d285e485da83869 ++++ cockpit-machines: - Update to 293 * Add manifest condition for the Python bridge * Vsock device support * Apply watchdog changes on next boot if hotplug fails * Option to use RAW volume during VM creation * Redesign VM’s CPU configuration * Indicate need for shutdown * Delete storage file upon disk detachment * Show an alert when virtualization is disabled in BIOS/EFI * Create VM based on cloud image and start it later * Option to forcefully revert a snapshot * Support dark theme * Translation updates * Stability and performance updates - 1088.patch: WIP for PF5 changes in cockpit - hide-docs.patch, load-css-overrides.patch: refreshed - suse-vv-install.patch: upstreamed, removed ++++ cockpit-podman: - New version 70. Changes since 53 include, * Add ability to prune unused containers * Translation updates * Container list can be sorted * Custom healthcheck actions * Dark theme support * Pod CPU, memory, port and volume details * Create new pod group functionality * Show all containers by default * Stability and performance improvements - load-css-overrides.patch: refreshed - 1299.patch: fixes build with new PF5 ++++ python-kiwi: - Bump version: 9.25.1 → 9.25.2 - Fix repository setup for microdnf An instance of the Repository class for microdnf has to use RepositoryDnf4 - Bump version: 9.25.0 → 9.25.1 ++++ ncurses: - Add ncurses patch 20230615 + modify _nc_read_file_entry() to show relevant filename in warnings. + improve checks in convert_string() for corrupt terminfo entry (report and test-case by Gregory James Duck). ++++ snapper: - improved responsiveness of snapperd when a btrfs quota rescan is running (see bsc#1211459) ++++ systemd: - file-triggers: make sure to skip the call to systemd-tmpfile in the file-triggers when running on transaction systems (bsc#1212449) systemd-tmpfiles usually modifies paths that are not supposed to change during transactional updates (e.g. /var, /run). On transaction systems changes will happen on the next reboot. ++++ systemd: - file-triggers: make sure to skip the call to systemd-tmpfile in the file-triggers when running on transaction systems (bsc#1212449) systemd-tmpfiles usually modifies paths that are not supposed to change during transactional updates (e.g. /var, /run). On transaction systems changes will happen on the next reboot. ++++ nvidia-open-driver-G06-signed: - _constraints: 4GB wasn't enough; trying 8GB now ... - _constraints: reserve 4GB of disk space for building in the hope that this will be also sufficient when building for sle15-sp5 ++++ systemd-rpm-macros: - Bump to version 23 - Restore the check that prevents systemd-tmpfiles to run during transactional updates The check has been mistakenly dropped during the switch to file-triggers. ------------------------------------------------------------------ ------------------ 2023-6-15 - Jun 15 2023 ------------------- ------------------------------------------------------------------ ++++ firewalld: - update to 1.3.3: * fix(reload): restore policy for old backend if it changed (de85849) * fix(io): rich: tcp mss: handle value=None (8016f10) * fix(firewall-config): rich: set destination address (f6641a9) * fix(policy): mixed IP families in ingress/egress (69ed4d6) ++++ open-iscsi: - Upgrade to upstream version 2.1.9 with tag "2.1.9-suse" (bsc#1210514), replacing open-iscsi-2.1.8-suse.tar.bz2 with open-iscsi-2.1.9-suse.tar.bz2, and resetting open-iscsi-SUSE-latest.diff.bz2. A summary from the ChangeLog file: * Fix discoveryd compiler warning * Sync iscsi_if.h with kernel * Handle old DB records correctly * Make IQN configuration for iscsi-iname * remove OFFLOAD_BOOT_SUPPORTED, which is always true * Use UUID for IPC, not "root" * do not support SHA3 for libressl * build meson cleanups, including changing default DB home * Updated README about NOPs * Remove "BindTo" in systemd service file * Some iscsiuio fixes, including licensing and memory leaks (bsc#1210514) * Small netlink fixes * Fix OOM adjustment * Some error recovery fixes * Some spelling fixes ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 535.54.03 * gsp_ad10x.bin has been renamed to gsp_ga10x.bin ++++ llvm17: - Update to version 16.0.6. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase llvm-do-not-install-static-libraries.patch. - Make python3-clang noarch again and fix conflicts/provides to point to %python3_sitelib instead of %python3_sitearch. ++++ libzypp: - build: honor libproxy.pc's includedir (bsc#1212222) - Curl: trim all custom headers (bsc#1212187) HTTP/2 RFC 9113 forbids fields ending with a space. So we make sure all custom headers are trimmed. This also includes headers returned by URL-Resolver plugins. - version 17.31.14 (22) ++++ libzypp: - build: honor libproxy.pc's includedir (bsc#1212222) - Curl: trim all custom headers (bsc#1212187) HTTP/2 RFC 9113 forbids fields ending with a space. So we make sure all custom headers are trimmed. This also includes headers returned by URL-Resolver plugins. - version 17.31.14 (22) ++++ nvidia-open-driver-G06-signed: - Update to version 535.54.03 ++++ openssh: - logind_set_tty.patch: tell systemd-logind our current TTY ++++ openssh: - logind_set_tty.patch: tell systemd-logind our current TTY ++++ patterns-base: - Add wtmpdb as Y2038 safe wtmp replacement to base [jsc#PED-3304] ++++ patterns-base: - Add wtmpdb as Y2038 safe wtmp replacement to base [jsc#PED-3304] ++++ patterns-container: - initial version ++++ patterns-container: - initial version ++++ patterns-micro: - Add wtmpdb as Y2038 safe wtmp replacement to base [jsc#PED-3304] ++++ patterns-micro: - Add wtmpdb as Y2038 safe wtmp replacement to base [jsc#PED-3304] ++++ vim: - Updated to version 9.0.1632, fixes the following problems * Error messages are not translated. * Error for function name has wrong line number. * "file N of M" message is not translated. * Users may not know what to do with an internal error. * SpellCap highlight not always updated when needed. * Some error messages are not translated. * CI: indent test hangs on FreeBSD. * Translation does not work for plural argument. * :stopinsert may not work in a popup close handler. (Ben Jackson) * Get E304 when using 'cryptmethod' "xchacha20v2". (Steve Mynott) * Not all meson files are recognized. * Weird use of static variables for spell checking. * Checking translations gives an error for using two messages with ngettext() that differ in "%" items. * Corn config files are not recognized. * Incsearch not triggered when pasting clipboard register on the command line. * Filetype test contains too many special characters. * Filetype test has trailing white space. * Some "gomod" files are not recognized. * Not all timer tests are marked as flaky. * MS-Windows: assert error when compiled with debug mode. * Some internal error messages are translated. * Line pointer becomes invalid when using spell checking. * :registers command does not work in sandbox. * Cursor ends up below the window after a put. * screenchar(), screenchars() and screenstring() do not work properly when 'encoding' is set to a double-byte encoding. * Cursor not adjusted when near top or bottom of window and 'splitkeep' is not "cursor". * screenpos() does not take w_skipcol into account. * Filetype detection fails for *.conf file without comments. (Dmitrii Tcyganok) * Stray character is visible if 'smoothscroll' marker is displayed on top of a double-wide character. * Display wrong when scrolling multiple lines with 'smoothscroll' set. * Errors from the codestyle test are a bit confusing. * Crash when calling method on super in child constructor. (Israel Chauca Fuentes) * Using freed memory when 'foldcolumn' is set. * screenpos() returns wrong row with diff filler lines. * update_topline() is called twice. * Crash when an object indirectly references itself. * Display is wrong when 'smoothscroll' is set and scrolling multiple lines. * v:maxcol can be changed in a :for loop. * "skipcol" not reset when using multi-byte characters. * Some make output gets picked up by 'errorformat'. * strlen() called too often for :spellrepall. * URL shortcut files are not recognized. * Quickfix text field is truncated. * charidx() and utf16idx() result is not consistent with byteidx(). * Trace32 files are not recognized. * The focus gained/lost escape sequences cause trouble for a terminal where Vim does not expect them. * Nix files are not recognized from the hashbang line. * FILETYPE_FILE is defined to the same value multiple times. Same for a few similar macros. * Filetype name t32 is a bit obscure. * The program to filetype translation is not exported. * Crash when calling object constructor from legacy script. (Israel Chauca Fuentes) * "super" is not considered a reserved name. * Visual area not shown when using 'showbreak' and start of line is not visible. (Jaehwang Jung) * No generic mechanism to test syntax plugins. * Syntax tests fail on FreeBSD. * Having utf16idx() rounding up is inconvenient. * "make clean" at the toplevel fails. * Passing a wrong variable type to an option gives multiple errors. * Not all cabal config files are recognized. ++++ zypper: - targetos: Add an error note if XPath:/product/register/target is not defined in /etc/products.d/baseproduct (bsc#1211261) - targetos: Update help and man page (bsc#1211261) - version 1.14.61 ++++ zypper: - targetos: Add an error note if XPath:/product/register/target is not defined in /etc/products.d/baseproduct (bsc#1211261) - targetos: Update help and man page (bsc#1211261) - version 1.14.61 ++++ zypper: - targetos: Add an error note if XPath:/product/register/target is not defined in /etc/products.d/baseproduct (bsc#1211261) - targetos: Update help and man page (bsc#1211261) - version 1.14.61 ------------------------------------------------------------------ ------------------ 2023-6-14 - Jun 14 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.153 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.153/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ crun: - Update to 1.8.5: * scheduler: use definition from the OCI configuration file instead of the custom label that is now dropped and not supported anymore. * cgroup: fix creating cgroup under "domain threaded". * cgroup, systemd: set the memory limit on the system scope. * restore tty settings from the correct file descriptor. It was previously restoring the settings from the wrong file descriptor causing the tty settings to be changed on the calling terminal. * criu: check if the criu_join_ns_add function exists. Fix a segfault with new versions of CRIU. * linux: do not precreate devs with euid > 0. Fix creating devices when running the OCI runtime as non root user. * linux: improve PID detection on systems that lack pidfd. While there is still a window of time that the PID could be recycled, now it is now reduced to a minimum. * criu: fix memory leak. * logging: improve error message when dlopen fails. - Changes from 1.8.4: * drop custom annotation to set the time namespace and use the OCI specs instead. * cgroup: workaround cpu quota/period issue with v1. Sometimes setting CPU quota period fails when a new period is lower, and a parent cgroup has CPU quota limit set. * cgroup: fix set quota to -1 on cgroup v1. * criu: drop loading unused functions. ++++ cryptsetup: - Enable running the regression test suite. - Force a regeneration of the man pages from AsciiDoc. - Add LUKS1 and LUKS2 On-Disk Format Specification pdfs to doc. - FIPS: Remove not needed libcryptsetup12-hmac package that contains the HMAC checksums for integrity checking for FIPS. [bsc#1185116] * Remove the cryptsetup-rpmlintrc file. * Remove not needed fipscheck dependency. ++++ docker: - Update to Docker 24.0.2-ce. See upstream changelog online at . bsc#1212368 * Includes the upstreamed fix for the mount table pollution issue. bsc#1210797 - Add Recommends for docker-buildx, and add /usr/lib/docker/cli-plugins as being provided by this package. - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ docker: - Update to Docker 24.0.2-ce. See upstream changelog online at . bsc#1212368 * Includes the upstreamed fix for the mount table pollution issue. bsc#1210797 - Add Recommends for docker-buildx, and add /usr/lib/docker/cli-plugins as being provided by this package. - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch * 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ python-kiwi: - Fixed image install of dnf package manager If the package manager is set to 'dnf4', this name is taken also as package name to install this package manager into the image. Problem is 'dnf4' is not a valid package name. The correct name for 'dnf4' is 'dnf'. This commit fixes the name bug introduced with the changes for Issue #2262 - Bump version: 9.24.61 → 9.25.0 - Add more details about used grub image(s) ++++ fde-tools: - Update to version 0.6.4 + Add man page and bash completion support + Switch to TPM 2.0 Key File for grub2 + Update the installation paths + Enable authorized policy by default + Implement 'tpm-disable' command (bsc#1208834) - Add a subpackage: fde-tools-bash-completion - Use 'tpm-activate' in the systemd service file - Add help2man to BuildRequires - Drop the upstreamed patches + fde-tools-tpm2.0-key-file-support.patch + fde-tools-fix-paths.patch + fde-tools-set-stop-event-for-tpm_authorize.patch + fde-tools-enable-authorized-policy-by-default.patch + fde-tools-reduce-iterations.patch + fde-tools-set-grub.cfg-as-stop-event.patch ++++ librsvg: - Use %__default_rustflags instead of the deprecated %__rustflags macro. Requires at least cargo-packaging 1.2.0+2 (boo#1212333). ++++ kdump: - upgrade to version 1.9.2 * adapt kdumptool to work with YaST * wait for SMTP server to become reachable - upgrade to version 1.9.1 * reimplement e-mail notifications ++++ util-linux: - Set --disable-libmount-mountfd-support, it's very broken and needs both util-linux and kernel fixes (gh#util-linux/util-linux#2287) ++++ util-linux: - Set --disable-libmount-mountfd-support, it's very broken and needs both util-linux and kernel fixes (gh#util-linux/util-linux#2287) ++++ mcelog: - Update to version 194 (jsc#PED-4218): * client.c: fix build w/ musl libc * mcelog: New model number for Arrowlake * mcelog: Don't overwrite model number when lookup fails * mcelog: Add Graniterapids, Grandridge and Sierraforest * mcelog: New model number for Lunarlake * mcelog: Add Emerald Rapids * mcelog: Add decode support for Sapphire Rapids * Update PFA_test_howto * mcelog: Add support for Meteor Lake ++++ python-botocore: - Update 1.29.153: * api-change:``cloudtrail``: This feature allows users to view dashboards for CloudTrail Lake event data stores. * api-change:``codeguru-security``: Initial release of Amazon CodeGuru Security APIs * api-change:``drs``: Added APIs to support network replication and recovery using AWS Elastic Disaster Recovery. * api-change:``ec2``: This release introduces a new feature, EC2 Instance Connect Endpoint, that enables you to connect to a resource over TCP, without requiring the resource to have a public IPv4 address. * api-change:``imagebuilder``: Change the Image Builder ImagePipeline dateNextRun field to more accurately describe the data. * api-change:``lightsail``: This release adds pagination for the Get Certificates API operation. * api-change:``s3``: Integrate double encryption feature to SDKs. * api-change:``securityhub``: Add support for Security Hub Automation Rules * api-change:``simspaceweaver``: This release fixes using aws-us-gov ARNs in API calls and adds documentation for snapshot APIs. * api-change:``verifiedpermissions``: GA release of Amazon Verified Permissions. * api-change:``wafv2``: You can now detect and block fraudulent account creation attempts with the new AWS WAF Fraud Control account creation fraud prevention (ACFP) managed rule group AWSManagedRulesACFPRuleSet. * api-change:``wellarchitected``: AWS Well-Architected now supports Profiles that help customers prioritize which questions to focus on first by providing a list of prioritized questions that are better aligned with their business goals and outcomes. - from version 1.29.152 * api-change:``amplifyuibuilder``: AWS Amplify UIBuilder is launching Codegen UI, a new feature that enables you to generate your amplify uibuilder components and forms. * api-change:``dynamodb``: Documentation updates for DynamoDB * api-change:``dynamodbstreams``: Update dynamodbstreams client to latest version * api-change:``fsx``: Amazon FSx for NetApp ONTAP now supports joining a storage virtual machine (SVM) to Active Directory after the SVM has been created. * api-change:``opensearch``: This release adds support for SkipUnavailable connection property for cross cluster search * api-change:``rekognition``: This release adds support for improved accuracy with user vector in Amazon Rekognition Face Search. Adds new APIs: AssociateFaces, CreateUser, DeleteUser, DisassociateFaces, ListUsers, SearchUsers, SearchUsersByImage. Also adds new face metadata that can be stored: user vector. * api-change:``sagemaker``: Sagemaker Neo now supports compilation for inferentia2 (ML_INF2) and Trainium1 (ML_TRN1) as available targets. With these devices, you can run your workloads at highest performance with lowest cost. inferentia2 (ML_INF2) is available in CMH and Trainium1 (ML_TRN1) is available in IAD currently - from version 1.29.151 * api-change:``acm-pca``: Document-only update to refresh CLI documentation for AWS Private CA. No change to the service. * api-change:``connect``: This release adds search APIs for Prompts, Quick Connects and Hours of Operations, which can be used to search for those resources within a Connect Instance. - from version 1.29.150 * api-change:``athena``: You can now define custom spark properties at start of the session for use cases like cluster encryption, table formats, and general Spark tuning. * api-change:``comprehendmedical``: This release supports a new set of entities and traits. * api-change:``payment-cryptography-data``: Initial release of AWS Payment Cryptography DataPlane Plane service for performing cryptographic operations typically used during card payment processing. * api-change:``payment-cryptography``: Initial release of AWS Payment Cryptography Control Plane service for creating and managing cryptographic keys used during card payment processing. * api-change:``servicecatalog``: New parameter added in ServiceCatalog DescribeProvisioningArtifact api - IncludeProvisioningArtifactParameters. This parameter can be used to return information about the parameters used to provision the product * api-change:``timestream-write``: This release adds the capability for customers to define how their data should be partitioned, optimizing for certain access patterns. This definition will take place as a part of the table creation. - from version 1.29.149 * api-change:``cloudformation``: AWS CloudFormation StackSets is updating the deployment experience for all stackset operations to skip suspended AWS accounts during deployments. StackSets will skip target AWS accounts that are suspended and set the Detailed Status of the corresponding stack instances as SKIPPED_SUSPENDED_ACCOUNT * api-change:``customer-profiles``: This release introduces event stream related APIs. * api-change:``directconnect``: This update corrects the jumbo frames mtu values from 9100 to 8500 for transit virtual interfaces. * api-change:``emr-containers``: EMR on EKS adds support for log rotation of Spark container logs with EMR-6.11.0 onwards, to the StartJobRun API. * api-change:``iotdeviceadvisor``: AWS IoT Core Device Advisor now supports new Qualification Suite test case list. With this update, customers can more easily create new qualification test suite with an empty rootGroup input. * api-change:``logs``: This change adds support for account level data protection policies using 3 new APIs, PutAccountPolicy, DeleteAccountPolicy and DescribeAccountPolicy. DescribeLogGroup API has been modified to indicate if account level policy is applied to the LogGroup via "inheritedProperties" list in the response. - from version 1.29.148 * api-change:``connect``: GetMetricDataV2 API is now available in AWS GovCloud(US) region. * api-change:``emr``: Update emr client to latest version * api-change:``iam``: This release updates the AccountAlias regex pattern with the same length restrictions enforced by the length constraint. * api-change:``inspector2``: Adds new response properties and request parameters for 'last scanned at' on the ListCoverage operation. This feature allows you to search and view the date of which your resources were last scanned by Inspector. * api-change:``iot-data``: Update thing shadow name regex to allow '$' character * api-change:``iot``: Adding IoT Device Management Software Package Catalog APIs to register, store, and report system software packages, along with their versions and metadata in a centralized location. * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``quicksight``: QuickSight support for pivot table field collapse state, radar chart range scale and multiple scope options in conditional formatting. * api-change:``signer``: AWS Signer is launching Container Image Signing, a new feature that enables you to sign and verify container images. This feature enables you to validate that only container images you approve are used in your enterprise. * api-change:``sqs``: Amazon SQS adds three new APIs - StartMessageMoveTask, CancelMessageMoveTask, and ListMessageMoveTasks to automate redriving messages from dead-letter queues to source queues or a custom destination. - from version 1.29.147 * api-change:``cloudformation``: AWS CloudFormation StackSets provides customers with three new APIs to activate, deactivate, and describe AWS Organizations trusted access which is needed to get started with service-managed StackSets. * api-change:``ec2``: Making InstanceTagAttribute as the required parameter for the DeregisterInstanceEventNotificationAttributes and RegisterInstanceEventNotificationAttributes APIs. * api-change:``finspace``: Releasing new Managed kdb Insights APIs * api-change:``frauddetector``: Added new variable types, new DateTime data type, and new rules engine functions for interacting and working with DateTime data types. * api-change:``keyspaces``: This release adds support for MRR GA launch, and includes multiregion support in create-keyspace, get-keyspace, and list-keyspace. * api-change:``kms``: This release includes feature to import customer's asymmetric (RSA and ECC) and HMAC keys into KMS. It also includes feature to allow customers to specify number of days to schedule a KMS key deletion as a policy condition key. * api-change:``lambda``: Add Ruby 3.2 (ruby3.2) Runtime support to AWS Lambda. * api-change:``mwaa``: This release adds ROLLING_BACK and CREATING_SNAPSHOT environment statuses for Amazon MWAA environments. - from version 1.29.146 * api-change:``athena``: This release introduces the DeleteCapacityReservation API and the ability to manage capacity reservations using CloudFormation * api-change:``cloudtrail``: This feature allows users to start and stop event ingestion on a CloudTrail Lake event data store. * api-change:``sagemaker``: This release adds Selective Execution feature that allows SageMaker Pipelines users to run selected steps in a pipeline. * api-change:``wafv2``: Added APIs to describe managed products. The APIs retrieve information about rule groups that are managed by AWS and by AWS Marketplace sellers. - from version 1.29.145 * api-change:``alexaforbusiness``: Alexa for Business has been deprecated and is no longer supported. * api-change:``appflow``: Added ability to select DataTransferApiType for DescribeConnector and CreateFlow requests when using Async supported connectors. Added supportedDataTransferType to DescribeConnector/DescribeConnectors/ListConnector response. * api-change:``customer-profiles``: This release introduces calculated attribute related APIs. * api-change:``ivs``: API Update for IVS Advanced Channel type * api-change:``sagemaker``: Amazon Sagemaker Autopilot adds support for Parquet file input to NLP text classification jobs. * api-change:``wafv2``: Corrected the information for the header order FieldToMatch setting ++++ util-linux-systemd: - Set --disable-libmount-mountfd-support, it's very broken and needs both util-linux and kernel fixes (gh#util-linux/util-linux#2287) ++++ util-linux-systemd: - Set --disable-libmount-mountfd-support, it's very broken and needs both util-linux and kernel fixes (gh#util-linux/util-linux#2287) ------------------------------------------------------------------ ------------------ 2023-6-13 - Jun 13 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - Add fake openSUSE branding target when building on non-openSUSE builds so branding does not need to be removed - Remove tests package so we don't have to ship a test PAM module ++++ cockpit: - Add fake openSUSE branding target when building on non-openSUSE builds so branding does not need to be removed - Remove tests package so we don't have to ship a test PAM module ++++ cockpit: - Add fake openSUSE branding target when building on non-openSUSE builds so branding does not need to be removed - Remove tests package so we don't have to ship a test PAM module ++++ fwupd: - Update to version 1.8.16: + Auto-detect the OEM BCM57xx PCI cards with double the available EEPROM + Beep the console when waiting for user input + Do not assume a file descriptor of zero is invalid + Fix high memory usage when writing a carefully crafted EFI filesystem + Ignore refresh on a non-download remote to fix old versions of KDE + Limit the maximum number of file objects in the EFI filesystem + Only add the supported DFU attributes as private flags + Show devices with problems in fwupdmgr get-upgrades + Update official Intel GPU product names - Changes from version 1.8.15: + Add the latest dbx fixups for BlackLotus + Allow fwupd-refresh.timer trigger once per hour + Fix a crash when converting HFSTS1 values + Fix the version detection for SteelSeries Bluetooth mode + Invalidate the XMLb cache when installing new fwupd versions + Trigger the passive flow for usb4 from dell-dock + New hardware support: More Logitech Unifying receivers, Nordic MCUboot and nRF52 Desktop Keyboard - Changes from version 1.8.14: + Fix possible crash when getting UEFI report metadata + Fix 'fwupdmgr install FILE GUID' - Changes from version 1.8.13: + New features: - Add pcap converter which allows emulating devices from a Wireshark dump - Add the ability to dump TPM firmware for future use - Optionally retain firmware in a backup remote - Record the ESP type in the firmware report sent to the LVFS + Bugs fixed: - Accept application/octet-stream for archives when the mime database is missing - Add the latest dbx version version fixups as Microsoft removed another entry - Assume DFU appIDLE if GetStatus is not implemented - Do not require signatures for local or directory remotes - Do not use pandoc to build the man pages - Enhance Qubes functionality to use JCat - Fix a CCGX 'usbfs: process did not claim interface 1 before use' warning - Fix a compile warning when using a new libqmi version - Fix a critical warning when parsing an empty kernel cmdline - Fix a synaptics-cape regression where the firmware pauses for INTR - Fix the defines for HFSTS6 enforcement policy - Fix the i2c name properly for ElanTP hardware - Fix the name of the MTD Intel SPI controller - Set the release remote when installing archives - Use the powerd power type information to better set AC levels + New hardware: - Framework Audio Card - Lenovo ThinkPad TBT3-TR Gen 2 - Wacom Intuos BT S Gen 3 - Update options passed to meson following upstream changes. ++++ gcc13: - Raise architecture levels for ALP. [PED-153] * Raise POWER architecture baseline to power9. [PED-2005] * Raise x86-64 architecture baseline to x86-64-v2 for ALP. [PED-252] * Delay raising s390x architecture baseline to z14. [PED-253] ++++ gcc13: - Raise architecture levels for ALP. [PED-153] * Raise POWER architecture baseline to power9. [PED-2005] * Raise x86-64 architecture baseline to x86-64-v2 for ALP. [PED-252] * Delay raising s390x architecture baseline to z14. [PED-253] ++++ gcc13: - Raise architecture levels for ALP. [PED-153] * Raise POWER architecture baseline to power9. [PED-2005] * Raise x86-64 architecture baseline to x86-64-v2 for ALP. [PED-252] * Delay raising s390x architecture baseline to z14. [PED-253] ++++ util-linux: - UTIL_LINUX_FOUND_SYSTEMD_DEPS: make grep more robust - util-linux-tty-tools: build together with systemd in preparation of util-linux 2.40 together with systemd v254 ++++ util-linux: - UTIL_LINUX_FOUND_SYSTEMD_DEPS: make grep more robust - util-linux-tty-tools: build together with systemd in preparation of util-linux 2.40 together with systemd v254 ++++ snapper: - update qgroup in config info in snapperd when running setup-quota - improved waiting for btrfs quota rescan (see bsc #1211459) ++++ util-linux-systemd: - UTIL_LINUX_FOUND_SYSTEMD_DEPS: make grep more robust - util-linux-tty-tools: build together with systemd in preparation of util-linux 2.40 together with systemd v254 ++++ util-linux-systemd: - UTIL_LINUX_FOUND_SYSTEMD_DEPS: make grep more robust - util-linux-tty-tools: build together with systemd in preparation of util-linux 2.40 together with systemd v254 ++++ virt-manager: - bsc#1212195 - libvirtd crashes when virt-manager connects virt-manager qemu:///system on a fresh installation tumbleweed virtman-check-for-libvirt-modular-daemons.patch - Changes to osinfo-db cause some virt-manager tests to fail. virtman-fix-osinfo-tests.patch ------------------------------------------------------------------ ------------------ 2023-6-12 - Jun 12 2023 ------------------- ------------------------------------------------------------------ ++++ dbus-1: - update to 1.14.8 (bsc#1212126, CVE-2023-34969): * Denial-of-service fixes: * Fix an assertion failure in dbus-daemon when a privileged Monitoring connection (dbus-monitor, busctl monitor, gdbus monitor or similar) is active, and a message from the bus driver cannot be delivered to a client connection due to rules or outgoing message quota. This is a denial of service if triggered maliciously by a local attacker. * Fix compilation on compilers not supporting __FUNCTION__ * Fix some memory leaks on out-of-memory conditions * Fix syntax of a code sample in dbus-api-design ++++ libX11: - U_InitExt.c-Add-bounds-checks-for-extension-request-ev.patch * Buffer overflows in InitExt.c (boo#1212102, CVE-2023-3138) ++++ freeipmi: - freeipmi 1.6.11 * Fix double free corner case in ipmiseld. * Support ISO 8601 date inputs to date range options in ipmi-sel. * Support Xilinx OEM FRU records. * Fix corner case in libipmimonitoring, support sensor if units is "RPM per minute", but just return "RPM" as the units. * Fix portability compilation on cygwin. * Fix typo in fiid template field that could lead to packet interpretation errors. ++++ ncurses: - Add ncurses patch 20230610 + improve manpages discussing file descriptors in low-level functions. + modify flushinp to use file descriptors in SCREEN, rather than from TERMINAL, and check if they are for a terminal, like SVr4. + modify mcprint to use file descriptor in SCREEN, for consistency. + add xterm+focus to foot+base (patch by Daniel Ekloef). + correct definition of Charable() for non-wide ncurses library (report and test-case by Zbigniew Baniewski). ++++ protobuf-c: - limit to protobuf < 22 as it is not compatible with newer versions (gh#protobuf-c#544) ++++ liburing: - Update to 2.4: * Add io_uring_{major,minor,check}_version() functions. * Add IO_URING_{MAJOR,MINOR,CHECK}_VERSION() macros. * FFI support (for non-C/C++ languages integration). * Add io_uring_prep_msg_ring_cqe_flags() function. * Deprecate --nolibc configure option. * CONFIG_NOLIBC is always enabled on x86-64, x86, and aarch64. * Add support for IORING_REGISTER_USE_REGISTERED_RING and use if available. * Add io_uring_close_ring_fd() function. * Add io_uring_prep_msg_ring_fd_alloc function. * Add io_uring_free_buf_ring() and io_uring_setup_buf_ring() functions. * Ensure that io_uring_prep_accept_direct(), io_uring_prep_openat_direct(), io_uring_prep_openat2_direct(), io_uring_prep_msg_ring_fd(), and io_uring_prep_socket_direct() factor in being called with IORING_FILE_INDEX_ALLOC for allocating a direct descriptor. * Add io_uring_prep_sendto() function. - Add liburing-ffi2 package for corresponding FFI library, given that dependents will normally require either that or the base library (not both). - Drop upstream patches: * 0001-Do-not-always-expect-multishot-recv-to-stop-posting-.patch * 0001-test-file-verify.t-Don-t-run-over-mlock-limit-when-r.patch * 0001-test-helpers-fix-socket-length-type.patch ++++ open-vm-tools: - Fix (bsc#1212143) - (CVE-2023-20867) - VUL-0: CVE-2023-20867: open-vm-tools: Authentication Bypass vulnerability in the vgauth module + Add patch: 2023-20867-Remove-some-dead-code.patch ++++ open-vm-tools: - Fix (bsc#1212143) - (CVE-2023-20867) - VUL-0: CVE-2023-20867: open-vm-tools: Authentication Bypass vulnerability in the vgauth module + Add patch: 2023-20867-Remove-some-dead-code.patch ++++ libzypp: - curl: Trim user agent string (bsc#1212187) HTTP/2 RFC 9113 forbids fields ending with a space. Violation results in curl error: 92: HTTP/2 PROTOCOL_ERROR. - version 17.31.13 (22) ++++ libzypp: - curl: Trim user agent string (bsc#1212187) HTTP/2 RFC 9113 forbids fields ending with a space. Violation results in curl error: 92: HTTP/2 PROTOCOL_ERROR. - version 17.31.13 (22) ++++ python-requests: - Delete requests-no-hardcoded-version.patch - Security Update to 2.31.0 (bsc#1211674): Versions of Requests between v2.3.0 and v2.30.0 are vulnerable to potential forwarding of Proxy-Authorization headers to destination servers when following HTTPS redirects. When proxies are defined with user info (https://user:pass@proxy:8080), Requests will construct a Proxy-Authorization header that is attached to the request to authenticate with the proxy. In cases where Requests receives a redirect response, it previously reattached the Proxy-Authorization header incorrectly, resulting in the value being sent through the tunneled connection to the destination server. Users who rely on defining their proxy credentials in the URL are strongly encouraged to upgrade to Requests 2.31.0+ to prevent unintentional leakage and rotate their proxy credentials once the change has been fully deployed. Users who do not use a proxy or do not supply their proxy credentials through the user information portion of their proxy URL are not subject to this vulnerability. Full details can be read in our Github Security Advisory and CVE-2023-32681. ++++ python-requests: - Delete requests-no-hardcoded-version.patch - Security Update to 2.31.0 (bsc#1211674): Versions of Requests between v2.3.0 and v2.30.0 are vulnerable to potential forwarding of Proxy-Authorization headers to destination servers when following HTTPS redirects. When proxies are defined with user info (https://user:pass@proxy:8080), Requests will construct a Proxy-Authorization header that is attached to the request to authenticate with the proxy. In cases where Requests receives a redirect response, it previously reattached the Proxy-Authorization header incorrectly, resulting in the value being sent through the tunneled connection to the destination server. Users who rely on defining their proxy credentials in the URL are strongly encouraged to upgrade to Requests 2.31.0+ to prevent unintentional leakage and rotate their proxy credentials once the change has been fully deployed. Users who do not use a proxy or do not supply their proxy credentials through the user information portion of their proxy URL are not subject to this vulnerability. Full details can be read in our Github Security Advisory and CVE-2023-32681. ++++ python-requests: - Delete requests-no-hardcoded-version.patch - Security Update to 2.31.0 (bsc#1211674): Versions of Requests between v2.3.0 and v2.30.0 are vulnerable to potential forwarding of Proxy-Authorization headers to destination servers when following HTTPS redirects. When proxies are defined with user info (https://user:pass@proxy:8080), Requests will construct a Proxy-Authorization header that is attached to the request to authenticate with the proxy. In cases where Requests receives a redirect response, it previously reattached the Proxy-Authorization header incorrectly, resulting in the value being sent through the tunneled connection to the destination server. Users who rely on defining their proxy credentials in the URL are strongly encouraged to upgrade to Requests 2.31.0+ to prevent unintentional leakage and rotate their proxy credentials once the change has been fully deployed. Users who do not use a proxy or do not supply their proxy credentials through the user information portion of their proxy URL are not subject to this vulnerability. Full details can be read in our Github Security Advisory and CVE-2023-32681. ++++ shim: - Update shim to 15.7-150300.4.16.1 from SLE15-SP3 - include aarch64 shims. - do not require shim-susesigned, was a workaround on 15-sp2. - quieten factory-auto bot as we are not buiding from source: - shim-arch-independent-names.patch removed - shim-change-debug-file-path.patch removed ++++ wget: - Update wget-libproxy.patch: ensure to properly use libproxy cflags from pkg-config. Fixes build against libproxy 0.5. ++++ wget: - Update wget-libproxy.patch: ensure to properly use libproxy cflags from pkg-config. Fixes build against libproxy 0.5. ++++ wget: - Update wget-libproxy.patch: ensure to properly use libproxy cflags from pkg-config. Fixes build against libproxy 0.5. ++++ xkeyboard-config: - Update to version 2.39 * another bugfix release; also needed for changes for the Amharic (am_ET.UTF-8) compose key sequences in libX11 1.8.5 (see corresponding changelog entry in libX11 package); removes old remappings like ar --> ara (git db45bd75, 470ad2cd) [breaks current qemu build] ------------------------------------------------------------------ ------------------ 2023-6-11 - Jun 11 2023 ------------------- ------------------------------------------------------------------ ++++ fuse-overlayfs: - update to 1.12: * change license to GPL-2.0-or-later. * main: if a lower layer doesn't support ACLs do not enable them. ++++ fribidi: - update to 1.0.13: * Adding missing man pages to the tar release file. ++++ zchunk: - update to 1.3.1: * Fix read off-by-one bug in compressed int function * Handle read-data errors correctly * Ensure memory is freed when zrealloc is called with size 0 ++++ python-systemd: - Add %{?sle15_python_module_pythons} ------------------------------------------------------------------ ------------------ 2023-6-10 - Jun 10 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.2 - needed to fix build of Mesa 23.1 * Mesa-drivers: -Dshader-cache=enabled * Mesa: -Dxlib-lease=enabled * recommended for both Mesa and Mesa-drivers to avoid some scary messages when comparing fds: -Dallow-kcmp=enabled - Credits for figuring this out go to "llyyr" - gbm files are no longer needed to be removed manually for -drivers build - VDPAU support for r300 has been dropped with Mesa 23.1 - supersedes n_no-sse2-on-ix86-except-for-intel-drivers.patch ++++ Mesa: - Update to bugfix release 23.1.2 - needed to fix build of Mesa 23.1 * Mesa-drivers: -Dshader-cache=enabled * Mesa: -Dxlib-lease=enabled * recommended for both Mesa and Mesa-drivers to avoid some scary messages when comparing fds: -Dallow-kcmp=enabled - Credits for figuring this out go to "llyyr" - gbm files are no longer needed to be removed manually for -drivers build - VDPAU support for r300 has been dropped with Mesa 23.1 - supersedes n_no-sse2-on-ix86-except-for-intel-drivers.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.2 - needed to fix build of Mesa 23.1 * Mesa-drivers: -Dshader-cache=enabled * Mesa: -Dxlib-lease=enabled * recommended for both Mesa and Mesa-drivers to avoid some scary messages when comparing fds: -Dallow-kcmp=enabled - Credits for figuring this out go to "llyyr" - gbm files are no longer needed to be removed manually for -drivers build - VDPAU support for r300 has been dropped with Mesa 23.1 - supersedes n_no-sse2-on-ix86-except-for-intel-drivers.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.2 - needed to fix build of Mesa 23.1 * Mesa-drivers: -Dshader-cache=enabled * Mesa: -Dxlib-lease=enabled * recommended for both Mesa and Mesa-drivers to avoid some scary messages when comparing fds: -Dallow-kcmp=enabled - Credits for figuring this out go to "llyyr" - gbm files are no longer needed to be removed manually for -drivers build - VDPAU support for r300 has been dropped with Mesa 23.1 - supersedes n_no-sse2-on-ix86-except-for-intel-drivers.patch ++++ python-kiwi: - make alias unique in any cases ------------------------------------------------------------------ ------------------ 2023-6-9 - Jun 9 2023 ------------------- ------------------------------------------------------------------ ++++ util-linux: - Upgrade to version 2.39: * blkpr: New command to run persistent reservations ioctls on a device. * pipesz: New command to set or examine pipe and FIFO buffer sizes. * waitpid: New command to wait for arbitrary processes. * mount, libmount: Supports new file descriptors based mount kernel API. * mount, libmount: New mount options X-mount.idmap=, X-mount.auto-fstypes, X-mount.{owner,group,mode}=, rootcontext=@target. * renice: Supports posix-compliant -n (via POSIXLY_CORRECT) and add a new option --relative. * dmesg: Supports subsecond granularity for --since and --until. * dmesg: Option --level accepts '+' prefix or postfix for a level name to specify all higher or all lower levels. * blkid, libblkid: Supports bcachefs. * fstrim: New option --types to filter out by filesystem types. * lsblk: --nvme and --virtio are new options to filter out devices. * lsblk: Improves detection of hotplug and removable status. * nsenter: New option --env for allowing environment variables inheritance. * namei: New option -Z to report SELinux contexts. * Many other new features and fixes. For complete list see https://kernel.org/pub/linux/utils/util-linux/v2.39/v2.39-ReleaseNotes - Dropped upstreamed patches: * fix-lib-internal-cache-size.patch * util-linux-fix-tests-when-at-symbol-in-path.patch * util-linux-honor-noclear-when-reprint-issue.patch - Add upstream patch util-linux-fix-tests-with-64k-pagesize.patch * Fixes fadvise tests for ppc64 ++++ util-linux: - Upgrade to version 2.39: * blkpr: New command to run persistent reservations ioctls on a device. * pipesz: New command to set or examine pipe and FIFO buffer sizes. * waitpid: New command to wait for arbitrary processes. * mount, libmount: Supports new file descriptors based mount kernel API. * mount, libmount: New mount options X-mount.idmap=, X-mount.auto-fstypes, X-mount.{owner,group,mode}=, rootcontext=@target. * renice: Supports posix-compliant -n (via POSIXLY_CORRECT) and add a new option --relative. * dmesg: Supports subsecond granularity for --since and --until. * dmesg: Option --level accepts '+' prefix or postfix for a level name to specify all higher or all lower levels. * blkid, libblkid: Supports bcachefs. * fstrim: New option --types to filter out by filesystem types. * lsblk: --nvme and --virtio are new options to filter out devices. * lsblk: Improves detection of hotplug and removable status. * nsenter: New option --env for allowing environment variables inheritance. * namei: New option -Z to report SELinux contexts. * Many other new features and fixes. For complete list see https://kernel.org/pub/linux/utils/util-linux/v2.39/v2.39-ReleaseNotes - Dropped upstreamed patches: * fix-lib-internal-cache-size.patch * util-linux-fix-tests-when-at-symbol-in-path.patch * util-linux-honor-noclear-when-reprint-issue.patch - Add upstream patch util-linux-fix-tests-with-64k-pagesize.patch * Fixes fadvise tests for ppc64 ++++ fuse3: - Update to release 3.15.0 * Improved support for some less common systems (32-bit, alternative libcs) * Unsupported mount options are no longer silently accepted. * auto_unmount is now compatible with allow_other. ++++ libnettle: - Add the architecture specific READMEs as provided by upstream. ++++ pcsc-lite: - Version 2.0.0 * Adjust USB drivers path at run-time via environment variable PCSCLITE_HP_DROPDIR * Add '--disable-polkit' option * Reset eventCounter when a reader is removed * Add "polkit" in "pcscd -v" output if enabled * Doxygen: document SCARD_E_INVALID_VALUE for some functions * use secure_getenv(3) if available * Some other minor improvements ++++ systemd-presets-common-SUSE: - Add wtmpdb-update-boot.service and wtmpdb-rotate.timer to enable wtmpdb as Y2038 safe wtmp replacement ++++ util-linux-systemd: - Upgrade to version 2.39: * blkpr: New command to run persistent reservations ioctls on a device. * pipesz: New command to set or examine pipe and FIFO buffer sizes. * waitpid: New command to wait for arbitrary processes. * mount, libmount: Supports new file descriptors based mount kernel API. * mount, libmount: New mount options X-mount.idmap=, X-mount.auto-fstypes, X-mount.{owner,group,mode}=, rootcontext=@target. * renice: Supports posix-compliant -n (via POSIXLY_CORRECT) and add a new option --relative. * dmesg: Supports subsecond granularity for --since and --until. * dmesg: Option --level accepts '+' prefix or postfix for a level name to specify all higher or all lower levels. * blkid, libblkid: Supports bcachefs. * fstrim: New option --types to filter out by filesystem types. * lsblk: --nvme and --virtio are new options to filter out devices. * lsblk: Improves detection of hotplug and removable status. * nsenter: New option --env for allowing environment variables inheritance. * namei: New option -Z to report SELinux contexts. * Many other new features and fixes. For complete list see https://kernel.org/pub/linux/utils/util-linux/v2.39/v2.39-ReleaseNotes - Dropped upstreamed patches: * fix-lib-internal-cache-size.patch * util-linux-fix-tests-when-at-symbol-in-path.patch * util-linux-honor-noclear-when-reprint-issue.patch - Add upstream patch util-linux-fix-tests-with-64k-pagesize.patch * Fixes fadvise tests for ppc64 ++++ util-linux-systemd: - Upgrade to version 2.39: * blkpr: New command to run persistent reservations ioctls on a device. * pipesz: New command to set or examine pipe and FIFO buffer sizes. * waitpid: New command to wait for arbitrary processes. * mount, libmount: Supports new file descriptors based mount kernel API. * mount, libmount: New mount options X-mount.idmap=, X-mount.auto-fstypes, X-mount.{owner,group,mode}=, rootcontext=@target. * renice: Supports posix-compliant -n (via POSIXLY_CORRECT) and add a new option --relative. * dmesg: Supports subsecond granularity for --since and --until. * dmesg: Option --level accepts '+' prefix or postfix for a level name to specify all higher or all lower levels. * blkid, libblkid: Supports bcachefs. * fstrim: New option --types to filter out by filesystem types. * lsblk: --nvme and --virtio are new options to filter out devices. * lsblk: Improves detection of hotplug and removable status. * nsenter: New option --env for allowing environment variables inheritance. * namei: New option -Z to report SELinux contexts. * Many other new features and fixes. For complete list see https://kernel.org/pub/linux/utils/util-linux/v2.39/v2.39-ReleaseNotes - Dropped upstreamed patches: * fix-lib-internal-cache-size.patch * util-linux-fix-tests-when-at-symbol-in-path.patch * util-linux-honor-noclear-when-reprint-issue.patch - Add upstream patch util-linux-fix-tests-with-64k-pagesize.patch * Fixes fadvise tests for ppc64 ------------------------------------------------------------------ ------------------ 2023-6-8 - Jun 8 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Fix the path in fde-tools.service ++++ kdump: - upgrade to version 1.9 * complete rewrite of kdump-save and parts of initrd generation * mounts are now entirely handled by dracut * deprecated: split dumps (saving to more than one targets at once) * deprecated: KDUMPTOOL_FLAGS option removed; original XENALLDOMAINS is now the default, disable with MAKEDUMPFILE_OPTIONS=-X * deprecated: notification e-mails * deprecated: copying of the kernel image (KDUMP_COPY_KERNEL) * FTP and SFTP are now handled by lftp, added to the spec file as Recommends: * SSH and SFTP now support passwords provided in the URL * fixed KDUMP_SSH_HOST_KEY, now needs to include the key type * new KDUMP_DUMPFORMAT=raw, will save an unmodified /proc/vmcore * the output directory name is now YYYY-MM-DD-HH-MM, i.e. the separator between HH and MM changed * unified default KDUMP_SAVEDIR across config, code and man to /var/crash * ping is now used to detect network is up; disable with KDUMP_NET_TIMEOUT=0 * all the yes/no options changed to true/false; yes/no/1/0 still accepted * put the kdump initrd in /var/lib/kdump/initrd * use default kernel symlink (/boot/vmlinuz) instead of kernel autodetection * KDUMP_KERNELVER can specify an absolute path to a kernel image * improved mkdumprd detection of changed settings * removed all of kdumptool except the calibrate subcommand * cleaned up dependencies (ssh now only Recommended) ++++ kernel-default-base: - Add ptp_kvm (bsc#1211969) ++++ libnettle: - Include the nettle library manual in HTML and PDF formats in the devel package. ------------------------------------------------------------------ ------------------ 2023-6-7 - Jun 7 2023 ------------------- ------------------------------------------------------------------ ++++ cracklib: - version update to 2.9.11 * Merge fedora patches and man pages * Fix missing files in dist tarball, other automake fixes (Leandro Nini) * Fix error handling during build of dictionary (yixiangzhike) * Fix to localization support (A. Wilcox, nekopsykose) * Fix to test utilities (Alexander Kanavin) * Translation updates from weblate * python: adjust include path for builddir by @thesamesam in #61 * Make buffer static and avoid returning stack-allocated memory by @drfiemost in #63 - modified patches % 0002-cracklib-2.9.2-visibility.patch (refreshed) ++++ fde-tools: - Add fde-tools-tpm2.0-key-file-support.patch to support TPM 2.0 Key File for grub2 - Bump the required pcr-oracle version to 0.4.5 for the TPM 2.0 Key File support - Add fde-tools-reduce-iterations.patch to reduce the iterations for the key created by luks_add_random_key - Add fde-tools-set-grub.cfg-as-stop-event.patch to set grub.cfg as the stop event for the PCR prediction - Add fde-tools-enable-authorized-policy-by-default.patch to switch FDE_USE_AUTHORIZED_POLICIES to yes ++++ libnettle: - update to 3.9.1: [bsc#1212112, CVE-2023-36660] * Fix bug in the new OCB code may be exploitable for denial of service or worse due to memory corruption ++++ mpfr: - Update mpfr-4.2.0-cummulative.patch, adds patches fixing the following bugs * the mpfr_reldiff function, which computes |b-c|/b, is buggy on special values, e.g. on the following (b,c) values: (+Inf,+Inf) gives ±0 instead of NaN (like NaN/Inf); (+0,+0) gives 1 instead of NaN (like 0/0); (+0,1) gives 1 instead of Inf (like 1/0). Moreover, the sign of 0 for (+Inf,+Inf) or (-Inf,-Inf) is not set, i.e. it is just the sign of the destination before the call; as a consequence, results are not even consistent. * the reuse tests are incomplete: the sign of a result zero is not checked, so that it can miss bugs (one of the mpfr_reldiff bugs mentioned above, in particular). * the general code for the power function (mpfr_pow_general internal function) has two bugs in particular cases: the first one is an incorrect computation of the error bound when there has been an intermediate underflow or overflow (in such a case, the computation is performed again with a rescaling, thus with an additional error term, but there is a bug in the computation of this term), so that the result may be rounded incorrectly (in particular, a spurious overflow is possible); the second one occurs in a corner case (destination precision 1, rounding to nearest, and where the rounded result assuming an unbounded exponent range would be 2emin-2 and the exact result is larger than this value), with the only consequence being a missing underflow exception (the underflow flag is not set). * the mpfr_compound_si function can take a huge amount of memory and time in some cases (when the argument x is a large even integer and xn is represented exactly in the target precision) and does not correctly detect overflows and underflows * MPFR can crash when a formatted output function is called with %.2147483648Rg in the format string. ++++ orc: - Update to version 0.4.34 + Thread-safety improvements around orc codemem allocation/freeing + Add orc_parse_code() with more detailed error reporting + Implement Orc function lazy initialization correctly via atomic operations + orc program parser fixes and improvements + build fixes and compiler warning fixes + coverity and clang scan-build static code analysis fixes + meson: Do not always generate static library for test library + ci improvements ++++ orc: - Update to version 0.4.34 + Thread-safety improvements around orc codemem allocation/freeing + Add orc_parse_code() with more detailed error reporting + Implement Orc function lazy initialization correctly via atomic operations + orc program parser fixes and improvements + build fixes and compiler warning fixes + coverity and clang scan-build static code analysis fixes + meson: Do not always generate static library for test library + ci improvements ++++ openpgm: - version update to 5.3.128 * Maintenance release aggregating all patches to the repository since previous tested release. - modified sources % baselibs.conf - deleted patches - libpgm-5.2.122-configure-rdtsc-checking-chg.patch (upstreamed) - libpgm-5.2.122-pkg-config-do-not-add-I-to-non-existing-directory.patch (upstreamed) - libpgm-5.2.122-reproducible-architecture.patch (upstreamed) - libpgm-5.2.122-reproducible.patch (upstreamed) - use_python3.patch (upstreamed) ++++ libvirt: - spec: Replace /etc/apparmor.d/ on package upgrade apparmor: Add support for local profile customizations 9b743ee1-apparmor-support-local-profile-customizations.patch bsc#1211472 ++++ libvirt: - spec: Replace /etc/apparmor.d/ on package upgrade apparmor: Add support for local profile customizations 9b743ee1-apparmor-support-local-profile-customizations.patch bsc#1211472 ++++ wtmpdb: - Update to version 0.6.0 - wtmpdb rotate: move old log entries into wtmpdb_.db ++++ python-setuptools: - Update to 67.8.0: * #3128: In deprecated easy_install, reload and merge the pth file before saving. * #3915: Adequate tests to the latest changes in virtualenv for Python 3.12. ++++ python-setuptools: - Update to 67.8.0: * #3128: In deprecated easy_install, reload and merge the pth file before saving. * #3915: Adequate tests to the latest changes in virtualenv for Python 3.12. ++++ rust-keylime: - Recommends the IMA Policy subpackage only if SELinux is configured ++++ setroubleshoot: - Add patch remove-pip-from-makefile.patch to temp fix build error caused by invoking `-m pip install` within build process by return to `setup.py install` - we do not allow network connection in secure build mode in OBS ++++ suseconnect-ng: - Update to version 1.1.0~git2.f42b4b2a060e: * Keep keepalive timer states when replacing SUSEConnect (bsc#1211588) ++++ suseconnect-ng: - Update to version 1.1.0~git2.f42b4b2a060e: * Keep keepalive timer states when replacing SUSEConnect (bsc#1211588) ------------------------------------------------------------------ ------------------ 2023-6-6 - Jun 6 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - remove dracut and jeos-firstboot from buildrequires, just specify the directory. ++++ kubevirt: - Update to version 0.59.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.1 - Drop upstreamed patches 0002-TSC-frequencies-add-250PPM-tolerance.patch ++++ kubevirt: - Update to version 0.59.1 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.1 - Drop upstreamed patches 0002-TSC-frequencies-add-250PPM-tolerance.patch ++++ openSUSE-build-key: - openSUSE-build-key-import.service,openSUSE-build-key-import.service.timer, import-openSUSE-build-key: Add systemd timer and service framework that imports new keys. ++++ suse-module-tools: - Update to version 16.0.31: * rpm-script: skip run_bootloader check (boo#1208117) ------------------------------------------------------------------ ------------------ 2023-6-5 - Jun 5 2023 ------------------- ------------------------------------------------------------------ ++++ aide: - switched service macros from %systemd_* to %service_* according to documentation at https://en.opensuse.org/openSUSE:Systemd_packaging_guidelines#Registering_unit_files_in_install_scripts - Update to 0.18.3: * Handle readlink() errors - Update to 0.18.2: * Add warning if rules contain not compiled-in attributes * Add missing lock for tree operations during file system scan ++++ kernel-firmware: - Update to version 20230531 (git commit 9d4c9a52c237): * qcom: apq8016: add Dragonboard 410c WiFi and modem firmware * cirrus: Add firmware for new Asus ROG Laptops * brcm: Add symlinks from Pine64 devices to AW-CM256SM.txt * amdgpu: Update GC 11.0.1 and 11.0.4 * rtw89: 8851b: add firmware v0.29.41.0 * amdgpu: update yellow carp firmware for amd.5.5 release * amdgpu: update navi14 firmware for amd.5.5 release * amdgpu: update navi12 firmware for amd.5.5 release * amdgpu: update vega20 firmware for amd.5.5 release * amdgpu: update vega12 firmware for amd.5.5 release * amdgpu: update navi10 firmware for amd.5.5 release * amdgpu: update vega10 firmware for amd.5.5 release * amdgpu: update PSP 13.0.11 firmware for amd.5.5 release * amdgpu: update GC 11.0.4 firmware for amd.5.5 release * amdgpu: update SDMA 6.0.1 firmware for amd.5.5 release * amdgpu: update PSP 13.0.4 firmware for amd.5.5 release * amdgpu: update GC 11.0.1 firmware for amd.5.5 release * amdgpu: update 13.0.8 firmware for amd.5.5 release * amdgpu: update GC 10.3.7 firmware for amd.5.5 release * amdgpu: update vangogh firmware for amd.5.5 release * amdgpu: update VCN 4.0.4 firmware for amd.5.5 release * amdgpu: update SMU 13.0.7 firmware for amd.5.5 release * amdgpu: update PSP 13.0.7 firmware for amd.5.5 release * amdgpu: update GC 11.0.2 firmware for amd.5.5 release * amdgpu: update renoir firmware for amd.5.5 release * amdgpu: update VCN 4.0.0 firmware for amd.5.5 release * amdgpu: update SMU 13.0.0 firmware for amd.5.5 release * amdgpu: update PSP 13.0.0 firmware for amd.5.5 release * amdgpu: update GC 11.0.0 firmware for amd.5.5 release * amdgpu: update green sardine firmware for amd.5.5 release * amdgpu: update beige goby firmware for amd.5.5 release * amdgpu: update dimgrey cavefish firmware for amd.5.5 release * amdgpu: update arcturus firmware for amd.5.5 release * amdgpu: update vcn 3.1.2 firmware for amd.5.5 release * amdgpu: update psp 13.0.5 firmware for amd.5.5 release * amdgpu: update GC 10.3.6 firmware for amd.5.5 release * amdgpu: update navy flounder firmware for amd.5.5 release * amdgpu: update sienna cichlid firmware for amd.5.5 release * amdgpu: update aldebaran firmware for amd.5.5 release * amdgpu: DMCUB updates for various AMDGPU asics * ice: update ice DDP comms package to 1.3.40.0 * cxgb4: Update firmware to revision 1.27.3.0 - Fix the broken symlink targets for cirrus firmware: cirrus-WHENCE-link-fixes.patch - Clean up spec template to match with the actual output ++++ kernel-firmware: - Update to version 20230531 (git commit 9d4c9a52c237): * qcom: apq8016: add Dragonboard 410c WiFi and modem firmware * cirrus: Add firmware for new Asus ROG Laptops * brcm: Add symlinks from Pine64 devices to AW-CM256SM.txt * amdgpu: Update GC 11.0.1 and 11.0.4 * rtw89: 8851b: add firmware v0.29.41.0 * amdgpu: update yellow carp firmware for amd.5.5 release * amdgpu: update navi14 firmware for amd.5.5 release * amdgpu: update navi12 firmware for amd.5.5 release * amdgpu: update vega20 firmware for amd.5.5 release * amdgpu: update vega12 firmware for amd.5.5 release * amdgpu: update navi10 firmware for amd.5.5 release * amdgpu: update vega10 firmware for amd.5.5 release * amdgpu: update PSP 13.0.11 firmware for amd.5.5 release * amdgpu: update GC 11.0.4 firmware for amd.5.5 release * amdgpu: update SDMA 6.0.1 firmware for amd.5.5 release * amdgpu: update PSP 13.0.4 firmware for amd.5.5 release * amdgpu: update GC 11.0.1 firmware for amd.5.5 release * amdgpu: update 13.0.8 firmware for amd.5.5 release * amdgpu: update GC 10.3.7 firmware for amd.5.5 release * amdgpu: update vangogh firmware for amd.5.5 release * amdgpu: update VCN 4.0.4 firmware for amd.5.5 release * amdgpu: update SMU 13.0.7 firmware for amd.5.5 release * amdgpu: update PSP 13.0.7 firmware for amd.5.5 release * amdgpu: update GC 11.0.2 firmware for amd.5.5 release * amdgpu: update renoir firmware for amd.5.5 release * amdgpu: update VCN 4.0.0 firmware for amd.5.5 release * amdgpu: update SMU 13.0.0 firmware for amd.5.5 release * amdgpu: update PSP 13.0.0 firmware for amd.5.5 release * amdgpu: update GC 11.0.0 firmware for amd.5.5 release * amdgpu: update green sardine firmware for amd.5.5 release * amdgpu: update beige goby firmware for amd.5.5 release * amdgpu: update dimgrey cavefish firmware for amd.5.5 release * amdgpu: update arcturus firmware for amd.5.5 release * amdgpu: update vcn 3.1.2 firmware for amd.5.5 release * amdgpu: update psp 13.0.5 firmware for amd.5.5 release * amdgpu: update GC 10.3.6 firmware for amd.5.5 release * amdgpu: update navy flounder firmware for amd.5.5 release * amdgpu: update sienna cichlid firmware for amd.5.5 release * amdgpu: update aldebaran firmware for amd.5.5 release * amdgpu: DMCUB updates for various AMDGPU asics * ice: update ice DDP comms package to 1.3.40.0 * cxgb4: Update firmware to revision 1.27.3.0 - Fix the broken symlink targets for cirrus firmware: cirrus-WHENCE-link-fixes.patch - Clean up spec template to match with the actual output ++++ libcontainers-common: - Enforce BCI verification via Podman on openSUSE distributions using the already shipped container signing keys. (bsc#1197030) ++++ ncurses: - Add ncurses patch 20230603 + add configure option --with-strip-program, to override program chosen by the install program for stripping executables (prompted by discussion with Aapo Rantalainen). + fix typo in INSTALL (report/patch by Aapo Rantalainen). + improve error-checks for isEILSEQ() + increase MB_CUR_MAX to 16, matching glibc's MB_LEN_MAX. + corrected mouse mask in test/testcurs.c + improve thread lock in lib_trace.c - Correct offsets of patch ncurses-6.4.dif ++++ libzypp: - Do not unconditionally release a medium if provideFile failed (bsc#1211661) - libzypp.spec.cmake: remove duplicate file listing. - version 17.31.12 (22) ++++ libzypp: - Do not unconditionally release a medium if provideFile failed (bsc#1211661) - libzypp.spec.cmake: remove duplicate file listing. - version 17.31.12 (22) ++++ pcr-oracle: - Update to version 0.4.5 - update manpage to reflect added support of unseal w/ tpm2.0 key format - Implement unseal for TPM 2.0 Key File - Update manpage to describe the new key-format switch - Add TPM 2.0 Key File support to 'seal-secret' and 'sign' - Add comment to SRK template regarding NODA flag. - pcr-oracle.8: add a section on pcr policy sealing - Add self-test subcommand to pcr-oracle - Rename __tss_check_error -> tss_check_error - Moved two tss related functions to a file of their own - Add test-pcr.sh script - Use the same SRK template as the one in grub2 - Implement seal/unseal using a regular PCR policy - When displaying the DevicePath, print ACPI PNP ids - Handle failure to read EFI variables more gracefully - Gracefully handle AUTHORITY events for eg driver BSAs that reside in ROM - efi-variable rehash: break out the code to detect how the firmware hashed the event ++++ rust-keylime: - Update to version 0.2.1+git.1685699835.3c9d17c: * Remove MOUNT_SECURE bool * rpm: Remove unused directory and add dependency for mount * keylime-agent/src: update API version to 2.1 to consistent with https://github.com/keylime/keylime/blob/master/docs/rest_apis.rst * docker/fedora/keylime_rust.Dockerfile: add the logic of cloning and compiling rust-keylime * [tests] Update test coverage task name regexp * [tests] Simply coverage file URL parsing ------------------------------------------------------------------ ------------------ 2023-6-3 - Jun 3 2023 ------------------- ------------------------------------------------------------------ ++++ git: - git 2.41.0: This update contains a number of compatible updates, improvements and extensions to multiple workflows. Some changes may break backwards compatibility: * The libsecret credential helper obsoletes direct GNOME keyring support, which was dropped (git-credential-gnome-keyring) * "git format-patch" has been taught to ignore end-user configuration ("diff.noprefix") and always use the standard prefixes, to avoid breaking the receiving end of the patch - drop sha256_clone_fix.patch ++++ git: - git 2.41.0: This update contains a number of compatible updates, improvements and extensions to multiple workflows. Some changes may break backwards compatibility: * The libsecret credential helper obsoletes direct GNOME keyring support, which was dropped (git-credential-gnome-keyring) * "git format-patch" has been taught to ignore end-user configuration ("diff.noprefix") and always use the standard prefixes, to avoid breaking the receiving end of the patch - drop sha256_clone_fix.patch ++++ llvm17: - Update to version 16.0.5. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase patches: * llvm-do-not-install-static-libraries.patch * llvm-remove-clang-only-flags.patch - Enable ThinLTO on riscv64. ------------------------------------------------------------------ ------------------ 2023-6-2 - Jun 2 2023 ------------------- ------------------------------------------------------------------ ++++ busybox: - update to 1.36.1: * fixes for line editing, detection of hardware sha1/sha256 support, unzip (do not create suid/sgid files unless -K), shell (printf and sleep with no args, handing of SIGINT in sleep), ed. ++++ permissions: - Update to version 20230602: * profiles: remove dropped pppoe-wrapper ++++ cockpit: - new version 293: - https://cockpit-project.org/blog/cockpit-293.html - refreshed: css-overrides.patch ++++ cockpit: - new version 293: - https://cockpit-project.org/blog/cockpit-293.html - refreshed: css-overrides.patch ++++ cockpit: - new version 293: - https://cockpit-project.org/blog/cockpit-293.html - refreshed: css-overrides.patch ++++ python-libvirt-python: - Update to 9.4.0 - Add all new APIs and constants in libvirt 9.4.0 ++++ virtiofsd: - Add qemu config file to ensure qemu is aware of the virtiofsd executable - https://www.reddit.com/r/suse/comments/13xmote/vm_with_virtiofs_does_not_start_unable_to_find_a/ ------------------------------------------------------------------ ------------------ 2023-6-1 - Jun 1 2023 ------------------- ------------------------------------------------------------------ ++++ cups: - cups-2.4.2-CVE-2023-32324.patch fixes CVE-2023-32324 "Heap buffer overflow in cupsd" https://github.com/OpenPrinting/cups/security/advisories/GHSA-cxc6-w2g7-69p7 bsc#1211643 ++++ cups: - cups-2.4.2-CVE-2023-32324.patch fixes CVE-2023-32324 "Heap buffer overflow in cupsd" https://github.com/OpenPrinting/cups/security/advisories/GHSA-cxc6-w2g7-69p7 bsc#1211643 ++++ python-kiwi: - The actual padding is 0. And switch to sha256. ++++ libX11: - Update to version 1.8.5 * gitlab CI: Add libtool to required packages * configure: raise minimum autoconf requirement to 2.70 * configure: replace deprecated AC_HELP_STRING with AS_HELP_STRING * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * gitlab CI: add workflow rules * nls: delete compose sequences that pointlessly mix upper and lower case * nls: remove four hundred and sixty untypable Greek compose sequences * nls: remove twenty two untypable Greek compose sequences * XSetScreenSaver.man: restore the part that was accidentally snipped * nls: make the Amharic compose sequences use the dead-vowel symbols * nls: sort three sequences alphabetically in their group, like all others * nls: delete six compose sequences that cannot be typed * nls: use a slash instead of a combining solidus in compose sequences * NLS: move long S compositions to respective blocks * NLS: implement the expansion of the six Breton N-graph keysyms * NLS: move dead-caron subscript compositions to the relevant Unicode block * NLS: Remove strange dead_cedilla cedi sign sequences * nls: add compose sequence for capital schwa, and delete a deviant one - Users of the Amharic (am_ET.UTF-8) compose key sequences provided by libX11 will also want to upgrade to xkeyboard-config 2.39 (releasing soon), in order to keep those sequeunces working with this release. ++++ libxcrypt: - Update to 4.4.34 * Optimize some cast operation for performance in lib/alg-yescrypt-platform.c. * Add SHA-2 Maj() optimization proposed by Wei Dai in lib/alg-sha512.c. * Explicitly clean the stack and context state after computation in lib/alg-gost3411-2012-hmac.c, lib/alg-hmac-sha1.c, and lib/alg-sha256.c (issue #168). ++++ libproxy: - Only build mono support on openSUSE, not SLE nor SUSE ALP. ++++ systemd: - Import commit 07bb12a282b0ea378850934c4a76008b448b8bad (merge of v253.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/25aec157888f7aa9a36726962fcbbf2c74ead440...07bb12a282b0ea378850934c4a76008b448b8bad - Reexecute user managers on package updates. For now we send signal to user instances to trigger their reexecution. It's asynchronous but it shouldn't cause any problem in practice and it's probably safer than triggering reexecution with "systemctl --user -M 1000@ daemon-reexec" command. The latter command creates a new PAM session behind the scene bringing with it the known issue (upstream issue #8598) with "(sd-pam)" helper process when the PAM session is being closed. ++++ systemd: - Import commit 07bb12a282b0ea378850934c4a76008b448b8bad (merge of v253.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/25aec157888f7aa9a36726962fcbbf2c74ead440...07bb12a282b0ea378850934c4a76008b448b8bad - Reexecute user managers on package updates. For now we send signal to user instances to trigger their reexecution. It's asynchronous but it shouldn't cause any problem in practice and it's probably safer than triggering reexecution with "systemctl --user -M 1000@ daemon-reexec" command. The latter command creates a new PAM session behind the scene bringing with it the known issue (upstream issue #8598) with "(sd-pam)" helper process when the PAM session is being closed. ++++ opensc: - Security Fix: [CVE-2023-2977, bsc#1211894] * opensc: out of bounds read in pkcs15 cardos_have_verifyrc_package() * Add opensc-CVE-2023-2977.patch ++++ opensc: - Security Fix: [CVE-2023-2977, bsc#1211894] * opensc: out of bounds read in pkcs15 cardos_have_verifyrc_package() * Add opensc-CVE-2023-2977.patch ++++ pcr-oracle: - build with optflags, remove unneeded clean section, macro bindir ++++ perl: - update to perl 5.36.1 - maintenance release * Module::CoreList has been upgraded from version 5.20220520 to 5.20230423. * Fixed: An eval() as the last statement in a regex code block could trigger an interpreter panic * An eval EXPR referring to a lexical sub defined in grandparent scope no longer produces an assertion failures. * Writing to a magic variables associated with the selected output handle, $^, $~, $=, $- and $%, no longer crashes perl if the IO object has been cleared from the selected output handle. ++++ pinentry: - Update signature file and keyring with latest ones from download site, they were updated by another approved upstream maintainer. ++++ python-referencing: - Update to version 0.29.0: * Implement referencing.retrieval.to_cached_resource * Ensure more things raise non-subclassable exceptions. - Update to version 0.28.6: * Move to using Trusted Publishers. * Ensure twine checks the README in strict mode. * [pre-commit.ci] pre-commit autoupdate * Enable markdown coverage in CI. * Try again with the extra coverage job in CI. ++++ qemu: - Update to version 8.0.2: * Stability, security and bug fixes - Patch added: * [openSUSE][RPM] Update to version 8.0.2 ++++ qemu: - Update to version 8.0.2: * Stability, security and bug fixes - Patch added: * [openSUSE][RPM] Update to version 8.0.2 ++++ qemu: - Update to version 8.0.2: * Stability, security and bug fixes - Patch added: * [openSUSE][RPM] Update to version 8.0.2 ++++ qemu: - Update to version 8.0.2: * Stability, security and bug fixes - Patch added: * [openSUSE][RPM] Update to version 8.0.2 ++++ samba: - Update to 4.18.3 * Symlinks to files can have random DOS mode information in a directory listing; (bso#15375). * vfs_fruit might cause a failing open for delete; (bso#15378). * winbind recurses into itself via rpcd_lsad; (bso#15361). * wbinfo -u fails on ad dc with >1000 users; (bso#15366). * DS ACEs might be inherited to unrelated object classes; (bso#15338). * a lot of messages: get_static_share_mode_data: get_static_share_mode_data_fn failed: NT_STATUS_NOT_FOUND; (bso#15362). * aes256 smb3 encryption algorithms are not allowed in smb3_sid_parse(); (bso#15374). * Setting veto files = /.*/ break listing directories; (bso#15360). * "samba-tool domain provision" does not run interactive mode if no arguments are given; (bso#15363). * dsgetdcname: assumes local system uses IPv4; (bso#15325). - Update to 4.18.2 * Log flood: smbd_calculate_access_mask_fsp: Access denied: message level should be lower; (bso#15302). * Floating point exception (FPE) via cli_pull_send at source3/libsmb/clireadwrite.c; (bso#15306). * test_tstream_more_tcp_user_timeout_spin fails intermittently on Rackspace GitLab runners; (bso#15328). * Reduce flapping of ridalloc test; (bso#15329). * large_ldap test is unreliable; (bso#15351). * New filename parser doesn't check veto files smb.conf parameter; (bso#15143). * mdssvc may crash when initializing; (bso#15354). * large directory optimization broken for non-lcomp path elements; (bso#15313). * streams_depot fails to create streams; (bso#15357). * shadow_copy2 and streams_depot don't play well together; (bso#15358). * Flapping tests in samba_tool_drs_show_repl.py; (bso#15316). * winbindd idmap child contacts the domain controller without a need; (bso#15317). * idmap_autorid may fail to map sids of trusted domains for the first time; (bso#15318). * idmap_hash doesn't use ID_TYPE_BOTH for reverse mappings; (bso#15319). * net ads search -P doesn't work against servers in other domains; (bso#15323). * Temporary smbXsrv_tcon_global.tdb can't be parsed; (bso#15353). * Tests use depricated and removed methods like assertRegexpMatches; (bso#15343). ++++ supportutils: - Changes for supportutils version 3.1.25 + Removed iSCSI passwords CVE-2022-45154 (bsc#1207598) + powerpc: Collect lsslot,amsstat, and opal elogs (pr#149) + powerpc: collect invscout logs (pr#150) + powerpc: collect RMC status logs (pr#151) + Added missing nvme nbft commands (bsc#1211599) + Fixed invalid nvme commands (bsc#1211598) + Added missing podman information (PED-1703, bsc#1181477) + Removed dependency on sysfstools + Check for systool use (bsc#1210015) + Added selinux checking (bsc#1209979) + Updated SLES_VER matrix ++++ tpm2-tss-engine: - Fix download url and add gpg signature for tarball. ------------------------------------------------------------------ ------------------ 2023-5-31 - May 31 2023 ------------------- ------------------------------------------------------------------ ++++ drbd-utils: - Update url and remove download url for tarball, not valid anymore. ++++ librsvg: - Update to version 2.56.1: + The minimum supported Rust version (MSRV) is 1.65. Unfortunately the assert_cmd crate, used in the test suite, bumped its MSRV and is forcing us to do the same. + Shrink the shared library by telling the linker to omit unused code. + Updates to dependencies. ++++ haproxy: - Refreshed patches to apply cleanly again: haproxy-1.6.0-makefile_lib.patch haproxy-1.6.0-sec-options.patch - Updated series file: removed outdated patches - Update to version 2.8.0+git0.fdd8154ed: https://www.mail-archive.com/haproxy@formilux.org/msg43600.html ++++ kdump: - bumped version update to v1.0.3 ++++ keepalived: - Update to 2.2.8 https://www.keepalived.org/release-notes/Release-2.2.8.html ++++ keepalived: - Update to 2.2.8 https://www.keepalived.org/release-notes/Release-2.2.8.html ++++ kernel-firmware-nvidia-gspx-G06: - make package multiversion capable * no longer package libnvidia-ml and nvidia-smi * added "Provides: multiversion(kernel)" ++++ augeas: - Update to 1.14.0 * General changes/additions - Update submodule gnulib to 2f7479a16a3395f1429c7795f10c5d19b9b4453e (#781) - Add bash-completion for augtool, augmatch, augprint (#783) George Hansper - Fix: Allow values to contain arbitrary unbalanced square brackets (#782) George Hansper - Add package bash to build stage in Dockerfile (#776) George Hansper - Add augprint tool for creating idempotent augtool scripts (#752) George Hansper - Replace deprecated 'security_context_t' with 'char *' (#747) Leo-Schmit - src/syntax.c: Fix whitespace which confuses static checkers (#725) rwmjones - README.md: Add oss-fuzz status badge (#702) Sergey Nizovtsev - Package augmatch, too (#688) oleksandriegorov - Add Github workflow to create releases with complete source tarballs (#744) Hilko Bengen * Lens changes/additions - Resolv: add option trust-ad (#784) George Hansper - Sos: new lens for /etc/sos/sos.conf (based on IniFile) (#779) George Hansper - Pg_Hba: unquoted auth-method may contain hyphens (#777) George Hansper - Sysctl: Allow keys to contain * and : and / characters (#755) M Filka - Semanage: Fix parsing of ignoredirs (#758) Richard W M Jones - Systemd: allow empty quoted environment variable values (#757) Michal Vasko - Systemd: allow values starting with whitespaces for Exec* and Environment service entries. (#757) Michal Vasko - Toml: workaround to allow writing toml files (#742) Richard - Kdump: parse "auto_reset_crashkernel" (#754) Laszlo Ersek - Keepalived: add parameters notify_stop and notify_deleted (#749) Adam Bambuch - Chrony: add new directives and options (#745) Miroslav Lichvar - Redis: Allow redis lens to set 'SAVE ""' as a valid option (#738) Mitch Hagstrand - ClamAV: update ClamAV lens to autoload /etc/clamav/*.conf (#748) Guillaume Ross - AuthselectPam: new lens for /etc/authselect/custom/*/*-auth and /etc/authselect/custom/*/postlogin (#743) Heston Snodgrass - Sshd: Parse GSSAPIKexAlgorithms PubkeyAcceptedKeyTypes CASignatureAlgorithms as comma-seperated lists instead of simple strings (#721) Edward Garbade - Yum: Add additional unit tests (#677) Pat Riehecky - Cockpit: new lens for /etc/cockpit/cockpit.conf (#675) Pat Riehecky * Rebased patch gcc9-disable-broken-test.patch * Deleted patches: - sysctl_parsing.patch - augeas-1.13.0-replace_security_context_t-patch ++++ libmicrohttpd: - libmicrohttpd 0.9.77: * improvements for Digest and Basic authorizations * fix efficiency for TLS upgraded connections * fix processing of folded headers in requests * fix functionality with blocking sockets - update upstream signing key ++++ osinfo-db: - Update to database version 20230518 osinfo-db-20230518.tar.xz ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#148 - UEFI: update also default location, if it is controlled by SUSE (bsc#1210799, bsc#1201399) - 1.2 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#148 - UEFI: update also default location, if it is controlled by SUSE (bsc#1210799, bsc#1201399) - 1.2 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#148 - UEFI: update also default location, if it is controlled by SUSE (bsc#1210799, bsc#1201399) - 1.2 ++++ python-botocore: - update to 1.29.144: * see https://raw.githubusercontent.com/boto/botocore/1.29.144/CHANGELOG.rst ++++ python-jsonschema-specifications: - update to 2023.5.2: full changelog available at https://github.com/python-jsonschema/jsonschema-specifications/ compare/v2023.05.1...v2023.05.2 ------------------------------------------------------------------ ------------------ 2023-5-30 - May 30 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - new version 292: - https://cockpit-project.org/blog/cockpit-292.html - refreshed patches: css-overrides.patch, hide-pcp.patch, 0001-selinux-allow-login-to-read-motd-file.patch ++++ cockpit: - new version 292: - https://cockpit-project.org/blog/cockpit-292.html - refreshed patches: css-overrides.patch, hide-pcp.patch, 0001-selinux-allow-login-to-read-motd-file.patch ++++ cockpit: - new version 292: - https://cockpit-project.org/blog/cockpit-292.html - refreshed patches: css-overrides.patch, hide-pcp.patch, 0001-selinux-allow-login-to-read-motd-file.patch ++++ curl: - Update to 8.1.2: * Bugfixes: - configure: quote the assignments for run-compiler - configure: without pkg-config and no custom path, use -lnghttp2 - curl: cache the --trace-time value for a second - http2: fix EOF handling on uploads with auth negotiation - http3: send EOF indicator early as possible - lib1560: verify more scheme guessing - lib: remove unused functions, make single-use static - libcurl.m4: remove trailing 'dnl' that causes this to break autoconf - libssh: when keyboard-interactive auth fails, try password - misc: fix spelling mistakes - page-header: mention curl version and how to figure out current release - page-header: minor wording polish in the URL segment - scripts/singleuse.pl: add more API calls - urlapi: remove superfluous host name check ++++ curl: - Update to 8.1.2: * Bugfixes: - configure: quote the assignments for run-compiler - configure: without pkg-config and no custom path, use -lnghttp2 - curl: cache the --trace-time value for a second - http2: fix EOF handling on uploads with auth negotiation - http3: send EOF indicator early as possible - lib1560: verify more scheme guessing - lib: remove unused functions, make single-use static - libcurl.m4: remove trailing 'dnl' that causes this to break autoconf - libssh: when keyboard-interactive auth fails, try password - misc: fix spelling mistakes - page-header: mention curl version and how to figure out current release - page-header: minor wording polish in the URL segment - scripts/singleuse.pl: add more API calls - urlapi: remove superfluous host name check ++++ curl: - Update to 8.1.2: * Bugfixes: - configure: quote the assignments for run-compiler - configure: without pkg-config and no custom path, use -lnghttp2 - curl: cache the --trace-time value for a second - http2: fix EOF handling on uploads with auth negotiation - http3: send EOF indicator early as possible - lib1560: verify more scheme guessing - lib: remove unused functions, make single-use static - libcurl.m4: remove trailing 'dnl' that causes this to break autoconf - libssh: when keyboard-interactive auth fails, try password - misc: fix spelling mistakes - page-header: mention curl version and how to figure out current release - page-header: minor wording polish in the URL segment - scripts/singleuse.pl: add more API calls - urlapi: remove superfluous host name check ++++ gpg2: - Update to 2.4.2: * gpg: Print a warning if no more encryption subkeys are left over after changing the expiration date. [rGef2c3d50fa] * gpg: Fix searching for the ADSK key when adding an ADSK. [T6504] * gpgsm: Speed up key listings on Windows. [rG08ff55bd44] * gpgsm: Reduce the number of "failed to open policy file" diagnostics. [rG68613a6a9d] * agent: Make updating of private key files more robust and track display S/N. [T6135] * keyboxd: Avoid longish delays on Windows when listing keys. [rG6944aefa3c] * gpgtar: Emit extra status lines to help GPGME. [T6497] * w32: Avoid using the VirtualStore. [T6403] * Rebase gnupg-add_legacy_FIPS_mode_option.patch ++++ grub2: - add 0001-fs-ext2-Ignore-checksum-seed-incompat-feature.patch, 0001-fs-ext2-Ignore-the-large_dir-incompat-feature.patch: * support more featureful extX filesystems (backport from upstream git) ++++ ncurses: - Add ncurses patch 20230527 + fixes for compiler warnings/cppcheck. ++++ openssl-3: - Update to 3.1.1: * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate (CVE-2023-2650, bsc#1211430) * Multiple algorithm implementation fixes for ARM BE platforms. * Added a -pedantic option to fipsinstall that adjusts the various settings to ensure strict FIPS compliance rather than backwards compatibility. * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can trigger a crash of an application using AES-XTS decryption if the memory just after the buffer being decrypted is not mapped. Thanks to Anton Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714) * Add FIPS provider configuration option to disallow the use of truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The option '-no_drbg_truncated_digests' can optionally be supplied to 'openssl fipsinstall'. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz) * Rebased patches: - openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch - openssl-Add_support_for_Windows_CA_certificate_store.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-Fix-OBJ_nid2obj-regression.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch - openssl-CVE-2023-1255.patch - openssl-CVE-2023-2650.patch ++++ openssl-3: - Update to 3.1.1: * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate (CVE-2023-2650, bsc#1211430) * Multiple algorithm implementation fixes for ARM BE platforms. * Added a -pedantic option to fipsinstall that adjusts the various settings to ensure strict FIPS compliance rather than backwards compatibility. * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can trigger a crash of an application using AES-XTS decryption if the memory just after the buffer being decrypted is not mapped. Thanks to Anton Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714) * Add FIPS provider configuration option to disallow the use of truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The option '-no_drbg_truncated_digests' can optionally be supplied to 'openssl fipsinstall'. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz) * Rebased patches: - openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch - openssl-Add_support_for_Windows_CA_certificate_store.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-Fix-OBJ_nid2obj-regression.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch - openssl-CVE-2023-1255.patch - openssl-CVE-2023-2650.patch ++++ rpm: - add _multibuild for multiple .spec-files ++++ libvirt: - CVE-2023-2700: virpci: Resolve leak in virPCIVirtualFunctionList 6425a311-virpci-Resolve-leak-in-virPCIVirtualFunctionList.patch bsc#1211390 ++++ libvirt: - CVE-2023-2700: virpci: Resolve leak in virPCIVirtualFunctionList 6425a311-virpci-Resolve-leak-in-virPCIVirtualFunctionList.patch bsc#1211390 ++++ python-botocore: - use vendored urllib3/requests to avoid conflicts with urllib3 2.x and requests ++++ python-rpm: - add _multibuild for multiple .spec-files ++++ python-s3transfer: - drop no-bundled-packages.patch to allow unpinning urllib3 boo#1211830 ++++ python-tornado6: - New upstream release 6.3.2 (bsc#1211741, CVE-2023-28370) - Security improvements - Fixed an open redirect vulnerability in StaticFileHandler under certain configurations. - ``tornado.web`` - `.RequestHandler.set_cookie` once again accepts capitalized keyword arguments for backwards compatibility. This is deprecated and in Tornado 7.0 only lowercase arguments will be accepted. - What's new in Tornado 6.3.0 - The new `.Application` setting ``xsrf_cookie_name`` can now be used to take advantage of the ``__Host`` cookie prefix for improved security. To use it, add ``{"xsrf_cookie_name": "__Host-xsrf", "xsrf_cookie_kwargs": {"secure": True}}`` to your `.Application` settings. Note that this feature currently only works when HTTPS is used. - `.WSGIContainer` now supports running the application in a ``ThreadPoolExecutor`` so the event loop is no longer blocked. - `.AsyncTestCase` and `.AsyncHTTPTestCase`, which were deprecated in Tornado 6.2, are no longer deprecated. - WebSockets are now much faster at receiving large messages split into many fragments. - General changes - Python 3.7 is no longer supported; the minimum supported . Python version is 3.8 Python 3.12 is now supported . - To avoid spurious deprecation warnings, users of Python 3.10 should upgrade to at least version 3.10.9, and users of Python 3.11 should upgrade to at least version 3.11.1. - Tornado submodules are now imported automatically on demand. This means it is now possible to use a single ``import tornado`` statement and refer to objects in submodules such as `tornado.web.RequestHandler`. - Deprecation notices - In Tornado 7.0, `tornado.testing.ExpectLog` will match ``WARNING`` and above regardless of the current logging configuration, unless the ``level`` argument is used. - `.RequestHandler.get_secure_cookie` is now a deprecated alias for `.RequestHandler.get_signed_cookie`. `.RequestHandler.set_secure_cookie` is now a deprecated alias for `.RequestHandler.set_signed_cookie`. - `.RequestHandler.clear_all_cookies` is deprecated. No direct replacement is provided; `.RequestHandler.clear_cookie` should be used on individual cookies. - Calling the `.IOLoop` constructor without a ``make_current`` argument, which was deprecated in Tornado 6.2, is no longer deprecated. - `.AsyncTestCase` and `.AsyncHTTPTestCase`, which were deprecated in Tornado 6.2, are no longer deprecated. - `.AsyncTestCase.get_new_ioloop` is deprecated. - ``tornado.auth`` - New method `.GoogleOAuth2Mixin.get_google_oauth_settings` can now be overridden to get credentials from a source other than the `.Application` settings. - ``tornado.gen`` - `contextvars` now work properly when a ``@gen.coroutine`` calls a native coroutine. - ``tornado.options`` - `~.OptionParser.parse_config_file` now recognizes single comma-separated strings (in addition to lists of strings) for options with ``multiple=True``. - ``tornado.web`` - New `.Application` setting ``xsrf_cookie_name`` can be used to change the name of the XSRF cookie. This is most useful to take advantage of the ``__Host-`` cookie prefix. - `.RequestHandler.get_secure_cookie` and `.RequestHandler.set_secure_cookie` (and related methods and attributes) have been renamed to `~.RequestHandler.get_signed_cookie` and `~.RequestHandler.set_signed_cookie`. This makes it more explicit what kind of security is provided, and avoids confusion with the ``Secure`` cookie attribute and ``__Secure-`` cookie prefix. The old names remain supported as deprecated aliases. - `.RequestHandler.clear_cookie` now accepts all keyword arguments accepted by `~.RequestHandler.set_cookie`. In some cases clearing a cookie requires certain arguments to be passed the same way in which it was set. - `.RequestHandler.clear_all_cookies` now accepts additional keyword arguments for the same reason as ``clear_cookie``. However, since the requirements for additional arguments mean that it cannot reliably clear all cookies, this method is now deprecated. - ``tornado.websocket`` - It is now much faster (no longer quadratic) to receive large messages that have been split into many fragments. - `.websocket_connect` now accepts a ``resolver`` parameter. - ``tornado.wsgi`` - `.WSGIContainer` now accepts an ``executor`` parameter which can be used to run the WSGI application on a thread pool. - What's new in Tornado 6.2.0 - Deprecation notice - Python 3.10 has begun the process of significant changes to the APIs for managing the event loop. Calls to methods such as `asyncio.get_event_loop` may now raise `DeprecationWarning` if no event loop is running. This has significant impact on the patterns for initializing applications, and in particular invalidates patterns that have long been the norm in Tornado's documentation and actual usage. In the future (with some as-yet-unspecified future version of Python), the old APIs will be removed. The new recommended pattern is to start the event loop with `asyncio.run`. More detailed migration guides will be coming in the future. - The `.IOLoop` constructor is deprecated unless the ``make_current=False`` argument is used. Use `.IOLoop.current` when the loop is already running instead. - `.AsyncTestCase` (and `.AsyncHTTPTestCase`) are deprecated. Use `unittest.IsolatedAsyncioTestCase` instead. - Multi-process `.TCPServer.bind`/`.TCPServer.start` is deprecated. See `.TCPServer` docs for supported alternatives. - `.AnyThreadEventLoopPolicy` is deprecated. This class controls the creation of the "current" event loop so it will be removed when that concept is no longer supported. - `.IOLoop.make_current` and `.IOLoop.clear_current` are deprecated. In the future the concept of a "current" event loop as distinct from one that is currently running will be removed. - ``TwistedResolver`` and ``CaresResolver`` are deprecated and will be removed in Tornado 7.0. - General changes - The minimum supported Python version is now 3.7. - Wheels are now published with the Python stable ABI (``abi3``) for compatibility across versions of Python. - SSL certificate verfication and hostname checks are now enabled by default in more places (primarily in client-side usage of `.SSLIOStream`). - Various improvements to type hints throughout the package. - CI has moved from Travis and Appveyor to Github Actions. - `tornado.gen` - Fixed a bug in which ``WaitIterator.current_index`` could be incorrect. - ``tornado.gen.TimeoutError``` is now an alias for `asyncio.TimeoutError`. - `tornado.http1connection` - ``max_body_size`` may now be set to zero to disallow a non-empty body. - ``Content-Encoding: gzip`` is now recognized case-insensitively. - `tornado.httpclient` - ``curl_httpclient`` now supports non-ASCII (ISO-8859-1) header values, same as ``simple_httpclient``. - `tornado.ioloop` - `.PeriodicCallback` now understands coroutines and will not start multiple copies if a previous invocation runs too long. - `.PeriodicCallback` now accepts `datetime.timedelta` objects in addition to numbers of milliseconds. - Avoid logging "Event loop is closed" during shutdown-related race conditions. - Tornado no longer calls `logging.basicConfig` when starting an IOLoop; this has been unnecessary since Python 3.2 added a logger of last resort. - The `.IOLoop` constructor now accepts an ``asyncio_loop`` keyword argument to initialize with a specfied asyncio event loop. - It is now possible to construct an `.IOLoop` on one thread (with ``make_current=False``) and start it on a different thread. - `tornado.iostream` - `.SSLIOStream` now supports reading more than 2GB at a time. - ``IOStream.write`` now supports typed `memoryview` objects. - `tornado.locale` - `.load_gettext_translations` no longer logs errors when language directories exist but do not contain the expected file. - `tornado.netutil` - `.is_valid_ip` no longer raises exceptions when the input is too long. - The default resolver now uses the same methods (and thread pool) as `asyncio`. - `tornado.tcpserver` - `.TCPServer.listen` now supports more arguments to pass through to `.netutil.bind_sockets`. - `tornado.testing` - `.bind_unused_port` now takes an optional ``address`` argument. - Wrapped test methods now include the ``__wrapped__`` attribute. - `tornado.web` - When using a custom `.StaticFileHandler` subclass, the ``reset()`` method is now called on this subclass instead of the base class. - Improved handling of the ``Accept-Language`` header. - `.Application.listen` now supports more arguments to pass through to `.netutil.bind_sockets`. - `tornado.websocket` - `.WebSocketClientConnection.write_message` now accepts `dict` arguments for consistency with `.WebSocketHandler.write_message`. - `.WebSocketClientConnection.write_message` now raises an exception as documented if the connection is already closed. - Gave rpmlint a hug - Remove upstreamed ignore-py310-deprecation-warnings.patch ++++ python-tornado6: - New upstream release 6.3.2 (bsc#1211741, CVE-2023-28370) - Security improvements - Fixed an open redirect vulnerability in StaticFileHandler under certain configurations. - ``tornado.web`` - `.RequestHandler.set_cookie` once again accepts capitalized keyword arguments for backwards compatibility. This is deprecated and in Tornado 7.0 only lowercase arguments will be accepted. - What's new in Tornado 6.3.0 - The new `.Application` setting ``xsrf_cookie_name`` can now be used to take advantage of the ``__Host`` cookie prefix for improved security. To use it, add ``{"xsrf_cookie_name": "__Host-xsrf", "xsrf_cookie_kwargs": {"secure": True}}`` to your `.Application` settings. Note that this feature currently only works when HTTPS is used. - `.WSGIContainer` now supports running the application in a ``ThreadPoolExecutor`` so the event loop is no longer blocked. - `.AsyncTestCase` and `.AsyncHTTPTestCase`, which were deprecated in Tornado 6.2, are no longer deprecated. - WebSockets are now much faster at receiving large messages split into many fragments. - General changes - Python 3.7 is no longer supported; the minimum supported . Python version is 3.8 Python 3.12 is now supported . - To avoid spurious deprecation warnings, users of Python 3.10 should upgrade to at least version 3.10.9, and users of Python 3.11 should upgrade to at least version 3.11.1. - Tornado submodules are now imported automatically on demand. This means it is now possible to use a single ``import tornado`` statement and refer to objects in submodules such as `tornado.web.RequestHandler`. - Deprecation notices - In Tornado 7.0, `tornado.testing.ExpectLog` will match ``WARNING`` and above regardless of the current logging configuration, unless the ``level`` argument is used. - `.RequestHandler.get_secure_cookie` is now a deprecated alias for `.RequestHandler.get_signed_cookie`. `.RequestHandler.set_secure_cookie` is now a deprecated alias for `.RequestHandler.set_signed_cookie`. - `.RequestHandler.clear_all_cookies` is deprecated. No direct replacement is provided; `.RequestHandler.clear_cookie` should be used on individual cookies. - Calling the `.IOLoop` constructor without a ``make_current`` argument, which was deprecated in Tornado 6.2, is no longer deprecated. - `.AsyncTestCase` and `.AsyncHTTPTestCase`, which were deprecated in Tornado 6.2, are no longer deprecated. - `.AsyncTestCase.get_new_ioloop` is deprecated. - ``tornado.auth`` - New method `.GoogleOAuth2Mixin.get_google_oauth_settings` can now be overridden to get credentials from a source other than the `.Application` settings. - ``tornado.gen`` - `contextvars` now work properly when a ``@gen.coroutine`` calls a native coroutine. - ``tornado.options`` - `~.OptionParser.parse_config_file` now recognizes single comma-separated strings (in addition to lists of strings) for options with ``multiple=True``. - ``tornado.web`` - New `.Application` setting ``xsrf_cookie_name`` can be used to change the name of the XSRF cookie. This is most useful to take advantage of the ``__Host-`` cookie prefix. - `.RequestHandler.get_secure_cookie` and `.RequestHandler.set_secure_cookie` (and related methods and attributes) have been renamed to `~.RequestHandler.get_signed_cookie` and `~.RequestHandler.set_signed_cookie`. This makes it more explicit what kind of security is provided, and avoids confusion with the ``Secure`` cookie attribute and ``__Secure-`` cookie prefix. The old names remain supported as deprecated aliases. - `.RequestHandler.clear_cookie` now accepts all keyword arguments accepted by `~.RequestHandler.set_cookie`. In some cases clearing a cookie requires certain arguments to be passed the same way in which it was set. - `.RequestHandler.clear_all_cookies` now accepts additional keyword arguments for the same reason as ``clear_cookie``. However, since the requirements for additional arguments mean that it cannot reliably clear all cookies, this method is now deprecated. - ``tornado.websocket`` - It is now much faster (no longer quadratic) to receive large messages that have been split into many fragments. - `.websocket_connect` now accepts a ``resolver`` parameter. - ``tornado.wsgi`` - `.WSGIContainer` now accepts an ``executor`` parameter which can be used to run the WSGI application on a thread pool. - What's new in Tornado 6.2.0 - Deprecation notice - Python 3.10 has begun the process of significant changes to the APIs for managing the event loop. Calls to methods such as `asyncio.get_event_loop` may now raise `DeprecationWarning` if no event loop is running. This has significant impact on the patterns for initializing applications, and in particular invalidates patterns that have long been the norm in Tornado's documentation and actual usage. In the future (with some as-yet-unspecified future version of Python), the old APIs will be removed. The new recommended pattern is to start the event loop with `asyncio.run`. More detailed migration guides will be coming in the future. - The `.IOLoop` constructor is deprecated unless the ``make_current=False`` argument is used. Use `.IOLoop.current` when the loop is already running instead. - `.AsyncTestCase` (and `.AsyncHTTPTestCase`) are deprecated. Use `unittest.IsolatedAsyncioTestCase` instead. - Multi-process `.TCPServer.bind`/`.TCPServer.start` is deprecated. See `.TCPServer` docs for supported alternatives. - `.AnyThreadEventLoopPolicy` is deprecated. This class controls the creation of the "current" event loop so it will be removed when that concept is no longer supported. - `.IOLoop.make_current` and `.IOLoop.clear_current` are deprecated. In the future the concept of a "current" event loop as distinct from one that is currently running will be removed. - ``TwistedResolver`` and ``CaresResolver`` are deprecated and will be removed in Tornado 7.0. - General changes - The minimum supported Python version is now 3.7. - Wheels are now published with the Python stable ABI (``abi3``) for compatibility across versions of Python. - SSL certificate verfication and hostname checks are now enabled by default in more places (primarily in client-side usage of `.SSLIOStream`). - Various improvements to type hints throughout the package. - CI has moved from Travis and Appveyor to Github Actions. - `tornado.gen` - Fixed a bug in which ``WaitIterator.current_index`` could be incorrect. - ``tornado.gen.TimeoutError``` is now an alias for `asyncio.TimeoutError`. - `tornado.http1connection` - ``max_body_size`` may now be set to zero to disallow a non-empty body. - ``Content-Encoding: gzip`` is now recognized case-insensitively. - `tornado.httpclient` - ``curl_httpclient`` now supports non-ASCII (ISO-8859-1) header values, same as ``simple_httpclient``. - `tornado.ioloop` - `.PeriodicCallback` now understands coroutines and will not start multiple copies if a previous invocation runs too long. - `.PeriodicCallback` now accepts `datetime.timedelta` objects in addition to numbers of milliseconds. - Avoid logging "Event loop is closed" during shutdown-related race conditions. - Tornado no longer calls `logging.basicConfig` when starting an IOLoop; this has been unnecessary since Python 3.2 added a logger of last resort. - The `.IOLoop` constructor now accepts an ``asyncio_loop`` keyword argument to initialize with a specfied asyncio event loop. - It is now possible to construct an `.IOLoop` on one thread (with ``make_current=False``) and start it on a different thread. - `tornado.iostream` - `.SSLIOStream` now supports reading more than 2GB at a time. - ``IOStream.write`` now supports typed `memoryview` objects. - `tornado.locale` - `.load_gettext_translations` no longer logs errors when language directories exist but do not contain the expected file. - `tornado.netutil` - `.is_valid_ip` no longer raises exceptions when the input is too long. - The default resolver now uses the same methods (and thread pool) as `asyncio`. - `tornado.tcpserver` - `.TCPServer.listen` now supports more arguments to pass through to `.netutil.bind_sockets`. - `tornado.testing` - `.bind_unused_port` now takes an optional ``address`` argument. - Wrapped test methods now include the ``__wrapped__`` attribute. - `tornado.web` - When using a custom `.StaticFileHandler` subclass, the ``reset()`` method is now called on this subclass instead of the base class. - Improved handling of the ``Accept-Language`` header. - `.Application.listen` now supports more arguments to pass through to `.netutil.bind_sockets`. - `tornado.websocket` - `.WebSocketClientConnection.write_message` now accepts `dict` arguments for consistency with `.WebSocketHandler.write_message`. - `.WebSocketClientConnection.write_message` now raises an exception as documented if the connection is already closed. - Gave rpmlint a hug - Remove upstreamed ignore-py310-deprecation-warnings.patch ------------------------------------------------------------------ ------------------ 2023-5-29 - May 29 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Change package manager dnf to dnf4 With dnf5 there is a successor for dnf but there will also be a transition period where there will be both, the former dnf and the new dnf5 available. For a clear distinction between the two we got the recommendation from the RedHat team to support both in different namespaces. This commit now implements a backward compatible change for kiwi which includes the following modifications: * XSL stylesheet for automatic schema transformation from dnf to dnf4 * Code copy of dnf API interface from PackageManagerDnf -> PackageManagerDnf4 RepositoryDnf -> RepositoryDnf4 * Deprecation of former Dnf API interface The code change here will force developers to adapt their code if they used RepositoryDnf / PackageManagerDnf classes in their python code. After this change developers will be dropped into a raise condition which exits kiwi at the time of the call. Related to Issue #2300 and Issue #2262 ++++ gnutls: - FIPS: Fix baselibs.conf to mention libgnutls30-hmac [bsc#1211476] Extend also the checks in gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch ++++ gnutls: - FIPS: Fix baselibs.conf to mention libgnutls30-hmac [bsc#1211476] Extend also the checks in gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch ++++ lua54: - Library is always liblua5_4-5: due to SOVERSION leading digit being 5 ++++ openssl-3: - FIPS: Merge libopenssl3-hmac package into the library [bsc#1185116] ++++ openssl-3: - FIPS: Merge libopenssl3-hmac package into the library [bsc#1185116] ++++ patterns-base: - update the build key to be used - temporarily remove branding - add salt_minion pattern ++++ patterns-base: - update the build key to be used - temporarily remove branding - add salt_minion pattern ++++ patterns-micro: - update the build key to be used - temporarily remove branding - add salt_minion pattern ++++ patterns-micro: - update the build key to be used - temporarily remove branding - add salt_minion pattern ++++ podman: - Update to version 4.5.1: * Release v4.5.1 * [CI:DOCS] Final release notes for v4.5.1 * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * Revert "Resolve symlink path for qemu directory if possible" * no need for podman-next rpm test on maint branch * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * network create/update: allow dns servers comma separated * machine: fix default connection URL to use 127.0.0.1 * compat: accept tag in /images/create?fromSrc * compat container create: match duplicate mounts correctly * machine: qemu only remove connection after confirmation * windows: podman save allow the use of stdout * remote: exec inspect update exec session status * podman-remote logs: handle server error correctly * libpod: stop containers with --restart=always * Do not include image annotations when building spec * [v4.5] system tests: fix race in kube-play read-only * api: fix parsing filters * Support systemd optional prefix '-' for devices. * *: migrate image registry to registry.k8s.io * Makefile: include `release-artifacts` target * [CI:BUILD] Packit: Initial Enablement * Bump to v4.5.1-dev ++++ podman: - Update to version 4.5.1: * Release v4.5.1 * [CI:DOCS] Final release notes for v4.5.1 * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * Revert "Resolve symlink path for qemu directory if possible" * no need for podman-next rpm test on maint branch * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * network create/update: allow dns servers comma separated * machine: fix default connection URL to use 127.0.0.1 * compat: accept tag in /images/create?fromSrc * compat container create: match duplicate mounts correctly * machine: qemu only remove connection after confirmation * windows: podman save allow the use of stdout * remote: exec inspect update exec session status * podman-remote logs: handle server error correctly * libpod: stop containers with --restart=always * Do not include image annotations when building spec * [v4.5] system tests: fix race in kube-play read-only * api: fix parsing filters * Support systemd optional prefix '-' for devices. * *: migrate image registry to registry.k8s.io * Makefile: include `release-artifacts` target * [CI:BUILD] Packit: Initial Enablement * Bump to v4.5.1-dev ++++ podman: - Update to version 4.5.1: * Release v4.5.1 * [CI:DOCS] Final release notes for v4.5.1 * [CI:BUILD] Packit: set propose-downstream action type to pre-sync * Revert "Resolve symlink path for qemu directory if possible" * no need for podman-next rpm test on maint branch * [CI:BUILD] Packit: add jobs for downstream Fedora package builds * libpod: configureNetNS() tear down on errors * libpod: rootlessNetNs.Cleanup() fix error message * network create/update: allow dns servers comma separated * machine: fix default connection URL to use 127.0.0.1 * compat: accept tag in /images/create?fromSrc * compat container create: match duplicate mounts correctly * machine: qemu only remove connection after confirmation * windows: podman save allow the use of stdout * remote: exec inspect update exec session status * podman-remote logs: handle server error correctly * libpod: stop containers with --restart=always * Do not include image annotations when building spec * [v4.5] system tests: fix race in kube-play read-only * api: fix parsing filters * Support systemd optional prefix '-' for devices. * *: migrate image registry to registry.k8s.io * Makefile: include `release-artifacts` target * [CI:BUILD] Packit: Initial Enablement * Bump to v4.5.1-dev ++++ qemu: - Patch added: [openSUSE][RPM] Fix deps for virtiofsd and improve spec files ++++ qemu: - Patch added: [openSUSE][RPM] Fix deps for virtiofsd and improve spec files ++++ qemu: - Patch added: [openSUSE][RPM] Fix deps for virtiofsd and improve spec files ++++ qemu: - Patch added: [openSUSE][RPM] Fix deps for virtiofsd and improve spec files ++++ ucode-intel: - update to 20230512: * Microcode 20230512 update does not contain any security updates * New Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * Updated Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 |          | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 |          | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 |          | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 |          | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - update to 20230512: * Microcode 20230512 update does not contain any security updates * New Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * Updated Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 |          | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 |          | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 |          | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 |          | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - update to 20230512: * Microcode 20230512 update does not contain any security updates * New Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E * | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 * Updated Platforms * | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products * |:---------------|:---------|:------------|:---------|:---------|:--------- * | ADL            | L0       | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 * | ADL            | L0       | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 * | AML-Y22        | H0       | 06-8e-09/10 |          | 000000f2 | Core Gen8 Mobile * | AML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CFL-H          | R0       | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile * | CFL-H/S        | P0       | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 * | CFL-H/S/E3     | U0       | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E * | CFL-S          | B0       | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 * | CFL-U43e       | D0       | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile * | CLX-SP         | B0       | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 * | CLX-SP         | B1       | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 * | CML-H          | R1       | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-S102       | Q0       | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-S62        | G1       | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 * | CML-U62 V1     | A0       | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-U62 V2     | K1       | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CML-Y42        | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile * | CPX-SP         | A1       | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 * | ICL-D          | B0       | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx * | ICL-U/Y        | D1       | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile * | ICX-SP         | D0       | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 * | KBL-G/H/S/E3   | B0       | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 * | KBL-U/Y        | H0       | 06-8e-09/c0 |          | 000000f2 | Core Gen7 Mobile * | LKF            | B2/B3    | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology * | RKL-S          | B0       | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 * | RPL-H 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-P 6+8      | J0       | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 * | RPL-S          | S0       | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 * | RPL-U 2+8      | Q0       | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 * | SKX-D          | H0       | 06-55-04/b7 |          | 02006f05 | Xeon D-21xx * | SKX-SP         | B1       | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable * | SKX-SP         | H0/M0/U0 | 06-55-04/b7 |          | 02006f05 | Xeon Scalable * | SPR-HBM        | B3       | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max * | SPR-SP         | E0       | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E2       | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E3       | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E4       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | E5       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S2       | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | SPR-SP         | S3       | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 * | TGL            | B1       | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile * | TGL-H          | R0       | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile * | TGL-R          | C0       | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile * | WHL-U          | V0       | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile * | WHL-U          | W0       | 06-8e-0b/d0 |          | 000000f2 | Core Gen8 Mobile ------------------------------------------------------------------ ------------------ 2023-5-26 - May 26 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to bugfix release 23.1.1 - adjusted u_dep_xcb.patch ++++ Mesa: - Update to bugfix release 23.1.1 - adjusted u_dep_xcb.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.1 - adjusted u_dep_xcb.patch ++++ Mesa-drivers: - Update to bugfix release 23.1.1 - adjusted u_dep_xcb.patch ++++ kmod: - On usrmerged system move kernel modules into /usr as well (boo#1211796) * usr-lib-modules.patch * testsuite-Move-setup-rootfs-logic-from-Makefile-to-s.patch - Refresh usr-lib-modprobe.patch - Refresh no-stylesheet-download.patch ++++ mdadm: - Grow: fix possible memory leak (bsc#1208618) 0060-Grow-fix-possible-memory-leak.patch - Grow: fix can't change bitmap type from none to clustered (bsc#1208618) 0061-Grow-fix-can-t-change-bitmap-type-from-none-to-clustered.patch - Use source code mdadm-4.2.tar.xz from kernel.org version for checksum - mdadm-4.2.tar.xz ------------------------------------------------------------------ ------------------ 2023-5-25 - May 25 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - FIPS: Enable to set the kernel FIPS mode with fips-mode-setup and fips-finish-install commands, add also the man pages. The required FIPS modules are left to be installed by the user. * Rebase crypto-policies-FIPS.patch ++++ python-kiwi: - Documentation: clearify dnf based collection selectors With 89b5a6f5269, the selection of collections was changed to allow group IDs only for dnf based package installers. - Update rawhide integration tests Use dnf5 for rawhide. It's hard to differentiate between old and new dnf version on Fedora Rawhide. Thus let's make the move to dnf5. Since microdnf is also wrapped into dnf5 the integration test for microdnf got renamed to dnf5 ++++ freetype2: - Do not limit ftdump conflict to < version-release, but only to version. Ftdump is built in a second build flavor and as such the release counters are not guaranteed to be in sync. ++++ man: - Remove harden_man-db.service.patch as already done upstream at the end of the service file man-db.service ++++ python-referencing: - Update to version 0.28.5: * Fill in the missing coverage, and ensure it runs in CI. * Add pip-audit to CI. * Explicitly ensure we catch calling .anchor on a nonexistent resource. ++++ virtiofsd: - Remove exclusive arch, only disable for 32-bit archs (i586 and armv7l) - Add package conflict with the previous implementation of virtiofsd inside older versions of the qemu-tools package (qemu-tools < 8) ------------------------------------------------------------------ ------------------ 2023-5-24 - May 24 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - Revert a breaking change that introduces the config option rh-allow-sha1-signatures that is unkown to OpenSSL and fails on startup. We will consider adding this option to openssl. * https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/commit/97fe4494 * Add crypto-policies-revert-rh-allow-sha1-signatures.patch ++++ python-kiwi: - Add support for dnf5 package manager dnf5 is the next generation of the dnf package manager. dnf5 is not a drop in replacement to dnf which is the reason why this commit adds a new interface class for package and repository management under a new name: dnf5. Beginning with Fedora >= 39 dnf5 will be the standard. Thus the requirements on the packaging level were adapted too. This Fixes #2300 This Fixes #2262 - dracut: modules.d: 90kiwi-overlay: add support for device mapper targets Allow specifying a device mapper target for the root of the overlayfs. This adds support for features like adding a dm-verity or dm-crypt backend to the overlayfs. A device mapper target can be specified using the following syntax on the kernel command line: root=overlay:MAPPER=verityRoot This translates to using the path `/dev/mapper/verityRoot` as the base of the overlayfs. Signed-off-by: Isaac True - Bump version: 9.24.60 → 9.24.61 ++++ gnutls: - FIPS: Skip the fixed HMAC verification for nettle, hogweed and gmp libraries. These calculated HMACs change for every build of each of these packages, we only have to verify that for gnutls. * Add gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch [bsc#1211476] ++++ gnutls: - FIPS: Skip the fixed HMAC verification for nettle, hogweed and gmp libraries. These calculated HMACs change for every build of each of these packages, we only have to verify that for gnutls. * Add gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch [bsc#1211476] ++++ gstreamer: - Update to version 1.22.3: + Highlighted bugfixes: - avdec: fix occasional video decoder deadlock on seeking with FFmpeg 6.0. - decodebin3: fix regression handling input streams without CAPS or TIME segment such as e.g. udpsrc or `pushfilesrc. - bluez: a2dpsink: fix Bluetooth SIG Certification test failures. - osxvideosink: fix deadlock upon closing output window. - qtdemux: fix edit list handling regression and AV1 codec box parsing. - qtmux: fix extraction of CEA608 closed caption data from S334-1A packets. - rtspsrc: Fix handling of * control path. - splitmux: timestamp handling improvements. - v4l2videodec: Rework dynamic resolution change handling (needed for IMX6 mainline codec). - videoflip: fix regression with automatically rotating video based on tags. - d3d11: many d3d11videosink and d3d11compositor fixes. - webrtc, rtp: numerous data race fixes and stability fixes. - various bug fixes, memory leak fixes, and other stability and reliability improvements. + gstreamer: - tracing: Initialize tracing infrastructure even if the debug system is not compiled in. - parse-launch: fix missing unref of looked-up child element. - gstutils: Add category and object to most logging messages. - Rebase reduce-required-meson.patch. ++++ gstreamer-plugins-base: - Update to version 1.22.3: + allocators: Fix fdmem unit test with recent GLib versions. + audiotestsrc: Initialize all samples in wave=ticks mode. + decodebin3: - Handle input streams without CAPS or TIME segment such as e.g. udpsrc or pushfilesrc. - Fix regression handling streams without caps. - Fix random hang when remove failing stream. + uridecodebin3: Ensure atomic urisourcebin state change. + glvideoflip: fix leaked caps. + glcontext_wgl: fix missing unref. + playsink: Fix volume leak. - Rebase reduce-required-meson.patch. ++++ kdump: - Honor the KDUMP_VERBOSE setting in kdump-save - fix distro prefix for ALP - add calibrate values for ALP (copied from TW) ++++ ceph: - Add "#!BuildConstraint" to spec files for compatibility with _multibuild ++++ python-referencing: - Update to version 0.28.4: * More explicit field aliasing for silly type checker behavior. * Update requirements. * Supposedly dependabot supports pip-compile, let's see. * Catch accidental hardcoded links in docs. * [pre-commit.ci] pre-commit autoupdate ------------------------------------------------------------------ ------------------ 2023-5-23 - May 23 2023 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 8.1.1: * Bugfixes: - cf-socket: completely remove the disabled USE_RECV_BEFORE_SEND_WORKAROUND - checksrc: disallow spaces before labels - curl_easy_getinfo: clarify on return data types - docs: document that curl_url_cleanup(NULL) is a safe no-op - hostip: move easy_lock.h include above curl_memory.h - http2: double http request parser max line length - http2: increase stream window size to 10 MB - lib: rename struct 'http_req' to 'httpreq' - ngtcp2: proper handling of uint64_t when adjusting send buffer - sectransp.c: make the code c89 compatible - select: avoid returning an error on EINTR from select() or poll() - url: provide better error message when URLs fail to parse - urlapi: allow numerical parts in the host name ++++ curl: - Update to 8.1.1: * Bugfixes: - cf-socket: completely remove the disabled USE_RECV_BEFORE_SEND_WORKAROUND - checksrc: disallow spaces before labels - curl_easy_getinfo: clarify on return data types - docs: document that curl_url_cleanup(NULL) is a safe no-op - hostip: move easy_lock.h include above curl_memory.h - http2: double http request parser max line length - http2: increase stream window size to 10 MB - lib: rename struct 'http_req' to 'httpreq' - ngtcp2: proper handling of uint64_t when adjusting send buffer - sectransp.c: make the code c89 compatible - select: avoid returning an error on EINTR from select() or poll() - url: provide better error message when URLs fail to parse - urlapi: allow numerical parts in the host name ++++ curl: - Update to 8.1.1: * Bugfixes: - cf-socket: completely remove the disabled USE_RECV_BEFORE_SEND_WORKAROUND - checksrc: disallow spaces before labels - curl_easy_getinfo: clarify on return data types - docs: document that curl_url_cleanup(NULL) is a safe no-op - hostip: move easy_lock.h include above curl_memory.h - http2: double http request parser max line length - http2: increase stream window size to 10 MB - lib: rename struct 'http_req' to 'httpreq' - ngtcp2: proper handling of uint64_t when adjusting send buffer - sectransp.c: make the code c89 compatible - select: avoid returning an error on EINTR from select() or poll() - url: provide better error message when URLs fail to parse - urlapi: allow numerical parts in the host name ++++ python-kiwi: - dracut: modules.d: 99kiwi-lib: add bash shebangs and dependency The scripts in the kiwi-lib module use bash-specific syntax like `function`, which causes the script to fail if another shell (like dash or busybox) is used to interpret the scripts. Specifically set the shebang to use bash as the shell interpreter and add bash as a dependency to the dracut module to fix this. This resolves the following errors which are printed at boot when busybox tries to interpret the scripts: /bin/dracut-pre-mount: 3: /lib/kiwi-filesystem-lib.sh: function: not found /bin/dracut-pre-mount: 15: /lib/kiwi-filesystem-lib.sh: Syntax error: "}" unexpected Signed-off-by: Isaac True ++++ kernel-firmware: - Update to version 20230517 (git commit 08b854f02066): * rtlwifi: Add firmware v6.0 for RTL8192FU * rtlwifi: Update firmware for RTL8188EU to v28.0 * cirrus: Add firmware and tuning files for HP G10 series laptops * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * WHENCE: Cleanup Realtek BT firmware provenance * linux-firmware: update firmware for MT7922 WiFi device * cnm: update chips&media wave521c firmware. * cirrus: Add firmware and tuning files for Lenovo ThinkPad P1 Gen 6 * check_whence: error on directory listed as File * check_whence: error on duplicate file entries * WHENCE: comment out duplicate MediaTek firmware * i915: Add GuC v70.6.6 for MTL * amdgpu: update DCN 3.1.6 DMCUB firmware * rtl_bt: Update RTL8852B BT USB firmware to 0xDBC6_B20F * rtl_bt: Update RTL8761B BT USB firmware to 0xDFC6_D922 * rtl_bt: Update RTL8761B BT UART firmware to 0x9DC6_D922 - Update aliases from 6.4-rc3 ++++ kernel-firmware: - Update to version 20230517 (git commit 08b854f02066): * rtlwifi: Add firmware v6.0 for RTL8192FU * rtlwifi: Update firmware for RTL8188EU to v28.0 * cirrus: Add firmware and tuning files for HP G10 series laptops * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * WHENCE: Cleanup Realtek BT firmware provenance * linux-firmware: update firmware for MT7922 WiFi device * cnm: update chips&media wave521c firmware. * cirrus: Add firmware and tuning files for Lenovo ThinkPad P1 Gen 6 * check_whence: error on directory listed as File * check_whence: error on duplicate file entries * WHENCE: comment out duplicate MediaTek firmware * i915: Add GuC v70.6.6 for MTL * amdgpu: update DCN 3.1.6 DMCUB firmware * rtl_bt: Update RTL8852B BT USB firmware to 0xDBC6_B20F * rtl_bt: Update RTL8761B BT USB firmware to 0xDFC6_D922 * rtl_bt: Update RTL8761B BT UART firmware to 0x9DC6_D922 - Update aliases from 6.4-rc3 ++++ tpm2.0-abrmd: - Cover ALP via the %{suse_version} macro ++++ lsof: - Repacked tarball to remove proprietary code in dialects/uw/uw7/sys/fs ++++ python-referencing: - Update to version 0.28.3: * Update ruff's config for the removal of keep-runtime-typing. ++++ qemu: - Update the _constraints file: * the qemu-testsuite package does not exist any longer, but some of the tests are done in the qemu package (so "transfer" some of the constraints to that one) - some of the builds are failing with OOM, happening while the RPM is actually put together, at the end of the process. Try to give them more RAM ++++ qemu: - Update the _constraints file: * the qemu-testsuite package does not exist any longer, but some of the tests are done in the qemu package (so "transfer" some of the constraints to that one) - some of the builds are failing with OOM, happening while the RPM is actually put together, at the end of the process. Try to give them more RAM ++++ qemu: - Update the _constraints file: * the qemu-testsuite package does not exist any longer, but some of the tests are done in the qemu package (so "transfer" some of the constraints to that one) - some of the builds are failing with OOM, happening while the RPM is actually put together, at the end of the process. Try to give them more RAM ++++ qemu: - Update the _constraints file: * the qemu-testsuite package does not exist any longer, but some of the tests are done in the qemu package (so "transfer" some of the constraints to that one) - some of the builds are failing with OOM, happening while the RPM is actually put together, at the end of the process. Try to give them more RAM ++++ selinux-policy: - Initial ALP release using git workflow: 20230523+git0.41d70255 ++++ selinux-policy: - Initial ALP release using git workflow: 20230523+git0.41d70255 ++++ sysstat: - Security fix: (CVE-2023-33204, bsc#1211507) * Fix an overflow which is still possible for some values. * Added patch sysstat-CVE-2023-33204.patch ++++ virtiofsd: - Initial release of virtiofsd v1.6.1 ------------------------------------------------------------------ ------------------ 2023-5-22 - May 22 2023 ------------------- ------------------------------------------------------------------ ++++ diffutils: - diffutils 3.10: * cmp/diff can again work with file dates past Y2K38 * diff -D no longer fails to output #ifndef lines ++++ python-kiwi: - Do not depend on dnf for SUSE ALP ++++ gnutls: - FIPS: Merge libgnutls30-hmac package into the library [bsc#1185116] ++++ gnutls: - FIPS: Merge libgnutls30-hmac package into the library [bsc#1185116] ++++ gcc13: - Bump to dd36656ada05731c069ecd5b1878380294fb1f3e, git7364. * Includes the RISC-V atomic changes - Remove riscv-atomic.patch and riscv-pthread.patch now included - Make libstdc++6-devel packages own their directories since they can be installed standalone. [bsc#1211427] ++++ gcc13: - Bump to dd36656ada05731c069ecd5b1878380294fb1f3e, git7364. * Includes the RISC-V atomic changes - Remove riscv-atomic.patch and riscv-pthread.patch now included - Make libstdc++6-devel packages own their directories since they can be installed standalone. [bsc#1211427] ++++ gcc13: - Bump to dd36656ada05731c069ecd5b1878380294fb1f3e, git7364. * Includes the RISC-V atomic changes - Remove riscv-atomic.patch and riscv-pthread.patch now included - Make libstdc++6-devel packages own their directories since they can be installed standalone. [bsc#1211427] ++++ c-ares: - Update to version 1.19.1 Security: * CVE-2023-32067. High. 0-byte UDP payload causes Denial of Service (bsc#1211604) * CVE-2023-31147 Moderate. Insufficient randomness in generation of DNS query IDs (bsc#1211605) * CVE-2023-31130. Moderate. Buffer Underwrite in ares_inet_net_pton() (bsc#1211606) * CVE-2023-31124. Low. AutoTools does not set CARES_RANDOM_FILE during cross compilation (bsc#1211607) Bug fixes: * Fix uninitialized memory warning in test * ares_getaddrinfo() should allow a port of 0 * Fix memory leak in ares_send() on error * Fix comment style in ares_data.h * Fix typo in ares_init_options.3 * Sync ax_pthread.m4 with upstream * Sync ax_cxx_compile_stdcxx_11.m4 with upstream to fix uclibc support ++++ libgcrypt: - FIPS: Merge the libgcrypt20-hmac package into the library and remove the "module is complete" trigger file .fips [bsc#1185116] * Remove libgcrypt-1.10.0-use-fipscheck.patch ++++ lua54: - Final release of 5.4.6. No change in the changelog. ++++ ncurses: - Add ncurses patch 20230520 + fixes for compiler warnings in MinGW environments. ++++ openssl-3: - Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch ++++ openssl-3: - Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch ++++ libyajl: - update the upstream source URL ++++ nerdctl: - Update to version 1.4.0: * build(deps): bump github.com/docker/cli * build(deps): bump github.com/containerd/continuity from 0.4.0 to 0.4.1 * build(deps): bump github.com/docker/docker * nerdctl system prune: skip pruning build cache if buildkit is not running * Silence `WARN[0000] failed to get unpacked size of image` * build(deps): bump github.com/containerd/continuity from 0.3.0 to 0.4.0 * build(deps): bump github.com/sirupsen/logrus from 1.9.1 to 1.9.2 * build(deps): bump github.com/containerd/nydus-snapshotter * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/sirupsen/logrus from 1.9.0 to 1.9.1 * go.mod: containerd/cgroups/v3 v3.0.1, docker/docker v24.0.0 * nerdctl images: Remove TODOs about VirtualSize * build(deps): bump github.com/containerd/accelerated-container-image * CI: update containerd (1.7.1) * update runc (1.1.7) * update fuse-overlayfs (1.12) * update containerd-fuse-overlayfs (1.0.6) * update gotestsum (1.10.0) * update Kubo (0.20.0) * update Nydus (2.2.1) * update BuildKit (0.11.6) * update CNI plugins (1.3.0) * update containerd (1.7.1) * build(deps): bump github.com/containerd/accelerated-container-image * Allow printing of container logs that are not running. * build(deps): bump github.com/containerd/containerd from 1.7.0 to 1.7.1 * build(deps): bump github.com/containernetworking/plugins * build(deps): bump github.com/containerd/typeurl/v2 from 2.1.0 to 2.1.1 * build(deps): bump golang.org/x/crypto from 0.8.0 to 0.9.0 * go.mod: github.com/opencontainers/image-spec v1.1.0-rc3 * build(deps): bump github.com/docker/cli * build(deps): bump golang.org/x/net from 0.9.0 to 0.10.0 * build(deps): bump github.com/docker/docker * Update Windows tests to use the check HyperV helper * build(deps): bump github.com/Microsoft/hcsshim * Add Windows tests for the container commands * build(deps): bump golang.org/x/term from 0.7.0 to 0.8.0 * build(deps): bump golang.org/x/sync from 0.1.0 to 0.2.0 * [Refactor] Refactor the run command in createContainer. * Fix: incorrect json format output with `stat` command * testutil: Add Hyper-V support check * Add Cosign keyless mode required args for nerdctl compose * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * vendor: bump nydus-snapshotter v0.8.0 * convert: enable oci option for nydus conversion type by default * Add Cosign keyless mode required args for nerdctl pull and run * build(deps): bump github.com/containerd/accelerated-container-image * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/docker/cli * build(deps): bump github.com/klauspost/compress from 1.16.4 to 1.16.5 * build(deps): bump docker/metadata-action from 4.3.0 to 4.4.0 * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/opencontainers/runtime-spec * build(deps): bump github.com/docker/docker * fix nerdctl exec init console size 0 0 problem * add tests * build(deps): bump github.com/Microsoft/go-winio from 0.6.0 to 0.6.1 * add image information to compose ps * add json format to compose images ++++ qemu: - Patch added: [openSUSE][RPM] spec: require virtiofsd, now that it is a sep package (#27) - Update to version 8.0.0 (https://wiki.qemu.org/ChangeLog/8.0) * Removed features: https://qemu-project.gitlab.io/qemu/about/removed-features.html * Deprecated features: https://qemu-project.gitlab.io/qemu/about/deprecated.html * Some notable changes: - ARM: - New emulated CPU types: - Cortex-A55 CPU - Cortex-R52 CPU - x86 - Add support for Xen guests under KVM with Linux v5.12+ - New CPU model "SapphireRapids" - VFIO - Experimental migration support has been updated to the v2 VFIO migration protocol - virtio - virtio-mem now fully supports combining preallocation with migration - vDPA - Support live migration of vhost-vdpa net devices without CVQ, with no need of x-svq - virtiofs - The old C virtiofsd has been removed, use the new Rust implementation instead. * Patches added: [openSUSE][RPM] Try to avoid recommending too many packages (bsc#1205680) [openSUSE][RPM] Move documentation to a subpackage and fix qemu-headless (bsc#1209629) roms: add back edk2-basetools target async: Suppress GCC13 false positive in aio_bh_poll() [openSUSE][OBS] Limit the workflow runs to the factory branch (#25) [openSUSE][RPM] Spec file adjustments for 8.0.0 ++++ qemu: - Patch added: [openSUSE][RPM] spec: require virtiofsd, now that it is a sep package (#27) - Update to version 8.0.0 (https://wiki.qemu.org/ChangeLog/8.0) * Removed features: https://qemu-project.gitlab.io/qemu/about/removed-features.html * Deprecated features: https://qemu-project.gitlab.io/qemu/about/deprecated.html * Some notable changes: - ARM: - New emulated CPU types: - Cortex-A55 CPU - Cortex-R52 CPU - x86 - Add support for Xen guests under KVM with Linux v5.12+ - New CPU model "SapphireRapids" - VFIO - Experimental migration support has been updated to the v2 VFIO migration protocol - virtio - virtio-mem now fully supports combining preallocation with migration - vDPA - Support live migration of vhost-vdpa net devices without CVQ, with no need of x-svq - virtiofs - The old C virtiofsd has been removed, use the new Rust implementation instead. * Patches added: [openSUSE][RPM] Try to avoid recommending too many packages (bsc#1205680) [openSUSE][RPM] Move documentation to a subpackage and fix qemu-headless (bsc#1209629) roms: add back edk2-basetools target async: Suppress GCC13 false positive in aio_bh_poll() [openSUSE][OBS] Limit the workflow runs to the factory branch (#25) [openSUSE][RPM] Spec file adjustments for 8.0.0 ++++ qemu: - Patch added: [openSUSE][RPM] spec: require virtiofsd, now that it is a sep package (#27) - Update to version 8.0.0 (https://wiki.qemu.org/ChangeLog/8.0) * Removed features: https://qemu-project.gitlab.io/qemu/about/removed-features.html * Deprecated features: https://qemu-project.gitlab.io/qemu/about/deprecated.html * Some notable changes: - ARM: - New emulated CPU types: - Cortex-A55 CPU - Cortex-R52 CPU - x86 - Add support for Xen guests under KVM with Linux v5.12+ - New CPU model "SapphireRapids" - VFIO - Experimental migration support has been updated to the v2 VFIO migration protocol - virtio - virtio-mem now fully supports combining preallocation with migration - vDPA - Support live migration of vhost-vdpa net devices without CVQ, with no need of x-svq - virtiofs - The old C virtiofsd has been removed, use the new Rust implementation instead. * Patches added: [openSUSE][RPM] Try to avoid recommending too many packages (bsc#1205680) [openSUSE][RPM] Move documentation to a subpackage and fix qemu-headless (bsc#1209629) roms: add back edk2-basetools target async: Suppress GCC13 false positive in aio_bh_poll() [openSUSE][OBS] Limit the workflow runs to the factory branch (#25) [openSUSE][RPM] Spec file adjustments for 8.0.0 ++++ qemu: - Patch added: [openSUSE][RPM] spec: require virtiofsd, now that it is a sep package (#27) - Update to version 8.0.0 (https://wiki.qemu.org/ChangeLog/8.0) * Removed features: https://qemu-project.gitlab.io/qemu/about/removed-features.html * Deprecated features: https://qemu-project.gitlab.io/qemu/about/deprecated.html * Some notable changes: - ARM: - New emulated CPU types: - Cortex-A55 CPU - Cortex-R52 CPU - x86 - Add support for Xen guests under KVM with Linux v5.12+ - New CPU model "SapphireRapids" - VFIO - Experimental migration support has been updated to the v2 VFIO migration protocol - virtio - virtio-mem now fully supports combining preallocation with migration - vDPA - Support live migration of vhost-vdpa net devices without CVQ, with no need of x-svq - virtiofs - The old C virtiofsd has been removed, use the new Rust implementation instead. * Patches added: [openSUSE][RPM] Try to avoid recommending too many packages (bsc#1205680) [openSUSE][RPM] Move documentation to a subpackage and fix qemu-headless (bsc#1209629) roms: add back edk2-basetools target async: Suppress GCC13 false positive in aio_bh_poll() [openSUSE][OBS] Limit the workflow runs to the factory branch (#25) [openSUSE][RPM] Spec file adjustments for 8.0.0 ------------------------------------------------------------------ ------------------ 2023-5-21 - May 21 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.6.21 for Docker v23.0.6-ce. Upstream release notes: bsc#1211578 - Require a minimum Go version explicitly rather than using golang(API). Fixes the change for bsc#1210298. ++++ containerd: - Update to containerd v1.6.21 for Docker v23.0.6-ce. Upstream release notes: bsc#1211578 - Require a minimum Go version explicitly rather than using golang(API). Fixes the change for bsc#1210298. ++++ docker: - Update to Docker 23.0.6-ce. See upstream changelog online at . bsc#1211578 - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch - Re-unify packaging for SLE-12 and SLE-15. - Add patch to fix build on SLE-12 by switching back to libbtrfs-devel headers (the uapi headers in SLE-12 are too old). + 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch - Re-numbered patches: - 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch + 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch` ++++ docker: - Update to Docker 23.0.6-ce. See upstream changelog online at . bsc#1211578 - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch - Re-unify packaging for SLE-12 and SLE-15. - Add patch to fix build on SLE-12 by switching back to libbtrfs-devel headers (the uapi headers in SLE-12 are too old). + 0003-BUILD-SLE12-revert-graphdriver-btrfs-use-kernel-UAPI.patch - Re-numbered patches: - 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch + 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch` ++++ vim: - Updated to version 9.0.1572, fixes the following problems * Typst filetype is not recognized. * reverse() on string doesn't work in compiled function. * CI: sound dummy is disabled. * Line not fully displayed if it doesn't fit in the screen. * Display errors when making topline shorter and 'smoothscroll' is set. * Recent glibc marks sigset() as a deprecated. * Text not scrolled when cursor moved with "g0" and "h". * Some commands for opening a file don't use 'switchbuf'. * Coveralls workflow on CI is commented out. * CI: check in sound-dummy module may throw an error. * USD filetype is not recognized. * In cmdline window S-Tab does not select previous completion. * Position of marker for 'smoothscroll' not computed correctly. * CI: sound-dummy module is not installed. * CI: using slightly outdated gcc version. * Code for handling 'switchbuf' is repeated. * setcharsearch() does not clear last searched char properly. * Vim9: error for missing "return" after "throw". * Test failures for unreachable code. * Wrong error for unreachable code after :throw. * Function argument types not always checked and using v:none may cause an error. * Win32: When 'encoding' is set $PATH has duplicate entries. * Mixing package managers is not a good idea. * GTK3: window manager resize hints are incomplete. * Display moves up and down with 'incsearch' and 'smoothscroll'. * Json lines files are not recognized. * Motif: GUI scrollbar test fails in 24 lines terminal. * Profiler calculation may be wrong on 32 bit builds. * With 'smoothscroll' cursor may move below botline. * Cannot use "this.member" in lambda in class method. * Some tests are slow. * RedrawingDisabled not used consistently. * Error messages are not translated. ------------------------------------------------------------------ ------------------ 2023-5-19 - May 19 2023 ------------------- ------------------------------------------------------------------ ++++ libxml2: - Update to version 2.11.4: + Fixes a serious regression: parser: Fix regression when push parsing UTF-8 sequences. ++++ libxml2: - Update to version 2.11.4: + Fixes a serious regression: parser: Fix regression when push parsing UTF-8 sequences. ++++ perl-Bootloader: - no not install kexec-bootloader - 1.1 - merge gh#openSUSE/perl-bootloader#144 - add default-settings script - add new kexec-bootloader - add --default-settings option (bsc#1211082) ++++ perl-Bootloader: - no not install kexec-bootloader - 1.1 - merge gh#openSUSE/perl-bootloader#144 - add default-settings script - add new kexec-bootloader - add --default-settings option (bsc#1211082) ++++ perl-Bootloader: - no not install kexec-bootloader - 1.1 - merge gh#openSUSE/perl-bootloader#144 - add default-settings script - add new kexec-bootloader - add --default-settings option (bsc#1211082) ++++ python-PyJWT: - update to version 2.7.0 * Add classifier for Python 3.11 by @eseifert in #818 * Add Algorithm.compute_hash_digest and use it to implement at_hash validation example by @sirosen in #775 * fix: use datetime.datetime.timestamp function to have a milliseconds by @daillouf in #821 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #825 * Custom header configuration in jwk client by @thundercat1 in #823 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #828 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #833 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #835 * Add PyJWT._{de,en}code_payload hooks by @akx in #829 * Add sort_headers parameter to api_jwt.encode by @evroon in #832 * Make mypy configuration stricter and improve typing by @akx in #830 * Bump actions/stale from 6 to 7 by @dependabot in #840 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #838 * Add more types by @Viicos in #843 * Differentiate between two errors by @irdkwmnsb in #809 * Fix _validate_iat validation by @Viicos in #847 * Improve error messages when cryptography isn't installed by @Viicos in #846 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #852 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #855 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #859 * Make Algorithm an abstract base class by @Viicos in #845 * docs: correct mistake in the changelog about verify param by @gbillig in #866 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #868 * Bump actions/stale from 7 to 8 by @dependabot in #872 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #874 * Add a timeout for PyJWKClient requests by @daviddavis in #875 * Add client connection error exception by @daviddavis in #876 * Add complete types to take all allowed keys into account by @Viicos in #873 * [pre-commit.ci] pre-commit autoupdate by @pre-commit-ci in #878 * Build and upload PyPI package by @jpadilla in #884 * Fix for issue #862 - ignore invalid keys in a jwks. by @timw6n in #863 * Add as_dict option to Algorithm.to_jwk by @fluxth in #881 ++++ libxml2-python: - Update to version 2.11.4: + Fixes a serious regression: parser: Fix regression when push parsing UTF-8 sequences. ++++ libxml2-python: - Update to version 2.11.4: + Fixes a serious regression: parser: Fix regression when push parsing UTF-8 sequences. ------------------------------------------------------------------ ------------------ 2023-5-18 - May 18 2023 ------------------- ------------------------------------------------------------------ ++++ grep: - update to 3.11: * With -P, patterns like [\d] now work again. Fixing this has caused grep to revert to the behavior of grep 3.8, in that patterns like \w and ^H go back to using ASCII rather than Unicode interpretations. However, future versions of GNU grep and/or PCRE2 are likely to fix this and change the behavior of \w and ^H back to Unicode again, without breaking [\d] as 3.10 did. ++++ ledmon: - Update to version 0.97: Enhancements ledctl: add support to empty slots blinking ledmon license change to LGPLv2 ledctl: Add SES get/set/list slot support Update NPEM wait command Remove exclusionary language ledmon: Define ONESHOT_NORMAL for VMD Bug fixes ipmi: avoid error messages on non-dell platforms vmdssd: define normal pattern ledctl: clear unsupported params from config block.c: get_block_device_from_sysfs_path modification fix ibpi_value lists getter amd_ipmi: Allow to _enable_smbus_control ledmon.c: allocate memory for ignore sysfs: add only vmd devices to slots_list Rename --controller parameter Slots list implementations and fixes - Drop no longer needed patches: * 0001-Ledctl-slots-management-94.patch * 0002-add-Dell-15G-servers.patch * 0003-ipmi-avoid-error-messages-on-non-dell-platforms-112.patch ++++ fuse3: - update the license tag matching the code (LGPL-2.1-only and GPL-2.0-only) ++++ python-referencing: - Update to version 0.28.2: * Pin the pyright version until I understand what's changed. * Re-add the packaging classifiers. * [pre-commit.ci] pre-commit autoupdate ------------------------------------------------------------------ ------------------ 2023-5-17 - May 17 2023 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 8.1.0: * Security fixes: - UAF in SSH sha256 fingerprint [bsc#1211230, CVE-2023-28319] - siglongjmp race condition [bsc#1211231, CVE-2023-28320] - IDN wildcard match [bsc#1211232, CVE-2023-28321] - POST-after-PUT confusion [bsc#1211233, CVE-2023-28322] - See also: https://curl.se/docs/security.html * Changes: - curl: add --proxy-http2 - CURLPROXY_HTTPS2: for HTTPS proxy that may speak HTTP/2 - hostip: refuse to resolve the .onion TLD - tool_writeout: add URL component variables * Bugfixes: - See full changelog here: https://curl.se/changes.html#8_1_0 ++++ curl: - Update to 8.1.0: * Security fixes: - UAF in SSH sha256 fingerprint [bsc#1211230, CVE-2023-28319] - siglongjmp race condition [bsc#1211231, CVE-2023-28320] - IDN wildcard match [bsc#1211232, CVE-2023-28321] - POST-after-PUT confusion [bsc#1211233, CVE-2023-28322] - See also: https://curl.se/docs/security.html * Changes: - curl: add --proxy-http2 - CURLPROXY_HTTPS2: for HTTPS proxy that may speak HTTP/2 - hostip: refuse to resolve the .onion TLD - tool_writeout: add URL component variables * Bugfixes: - See full changelog here: https://curl.se/changes.html#8_1_0 ++++ curl: - Update to 8.1.0: * Security fixes: - UAF in SSH sha256 fingerprint [bsc#1211230, CVE-2023-28319] - siglongjmp race condition [bsc#1211231, CVE-2023-28320] - IDN wildcard match [bsc#1211232, CVE-2023-28321] - POST-after-PUT confusion [bsc#1211233, CVE-2023-28322] - See also: https://curl.se/docs/security.html * Changes: - curl: add --proxy-http2 - CURLPROXY_HTTPS2: for HTTPS proxy that may speak HTTP/2 - hostip: refuse to resolve the .onion TLD - tool_writeout: add URL component variables * Bugfixes: - See full changelog here: https://curl.se/changes.html#8_1_0 ++++ docker-compose: - Update to version 2.18.1: * only check the platform of cached image if image found ++++ fde-tools: - Add fde-tools-fix-paths.patch to fix the installation paths - Using the tarball from the github repo - Remove %clean ++++ llvm17: - Update to version 16.0.4. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase patches: * llvm-do-not-install-static-libraries.patch * llvm-remove-clang-only-flags.patch ++++ openvswitch: - Fix CVE-2023-1668 [bsc#1210054], openvswitch: remote traffic denial of service via crafted packets with IP proto 0 - Added patch, CVE-2023-1668.patch ++++ sqlite3: - Update to 3.42.0: * Add the FTS5 secure-delete command. This option causes all forensic traces to be removed from the FTS5 inverted index when content is deleted. * Enhance the JSON SQL functions to support JSON5 extensions. * The SQLITE_CONFIG_LOG and SQLITE_CONFIG_PCACHE_HDRSZ calls to sqlite3_config() are now allowed to occur after sqlite3_initialize(). * New sqlite3_db_config() options: SQLITE_DBCONFIG_STMT_SCANSTATUS and SQLITE_DBCONFIG_REVERSE_SCANORDER. * Query planner improvements. * Add the --unsafe-testing command-line option. * Allow commands ".log on" and ".log off", even in --safe mode. * "--" as a command-line argument means all subsequent arguments that start with "-" are interpreted as normal non-option argument. * Magic parameters ":inf" and ":nan" bind to floating point literals Infinity and NaN, respectively. * Add the ability for application-defined SQL functions to have the same name as join keywords: CROSS, FULL, INNER, LEFT, NATURAL, OUTER, or RIGHT. * Enhancements to PRAGMA integrity_check * Allow the session extension to be configured to capture changes from tables that lack an explicit ROWID. * Added the subsecond modifier to the date and time functions. * Negative values passed into sqlite3_sleep() are henceforth interpreted as 0. * The maximum recursion depth for JSON arrays and objects is lowered from 2000 to 1000. * Extended the built-in printf() function so the comma option now works with floating-point conversions in addition to integer conversions. * Miscellaneous bug fixes and performance optimizations. ++++ python-jsonschema-specifications: - update to 2023.05.1: full changelog available at https://github.com/python-jsonschema/jsonschema-specifications/ compare/v2023.03.6...v2023.05.1 ++++ python-s3transfer: - pin to urllib3 1.x ++++ tpm2.0-tools: - Disable tests. Some tests randomly fails, maybe dependening on the OBS worker assigned during the build (not confirmed) ------------------------------------------------------------------ ------------------ 2023-5-16 - May 16 2023 ------------------- ------------------------------------------------------------------ ++++ permissions: - Update to version 20230516: * common permissions: add icingaweb2 setgid directory (bsc#1211314) ++++ docker-compose: - Update to version 2.18.0: * introduce --no-path-resolution to skip relative path to be resolved * report external network not found when swarm is disabled * `parallel` flag belong do top-level "compose" cobra command, not the current one * detect terminal is not a `console.File` to avoid a panic * Update dry-run documentation * move dry-run support from alpha to main command * introduce COMPOSE_ANSI to define --ansi default value * rm: remove debugging output (#10554) * detect active endpoint trying to remove network and skip with a warning (#10555) * cli: option to write status messages on stdout (#10549) * fix local image removal when `compose down` is ran with `--project-name` (#10558) * restore long description to be included in `docker compose help` (#10504) * check local image matches the required platform * fix race condition running `compose up` with --parallel < number of services * fix container being recreated while config has not changed (#10540) * tests: inline dockerfile * build(deps): bump github.com/moby/term from 0.0.0-20221205130635-1aeaba878587 to 0.5.0 (#10523) * deps: update related modules * build(deps): bump github.com/docker/cli * build(deps): bump go.opentelemetry.io/otel from 1.15.0 to 1.15.1 * build(deps): bump golang.org/x/sync from 0.1.0 to 0.2.0 (#10534) * fix builkit progressui integration (#10535) * add dry-run support to up command * let user declare build secret target (id) * update go to go1.20.4 * stop containers after termination * cli: dry run support for `build` (#10502) * progress: make title configurable (#10507) * Revert "build(deps): bump github.com/opencontainers/image-spec" * build(deps): bump github.com/opencontainers/image-spec * build(deps): bump go.opentelemetry.io/otel from 1.14.0 to 1.15.0 * build(deps): bump github.com/moby/buildkit from 0.11.5 to 0.11.6 * build(deps): bump github.com/opencontainers/image-spec * build(deps): bump github.com/docker/cli * TailMsgf must format with args * build(deps): bump github.com/docker/docker * build(deps): bump github.com/moby/buildkit from 0.11.5 to 0.11.6 (#10489) * restore support for `--memory` * don't block events loop collecting logs * test: fix E2E tests under Engine v23 / DD 4.19 * Fixed issue when project name contains dashes (`-`) * Added tests to `viz` subcommand * Added docs * Replaced calls to WriteRune with WriteByte and reformatted imports * Started working on `viz` subcommand ++++ python-kiwi: - Added appx-util as WSL requires for Fedora/RHEL Make sure the kiwi-systemdeps-containers-wsl meta package pulls in the required tools for Fedora/RHEL when building WSL containers. This is a followup to #2286 - Add cpio to core systemdeps requires list ++++ firewalld: - Add firewalld-runstatedir.patch: change pid file location from /var/run to /run ++++ libcap: - updated to 2.69 - An audit was performed on libcap and friends by https://x41-dsec.de/ (blog) . The audit (final report, 2023-05-10) was sponsored by the the Open Source Technology Improvement Fund, https://ostif.org/ (blog). Five issues were found. Four of them are addressed in this release. Each issue was labeled in the audit results as follows: - LCAP-CR-23-01 (SEVERITY) LOW (CVE-2023-2602) - found by David Gstir (bsc#1211418) - LCAP-CR-23-02 (SEVERITY) MEDIUM (CVE-2023-2603) - found by Richard Weinberger (bsc#1211419) - LCAP-CR-23-100 (SEVERITY) NONE - LCAP-CR-23-101 (SEVERITY) NONE - LCAP-CR-23-102 (SEVERITY) NONE - Man page style improvement from Emanuele Torre ++++ libcontainers-common: - Introduce new subpackage that adds SLE-specific mounts only on SLE systems (if sles-release) hence avoiding superfluous warnings on non-SLE systems while running podman commands. (bsc#1211124) ++++ ucode-intel: - Updated to Intel CPU Microcode 20230512 release. (bsc#1211382) - New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 - Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 | AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile | CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 | ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 | KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 | RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable | SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max | SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - Updated to Intel CPU Microcode 20230512 release. (bsc#1211382) - New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 - Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 | AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile | CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 | ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 | KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 | RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable | SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max | SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile ++++ ucode-intel: - Updated to Intel CPU Microcode 20230512 release. (bsc#1211382) - New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL-N | A0 | 06-be-00/01 | | 00000010 | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E | AZB | A0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 | AZB | R0 | 06-9a-04/40 | | 00000004 | Intel(R) Atom(R) C1100 - Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | L0 | 06-9a-03/80 | 00000429 | 0000042a | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000429 | 0000042a | Core Gen12 | AML-Y22 | H0 | 06-8e-09/10 | | 000000f2 | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CFL-H | R0 | 06-9e-0d/22 | 000000f4 | 000000f8 | Core Gen9 Mobile | CFL-H/S | P0 | 06-9e-0c/22 | 000000f0 | 000000f2 | Core Gen9 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000f0 | 000000f2 | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000f0 | 000000f2 | Core Gen8 | CFL-U43e | D0 | 06-8e-0a/c0 | 000000f0 | 000000f2 | Core Gen8 Mobile | CLX-SP | B0 | 06-55-06/bf | 04003303 | 04003501 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003303 | 05003501 | Xeon Scalable Gen2 | CML-H | R1 | 06-a5-02/20 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-S102 | Q0 | 06-a5-05/22 | 000000f4 | 000000f6 | Core Gen10 | CML-S62 | G1 | 06-a5-03/22 | 000000f4 | 000000f6 | Core Gen10 | CML-U62 V1 | A0 | 06-a6-00/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-U62 V2 | K1 | 06-a6-01/80 | 000000f4 | 000000f6 | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen10 Mobile | CPX-SP | A1 | 06-55-0b/bf | 07002503 | 07002601 | Xeon Scalable Gen3 | ICL-D | B0 | 06-6c-01/10 | 01000211 | 01000230 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b8 | 000000ba | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000389 | 0d000390 | Xeon Scalable Gen3 | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000f0 | 000000f2 | Core Gen7; Xeon E3 v6 | KBL-U/Y | H0 | 06-8e-09/c0 | | 000000f2 | Core Gen7 Mobile | LKF | B2/B3 | 06-8a-01/10 | 00000032 | 00000033 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000057 | 00000058 | Core Gen11 | RPL-H 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-P 6+8 | J0 | 06-ba-02/07 | 0000410e | 00004112 | Core Gen13 | RPL-S | S0 | 06-b7-01/32 | 00000112 | 00000113 | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-03/07 | 0000410e | 00004112 | Core Gen13 | SKX-D | H0 | 06-55-04/b7 | | 02006f05 | Xeon D-21xx | SKX-SP | B1 | 06-55-03/97 | 01000161 | 01000171 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | | 02006f05 | Xeon Scalable | SPR-HBM | B3 | 06-8f-08/10 | 2c000170 | 2c0001d1 | Xeon Max | SPR-SP | E0 | 06-8f-04/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E2 | 06-8f-05/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S2 | 06-8f-07/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | SPR-SP | S3 | 06-8f-08/87 | 2b000181 | 2b000461 | Xeon Scalable Gen4 | TGL | B1 | 06-8c-01/80 | 000000a6 | 000000aa | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | 00000042 | 00000044 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | 00000028 | 0000002a | Core Gen11 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000f4 | 000000f6 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | | 000000f2 | Core Gen8 Mobile ++++ wget: - GNU wget 1.21.4: * Document --retry-on-host-error in help text * Increase read buffer size to 64k. This should speed up downloads on gigabit and faster connections * Update deprecated option '--html-extension' to '--adjust-extension' in documentation ++++ wget: - GNU wget 1.21.4: * Document --retry-on-host-error in help text * Increase read buffer size to 64k. This should speed up downloads on gigabit and faster connections * Update deprecated option '--html-extension' to '--adjust-extension' in documentation ++++ wget: - GNU wget 1.21.4: * Document --retry-on-host-error in help text * Increase read buffer size to 64k. This should speed up downloads on gigabit and faster connections * Update deprecated option '--html-extension' to '--adjust-extension' in documentation ------------------------------------------------------------------ ------------------ 2023-5-15 - May 15 2023 ------------------- ------------------------------------------------------------------ ++++ gnutls: - Disable GNULIB's year2038 also for 32-bit arm - boo#1211394 ++++ gnutls: - Disable GNULIB's year2038 also for 32-bit arm - boo#1211394 ++++ mozilla-nss: - update to NSS 3.90 * bmo#1623338 - ride along: remove a duplicated doc page * bmo#1623338 - remove a reference to IRC * bmo#1831983 - clang-format lib/freebl/stubs.c * bmo#1831983 - Add a constant time select function * bmo#1774657 - Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access. * bmo#1830973 - output early build errors by default * bmo#1804505 - Update the technical constraints for KamuSM * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates * bmo#1790763 - Enable default UBSan Checks * bmo#1786018 - Add explicit handling of zero length records * bmo#1829391 - Tidy up DTLS ACK Error Handling Path * bmo#1786018 - Refactor zero length record tests * bmo#1829112 - Fix compiler warning via correct assert * bmo#1755267 - run linux tests on nss-t/t-linux-xlarge-gcp * bmo#1806496 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator * bmo#1784163 - Fix reading raw negative numbers * bmo#1748237 - Repairing unreachable code in clang built with gyp * bmo#1783647 - Integrate Vale Curve25519 * bmo#1799468 - Removing unused flags for Hacl* * bmo#1748237 - Adding a better error message * bmo#1727555 - Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6 * bmo#1782980 - Fall back to the softokn when writing certificate trust * bmo#1806010 - FIPS-104-3 requires we restart post programmatically * bmo#1826650 - cmd/ecperf: fix dangling pointer warning on gcc 13 * bmo#1818766 - Update ACVP dockerfile for compatibility with debian package changes * bmo#1815796 - Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files * bmo#1819958 - Removed deprecated sprintf function and replaced with snprintf * bmo#1822076 - fix rst warnings in nss doc * bmo#1821997 - Fix incorrect pygment style * bmo#1821292 - Change GYP directive to apply across platforms * Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag - Add nss-fix-bmo1836925.patch to fix build-errors - Merge the libfreebl3-hmac and libsoftokn3-hmac packages into the respective libraries. (bsc#1185116) - update to NSS 3.89.1 * bmo#1804505 - Update the technical constraints for KamuSM. * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates. - update to NSS 3.89 * bmo#1820834 - revert freebl/softoken RSA_MIN_MODULUS_BITS increase * bmo#1820175 - PR_STATIC_ASSERT is cursed * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1820175 - Fix unreachable code warning in fuzz builds * bmo#1820175 - Fix various compiler warnings in NSS * bmo#1820175 - Enable various compiler warnings for clang builds * bmo#1815136 - set PORT error after sftk_HMACCmp failure * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1804662 - remove data length assertion in sec_PKCS7Decrypt * bmo#1804660 - Make high tag number assertion failure an error * bmo#1817513 - CKM_SHA384_KEY_DERIVATION correction maximum key length from 284 to 384 * bmo#1815167 - Tolerate certificate_authorities xtn in ClientHello * bmo#1789436 - Fix build failure on Windows * bmo#1811337 - migrate Win 2012 tasks to Azure * bmo#1810702 - fix title length in doc * bmo#1570615 - Add interop tests for HRR and PSK to GREASE suite * bmo#1570615 - Add presence/absence tests for TLS GREASE * bmo#1804688 - Correct addition of GREASE value to ALPN xtn * bmo#1789436 - CH extension permutation * bmo#1570615 - TLS GREASE (RFC8701) * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 - update to NSS 3.88.1 * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types - update to NSS 3.88 * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag. * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 * bmo#1212915 - Add check for ClientHello SID max length * bmo#1771100 - Added EarlyData ALPN test support to BoGo shim * bmo#1790357 - ECH client - Discard resumption TLS < 1.3 Session(IDs|Tickets) if ECH configs are setup * bmo#1714245 - On HRR skip PSK incompatible with negotiated ciphersuites hash algorithm * bmo#1789410 - ECH client: Send ech_required alert on server negotiating TLS 1.2. Fixed misleading Gtest, enabled corresponding BoGo test * bmo#1771100 - Added Bogo ECH rejection test support * bmo#1771100 - Added ECH 0Rtt support to BoGo shim * bmo#1747957 - RSA OAEP Wycheproof JSON * bmo#1747957 - RSA decrypt Wycheproof JSON * bmo#1747957 - ECDSA Wycheproof JSON * bmo#1747957 - ECDH Wycheproof JSON * bmo#1747957 - PKCS#1v1.5 wycheproof json * bmo#1747957 - Use X25519 wycheproof json * bmo#1766767 - Move scripts to python3 * bmo#1809627 - Properly link FuzzingEngine for oss-fuzz. * bmo#1805907 - Extending RSA-PSS bltest test coverage (Adding SHA-256 and SHA-384) * bmo#1804091 - NSS needs to move off of DSA for integrity checks * bmo#1805815 - Add initial testing with ACVP vector sets using acvp-rust * bmo#1806369 - Don't clone libFuzzer, rely on clang instead - update to NSS 3.87 * bmo#1803226 - NULL password encoding incorrect * bmo#1804071 - Fix rng stub signature for fuzzing builds * bmo#1803595 - Updating the compiler parsing for build * bmo#1749030 - Modification of supported compilers * bmo#1774654 - tstclnt crashes when accessing gnutls server without a user cert in the database. * bmo#1751707 - Add configuration option to enable source-based coverage sanitizer * bmo#1751705 - Update ECCKiila generated files. * bmo#1730353 - Add support for the LoongArch 64-bit architecture * bmo#1798823 - add checks for zero-length RSA modulus to avoid memory errors and failed assertions later * bmo#1798823 - Additional zero-length RSA modulus checks - Remove nss-fix-bmo1774654.patch which is now upstream - update to NSS 3.86 * bmo#1803190 - conscious language removal in NSS * bmo#1794506 - Set nssckbi version number to 2.60 * bmo#1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates * bmo#1799038 - Remove Staat der Nederlanden EV Root CA from NSS * bmo#1797559 - Remove EC-ACC root cert from NSS * bmo#1794507 - Remove SwissSign Platinum CA - G2 from NSS * bmo#1794495 - Remove Network Solutions Certificate Authority * bmo#1802331 - compress docker image artifact with zstd * bmo#1799315 - Migrate nss from AWS to GCP * bmo#1800989 - Enable static builds in the CI * bmo#1765759 - Removing SAW docker from the NSS build system * bmo#1783231 - Initialising variables in the rsa blinding code * bmo#320582 - Implementation of the double-signing of the message for ECDSA * bmo#1783231 - Adding exponent blinding for RSA. - update to NSS 3.85 * bmo#1792821 - Modification of the primes.c and dhe-params.c in order to have better looking tables * bmo#1796815 - Update zlib in NSS to 1.2.13 * bmo#1796504 - Skip building modutil and shlibsign when building in Firefox * bmo#1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard * bmo#1796407 - Fix -Wunused-but-set-variable warning from clang 15 * bmo#1796308 - Fix -Wtautological-constant-out-of-range-compare and -Wtype-limits warnings * bmo#1796281 - Followup: add missing stdint.h include * bmo#1796281 - Fix -Wint-to-void-pointer-cast warnings * bmo#1796280 - Fix -Wunused-{function,variable,but-set-variable} warnings on Windows * bmo#1796079 - Fix -Wstring-conversion warnings * bmo#1796075 - Fix -Wempty-body warnings * bmo#1795242 - Fix unused-but-set-parameter warning * bmo#1795241 - Fix unreachable-code warnings * bmo#1795222 - Mark _nss_version_c unused on clang-cl * bmo#1795668 - Remove redundant variable definitions in lowhashtest * Add note about python executable to build instructions. - update to NSS 3.84 * bmo#1791699 - Bump minimum NSPR version to 4.35 * bmo#1792103 - Add a flag to disable building libnssckbi. - update to NSS 3.83 * bmo#1788875 - Remove set-but-unused variables from SEC_PKCS12DecoderValidateBags * bmo#1563221 - remove older oses that are unused part3/ BeOS * bmo#1563221 - remove older unix support in NSS part 3 Irix * bmo#1563221 - remove support for older unix in NSS part 2 DGUX * bmo#1563221 - remove support for older unix in NSS part 1 OSF * bmo#1778413 - Set nssckbi version number to 2.58 * bmp#1785297 - Add two SECOM root certificates to NSS * bmo#1787075 - Add two DigitalSign root certificates to NSS * bmo#1778412 - Remove Camerfirma Global Chambersign Root from NSS * bmo#1771100 - Added bug reference and description to disabled UnsolicitedServerNameAck bogo ECH test * bmo#1779361 - Removed skipping of ECH on equality of private and public server name * bmo#1779357 - Added comment and bug reference to ECHRandomHRRExtension bogo test * bmo#1779370 - Added Bogo shim client HRR test support. Fixed overwriting of CHInner.random on HRR * bmo#1779234 - Added check for server only sending ECH extension with retry configs in EncryptedExtensions and if not accepting ECH. Changed config setting behavior to skip configs with unsupported mandatory extensions instead of failing * bmo# 1771100 - Added ECH client support to BoGo shim. Changed CHInner creation to skip TLS 1.2 only extensions to comply with BoGo * bmo#1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs * bmo#1771100 - Update BoGo tests to recent BoringSSL version * bmo#1785846 - Bump minimum NSPR version to 4.34.1 - update to NSS 3.82 * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state * bmo#1735925 - QuickDER: Forbid NULL tags with non-zero length * bmo#1784724 - Initialize local variables in TlsConnectTestBase::ConnectAndCheckCipherSuite * bmo#1784191 - Cast the result of GetProcAddress * bmo#1681099 - pk11wrap: Tighten certificate lookup based on PKCS #11 URI. - update to NSS 3.81 * bmo#1762831 - Enable aarch64 hardware crypto support on OpenBSD * bmo#1775359 - make NSS_SecureMemcmp 0/1 valued * bmo#1779285 - Add no_application_protocol alert handler and test client error code is set * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity * required for Firefox 104 - raised NSPR requirement to 4.34.1 - changing some Requires from (pre) to generic as (pre) is not sufficient (boo#1202118) - update to NSS 3.80 * bmo#1774720 - Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h. * bmo#1617956 - Add support for asynchronous client auth hooks. * bmo#1497537 - nss-policy-check: make unknown keyword check optional. * bmo#1765383 - GatherBuffer: Reduced plaintext buffer allocations by allocating it on initialization. Replaced redundant code with assert. Debug builds: Added buffer freeing/allocation for each record. * bmo#1773022 - Mark 3.79 as an ESR release. * bmo#1764206 - Bump nssckbi version number for June. * bmo#1759815 - Remove Hellenic Academic 2011 Root. * bmo#1770267 - Add E-Tugra Roots. * bmo#1768970 - Add Certainly Roots. * bmo#1764392 - Add DigitCert Roots. * bmo#1759794 - Protect SFTKSlot needLogin with slotLock. * bmo#1366464 - Compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771497 - Uninitialized value in cert_VerifyCertChainOld. * bmo#1771495 - Unchecked return code in sec_DecodeSigAlg. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1760998 - Avoid data race on primary password change. * bmo#1769063 - Replace ppc64 dcbzl intrinisic. * bmo#1771036 - Allow LDFLAGS override in makefile builds. ++++ mozilla-nss: - update to NSS 3.90 * bmo#1623338 - ride along: remove a duplicated doc page * bmo#1623338 - remove a reference to IRC * bmo#1831983 - clang-format lib/freebl/stubs.c * bmo#1831983 - Add a constant time select function * bmo#1774657 - Updating an old dbm with lots of certs with keys to sql results in a database that is slow to access. * bmo#1830973 - output early build errors by default * bmo#1804505 - Update the technical constraints for KamuSM * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates * bmo#1790763 - Enable default UBSan Checks * bmo#1786018 - Add explicit handling of zero length records * bmo#1829391 - Tidy up DTLS ACK Error Handling Path * bmo#1786018 - Refactor zero length record tests * bmo#1829112 - Fix compiler warning via correct assert * bmo#1755267 - run linux tests on nss-t/t-linux-xlarge-gcp * bmo#1806496 - In FIPS mode, nss should reject RSASSA-PSS salt lengths larger than the output size of the hash function used, or provide an indicator * bmo#1784163 - Fix reading raw negative numbers * bmo#1748237 - Repairing unreachable code in clang built with gyp * bmo#1783647 - Integrate Vale Curve25519 * bmo#1799468 - Removing unused flags for Hacl* * bmo#1748237 - Adding a better error message * bmo#1727555 - Update HACL* till 51a72a953a4ee6f91e63b2816ae5c4e62edf35d6 * bmo#1782980 - Fall back to the softokn when writing certificate trust * bmo#1806010 - FIPS-104-3 requires we restart post programmatically * bmo#1826650 - cmd/ecperf: fix dangling pointer warning on gcc 13 * bmo#1818766 - Update ACVP dockerfile for compatibility with debian package changes * bmo#1815796 - Add a CI task for tracking ECCKiila code status, update whitespace in ECCKiila files * bmo#1819958 - Removed deprecated sprintf function and replaced with snprintf * bmo#1822076 - fix rst warnings in nss doc * bmo#1821997 - Fix incorrect pygment style * bmo#1821292 - Change GYP directive to apply across platforms * Add libsmime3 abi-check exception for NSS_CMSSignerInfo_GetDigestAlgTag - Add nss-fix-bmo1836925.patch to fix build-errors - Merge the libfreebl3-hmac and libsoftokn3-hmac packages into the respective libraries. (bsc#1185116) - update to NSS 3.89.1 * bmo#1804505 - Update the technical constraints for KamuSM. * bmo#1822921 - Add BJCA Global Root CA1 and CA2 root certificates. - update to NSS 3.89 * bmo#1820834 - revert freebl/softoken RSA_MIN_MODULUS_BITS increase * bmo#1820175 - PR_STATIC_ASSERT is cursed * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1820175 - Fix unreachable code warning in fuzz builds * bmo#1820175 - Fix various compiler warnings in NSS * bmo#1820175 - Enable various compiler warnings for clang builds * bmo#1815136 - set PORT error after sftk_HMACCmp failure * bmo#1767883 - Need to add policy control to keys lengths for signatures * bmo#1804662 - remove data length assertion in sec_PKCS7Decrypt * bmo#1804660 - Make high tag number assertion failure an error * bmo#1817513 - CKM_SHA384_KEY_DERIVATION correction maximum key length from 284 to 384 * bmo#1815167 - Tolerate certificate_authorities xtn in ClientHello * bmo#1789436 - Fix build failure on Windows * bmo#1811337 - migrate Win 2012 tasks to Azure * bmo#1810702 - fix title length in doc * bmo#1570615 - Add interop tests for HRR and PSK to GREASE suite * bmo#1570615 - Add presence/absence tests for TLS GREASE * bmo#1804688 - Correct addition of GREASE value to ALPN xtn * bmo#1789436 - CH extension permutation * bmo#1570615 - TLS GREASE (RFC8701) * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 - update to NSS 3.88.1 * bmo#1804640 - improve handling of unknown PKCS#12 safe bag types - update to NSS 3.88 * bmo#1815870 - use a different treeherder symbol for each docker image build task * bmo#1815868 - pin an older version of the ubuntu:18.04 and 20.04 docker images * bmo#1810702 - remove nested table in rst doc * bmo#1815246 - Export NSS_CMSSignerInfo_GetDigestAlgTag. * bmo#1812671 - build failure while implicitly casting SECStatus to PRUInt32 * bmo#1212915 - Add check for ClientHello SID max length * bmo#1771100 - Added EarlyData ALPN test support to BoGo shim * bmo#1790357 - ECH client - Discard resumption TLS < 1.3 Session(IDs|Tickets) if ECH configs are setup * bmo#1714245 - On HRR skip PSK incompatible with negotiated ciphersuites hash algorithm * bmo#1789410 - ECH client: Send ech_required alert on server negotiating TLS 1.2. Fixed misleading Gtest, enabled corresponding BoGo test * bmo#1771100 - Added Bogo ECH rejection test support * bmo#1771100 - Added ECH 0Rtt support to BoGo shim * bmo#1747957 - RSA OAEP Wycheproof JSON * bmo#1747957 - RSA decrypt Wycheproof JSON * bmo#1747957 - ECDSA Wycheproof JSON * bmo#1747957 - ECDH Wycheproof JSON * bmo#1747957 - PKCS#1v1.5 wycheproof json * bmo#1747957 - Use X25519 wycheproof json * bmo#1766767 - Move scripts to python3 * bmo#1809627 - Properly link FuzzingEngine for oss-fuzz. * bmo#1805907 - Extending RSA-PSS bltest test coverage (Adding SHA-256 and SHA-384) * bmo#1804091 - NSS needs to move off of DSA for integrity checks * bmo#1805815 - Add initial testing with ACVP vector sets using acvp-rust * bmo#1806369 - Don't clone libFuzzer, rely on clang instead - update to NSS 3.87 * bmo#1803226 - NULL password encoding incorrect * bmo#1804071 - Fix rng stub signature for fuzzing builds * bmo#1803595 - Updating the compiler parsing for build * bmo#1749030 - Modification of supported compilers * bmo#1774654 - tstclnt crashes when accessing gnutls server without a user cert in the database. * bmo#1751707 - Add configuration option to enable source-based coverage sanitizer * bmo#1751705 - Update ECCKiila generated files. * bmo#1730353 - Add support for the LoongArch 64-bit architecture * bmo#1798823 - add checks for zero-length RSA modulus to avoid memory errors and failed assertions later * bmo#1798823 - Additional zero-length RSA modulus checks - Remove nss-fix-bmo1774654.patch which is now upstream - update to NSS 3.86 * bmo#1803190 - conscious language removal in NSS * bmo#1794506 - Set nssckbi version number to 2.60 * bmo#1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates * bmo#1799038 - Remove Staat der Nederlanden EV Root CA from NSS * bmo#1797559 - Remove EC-ACC root cert from NSS * bmo#1794507 - Remove SwissSign Platinum CA - G2 from NSS * bmo#1794495 - Remove Network Solutions Certificate Authority * bmo#1802331 - compress docker image artifact with zstd * bmo#1799315 - Migrate nss from AWS to GCP * bmo#1800989 - Enable static builds in the CI * bmo#1765759 - Removing SAW docker from the NSS build system * bmo#1783231 - Initialising variables in the rsa blinding code * bmo#320582 - Implementation of the double-signing of the message for ECDSA * bmo#1783231 - Adding exponent blinding for RSA. - update to NSS 3.85 * bmo#1792821 - Modification of the primes.c and dhe-params.c in order to have better looking tables * bmo#1796815 - Update zlib in NSS to 1.2.13 * bmo#1796504 - Skip building modutil and shlibsign when building in Firefox * bmo#1796504 - Use __STDC_VERSION__ rather than __STDC__ as a guard * bmo#1796407 - Fix -Wunused-but-set-variable warning from clang 15 * bmo#1796308 - Fix -Wtautological-constant-out-of-range-compare and -Wtype-limits warnings * bmo#1796281 - Followup: add missing stdint.h include * bmo#1796281 - Fix -Wint-to-void-pointer-cast warnings * bmo#1796280 - Fix -Wunused-{function,variable,but-set-variable} warnings on Windows * bmo#1796079 - Fix -Wstring-conversion warnings * bmo#1796075 - Fix -Wempty-body warnings * bmo#1795242 - Fix unused-but-set-parameter warning * bmo#1795241 - Fix unreachable-code warnings * bmo#1795222 - Mark _nss_version_c unused on clang-cl * bmo#1795668 - Remove redundant variable definitions in lowhashtest * Add note about python executable to build instructions. - update to NSS 3.84 * bmo#1791699 - Bump minimum NSPR version to 4.35 * bmo#1792103 - Add a flag to disable building libnssckbi. - update to NSS 3.83 * bmo#1788875 - Remove set-but-unused variables from SEC_PKCS12DecoderValidateBags * bmo#1563221 - remove older oses that are unused part3/ BeOS * bmo#1563221 - remove older unix support in NSS part 3 Irix * bmo#1563221 - remove support for older unix in NSS part 2 DGUX * bmo#1563221 - remove support for older unix in NSS part 1 OSF * bmo#1778413 - Set nssckbi version number to 2.58 * bmp#1785297 - Add two SECOM root certificates to NSS * bmo#1787075 - Add two DigitalSign root certificates to NSS * bmo#1778412 - Remove Camerfirma Global Chambersign Root from NSS * bmo#1771100 - Added bug reference and description to disabled UnsolicitedServerNameAck bogo ECH test * bmo#1779361 - Removed skipping of ECH on equality of private and public server name * bmo#1779357 - Added comment and bug reference to ECHRandomHRRExtension bogo test * bmo#1779370 - Added Bogo shim client HRR test support. Fixed overwriting of CHInner.random on HRR * bmo#1779234 - Added check for server only sending ECH extension with retry configs in EncryptedExtensions and if not accepting ECH. Changed config setting behavior to skip configs with unsupported mandatory extensions instead of failing * bmo# 1771100 - Added ECH client support to BoGo shim. Changed CHInner creation to skip TLS 1.2 only extensions to comply with BoGo * bmo#1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs * bmo#1771100 - Update BoGo tests to recent BoringSSL version * bmo#1785846 - Bump minimum NSPR version to 4.34.1 - update to NSS 3.82 * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state * bmo#1735925 - QuickDER: Forbid NULL tags with non-zero length * bmo#1784724 - Initialize local variables in TlsConnectTestBase::ConnectAndCheckCipherSuite * bmo#1784191 - Cast the result of GetProcAddress * bmo#1681099 - pk11wrap: Tighten certificate lookup based on PKCS #11 URI. - update to NSS 3.81 * bmo#1762831 - Enable aarch64 hardware crypto support on OpenBSD * bmo#1775359 - make NSS_SecureMemcmp 0/1 valued * bmo#1779285 - Add no_application_protocol alert handler and test client error code is set * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity * required for Firefox 104 - raised NSPR requirement to 4.34.1 - changing some Requires from (pre) to generic as (pre) is not sufficient (boo#1202118) - update to NSS 3.80 * bmo#1774720 - Fix SEC_ERROR_ALGORITHM_MISMATCH entry in SECerrs.h. * bmo#1617956 - Add support for asynchronous client auth hooks. * bmo#1497537 - nss-policy-check: make unknown keyword check optional. * bmo#1765383 - GatherBuffer: Reduced plaintext buffer allocations by allocating it on initialization. Replaced redundant code with assert. Debug builds: Added buffer freeing/allocation for each record. * bmo#1773022 - Mark 3.79 as an ESR release. * bmo#1764206 - Bump nssckbi version number for June. * bmo#1759815 - Remove Hellenic Academic 2011 Root. * bmo#1770267 - Add E-Tugra Roots. * bmo#1768970 - Add Certainly Roots. * bmo#1764392 - Add DigitCert Roots. * bmo#1759794 - Protect SFTKSlot needLogin with slotLock. * bmo#1366464 - Compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771497 - Uninitialized value in cert_VerifyCertChainOld. * bmo#1771495 - Unchecked return code in sec_DecodeSigAlg. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1760998 - Avoid data race on primary password change. * bmo#1769063 - Replace ppc64 dcbzl intrinisic. * bmo#1771036 - Allow LDFLAGS override in makefile builds. ++++ libnettle: - update to 3.9 * rewrite of the C and plain x86_64 assembly implementations of GHASH to use precomputed tables in a different way, with tables always accessed in the same sequential manner. This should make Nettle's GHASH implementation side-channel silent on all platforms, but considerably slower on platforms without carry- less mul instructions. E.g., benchmarks of the C implementation on x86_64 showed a slowdown of 3 times. * Fix bug in ecdsa and gostdsa signature verify operation, for the unlikely corner case that point addition really is point duplication. * Fix for chacha on Power7, nettle's assembly used an instruction only available on later processors * Add support for the SM4 block cipher * Add support for the Balloon password hash * Add support for SIV-GCM authenticated encryption mode * Add support for OCB authenticated encryption mode. * New exported functions md5_compress, sha1_compress, sha256_compress, sha512_compress * multiple performance optimizations * Delete all arcfour assembly code. Affects 32-bit x86, 32-bit and 64-bit sparc ++++ ncurses: - Add ncurses patch 20230514 + modify test-package "ncurses6-doc" to use manpage-aliases, which in turn required a change to the configure script to factor in the extra-suffix option when deriving alias names. + add mode 1004 to xterm+sm+1006 from xterm #380 -TD - Port and correct offsets of patch ncurses-6.4.dif ++++ openssl-3: - Add support for Windows CA certificate store [bsc#1209430] https://github.com/openssl/openssl/pull/18070 * Add openssl-Add_support_for_Windows_CA_certificate_store.patch ++++ openssl-3: - Add support for Windows CA certificate store [bsc#1209430] https://github.com/openssl/openssl/pull/18070 * Add openssl-Add_support_for_Windows_CA_certificate_store.patch ++++ libpng16: - do not use NEON instructions [bsc#1211176] ++++ patterns-base: - adjusted some pattern names - remove several unneeded patrerns ++++ patterns-base: - adjusted some pattern names - remove several unneeded patrerns ++++ patterns-micro: - adjusted some pattern names - remove several unneeded patrerns ++++ patterns-micro: - adjusted some pattern names - remove several unneeded patrerns ++++ rp-pppoe: - Updated to 4.0: * SPDX-License-Identifier: tags added to most source files * rp-pppoe.so plugin: Modified to compile against both pppd >= 2.5.0 and pppd < 2.5.0. * pppoe-server: If -L or -R option is specified as 0.0.0.0, then IP allocation is delegated to pppd. * pppoe-server: New -g option specifies the path of the rp-pppoe.so plugin to use with pppd in kernel-mode PPPoE. * pppoe-server: New -U option specifies a UNIX-domain control socket. This lets you send control commands to the server while it is running; see the pppoe-server man page for details. * All source code: Many cleanups and use of standard types like uint16_t rather than ones we define. * All source code: Support for OSes other than Linux has been dropped. * Documentation: Updated from modern Linux systems. * Cleanup: The following old and obsolete files have been removed: - Old connection scripts scripts/pppoe-connect.in, scripts/pppoe-start.in, scripts/pppoe-init-suse.in, scripts/pppoe-setup.in, scripts/pppoe-status, scripts/pppoe-init.in, and scripts/pppoe-stop.in * Obsolete firewall scripts configs/firewall-standalone and configs/firewall-masq - Obsolete configuration files configs/pppoe.conf and configs/pap-secrets - The Tcl/Tk gui script gui/tkpppoe.in and supporting files - The RPM spec file rp-pppoe.spec - Drop rp-pppoe-3.14-nonrfc-modems.patch, rp-pppoe-3.14-resolve-conf.patch, rp-pppoe-3.14-config.patch, rp-pppoe-3.14-init.patch, patched scripts no longer exists. - Drop rp-pppoe-3.14-release-buildsystem.patch, rp-pppoe-3.14-pie.patch rp-pppoe-3.14-strip.patch, no longer needed. ++++ systemd-presets-branding-ALP-transactional: - initial version based on openSUSE MicroOS ++++ systemd-rpm-macros: - Bump to version 22 ------------------------------------------------------------------ ------------------ 2023-5-14 - May 14 2023 ------------------- ------------------------------------------------------------------ ++++ python-urllib3: - update to 2.0.2: * Fixed ``HTTPResponse.stream()`` to continue yielding bytes if buffered decompressed data was still available to be read even if the underlying socket is closed. This prevents a compressed response from being truncated. ++++ python-urllib3: - update to 2.0.2: * Fixed ``HTTPResponse.stream()`` to continue yielding bytes if buffered decompressed data was still available to be read even if the underlying socket is closed. This prevents a compressed response from being truncated. ------------------------------------------------------------------ ------------------ 2023-5-13 - May 13 2023 ------------------- ------------------------------------------------------------------ ++++ dnsmasq: - Correct rundir from /var/run to /run for pid file ++++ gawk: - enable profiling ------------------------------------------------------------------ ------------------ 2023-5-12 - May 12 2023 ------------------- ------------------------------------------------------------------ ++++ multipath-tools: - Update to version 0.9.5+68+suse.d1b6a1c: Upstream bugfixes: * libmultipath: use directio checker for LIO targets (gh#opensvc/multipath-tools#54) * multipathd.service: remove "Also=multipathd.socket" (gh#opensvc/multipath-tools#65) * libmultipathd: Avoid parsing errors due to unsupported designators ++++ python-pyzmq: - Update to version 25.0.2 * Bundled subset of tornado's IOLoop (deprecated since pyzmq 17) is removed, so ZMQStream cannot be used without an actual install of tornado. * Remove support for tornado 4. * Added `socket_class` argument to zmq.Context.socket * Support shadowing sockets with socket objects. * In zmq.auth and zmq.eventloop.zmqstream callbacks may now be async. * License files have been renamed to more standard LICENSE.BSD, LICENSE.LESSER to appease some license auto-detect tools. ------------------------------------------------------------------ ------------------ 2023-5-11 - May 11 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to 23.1.0 * new feature release * some highlights + Our OpenCL implementation Rusticl added support for AMD GPUs. + Both ANV (Intel) and RADV (AMD) got initial support for Vulkan Video decoding. + Vulkan Graphics Pipeline Libraries (GPL) are now supported in RADV. - adjusted n_stop-iris-flicker.patch - supersedes U_ReturnME.patch - meson option "-Ddri-drivers" has been removed; wasn't used any longer by us --> killed it ++++ Mesa: - Update to 23.1.0 * new feature release * some highlights + Our OpenCL implementation Rusticl added support for AMD GPUs. + Both ANV (Intel) and RADV (AMD) got initial support for Vulkan Video decoding. + Vulkan Graphics Pipeline Libraries (GPL) are now supported in RADV. - adjusted n_stop-iris-flicker.patch - supersedes U_ReturnME.patch - meson option "-Ddri-drivers" has been removed; wasn't used any longer by us --> killed it ++++ Mesa-drivers: - Update to 23.1.0 * new feature release * some highlights + Our OpenCL implementation Rusticl added support for AMD GPUs. + Both ANV (Intel) and RADV (AMD) got initial support for Vulkan Video decoding. + Vulkan Graphics Pipeline Libraries (GPL) are now supported in RADV. - adjusted n_stop-iris-flicker.patch - supersedes U_ReturnME.patch - meson option "-Ddri-drivers" has been removed; wasn't used any longer by us --> killed it ++++ Mesa-drivers: - Update to 23.1.0 * new feature release * some highlights + Our OpenCL implementation Rusticl added support for AMD GPUs. + Both ANV (Intel) and RADV (AMD) got initial support for Vulkan Video decoding. + Vulkan Graphics Pipeline Libraries (GPL) are now supported in RADV. - adjusted n_stop-iris-flicker.patch - supersedes U_ReturnME.patch - meson option "-Ddri-drivers" has been removed; wasn't used any longer by us --> killed it ++++ cloud-regionsrv-client: - Update to version 10.1.2 (bsc#1211282) + Properly handle Ipv6 when checking update server responsiveness. If not available fall back and use IPv4 information + Use systemd_ordered to allow use in a container without pulling systemd into the container as a requirement ++++ python-kiwi: - Find correct `shimx64.efi` binary for EL derivatives Sort globbing result by length and look for `shim[a-z]*.efi` pattern first before falling back to `shim.efi`. This allows us to match correct shim binary for SecureBoot enabled systems. The following example shows the content of recent shim package from AlmaLinux 9: $ ls -1 ~/Downloads/shim-almalinux-x64/boot/efi/EFI/almalinux BOOTX64.CSV mmx64.efi shim.efi shimx64-almalinux.efi shimx64.efi Sorted globbing result is: shimx64.efi shimx64-almalinux.efi First match wins (here `shimx64.efi`) which is the correct binary to be used as it is signed by M$. Was tested with shim packages for CentOS (x64, ia32, aarch64), Fedora 36 (x64), AlmaLinux 9 (x64, aarch64). ++++ pciutils: - Update to 3.10.0: - Fixed bug in definition of versioned symbol aliases in shared libpci, which made compiling with link-time optimization fail. - Filters now accept "0x..." syntax for backward compatibility. - Windows: The cfgmgr32 back-end which provides the list of devices can be combined with another back-end which provides access to configuration space. - ECAM (Enhanced Configuration Access Mechanism), which is defined by the PCIe standard, is now supported. It requires root privileges, access to physical memory, and also manual configuration on some systems. - lspci: Tree view now works on multi-domain systems. It now respects filters properly. - Last but not least, pci.ids were updated to the current snapshot of the database. This includes overall cleanup of entries with non-ASCII characters in their names -- such characters are allowed, but only if they convey interesting information (e.g., umlauts in German company names, but not the "registered trade mark" sign). ++++ ceph: - Update to 16.2.13-66-g54799ee0666: + (bsc#1199880) mgr: don't dump global config holding gil + (bsc#1209621) cephadm: fix NFS haproxy failover if active node disappears + (bsc#1210153) mgr/cephadm: fix handling of mgr upgrades with 3 or more mgrs + (bsc#1210243, bsc#1210314) ceph-volume: fix regression in activate + (bsc#1210719) cephadm: mount host /etc/hosts for daemon containers in podman deployments + (bsc#1210784) mgr/dashboard: Fix SSO error: 'str' object has no attribute 'decode' + (bsc#1210944) cmake: patch boost source to support python 3.11 + (bsc#1211090) fix FTBFS on s390x ++++ libxml2: - Update to version 2.11.3: + xinclude: Fix false positives in inclusion loop detection. + autotools: Fix ICU detection. + parser: Fix "huge input lookup" error with push parser. + xpath: Fix build without LIBXML_XPATH_ENABLED. + hash: Fix possible startup crash with old libxslt versions. + autoconf: fix iconv library paths. ++++ libxml2: - Update to version 2.11.3: + xinclude: Fix false positives in inclusion loop detection. + autotools: Fix ICU detection. + parser: Fix "huge input lookup" error with push parser. + xpath: Fix build without LIBXML_XPATH_ENABLED. + hash: Fix possible startup crash with old libxslt versions. + autoconf: fix iconv library paths. ++++ yaml-cpp: - Drop patches fix-cmake-export.patch untabify-cmakelists.patch replacing them with pull-request 1077.patch which was merged (bsc#1191137). ++++ openssh: - Update to openssh 9.3p1: = Security * ssh-add(1): when adding smartcard keys to ssh-agent(1) with the per-hop destination constraints (ssh-add -h ...) added in OpenSSH 8.9, a logic error prevented the constraints from being communicated to the agent. This resulted in the keys being added without constraints. The common cases of non-smartcard keys and keys without destination constraints are unaffected. This problem was reported by Luci Stanescu. * ssh(1): Portable OpenSSH provides an implementation of the getrrsetbyname(3) function if the standard library does not provide it, for use by the VerifyHostKeyDNS feature. A specifically crafted DNS response could cause this function to perform an out-of-bounds read of adjacent stack data, but this condition does not appear to be exploitable beyond denial-of- service to the ssh(1) client. The getrrsetbyname(3) replacement is only included if the system's standard library lacks this function and portable OpenSSH was not compiled with the ldns library (--with-ldns). getrrsetbyname(3) is only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This problem was found by the Coverity static analyzer. = New features * ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when outputting SSHFP fingerprints to allow algorithm selection. bz3493 * sshd(8): add a `sshd -G` option that parses and prints the effective configuration without attempting to load private keys and perform other checks. This allows usage of the option before keys have been generated and for configuration evaluation and verification by unprivileged users. = Bugfixes * scp(1), sftp(1): fix progressmeter corruption on wide displays; bz3534 * ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability of private keys as some systems are starting to disable RSA/SHA1 in libcrypto. * sftp-server(8): fix a memory leak. GHPR363 * ssh(1), sshd(8), ssh-keyscan(1): remove vestigal protocol compatibility code and simplify what's left. * Fix a number of low-impact Coverity static analysis findings. These include several reported via bz2687 * ssh_config(5), sshd_config(5): mention that some options are not first-match-wins. * Rework logging for the regression tests. Regression tests will now capture separate logs for each ssh and sshd invocation in a test. * ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage says it should; bz3532. * ssh(1): ensure that there is a terminating newline when adding a new entry to known_hosts; bz3529 = Portability * sshd(8): harden Linux seccomp sandbox. Move to an allowlist of mmap(2), madvise(2) and futex(2) flags, removing some concerning kernel attack surface. * sshd(8): improve Linux seccomp-bpf sandbox for older systems; bz3537 - Update to openssh 9.2p1: = Security * sshd(8): fix a pre-authentication double-free memory fault introduced in OpenSSH 9.1. This is not believed to be exploitable, and it occurs in the unprivileged pre-auth process that is subject to chroot(2) and is further sandboxed on most major platforms. * ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option would ignore its first argument unless it was one of the special keywords "any" or "none", causing the permission list to fail open if only one permission was specified. bz3515 * ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs options were enabled, and the system/libc resolver did not check that names in DNS responses were valid, then use of these options could allow an attacker with control of DNS to include invalid characters (possibly including wildcards) in names added to known_hosts files when they were updated. These names would still have to match the CanonicalizePermittedCNAMEs allow-list, so practical exploitation appears unlikely. = Potentially-incompatible changes * ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that controls whether the client-side ~C escape sequence that provides a command-line is available. Among other things, the ~C command-line could be used to add additional port-forwards at runtime. This option defaults to "no", disabling the ~C command-line that was previously enabled by default. Turning off the command-line allows platforms that support sandboxing of the ssh(1) client (currently only OpenBSD) to use a stricter default sandbox policy. = New features * sshd(8): add support for channel inactivity timeouts via a new sshd_config(5) ChannelTimeout directive. This allows channels that have not seen traffic in a configurable interval to be automatically closed. Different timeouts may be applied to session, X11, agent and TCP forwarding channels. * sshd(8): add a sshd_config UnusedConnectionTimeout option to terminate client connections that have no open channels for a length of time. This complements the ChannelTimeout option above. * sshd(8): add a -V (version) option to sshd like the ssh client has. * ssh(1): add a "Host" line to the output of ssh -G showing the original hostname argument. bz3343 * scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to allow control over some SFTP protocol parameters: the copy buffer length and the number of in-flight requests, both of which are used during upload/download. Previously these could be controlled in sftp(1) only. This makes them available in both SFTP protocol clients using the same option character sequence. * ssh-keyscan(1): allow scanning of complete CIDR address ranges, e.g. "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then it will be expanded to all possible addresses in the range including the all-0s and all-1s addresses. bz#976 * ssh(1): support dynamic remote port forwarding in escape command-line's -R processing. bz#3499 = Bugfixes * ssh(1): when restoring non-blocking mode to stdio fds, restore exactly the flags that ssh started with and don't just clobber them with zero, as this could also remove the append flag from the set. bz3523 * ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none and a hostkey in one of the system known hosts file changes. * scp(1): switch scp from using pipes to a socket-pair for communication with its ssh sub-processes, matching how sftp(1) operates. * sshd(8): clear signal mask early in main(); sshd may have been started with one or more signals masked (sigprocmask(2) is not cleared on fork/exec) and this could interfere with various things, e.g. the login grace timer. Execution environments that fail to clear the signal mask before running sshd are clearly broken, but apparently they do exist. * ssh(1): warn if no host keys for hostbased auth can be loaded. * sshd(8): Add server debugging for hostbased auth that is queued and sent to the client after successful authentication, but also logged to assist in diagnosis of HostbasedAuthentication problems. bz3507 * ssh(1): document use of the IdentityFile option as being usable to list public keys as well as private keys. GHPR352 * sshd(8): check for and disallow MaxStartups values less than or equal to zero during config parsing, rather than failing later at runtime. bz3489 * ssh-keygen(1): fix parsing of hex cert expiry times specified on the command-line when acting as a CA. * scp(1): when scp(1) is using the SFTP protocol for transport (the default), better match scp/rcp's handling of globs that don't match the globbed characters but do match literally (e.g. trying to transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode would not match these pathnames but legacy scp/rcp mode would. bz3488 * ssh-agent(1): document the "-O no-restrict-websafe" command-line option. * ssh(1): honour user's umask(2) if it is more restrictive then the ssh default (022). = Portability * sshd(8): allow writev(2) in the Linux seccomp sandbox. This seems to be used by recent glibcs at least in some configurations during error conditions. bz3512. * sshd(8): simply handling of SSH_CONNECTION PAM env var, removing global variable and checking the return value from pam_putenv. bz3508 * sshd(8): disable SANDBOX_SECCOMP_FILTER_DEBUG that was mistakenly enabled during the OpenSSH 9.1 release cycle. * misc: update autotools and regenerate the config files using the latest autotools * all: use -fzero-call-used-regs=used on clang 15 instead of - fzero-call-used-reg=all, as some versions of clang 15 have miscompile code when it was enabled. bz3475 * sshd(8): defer PRNG seeding until after the initial closefrom(2) call. PRNG seeding will initialize OpenSSL, and some engine providers (e.g. Intel's QAT) will open descriptors for their own use that closefrom(2) could clobber. bz3483 * misc: in the poll(2)/ppoll(2) compatibility code, avoid assuming the layout of fd_set. * sftp-server(8), ssh-agent(1): fix ptrace(2) disabling on older FreeBSD kernels. Some versions do not support using id 0 to refer to the current PID for procctl, so try again with getpid() explicitly before failing. * configure.ac: fix -Wstrict-prototypes in configure test code. Clang 16 now warns on this and legacy prototypes will be removed in C23. GHPR355 * configure.ac: fix setres*id checks to work with clang-16. glibc has the prototypes for setresuid behind _GNU_SOURCE, and clang 16 will error out on implicit function definitions. bz3497 - Update to openssh 9.1p1: = Security * ssh-keyscan(1): fix a one-byte overflow in SSH- banner processing. Reported by Qualys * ssh-keygen(1): double free() in error path of file hashing step in signing/verify code; GHPR333 * ssh-keysign(8): double-free in error path introduced in openssh-8.9 = Potentially-incompatible changes * The portable OpenSSH project now signs commits and release tags using git's recent SSH signature support. The list of developer signing keys is included in the repository as .git_allowed_signers and is cross-signed using the PGP key that is still used to sign release artifacts: https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/RELEASE_KEY.asc * ssh(1), sshd(8): SetEnv directives in ssh_config and sshd_config are now first-match-wins to match other directives. Previously if an environment variable was multiply specified the last set value would have been used. bz3438 * ssh-keygen(8): ssh-keygen -A (generate all default host key types) will no longer generate DSA keys, as these are insecure and have not been used by default for some years. = New features * ssh(1), sshd(8): add a RequiredRSASize directive to set a minimum RSA key length. Keys below this length will be ignored for user authentication and for host authentication in sshd(8). ssh(1) will terminate a connection if the server offers an RSA key that falls below this limit, as the SSH protocol does not include the ability to retry a failed key exchange. * sftp-server(8): add a "users-groups-by-id@openssh.com" extension request that allows the client to obtain user/group names that correspond to a set of uids/gids. * sftp(1): use "users-groups-by-id@openssh.com" sftp-server extension (when available) to fill in user/group names for directory listings. * sftp-server(8): support the "home-directory" extension request defined in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the existing "expand-path@openssh.com", but some other clients support it. * ssh-keygen(1), sshd(8): allow certificate validity intervals, sshsig verification times and authorized_keys expiry-time options to accept dates in the UTC time zone in addition to the default of interpreting them in the system time zone. YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if suffixed with a 'Z' character. Also allow certificate validity intervals to be specified in raw seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This is intended for use by regress tests and other tools that call ssh-keygen as part of a CA workflow. bz3468 * sftp(1): allow arguments to the sftp -D option, e.g. sftp -D "/usr/libexec/sftp-server -el debug3" * ssh-keygen(1): allow the existing -U (use agent) flag to work with "-Y sign" operations, where it will be interpreted to require that the private keys is hosted in an agent; bz3429 = Bugfixes * ssh-keygen(1): implement the "verify-required" certificate option. This was already documented when support for user-verified FIDO keys was added, but the ssh-keygen(1) code was missing. * ssh-agent(1): hook up the restrict_websafe command-line flag; previously the flag was accepted but never actually used. * sftp(1): improve filename tab completions: never try to complete names to non-existent commands, and better match the completion type (local or remote filename) against the argument position being completed. * ssh-keygen(1), ssh(1), ssh-agent(1): several fixes to FIDO key handling, especially relating to keys that request user-verification. These should reduce the number of unnecessary PIN prompts for keys that support intrinsic user verification. GHPR302, GHPR329 * ssh-keygen(1): when enrolling a FIDO resident key, check if a credential with matching application and user ID strings already exists and, if so, prompt the user for confirmation before overwriting the credential. GHPR329 * sshd(8): improve logging of errors when opening authorized_keys files. bz2042 * ssh(1): avoid multiplexing operations that could cause SIGPIPE from causing the client to exit early. bz3454 * ssh_config(5), sshd_config(5): clarify that the RekeyLimit directive applies to both transmitted and received data. GHPR328 * ssh-keygen(1): avoid double fclose() in error path. * sshd(8): log an error if pipe() fails while accepting a connection. bz3447 * ssh(1), ssh-keygen(1): fix possible NULL deref when built without FIDO support. bz3443 * ssh-keyscan(1): add missing *-sk types to ssh-keyscan manpage. GHPR294. * sshd(8): ensure that authentication passwords are cleared from memory in error paths. GHPR286 * ssh(1), ssh-agent(1): avoid possibility of notifier code executing kill(-1). GHPR286 * ssh_config(5): note that the ProxyJump directive also accepts the same tokens as ProxyCommand. GHPR305. * scp(1): do not not ftruncate(3) files early when in sftp mode. The previous behaviour of unconditionally truncating the destination file would cause "scp ~/foo localhost:foo" and the reverse "scp localhost:foo ~/foo" to delete all the contents of their destination. bz3431 * ssh-keygen(1): improve error message when 'ssh-keygen -Y sign' is unable to load a private key; bz3429 * sftp(1), scp(1): when performing operations that glob(3) a remote path, ensure that the implicit working directory used to construct that path escapes glob(3) characters. This prevents glob characters from being processed in places they shouldn't, e.g. "cd /tmp/a*/", "get *.txt" should have the get operation treat the path "/tmp/a*" literally and not attempt to expand it. * ssh(1), sshd(8): be stricter in which characters will be accepted in specifying a mask length; allow only 0-9. GHPR278 * ssh-keygen(1): avoid printing hash algorithm twice when dumping a KRL * ssh(1), sshd(8): continue running local I/O for open channels during SSH transport rekeying. This should make ~-escapes work in the client (e.g. to exit) if the connection happened to have stalled during a rekey event. * ssh(1), sshd(8): avoid potential poll() spin during rekeying * Further hardening for sshbuf internals: disallow "reparenting" a hierarchical sshbuf and zero the entire buffer if reallocation fails. GHPR287 = Portability * ssh(1), ssh-keygen(1), sshd(8): automatically enable the built-in FIDO security key support if libfido2 is found and usable, unless --without-security-key-builtin was requested. * ssh(1), ssh-keygen(1), sshd(8): many fixes to make the WinHello FIDO device usable on Cygwin. The windows://hello FIDO device will be automatically used by default on this platform unless requested otherwise, or when probing resident FIDO credentials (an operation not currently supported by WinHello). * Portable OpenSSH: remove workarounds for obsolete and unsupported versions of OpenSSL libcrypto. In particular, this release removes fallback support for OpenSSL that lacks AES-CTR or AES-GCM. Those AES cipher modes were added to OpenSSL prior to the minimum version currently supported by OpenSSH, so this is not expected to impact any currently supported configurations. * sshd(8): fix SANDBOX_SECCOMP_FILTER_DEBUG on current Linux/glibc * All: resync and clean up internal CSPRNG code. * scp(1), sftp(1), sftp-server(8): avoid linking these programs with unnecessary libraries. They are no longer linked against libz and libcrypto. This may be of benefit to space constrained systems using any of those components in isolation. * sshd(8): add AUDIT_ARCH_PPC to supported seccomp sandbox architectures. * configure: remove special casing of crypt(). configure will no longer search for crypt() in libcrypto, as it was removed from there years ago. configure will now only search libc and libcrypt. * configure: refuse to use OpenSSL 3.0.4 due to potential RCE in its RSA implementation (CVE-2022-2274) on x86_64. * All: request 1.1x API compatibility for OpenSSL >=3.x; GHPR322 * ssh(1), ssh-keygen(1), sshd(8): fix a number of missing includes required by the XMSS code on some platforms. * sshd(8): cache timezone data in capsicum sandbox. - Update to openssh 9.0p1: = Potentially-incompatible changes * This release switches scp(1) from using the legacy scp/rcp protocol to using the SFTP protocol by default. Legacy scp/rcp performs wildcard expansion of remote filenames (e.g. "scp host:* .") through the remote shell. This has the side effect of requiring double quoting of shell meta-characters in file names included on scp(1) command-lines, otherwise they could be interpreted as shell commands on the remote side. This creates one area of potential incompatibility: scp(1) when using the SFTP protocol no longer requires this finicky and brittle quoting, and attempts to use it may cause transfers to fail. We consider the removal of the need for double-quoting shell characters in file names to be a benefit and do not intend to introduce bug-compatibility for legacy scp/rcp in scp(1) when using the SFTP protocol. Another area of potential incompatibility relates to the use of remote paths relative to other user's home directories, for example - "scp host:~user/file /tmp". The SFTP protocol has no native way to expand a ~user path. However, sftp-server(8) in OpenSSH 8.7 and later support a protocol extension "expand-path@openssh.com" to support this. In case of incompatibility, the scp(1) client may be instructed to use the legacy scp/rcp using the -O flag. = New features * ssh(1), sshd(8): use the hybrid Streamlined NTRU Prime + x25519 key exchange method by default ("sntrup761x25519-sha512@openssh.com"). The NTRU algorithm is believed to resist attacks enabled by future quantum computers and is paired with the X25519 ECDH key exchange (the previous default) as a backstop against any weaknesses in NTRU Prime that may be discovered in the future. The combination ensures that the hybrid exchange offers at least as good security as the status quo. We are making this change now (i.e. ahead of cryptographically- relevant quantum computers) to prevent "capture now, decrypt later" attacks where an adversary who can record and store SSH session ciphertext would be able to decrypt it once a sufficiently advanced quantum computer is available. * sftp-server(8): support the "copy-data" extension to allow server-side copying of files/data, following the design in draft-ietf-secsh-filexfer-extensions-00. bz2948 * sftp(1): add a "cp" command to allow the sftp client to perform server-side file copies. = Bugfixes * ssh(1), sshd(8): upstream: fix poll(2) spin when a channel's output fd closes without data in the channel buffer. bz3405 and bz3411 * sshd(8): pack pollfd array in server listen/accept loop. Could cause the server to hang/spin when MaxStartups > RLIMIT_NOFILE * ssh-keygen(1): avoid NULL deref via the find-principals and check-novalidate operations. bz3409 and GHPR307 respectively. * scp(1): fix a memory leak in argument processing. bz3404 * sshd(8): don't try to resolve ListenAddress directives in the sshd re-exec path. They are unused after re-exec and parsing errors (possible for example if the host's network configuration changed) could prevent connections from being accepted. * sshd(8): when refusing a public key authentication request from a client for using an unapproved or unsupported signature algorithm include the algorithm name in the log message to make debugging easier. = Portability * sshd(8): refactor platform-specific locked account check, fixing an incorrect free() on platforms with both libiaf and shadow passwords (probably only Unixware) GHPR284, * ssh(1), sshd(8): Fix possible integer underflow in scan_scaled(3) parsing of K/M/G/etc quantities. bz#3401. * sshd(8): provide killpg implementation (mostly for Tandem NonStop) GHPR301. * Check for missing ftruncate prototype. GHPR301 * sshd(8): default to not using sandbox when cross compiling. On most systems poll(2) does not work when the number of FDs is reduced with setrlimit, so assume it doesn't when cross compiling and we can't run the test. bz#3398. * sshd(8): allow ppoll_time64 in seccomp sandbox. Should fix sandbox violations on some (at least i386 and armhf) 32bit Linux platforms. bz#3396. * Improve detection of -fzero-call-used-regs=all support in configure script. - Add patch that explicitly adds -lz in Makefile.in to some binaries which need it: * fix-missing-lz.patch - Rebase patches: * openssh-7.7p1-fips.patch * openssh-7.7p1-fips_checks.patch * openssh-7.7p1-ldap.patch * openssh-7.7p1-pam_check_locks.patch * openssh-7.7p1-seccomp_ipc_flock.patch * openssh-7.7p1-sftp_print_diagnostic_messages.patch * openssh-7.7p1-systemd-notify.patch * openssh-8.0p1-gssapi-keyex.patch * openssh-8.1p1-audit.patch * openssh-8.1p1-ed25519-use-openssl-rng.patch * openssh-8.4p1-vendordir.patch * openssh-reenable-dh-group14-sha1-default.patch * openssh-whitelist-syscalls.patch * wtmpdb.patch - Fix setting libexec dir in the LDAP patch. - Fix build in Leap 15.x which doesn't use %{_distconfdir} ++++ openssh: - Update to openssh 9.3p1: = Security * ssh-add(1): when adding smartcard keys to ssh-agent(1) with the per-hop destination constraints (ssh-add -h ...) added in OpenSSH 8.9, a logic error prevented the constraints from being communicated to the agent. This resulted in the keys being added without constraints. The common cases of non-smartcard keys and keys without destination constraints are unaffected. This problem was reported by Luci Stanescu. * ssh(1): Portable OpenSSH provides an implementation of the getrrsetbyname(3) function if the standard library does not provide it, for use by the VerifyHostKeyDNS feature. A specifically crafted DNS response could cause this function to perform an out-of-bounds read of adjacent stack data, but this condition does not appear to be exploitable beyond denial-of- service to the ssh(1) client. The getrrsetbyname(3) replacement is only included if the system's standard library lacks this function and portable OpenSSH was not compiled with the ldns library (--with-ldns). getrrsetbyname(3) is only invoked if using VerifyHostKeyDNS to fetch SSHFP records. This problem was found by the Coverity static analyzer. = New features * ssh-keygen(1), ssh-keyscan(1): accept -Ohashalg=sha1|sha256 when outputting SSHFP fingerprints to allow algorithm selection. bz3493 * sshd(8): add a `sshd -G` option that parses and prints the effective configuration without attempting to load private keys and perform other checks. This allows usage of the option before keys have been generated and for configuration evaluation and verification by unprivileged users. = Bugfixes * scp(1), sftp(1): fix progressmeter corruption on wide displays; bz3534 * ssh-add(1), ssh-keygen(1): use RSA/SHA256 when testing usability of private keys as some systems are starting to disable RSA/SHA1 in libcrypto. * sftp-server(8): fix a memory leak. GHPR363 * ssh(1), sshd(8), ssh-keyscan(1): remove vestigal protocol compatibility code and simplify what's left. * Fix a number of low-impact Coverity static analysis findings. These include several reported via bz2687 * ssh_config(5), sshd_config(5): mention that some options are not first-match-wins. * Rework logging for the regression tests. Regression tests will now capture separate logs for each ssh and sshd invocation in a test. * ssh(1): make `ssh -Q CASignatureAlgorithms` work as the manpage says it should; bz3532. * ssh(1): ensure that there is a terminating newline when adding a new entry to known_hosts; bz3529 = Portability * sshd(8): harden Linux seccomp sandbox. Move to an allowlist of mmap(2), madvise(2) and futex(2) flags, removing some concerning kernel attack surface. * sshd(8): improve Linux seccomp-bpf sandbox for older systems; bz3537 - Update to openssh 9.2p1: = Security * sshd(8): fix a pre-authentication double-free memory fault introduced in OpenSSH 9.1. This is not believed to be exploitable, and it occurs in the unprivileged pre-auth process that is subject to chroot(2) and is further sandboxed on most major platforms. * ssh(8): in OpenSSH releases after 8.7, the PermitRemoteOpen option would ignore its first argument unless it was one of the special keywords "any" or "none", causing the permission list to fail open if only one permission was specified. bz3515 * ssh(1): if the CanonicalizeHostname and CanonicalizePermittedCNAMEs options were enabled, and the system/libc resolver did not check that names in DNS responses were valid, then use of these options could allow an attacker with control of DNS to include invalid characters (possibly including wildcards) in names added to known_hosts files when they were updated. These names would still have to match the CanonicalizePermittedCNAMEs allow-list, so practical exploitation appears unlikely. = Potentially-incompatible changes * ssh(1): add a new EnableEscapeCommandline ssh_config(5) option that controls whether the client-side ~C escape sequence that provides a command-line is available. Among other things, the ~C command-line could be used to add additional port-forwards at runtime. This option defaults to "no", disabling the ~C command-line that was previously enabled by default. Turning off the command-line allows platforms that support sandboxing of the ssh(1) client (currently only OpenBSD) to use a stricter default sandbox policy. = New features * sshd(8): add support for channel inactivity timeouts via a new sshd_config(5) ChannelTimeout directive. This allows channels that have not seen traffic in a configurable interval to be automatically closed. Different timeouts may be applied to session, X11, agent and TCP forwarding channels. * sshd(8): add a sshd_config UnusedConnectionTimeout option to terminate client connections that have no open channels for a length of time. This complements the ChannelTimeout option above. * sshd(8): add a -V (version) option to sshd like the ssh client has. * ssh(1): add a "Host" line to the output of ssh -G showing the original hostname argument. bz3343 * scp(1), sftp(1): add a -X option to both scp(1) and sftp(1) to allow control over some SFTP protocol parameters: the copy buffer length and the number of in-flight requests, both of which are used during upload/download. Previously these could be controlled in sftp(1) only. This makes them available in both SFTP protocol clients using the same option character sequence. * ssh-keyscan(1): allow scanning of complete CIDR address ranges, e.g. "ssh-keyscan 192.168.0.0/24". If a CIDR range is passed, then it will be expanded to all possible addresses in the range including the all-0s and all-1s addresses. bz#976 * ssh(1): support dynamic remote port forwarding in escape command-line's -R processing. bz#3499 = Bugfixes * ssh(1): when restoring non-blocking mode to stdio fds, restore exactly the flags that ssh started with and don't just clobber them with zero, as this could also remove the append flag from the set. bz3523 * ssh(1): avoid printf("%s", NULL) if using UserKnownHostsFile=none and a hostkey in one of the system known hosts file changes. * scp(1): switch scp from using pipes to a socket-pair for communication with its ssh sub-processes, matching how sftp(1) operates. * sshd(8): clear signal mask early in main(); sshd may have been started with one or more signals masked (sigprocmask(2) is not cleared on fork/exec) and this could interfere with various things, e.g. the login grace timer. Execution environments that fail to clear the signal mask before running sshd are clearly broken, but apparently they do exist. * ssh(1): warn if no host keys for hostbased auth can be loaded. * sshd(8): Add server debugging for hostbased auth that is queued and sent to the client after successful authentication, but also logged to assist in diagnosis of HostbasedAuthentication problems. bz3507 * ssh(1): document use of the IdentityFile option as being usable to list public keys as well as private keys. GHPR352 * sshd(8): check for and disallow MaxStartups values less than or equal to zero during config parsing, rather than failing later at runtime. bz3489 * ssh-keygen(1): fix parsing of hex cert expiry times specified on the command-line when acting as a CA. * scp(1): when scp(1) is using the SFTP protocol for transport (the default), better match scp/rcp's handling of globs that don't match the globbed characters but do match literally (e.g. trying to transfer a file named "foo.[1]"). Previously scp(1) in SFTP mode would not match these pathnames but legacy scp/rcp mode would. bz3488 * ssh-agent(1): document the "-O no-restrict-websafe" command-line option. * ssh(1): honour user's umask(2) if it is more restrictive then the ssh default (022). = Portability * sshd(8): allow writev(2) in the Linux seccomp sandbox. This seems to be used by recent glibcs at least in some configurations during error conditions. bz3512. * sshd(8): simply handling of SSH_CONNECTION PAM env var, removing global variable and checking the return value from pam_putenv. bz3508 * sshd(8): disable SANDBOX_SECCOMP_FILTER_DEBUG that was mistakenly enabled during the OpenSSH 9.1 release cycle. * misc: update autotools and regenerate the config files using the latest autotools * all: use -fzero-call-used-regs=used on clang 15 instead of - fzero-call-used-reg=all, as some versions of clang 15 have miscompile code when it was enabled. bz3475 * sshd(8): defer PRNG seeding until after the initial closefrom(2) call. PRNG seeding will initialize OpenSSL, and some engine providers (e.g. Intel's QAT) will open descriptors for their own use that closefrom(2) could clobber. bz3483 * misc: in the poll(2)/ppoll(2) compatibility code, avoid assuming the layout of fd_set. * sftp-server(8), ssh-agent(1): fix ptrace(2) disabling on older FreeBSD kernels. Some versions do not support using id 0 to refer to the current PID for procctl, so try again with getpid() explicitly before failing. * configure.ac: fix -Wstrict-prototypes in configure test code. Clang 16 now warns on this and legacy prototypes will be removed in C23. GHPR355 * configure.ac: fix setres*id checks to work with clang-16. glibc has the prototypes for setresuid behind _GNU_SOURCE, and clang 16 will error out on implicit function definitions. bz3497 - Update to openssh 9.1p1: = Security * ssh-keyscan(1): fix a one-byte overflow in SSH- banner processing. Reported by Qualys * ssh-keygen(1): double free() in error path of file hashing step in signing/verify code; GHPR333 * ssh-keysign(8): double-free in error path introduced in openssh-8.9 = Potentially-incompatible changes * The portable OpenSSH project now signs commits and release tags using git's recent SSH signature support. The list of developer signing keys is included in the repository as .git_allowed_signers and is cross-signed using the PGP key that is still used to sign release artifacts: https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/RELEASE_KEY.asc * ssh(1), sshd(8): SetEnv directives in ssh_config and sshd_config are now first-match-wins to match other directives. Previously if an environment variable was multiply specified the last set value would have been used. bz3438 * ssh-keygen(8): ssh-keygen -A (generate all default host key types) will no longer generate DSA keys, as these are insecure and have not been used by default for some years. = New features * ssh(1), sshd(8): add a RequiredRSASize directive to set a minimum RSA key length. Keys below this length will be ignored for user authentication and for host authentication in sshd(8). ssh(1) will terminate a connection if the server offers an RSA key that falls below this limit, as the SSH protocol does not include the ability to retry a failed key exchange. * sftp-server(8): add a "users-groups-by-id@openssh.com" extension request that allows the client to obtain user/group names that correspond to a set of uids/gids. * sftp(1): use "users-groups-by-id@openssh.com" sftp-server extension (when available) to fill in user/group names for directory listings. * sftp-server(8): support the "home-directory" extension request defined in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the existing "expand-path@openssh.com", but some other clients support it. * ssh-keygen(1), sshd(8): allow certificate validity intervals, sshsig verification times and authorized_keys expiry-time options to accept dates in the UTC time zone in addition to the default of interpreting them in the system time zone. YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if suffixed with a 'Z' character. Also allow certificate validity intervals to be specified in raw seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This is intended for use by regress tests and other tools that call ssh-keygen as part of a CA workflow. bz3468 * sftp(1): allow arguments to the sftp -D option, e.g. sftp -D "/usr/libexec/sftp-server -el debug3" * ssh-keygen(1): allow the existing -U (use agent) flag to work with "-Y sign" operations, where it will be interpreted to require that the private keys is hosted in an agent; bz3429 = Bugfixes * ssh-keygen(1): implement the "verify-required" certificate option. This was already documented when support for user-verified FIDO keys was added, but the ssh-keygen(1) code was missing. * ssh-agent(1): hook up the restrict_websafe command-line flag; previously the flag was accepted but never actually used. * sftp(1): improve filename tab completions: never try to complete names to non-existent commands, and better match the completion type (local or remote filename) against the argument position being completed. * ssh-keygen(1), ssh(1), ssh-agent(1): several fixes to FIDO key handling, especially relating to keys that request user-verification. These should reduce the number of unnecessary PIN prompts for keys that support intrinsic user verification. GHPR302, GHPR329 * ssh-keygen(1): when enrolling a FIDO resident key, check if a credential with matching application and user ID strings already exists and, if so, prompt the user for confirmation before overwriting the credential. GHPR329 * sshd(8): improve logging of errors when opening authorized_keys files. bz2042 * ssh(1): avoid multiplexing operations that could cause SIGPIPE from causing the client to exit early. bz3454 * ssh_config(5), sshd_config(5): clarify that the RekeyLimit directive applies to both transmitted and received data. GHPR328 * ssh-keygen(1): avoid double fclose() in error path. * sshd(8): log an error if pipe() fails while accepting a connection. bz3447 * ssh(1), ssh-keygen(1): fix possible NULL deref when built without FIDO support. bz3443 * ssh-keyscan(1): add missing *-sk types to ssh-keyscan manpage. GHPR294. * sshd(8): ensure that authentication passwords are cleared from memory in error paths. GHPR286 * ssh(1), ssh-agent(1): avoid possibility of notifier code executing kill(-1). GHPR286 * ssh_config(5): note that the ProxyJump directive also accepts the same tokens as ProxyCommand. GHPR305. * scp(1): do not not ftruncate(3) files early when in sftp mode. The previous behaviour of unconditionally truncating the destination file would cause "scp ~/foo localhost:foo" and the reverse "scp localhost:foo ~/foo" to delete all the contents of their destination. bz3431 * ssh-keygen(1): improve error message when 'ssh-keygen -Y sign' is unable to load a private key; bz3429 * sftp(1), scp(1): when performing operations that glob(3) a remote path, ensure that the implicit working directory used to construct that path escapes glob(3) characters. This prevents glob characters from being processed in places they shouldn't, e.g. "cd /tmp/a*/", "get *.txt" should have the get operation treat the path "/tmp/a*" literally and not attempt to expand it. * ssh(1), sshd(8): be stricter in which characters will be accepted in specifying a mask length; allow only 0-9. GHPR278 * ssh-keygen(1): avoid printing hash algorithm twice when dumping a KRL * ssh(1), sshd(8): continue running local I/O for open channels during SSH transport rekeying. This should make ~-escapes work in the client (e.g. to exit) if the connection happened to have stalled during a rekey event. * ssh(1), sshd(8): avoid potential poll() spin during rekeying * Further hardening for sshbuf internals: disallow "reparenting" a hierarchical sshbuf and zero the entire buffer if reallocation fails. GHPR287 = Portability * ssh(1), ssh-keygen(1), sshd(8): automatically enable the built-in FIDO security key support if libfido2 is found and usable, unless --without-security-key-builtin was requested. * ssh(1), ssh-keygen(1), sshd(8): many fixes to make the WinHello FIDO device usable on Cygwin. The windows://hello FIDO device will be automatically used by default on this platform unless requested otherwise, or when probing resident FIDO credentials (an operation not currently supported by WinHello). * Portable OpenSSH: remove workarounds for obsolete and unsupported versions of OpenSSL libcrypto. In particular, this release removes fallback support for OpenSSL that lacks AES-CTR or AES-GCM. Those AES cipher modes were added to OpenSSL prior to the minimum version currently supported by OpenSSH, so this is not expected to impact any currently supported configurations. * sshd(8): fix SANDBOX_SECCOMP_FILTER_DEBUG on current Linux/glibc * All: resync and clean up internal CSPRNG code. * scp(1), sftp(1), sftp-server(8): avoid linking these programs with unnecessary libraries. They are no longer linked against libz and libcrypto. This may be of benefit to space constrained systems using any of those components in isolation. * sshd(8): add AUDIT_ARCH_PPC to supported seccomp sandbox architectures. * configure: remove special casing of crypt(). configure will no longer search for crypt() in libcrypto, as it was removed from there years ago. configure will now only search libc and libcrypt. * configure: refuse to use OpenSSL 3.0.4 due to potential RCE in its RSA implementation (CVE-2022-2274) on x86_64. * All: request 1.1x API compatibility for OpenSSL >=3.x; GHPR322 * ssh(1), ssh-keygen(1), sshd(8): fix a number of missing includes required by the XMSS code on some platforms. * sshd(8): cache timezone data in capsicum sandbox. - Update to openssh 9.0p1: = Potentially-incompatible changes * This release switches scp(1) from using the legacy scp/rcp protocol to using the SFTP protocol by default. Legacy scp/rcp performs wildcard expansion of remote filenames (e.g. "scp host:* .") through the remote shell. This has the side effect of requiring double quoting of shell meta-characters in file names included on scp(1) command-lines, otherwise they could be interpreted as shell commands on the remote side. This creates one area of potential incompatibility: scp(1) when using the SFTP protocol no longer requires this finicky and brittle quoting, and attempts to use it may cause transfers to fail. We consider the removal of the need for double-quoting shell characters in file names to be a benefit and do not intend to introduce bug-compatibility for legacy scp/rcp in scp(1) when using the SFTP protocol. Another area of potential incompatibility relates to the use of remote paths relative to other user's home directories, for example - "scp host:~user/file /tmp". The SFTP protocol has no native way to expand a ~user path. However, sftp-server(8) in OpenSSH 8.7 and later support a protocol extension "expand-path@openssh.com" to support this. In case of incompatibility, the scp(1) client may be instructed to use the legacy scp/rcp using the -O flag. = New features * ssh(1), sshd(8): use the hybrid Streamlined NTRU Prime + x25519 key exchange method by default ("sntrup761x25519-sha512@openssh.com"). The NTRU algorithm is believed to resist attacks enabled by future quantum computers and is paired with the X25519 ECDH key exchange (the previous default) as a backstop against any weaknesses in NTRU Prime that may be discovered in the future. The combination ensures that the hybrid exchange offers at least as good security as the status quo. We are making this change now (i.e. ahead of cryptographically- relevant quantum computers) to prevent "capture now, decrypt later" attacks where an adversary who can record and store SSH session ciphertext would be able to decrypt it once a sufficiently advanced quantum computer is available. * sftp-server(8): support the "copy-data" extension to allow server-side copying of files/data, following the design in draft-ietf-secsh-filexfer-extensions-00. bz2948 * sftp(1): add a "cp" command to allow the sftp client to perform server-side file copies. = Bugfixes * ssh(1), sshd(8): upstream: fix poll(2) spin when a channel's output fd closes without data in the channel buffer. bz3405 and bz3411 * sshd(8): pack pollfd array in server listen/accept loop. Could cause the server to hang/spin when MaxStartups > RLIMIT_NOFILE * ssh-keygen(1): avoid NULL deref via the find-principals and check-novalidate operations. bz3409 and GHPR307 respectively. * scp(1): fix a memory leak in argument processing. bz3404 * sshd(8): don't try to resolve ListenAddress directives in the sshd re-exec path. They are unused after re-exec and parsing errors (possible for example if the host's network configuration changed) could prevent connections from being accepted. * sshd(8): when refusing a public key authentication request from a client for using an unapproved or unsupported signature algorithm include the algorithm name in the log message to make debugging easier. = Portability * sshd(8): refactor platform-specific locked account check, fixing an incorrect free() on platforms with both libiaf and shadow passwords (probably only Unixware) GHPR284, * ssh(1), sshd(8): Fix possible integer underflow in scan_scaled(3) parsing of K/M/G/etc quantities. bz#3401. * sshd(8): provide killpg implementation (mostly for Tandem NonStop) GHPR301. * Check for missing ftruncate prototype. GHPR301 * sshd(8): default to not using sandbox when cross compiling. On most systems poll(2) does not work when the number of FDs is reduced with setrlimit, so assume it doesn't when cross compiling and we can't run the test. bz#3398. * sshd(8): allow ppoll_time64 in seccomp sandbox. Should fix sandbox violations on some (at least i386 and armhf) 32bit Linux platforms. bz#3396. * Improve detection of -fzero-call-used-regs=all support in configure script. - Add patch that explicitly adds -lz in Makefile.in to some binaries which need it: * fix-missing-lz.patch - Rebase patches: * openssh-7.7p1-fips.patch * openssh-7.7p1-fips_checks.patch * openssh-7.7p1-ldap.patch * openssh-7.7p1-pam_check_locks.patch * openssh-7.7p1-seccomp_ipc_flock.patch * openssh-7.7p1-sftp_print_diagnostic_messages.patch * openssh-7.7p1-systemd-notify.patch * openssh-8.0p1-gssapi-keyex.patch * openssh-8.1p1-audit.patch * openssh-8.1p1-ed25519-use-openssl-rng.patch * openssh-8.4p1-vendordir.patch * openssh-reenable-dh-group14-sha1-default.patch * openssh-whitelist-syscalls.patch * wtmpdb.patch - Fix setting libexec dir in the LDAP patch. - Fix build in Leap 15.x which doesn't use %{_distconfdir} ++++ libxml2-python: - Update to version 2.11.3: + xinclude: Fix false positives in inclusion loop detection. + autotools: Fix ICU detection. + parser: Fix "huge input lookup" error with push parser. + xpath: Fix build without LIBXML_XPATH_ENABLED. + hash: Fix possible startup crash with old libxslt versions. + autoconf: fix iconv library paths. ++++ libxml2-python: - Update to version 2.11.3: + xinclude: Fix false positives in inclusion loop detection. + autotools: Fix ICU detection. + parser: Fix "huge input lookup" error with push parser. + xpath: Fix build without LIBXML_XPATH_ENABLED. + hash: Fix possible startup crash with old libxslt versions. + autoconf: fix iconv library paths. ++++ zisofs-tools: - Fix url and download to up to date location. - Add autoconf as BuildRequires. ------------------------------------------------------------------ ------------------ 2023-5-10 - May 10 2023 ------------------- ------------------------------------------------------------------ ++++ jeos-firstboot: - Update to version 1.2.0.6: * Change EULA/license dialog button label to "Continue" (bsc#1210279) - Only build the rpiwifi package on SLE/Leap 15 (bsc#1207419) - Add an explicit dependency on nmtui ++++ patterns-base: - initial versino based on openSUSE MicroOS patterns ++++ patterns-base: - initial versino based on openSUSE MicroOS patterns ++++ patterns-micro: - initial versino based on openSUSE MicroOS patterns ++++ patterns-micro: - initial versino based on openSUSE MicroOS patterns ++++ python-urllib3: - Update to 2.0.1: * Fixed a socket leak when fingerprint or hostname verifications fail. * Fixed an error when HTTPResponse.read(0) was the first read call or when the internal response body buffer was otherwise empty. * Removed support for Python 2.7, 3.5, and 3.6. * Removed fallback on certificate commonName in match_hostname() function. * Removed support for Python with an ssl module compiled with LibreSSL, CiscoSSL, wolfSSL, and all other OpenSSL alternatives. * Removed support for OpenSSL versions earlier than 1.1.1. * Removed urllib3.contrib.appengine.AppEngineManager and support for Google App Engine Standard Environment. * Changed ssl_version to instead set the corresponding SSLContext.minimum_version and SSLContext.maximum_version values. * Changed default SSLContext.minimum_version to be TLSVersion.TLSv1_2 in line with Python 3.10. * Changed urllib3.util.create_urllib3_context to not override the system cipher suites with a default value. * Changed multipart/form-data header parameter formatting matches the WHATWG HTML Standard as of 2021-06-10. * Changed HTTPConnection.request() to always use lowercase chunk boundaries when sending requests with Transfer-Encoding: chunked. * Changed enforce_content_length default to True, preventing silent data loss when reading streamed responses. * Changed all parameters in the HTTPConnection and HTTPSConnection constructors to be keyword-only except host and port. * Changed HTTPConnection.getresponse() to set the socket timeout from HTTPConnection.timeout value before reading data from the socket. * Changed name of Retry.BACK0FF_MAX to be Retry.DEFAULT_BACKOFF_MAX. * Changed TLS handshakes to use SSLContext.check_hostname when possible. * Changed the default blocksize to 16KB to match OpenSSL's default read amounts. * Changed HTTPResponse.read() to raise an error when calling with decode_content=False after using decode_content=True to prevent data loss. * Fixed thread-safety issue where accessing a PoolManager with many distinct origins would cause connection pools to be closed while requests are in progress. * Fixed the default value of HTTPSConnection.socket_options to match HTTPConnection. * Fixed a socket leak if HTTPConnection.connect() fails. - Drop patch remove_mock.patch, included upstream. - Fiddle with {Build,}Requires as appropiate, six finally dropped. ++++ python-urllib3: - Update to 2.0.1: * Fixed a socket leak when fingerprint or hostname verifications fail. * Fixed an error when HTTPResponse.read(0) was the first read call or when the internal response body buffer was otherwise empty. * Removed support for Python 2.7, 3.5, and 3.6. * Removed fallback on certificate commonName in match_hostname() function. * Removed support for Python with an ssl module compiled with LibreSSL, CiscoSSL, wolfSSL, and all other OpenSSL alternatives. * Removed support for OpenSSL versions earlier than 1.1.1. * Removed urllib3.contrib.appengine.AppEngineManager and support for Google App Engine Standard Environment. * Changed ssl_version to instead set the corresponding SSLContext.minimum_version and SSLContext.maximum_version values. * Changed default SSLContext.minimum_version to be TLSVersion.TLSv1_2 in line with Python 3.10. * Changed urllib3.util.create_urllib3_context to not override the system cipher suites with a default value. * Changed multipart/form-data header parameter formatting matches the WHATWG HTML Standard as of 2021-06-10. * Changed HTTPConnection.request() to always use lowercase chunk boundaries when sending requests with Transfer-Encoding: chunked. * Changed enforce_content_length default to True, preventing silent data loss when reading streamed responses. * Changed all parameters in the HTTPConnection and HTTPSConnection constructors to be keyword-only except host and port. * Changed HTTPConnection.getresponse() to set the socket timeout from HTTPConnection.timeout value before reading data from the socket. * Changed name of Retry.BACK0FF_MAX to be Retry.DEFAULT_BACKOFF_MAX. * Changed TLS handshakes to use SSLContext.check_hostname when possible. * Changed the default blocksize to 16KB to match OpenSSL's default read amounts. * Changed HTTPResponse.read() to raise an error when calling with decode_content=False after using decode_content=True to prevent data loss. * Fixed thread-safety issue where accessing a PoolManager with many distinct origins would cause connection pools to be closed while requests are in progress. * Fixed the default value of HTTPSConnection.socket_options to match HTTPConnection. * Fixed a socket leak if HTTPConnection.connect() fails. - Drop patch remove_mock.patch, included upstream. - Fiddle with {Build,}Requires as appropiate, six finally dropped. ++++ qemu: - (Radical!) Change of packaging workflow. Now pretty much everything happens via git, and interacting with https://github.com/openSUSE/qemu.git. See README.PACKAGING for details * Patches added: linux-user: Add pidfd_open(), pidfd_send_signal() and pidfd_getfd() syscalls linux-user: fill out task state in /proc/self/stat linux-user: Emulate CLONE_PIDFD flag in clone() * Patches transformed in git commits: Disable-some-tests-that-have-problems-in.patch Make-char-muxer-more-robust-wrt-small-FI.patch Make-installed-scripts-explicitly-python.patch Makefile-fix-build-with-binutils-2.38.patch PPC-KVM-Disable-mmu-notifier-check.patch Raise-soft-address-space-limit-to-hard-l.patch Revert-linux-user-fix-compat-with-glibc-.patch Revert-roms-efirom-tests-uefi-test-tools.patch Revert-tests-qtest-enable-more-vhost-use.patch Update-linux-headers-to-v6.0-rc4.patch accel-abort-if-we-fail-to-load-the-accel.patch acpi-cpuhp-fix-guest-visible-maximum-acc.patch ath5k-Add-missing-AR5K_EEPROM_READ-in-at.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch block-Handle-curl-7.55.0-7.85.0-version-.patch block-io_uring-revert-Use-io_uring_regis.patch configure-Add-Wno-gnu-variable-sized-typ.patch dmg-warn-when-opening-dmg-images-contain.patch dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-pvrdma-Protect-against-buggy-or-malic.patch hw-scsi-megasas-check-for-NULL-frame-in-.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-handle-both-file-formats-regar.patch hw-smbios-support-for-type-8-port-connec.patch include-elf.h-add-s390x-note-types.patch increase-x86_64-physical-bits-to-42.patch linux-user-Fake-proc-cpuinfo.patch linux-user-lseek-explicitly-cast-non-set.patch linux-user-remove-conditionals-for-many-.patch linux-user-use-max-as-default-CPU-model-.patch linux-user-use-target_ulong.patch meson-install-ivshmem-client-and-ivshmem.patch meson-remove-pkgversion-from-CONFIG_STAM.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch net-tulip-Restrict-DMA-engine-to-memorie.patch openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch qemu-binfmt-conf-Modify-default-path.patch qemu-bridge-helper-reduce-security-profi.patch qemu-osdep-Switch-position-of-extern-and.patch roms-Makefile-add-cross-file-to-qboot-me.patch roms-Makefile-pass-a-packaging-timestamp.patch roms-change-cross-compiler-naming-to-be-.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch s390x-pv-Add-dump-support.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch scsi-generic-check-for-additional-SG_IO-.patch scsi-generic-replace-logical-block-count.patch test-vmstate-fix-bad-GTree-usage-use-aft.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch tests-change-error-message-in-test-162.patch tests-qemu-iotests-Triple-timeout-of-i-o.patch ui-vnc-clipboard-fix-integer-underflow-i.patch xen-add-block-resize-support-for-xen-dis.patch xen-ignore-live-parameter-from-xen-save-.patch xen_disk-Add-suse-specific-flush-disable.patch ++++ qemu: - (Radical!) Change of packaging workflow. Now pretty much everything happens via git, and interacting with https://github.com/openSUSE/qemu.git. See README.PACKAGING for details * Patches added: linux-user: Add pidfd_open(), pidfd_send_signal() and pidfd_getfd() syscalls linux-user: fill out task state in /proc/self/stat linux-user: Emulate CLONE_PIDFD flag in clone() * Patches transformed in git commits: Disable-some-tests-that-have-problems-in.patch Make-char-muxer-more-robust-wrt-small-FI.patch Make-installed-scripts-explicitly-python.patch Makefile-fix-build-with-binutils-2.38.patch PPC-KVM-Disable-mmu-notifier-check.patch Raise-soft-address-space-limit-to-hard-l.patch Revert-linux-user-fix-compat-with-glibc-.patch Revert-roms-efirom-tests-uefi-test-tools.patch Revert-tests-qtest-enable-more-vhost-use.patch Update-linux-headers-to-v6.0-rc4.patch accel-abort-if-we-fail-to-load-the-accel.patch acpi-cpuhp-fix-guest-visible-maximum-acc.patch ath5k-Add-missing-AR5K_EEPROM_READ-in-at.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch block-Handle-curl-7.55.0-7.85.0-version-.patch block-io_uring-revert-Use-io_uring_regis.patch configure-Add-Wno-gnu-variable-sized-typ.patch dmg-warn-when-opening-dmg-images-contain.patch dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-pvrdma-Protect-against-buggy-or-malic.patch hw-scsi-megasas-check-for-NULL-frame-in-.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-handle-both-file-formats-regar.patch hw-smbios-support-for-type-8-port-connec.patch include-elf.h-add-s390x-note-types.patch increase-x86_64-physical-bits-to-42.patch linux-user-Fake-proc-cpuinfo.patch linux-user-lseek-explicitly-cast-non-set.patch linux-user-remove-conditionals-for-many-.patch linux-user-use-max-as-default-CPU-model-.patch linux-user-use-target_ulong.patch meson-install-ivshmem-client-and-ivshmem.patch meson-remove-pkgversion-from-CONFIG_STAM.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch net-tulip-Restrict-DMA-engine-to-memorie.patch openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch qemu-binfmt-conf-Modify-default-path.patch qemu-bridge-helper-reduce-security-profi.patch qemu-osdep-Switch-position-of-extern-and.patch roms-Makefile-add-cross-file-to-qboot-me.patch roms-Makefile-pass-a-packaging-timestamp.patch roms-change-cross-compiler-naming-to-be-.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch s390x-pv-Add-dump-support.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch scsi-generic-check-for-additional-SG_IO-.patch scsi-generic-replace-logical-block-count.patch test-vmstate-fix-bad-GTree-usage-use-aft.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch tests-change-error-message-in-test-162.patch tests-qemu-iotests-Triple-timeout-of-i-o.patch ui-vnc-clipboard-fix-integer-underflow-i.patch xen-add-block-resize-support-for-xen-dis.patch xen-ignore-live-parameter-from-xen-save-.patch xen_disk-Add-suse-specific-flush-disable.patch ++++ qemu: - (Radical!) Change of packaging workflow. Now pretty much everything happens via git, and interacting with https://github.com/openSUSE/qemu.git. See README.PACKAGING for details * Patches added: linux-user: Add pidfd_open(), pidfd_send_signal() and pidfd_getfd() syscalls linux-user: fill out task state in /proc/self/stat linux-user: Emulate CLONE_PIDFD flag in clone() * Patches transformed in git commits: Disable-some-tests-that-have-problems-in.patch Make-char-muxer-more-robust-wrt-small-FI.patch Make-installed-scripts-explicitly-python.patch Makefile-fix-build-with-binutils-2.38.patch PPC-KVM-Disable-mmu-notifier-check.patch Raise-soft-address-space-limit-to-hard-l.patch Revert-linux-user-fix-compat-with-glibc-.patch Revert-roms-efirom-tests-uefi-test-tools.patch Revert-tests-qtest-enable-more-vhost-use.patch Update-linux-headers-to-v6.0-rc4.patch accel-abort-if-we-fail-to-load-the-accel.patch acpi-cpuhp-fix-guest-visible-maximum-acc.patch ath5k-Add-missing-AR5K_EEPROM_READ-in-at.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch block-Handle-curl-7.55.0-7.85.0-version-.patch block-io_uring-revert-Use-io_uring_regis.patch configure-Add-Wno-gnu-variable-sized-typ.patch dmg-warn-when-opening-dmg-images-contain.patch dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-pvrdma-Protect-against-buggy-or-malic.patch hw-scsi-megasas-check-for-NULL-frame-in-.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-handle-both-file-formats-regar.patch hw-smbios-support-for-type-8-port-connec.patch include-elf.h-add-s390x-note-types.patch increase-x86_64-physical-bits-to-42.patch linux-user-Fake-proc-cpuinfo.patch linux-user-lseek-explicitly-cast-non-set.patch linux-user-remove-conditionals-for-many-.patch linux-user-use-max-as-default-CPU-model-.patch linux-user-use-target_ulong.patch meson-install-ivshmem-client-and-ivshmem.patch meson-remove-pkgversion-from-CONFIG_STAM.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch net-tulip-Restrict-DMA-engine-to-memorie.patch openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch qemu-binfmt-conf-Modify-default-path.patch qemu-bridge-helper-reduce-security-profi.patch qemu-osdep-Switch-position-of-extern-and.patch roms-Makefile-add-cross-file-to-qboot-me.patch roms-Makefile-pass-a-packaging-timestamp.patch roms-change-cross-compiler-naming-to-be-.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch s390x-pv-Add-dump-support.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch scsi-generic-check-for-additional-SG_IO-.patch scsi-generic-replace-logical-block-count.patch test-vmstate-fix-bad-GTree-usage-use-aft.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch tests-change-error-message-in-test-162.patch tests-qemu-iotests-Triple-timeout-of-i-o.patch ui-vnc-clipboard-fix-integer-underflow-i.patch xen-add-block-resize-support-for-xen-dis.patch xen-ignore-live-parameter-from-xen-save-.patch xen_disk-Add-suse-specific-flush-disable.patch ++++ qemu: - (Radical!) Change of packaging workflow. Now pretty much everything happens via git, and interacting with https://github.com/openSUSE/qemu.git. See README.PACKAGING for details * Patches added: linux-user: Add pidfd_open(), pidfd_send_signal() and pidfd_getfd() syscalls linux-user: fill out task state in /proc/self/stat linux-user: Emulate CLONE_PIDFD flag in clone() * Patches transformed in git commits: Disable-some-tests-that-have-problems-in.patch Make-char-muxer-more-robust-wrt-small-FI.patch Make-installed-scripts-explicitly-python.patch Makefile-fix-build-with-binutils-2.38.patch PPC-KVM-Disable-mmu-notifier-check.patch Raise-soft-address-space-limit-to-hard-l.patch Revert-linux-user-fix-compat-with-glibc-.patch Revert-roms-efirom-tests-uefi-test-tools.patch Revert-tests-qtest-enable-more-vhost-use.patch Update-linux-headers-to-v6.0-rc4.patch accel-abort-if-we-fail-to-load-the-accel.patch acpi-cpuhp-fix-guest-visible-maximum-acc.patch ath5k-Add-missing-AR5K_EEPROM_READ-in-at.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch block-Handle-curl-7.55.0-7.85.0-version-.patch block-io_uring-revert-Use-io_uring_regis.patch configure-Add-Wno-gnu-variable-sized-typ.patch dmg-warn-when-opening-dmg-images-contain.patch dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-pvrdma-Protect-against-buggy-or-malic.patch hw-scsi-megasas-check-for-NULL-frame-in-.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-handle-both-file-formats-regar.patch hw-smbios-support-for-type-8-port-connec.patch include-elf.h-add-s390x-note-types.patch increase-x86_64-physical-bits-to-42.patch linux-user-Fake-proc-cpuinfo.patch linux-user-lseek-explicitly-cast-non-set.patch linux-user-remove-conditionals-for-many-.patch linux-user-use-max-as-default-CPU-model-.patch linux-user-use-target_ulong.patch meson-install-ivshmem-client-and-ivshmem.patch meson-remove-pkgversion-from-CONFIG_STAM.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch net-tulip-Restrict-DMA-engine-to-memorie.patch openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch qemu-binfmt-conf-Modify-default-path.patch qemu-bridge-helper-reduce-security-profi.patch qemu-osdep-Switch-position-of-extern-and.patch roms-Makefile-add-cross-file-to-qboot-me.patch roms-Makefile-pass-a-packaging-timestamp.patch roms-change-cross-compiler-naming-to-be-.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch s390x-pv-Add-dump-support.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch scsi-generic-check-for-additional-SG_IO-.patch scsi-generic-replace-logical-block-count.patch test-vmstate-fix-bad-GTree-usage-use-aft.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch tests-change-error-message-in-test-162.patch tests-qemu-iotests-Triple-timeout-of-i-o.patch ui-vnc-clipboard-fix-integer-underflow-i.patch xen-add-block-resize-support-for-xen-dis.patch xen-ignore-live-parameter-from-xen-save-.patch xen_disk-Add-suse-specific-flush-disable.patch ++++ velociraptor: - Update to version 0.6.7.5~git81.01be570: * libbpfgo: pull fix for double-free * logscale: add documentation for plugin ++++ systemd-rpm-macros: - Make sure that (future) users of %sysctl_apply() and %binfmt_apply() will call the macros with arguments. - Test the presence of /run/systemd/system to check whether we're operating during transactional updates. Hence the behavior is the same when operating in a chroot or during transactional updates. - Leave %sysctl_apply() and %binfmt_apply() empty (bsc#1211272) Only the former has very few users currently and none of them has specific code relying on the new sysctl values to be effective between the macros and the file triggers. ++++ velociraptor-client: - Update to version 0.6.7.5~git81.01be570: * libbpfgo: pull fix for double-free * logscale: add documentation for plugin ++++ vim: - Updated to version 9.0.1538, fixes the following problems - fixes boo#1211256 CVE-2023-2609 * No error when calling remote_startserver() with an empty string. * Error when heredoc content looks like heredoc. * Line number not displayed when using 'smoothscroll'. * Assert message is confusing with boolean result. assert_inrange() replaces message instead of adding it. * Catch does not work when lines are joined with a newline. * Error message lacks mentioning the erroneous argument. * Misleading variable name for error message. * Crash when using wrong arg types to assert_match(). * Inserting lines when scrolling with 'smoothscroll' set. * Text scrolls unnecessarily when splitting and 'splitkeep' is not "cursor". * Test waits unnecessarily long before checking screendump. * reverse() does not work for a String. * Cannot use special keys in mapping. * Search stats not always visible when searching backwards. * Global 'filetype' is set when it is detected from the file content. * Completion for option name includes all bool options. * Failing redo of command with control characters. * Some functions give two error messages. * Some error messages are not marked for translation. * Passing -1 for bool is not always rejected. * 'smoothscroll' does not always work properly. * Condition is always true. * Crash when using negative value for term_cols. * Libsodium encryption is only used with "huge" features, even when manually enabled through configure. (Tony Mechelynck) * Code style test doesn't check for space after "if". * Cursor moves to wrong line when 'foldmethod' is "diff". (Rick Howe) * Crash when register contents ends up being invalid. * Crash when expanding "~" in substitute causes very long text. * Test for 'smoothscroll' is ineffective. * Test for expanding "~" in substitute takes too long. * Test commented out in a wrong way. * CI: sound dummy stopped working. * Message for opening the cmdline window is not translated. * :wqall does not trigger ExitPre. (Bart Libert) ------------------------------------------------------------------ ------------------ 2023-5-9 - May 9 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.130 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.130/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ elfutils: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ gawk: - Update to gawk 5.2.2 * will now diagnose if a heap file was created with a different setting of -M/--bignum than in the current invocation and exit with a fatal message if so. * no longer "leaks" its free list of NODEs in the heap file, resulting in much more efficient usage of persistent storage * PROCINFO["pma"] exists if the PMA allocator is compiled into gawk. Its value is the PMA version. * The time extension is no longer deprecated. The strptime() function from gawkextlib's timex extension has been added to it. * Better information is passed to input parsers for when they want to decide whether or not to take control of a file. * The various PNG files are now installed for Info and HTML * Bug fixes and developer visible fixes ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 525.116.04 ++++ util-linux: - Suppress error messages for grep command where the input file might not exist (boo#1169835) - Call fdupes without -s to avoid broken symlinks, pointing to different subpackage. boo#1209990 ++++ util-linux: - Suppress error messages for grep command where the input file might not exist (boo#1169835) - Call fdupes without -s to avoid broken symlinks, pointing to different subpackage. boo#1209990 ++++ libxslt: - Removed patch 0009-Make-generate-id-deterministic.patch as it's already fixed upstream. - Update to version 1.1.38: * Major changes: - About 40 memory errors in code paths handling malloc failures have been fixed. - While these issues shouldn't impact security, this improves robustness under memory pressure. - The result of generate-id() is now deterministic across multiple transformations fixing many issues with reproducible builds. - Most of the test suite has been ported to C. * Bug fixes: - Fix memory errors in code handling malloc failures - imports: Fix import/include cycle check - xsltlocale: Fix xsltNewLocale on macOS - Make xsl:sort thread-safe - Make generate-id() deterministic * Improvements - Stop using xmlStringCurrentChar - attributes.h needs to include xsltInternals.h (David Kilzer) - transform: Avoid null deref on documents without root node - numbers: Fix floating point overflows - date: Fix integer overflow in exsltDateFormatDuration - numbers: Fix harmless integer sign change - date: Add more overflow checks to formatting code (David Kilzer) - date: Fix rounding to make Windows tests pass - date: Rewrite duration and seconds formatting - xsltlocale: Make API platform-independent - Also accept application/xslt+xml media type in stylesheet PIs - warnings: Fix strict prototypes warning - xsltEvalUserParams() and xsltQuoteUserParams() are susceptible to integer overflow when iterating through const char** array (David Kilzer) - xslt: Return NULL stylesheet on attribute set errors - xsltproc: Fix unused variable warning - xslt: Remove declaration for old libxml2 - Fix various compiler warnings - Fix compiler warnings in xsltGenerateIdFunction - Disable Python bindings for debugger - Don't declare disabled functions - Migrate from PyEval_ to PyObject_ - Removed patch 0009-Make-generate-id-deterministic.patch as it's already fixed upstream. - Update to version 1.1.38: * Major changes: - About 40 memory errors in code paths handling malloc failures have been fixed. - While these issues shouldn't impact security, this improves robustness under memory pressure. - The result of generate-id() is now deterministic across multiple transformations fixing many issues with reproducible builds. - Most of the test suite has been ported to C. * Bug fixes: - Fix memory errors in code handling malloc failures - imports: Fix import/include cycle check - xsltlocale: Fix xsltNewLocale on macOS - Make xsl:sort thread-safe - Make generate-id() deterministic * Improvements - Stop using xmlStringCurrentChar - attributes.h needs to include xsltInternals.h (David Kilzer) - transform: Avoid null deref on documents without root node - numbers: Fix floating point overflows - date: Fix integer overflow in exsltDateFormatDuration - numbers: Fix harmless integer sign change - date: Add more overflow checks to formatting code (David Kilzer) - date: Fix rounding to make Windows tests pass - date: Rewrite duration and seconds formatting - xsltlocale: Make API platform-independent - Also accept application/xslt+xml media type in stylesheet PIs - warnings: Fix strict prototypes warning - xsltEvalUserParams() and xsltQuoteUserParams() are susceptible to integer overflow when iterating through const char** array (David Kilzer) - xslt: Return NULL stylesheet on attribute set errors - xsltproc: Fix unused variable warning - xslt: Remove declaration for old libxml2 - Fix various compiler warnings - Fix compiler warnings in xsltGenerateIdFunction - Disable Python bindings for debugger - Don't declare disabled functions - Migrate from PyEval_ to PyObject_ ++++ lua54: - Experimenting with lua 5.4.6-rc1 (release 5.4.5 has been effectively withdrawn). ++++ systemd: - Move more packaging fixups in the fixlet script. - Provide (Lua-based) file triggers and adapt systemd.spec accordingly (boo#1133764) More specifically, file triggers handle automatically installations or updates of files for sysusers, tmpfiles, hwdb, journal catalog, udev rules, sysctl and binfmt. Therefore it makes a bunch of systemd rpm macros (such as %udev_hwdb_update, %udev_rules_update, %journal_catalog_update, %tmpfiles_create, %sysusers_create and so on) not needed anymore. However before considering simplifying your spec files beware that these changes are not available in SLE yet and will probably never reach the current releases (latest one being SLE15-SP5 as of this writing). Macros dealing with unit restart/enabling (such as %systemd_pre, %service_add_pre, %service_del_postun, ...) are still needed though. However reloading of systemd instances (and thus restarting of units) are delayed until the very end of the package install/update transaction and is now done only once. Nevertheless to fully take advantage of file triggers, users have to activate a specific zypper transaction backend which is still considered as experimental, see bsc#1041742 for details. - Provide a (slighlty) customized version of systemd-update-helper. Some of the systemd rpm macros rely now on the helper and delegate their work to it. Hence we don't need to rebuild all packages anymore when the content of the rpm macros must be updated/fixed. - Drop an old fix for the persistent net rules (only needed on SLE). Factory (fortunately) dropped the persistent net rule generator long time ago. ++++ systemd: - Move more packaging fixups in the fixlet script. - Provide (Lua-based) file triggers and adapt systemd.spec accordingly (boo#1133764) More specifically, file triggers handle automatically installations or updates of files for sysusers, tmpfiles, hwdb, journal catalog, udev rules, sysctl and binfmt. Therefore it makes a bunch of systemd rpm macros (such as %udev_hwdb_update, %udev_rules_update, %journal_catalog_update, %tmpfiles_create, %sysusers_create and so on) not needed anymore. However before considering simplifying your spec files beware that these changes are not available in SLE yet and will probably never reach the current releases (latest one being SLE15-SP5 as of this writing). Macros dealing with unit restart/enabling (such as %systemd_pre, %service_add_pre, %service_del_postun, ...) are still needed though. However reloading of systemd instances (and thus restarting of units) are delayed until the very end of the package install/update transaction and is now done only once. Nevertheless to fully take advantage of file triggers, users have to activate a specific zypper transaction backend which is still considered as experimental, see bsc#1041742 for details. - Provide a (slighlty) customized version of systemd-update-helper. Some of the systemd rpm macros rely now on the helper and delegate their work to it. Hence we don't need to rebuild all packages anymore when the content of the rpm macros must be updated/fixed. - Drop an old fix for the persistent net rules (only needed on SLE). Factory (fortunately) dropped the persistent net rule generator long time ago. ++++ libvirt: - qemu: Fix cdrom media change 86cfe93e-qemuProcessRefreshDisks-fix-info.patch bsc#1210666 ++++ libvirt: - qemu: Fix cdrom media change 86cfe93e-qemuProcessRefreshDisks-fix-info.patch bsc#1210666 ++++ nvidia-open-driver-G06-signed: - Update to version 525.116.04 ++++ pam: - Update to final 1.5.3 release: - configure: added --enable-logind option to use logind instead of utmp in pam_issue and pam_timestamp. - pam_modutil_getlogin: changed to use getlogin() from libc instead of parsing utmp. - Added libeconf support to pam_env and pam_shells. - Added vendor directory support to pam_access, pam_env, pam_group, pam_faillock, pam_limits, pam_namespace, pam_pwhistory, pam_sepermit, pam_shells, and pam_time. - pam_limits: changed to not fail on missing config files. - pam_pwhistory: added conf= option to specify config file location. - pam_pwhistory: added file= option to specify password history file location. - pam_shells: added shells.d support when libeconf and vendordir are enabled. - Deprecated pam_lastlog: this module is no longer built by default because it uses utmp, wtmp, btmp and lastlog, but none of them are Y2038 safe, even on 64bit architectures. pam_lastlog will be removed in one of the next releases, consider using pam_lastlog2 (from https://github.com/thkukuk/lastlog2) and/or pam_wtmpdb (from https://github.com/thkukuk/wtmpdb) instead. - Deprecated _pam_overwrite(), _pam_overwrite_n(), and _pam_drop_reply() macros provided by _pam_macros.h; the memory override performed by these macros can be optimized out by the compiler and therefore can no longer be relied upon. ++++ pam: - Update to final 1.5.3 release: - configure: added --enable-logind option to use logind instead of utmp in pam_issue and pam_timestamp. - pam_modutil_getlogin: changed to use getlogin() from libc instead of parsing utmp. - Added libeconf support to pam_env and pam_shells. - Added vendor directory support to pam_access, pam_env, pam_group, pam_faillock, pam_limits, pam_namespace, pam_pwhistory, pam_sepermit, pam_shells, and pam_time. - pam_limits: changed to not fail on missing config files. - pam_pwhistory: added conf= option to specify config file location. - pam_pwhistory: added file= option to specify password history file location. - pam_shells: added shells.d support when libeconf and vendordir are enabled. - Deprecated pam_lastlog: this module is no longer built by default because it uses utmp, wtmp, btmp and lastlog, but none of them are Y2038 safe, even on 64bit architectures. pam_lastlog will be removed in one of the next releases, consider using pam_lastlog2 (from https://github.com/thkukuk/lastlog2) and/or pam_wtmpdb (from https://github.com/thkukuk/wtmpdb) instead. - Deprecated _pam_overwrite(), _pam_overwrite_n(), and _pam_drop_reply() macros provided by _pam_macros.h; the memory override performed by these macros can be optimized out by the compiler and therefore can no longer be relied upon. ++++ policycoreutils: - Add python-wheel build dependency to build correctly with latest python-pip version. ++++ python-blinker: - Update to 1.6.2: * Type annotations are not evaluated at runtime. typing-extensions is not a runtime dependency. :pr:`94` - 1.6.1: * Ensure that py.typed is present in the distributions (to enable other projects to use blinker's typing). * Require typing-extensions > 4.2 to ensure it includes ParamSpec. :issue:`90` - 1.6: * Add a muted context manager to temporarily turn off a signal. :pr:`84` * Allow int senders (alongside existing string senders). :pr:`83` * Add a send_async method to the Signal to allow signals to send to coroutine receivers. :pr:`76` * Update and modernise the project structure to match that used by the pallets projects. :pr:`77` * Add an intial set of type hints for the project. ++++ python-botocore: - Update 1.29.130: * api-change:``glue``: Support large worker types G.4x and G.8x for Glue Spark * api-change:``guardduty``: Add AccessDeniedException 403 Error message code to support 3 Tagging related APIs * api-change:``iotsitewise``: Provide support for 20,000 max results for GetAssetPropertyValueHistory/BatchGetAssetPropertyValueHistory and 15 minute aggregate resolution for GetAssetPropertyAggregates/BatchGetAssetPropertyAggregates * api-change:``sts``: Documentation updates for AWS Security Token Service. - from version 1.29.129 * api-change:``ec2``: This release adds support the inf2 and trn1n instances. inf2 instances are purpose built for deep learning inference while trn1n instances are powered by AWS Trainium accelerators and they build on the capabilities of Trainium-powered trn1 instances. * api-change:``inspector2``: Amazon Inspector now allows customers to search its vulnerability intelligence database if any of the Inspector scanning types are activated. * api-change:``mediatailor``: This release adds support for AFTER_LIVE_EDGE mode configuration for avail suppression, and adding a fill-policy setting that sets the avail suppression to PARTIAL_AVAIL or FULL_AVAIL_ONLY when AFTER_LIVE_EDGE is enabled. * api-change:``sqs``: Revert previous SQS protocol change. - from version 1.29.128 * bugfix:``sqs``: Rolled back recent change to wire format protocol - from version 1.29.127 * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``config``: Updated ResourceType enum with new resource types onboarded by AWS Config in April 2023. * api-change:``connect``: Remove unused InvalidParameterException from CreateParticipant API * api-change:``ecs``: Documentation update for new error type NamespaceNotFoundException for CreateCluster and UpdateCluster * api-change:``network-firewall``: This release adds support for the Suricata REJECT option in midstream exception configurations. * api-change:``opensearch``: DescribeDomainNodes: A new API that provides configuration information for nodes part of the domain * api-change:``quicksight``: Add support for Topic, Dataset parameters and VPC * api-change:``rekognition``: This release adds a new attribute FaceOccluded. Additionally, you can now select attributes individually (e.g. ["DEFAULT", "FACE_OCCLUDED", "AGE_RANGE"] instead of ["ALL"]), which can reduce response time. * api-change:``s3``: Documentation updates for Amazon S3 * api-change:``sagemaker``: We added support for ml.inf2 and ml.trn1 family of instances on Amazon SageMaker for deploying machine learning (ML) models for Real-time and Asynchronous inference. You can use these instances to achieve high performance at a low cost for generative artificial intelligence (AI) models. * api-change:``securityhub``: Add support for Finding History. * api-change:``sqs``: This release enables customers to call SQS using AWS JSON-1.0 protocol. - from version 1.29.126 * api-change:``appsync``: Private API support for AWS AppSync. With Private APIs, you can now create GraphQL APIs that can only be accessed from your Amazon Virtual Private Cloud ("VPC"). * api-change:``ec2``: Adds an SDK paginator for GetNetworkInsightsAccessScopeAnalysisFindings * api-change:``inspector2``: This feature provides deep inspection for linux based instance * api-change:``iottwinmaker``: This release adds a field for GetScene API to return error code and message from dependency services. * api-change:``network-firewall``: AWS Network Firewall now supports policy level HOME_NET variable overrides. * api-change:``opensearch``: Amazon OpenSearch Service adds the option to deploy a domain across multiple Availability Zones, with each AZ containing a complete copy of data and with nodes in one AZ acting as a standby. This option provides 99.99% availability and consistent performance in the event of infrastructure failure. * api-change:``wellarchitected``: This release deepens integration with AWS Service Catalog AppRegistry to improve workload resource discovery. ++++ python-passlib: - add sle15_python_module_pythons ++++ velociraptor: - bump minimum nodejs to 18: building against 16 causes errors - Provide sysuser template for velociraptor user and group. ++++ systemd-rpm-macros: - Bump to version 21 - Rely on 'systemd-update-helper' shell script to implement %service_* macros The helper was introduced by upstream commit 6d825ab2d42d3219e49a1. The main advantage is that we no more need to rebuild all packages to update the macro definitions. Internally the script relies on file triggers for 'daemon-reload' operations and for restarting units (when needed). - Update other macros to reflect the fact that systemd package provides file triggers for sysusers, tmpfiles, hwdb, and journal catalog. ++++ util-linux-systemd: - Suppress error messages for grep command where the input file might not exist (boo#1169835) - Call fdupes without -s to avoid broken symlinks, pointing to different subpackage. boo#1209990 ++++ util-linux-systemd: - Suppress error messages for grep command where the input file might not exist (boo#1169835) - Call fdupes without -s to avoid broken symlinks, pointing to different subpackage. boo#1209990 ++++ velociraptor-client: - bump minimum nodejs to 18: building against 16 causes errors - Provide sysuser template for velociraptor user and group. ++++ wireless-regdb: - Update to version 20230503: * wireless-regdb: update regulatory database based on preceding changes * wireless-regdb: Update regulatory rules for Hong Kong (HK) * wireless-regdb: update regulatory rules for India (IN) * wireless-regdb: Update regulatory rules for Russia (RU). Remove DFS requirement. * Update regulatory info for Russia (RU) on 6GHz ------------------------------------------------------------------ ------------------ 2023-5-8 - May 8 2023 ------------------- ------------------------------------------------------------------ ++++ crypto-policies: - Update the update-crypto-policies(8) man pages and README.SUSE to mention the supported back-end policies. [bsc#1209998] * Add crypto-policies-supported.patch - Update to version 20230420.3d08ae7: * openssl, alg_lists: add brainpool support * openssl: set Groups explicitly * codespell: ignore aNULL * rpm-sequoia: allow 1024 bit DSA and SHA-1 per FeSCO decision 2960 * sequoia: add separate rpm-sequoia backend * crypto-policies.7: state upfront that FUTURE is not so interoperable * Makefile: update for asciidoc 10 * Skip not needed LibreswanGenerator and SequoiaGenerator: - Add crypto-policies-policygenerators.patch * Remove crypto-policies-test_supported_modules_only.patch * Rebase crypto-policies-no-build-manpages.patch ++++ transactional-update: - Version 4.2.1 - Implement "apply" command to switch into new snapshot directly [jsc#PED-3912] - Use new snapper functionality to set default snapshot - this makes it possible to execute hooks as requested in [poo#127160], [gh#openSUSE/transactional-update#85] and [gh#openSUSE/transactional-update#105]. - Don't hardcode GRUB2 [gh#openSUSE/transactional-update#100] / [poo#127154] - Fix cleanup handler - Fix unmounting temporary mounts - Prevent loosing track of snapshots in certain rollback scenarios - these would not be marked for deletion otherwise - Document "notify" reboot method - Minimal required snapper version is 0.8.10 now, for the new snapper functionality there is a backwards compatibility layer. - Conflict with health-checker < 1.8 - the "good" snapshot detection of GRUB cannot rely on transactional-update any more due to the new apply command - Depend on usrmerge for apply command ++++ transactional-update: - Version 4.2.1 - Implement "apply" command to switch into new snapshot directly [jsc#PED-3912] - Use new snapper functionality to set default snapshot - this makes it possible to execute hooks as requested in [poo#127160], [gh#openSUSE/transactional-update#85] and [gh#openSUSE/transactional-update#105]. - Don't hardcode GRUB2 [gh#openSUSE/transactional-update#100] / [poo#127154] - Fix cleanup handler - Fix unmounting temporary mounts - Prevent loosing track of snapshots in certain rollback scenarios - these would not be marked for deletion otherwise - Document "notify" reboot method - Minimal required snapper version is 0.8.10 now, for the new snapper functionality there is a backwards compatibility layer. - Conflict with health-checker < 1.8 - the "good" snapshot detection of GRUB cannot rely on transactional-update any more due to the new apply command - Depend on usrmerge for apply command ++++ ethtool: - update to upstream release 6.3 * Feature: PLCA support (--[gs]et-plca-cfg, --get-plca-status) * Feature: MAC Merge layer support (--show-mm, --set-mm) * Feature: pass source of statistics for port stats * Feature: get/set rx push in ringparams (-g and -G) * Feature: coalesce tx aggregation parameters (-c and -C) * Feature: PSE and PD devices (--show-pse, --set-pse) * Fix: minor fixes of help text (--help) * Fix: fix build on systems with older system headers * Fix: fix netlink support when PLCA is not present (no option) * Fix: fixes for issues found with gcc13 -fanalyzer * Fix: fix return code in rxclass_rule_ins (-N) * Fix: more robust argc/argv handling ++++ health-checker: - Update to version 1.8 * Don't rely on t-u's good states in GRUB With the introduction of the "apply" command in transactional-update the snapshots don't require a reboot any more to be registered as a "good" snapshot. Due to [boo#1048088] the GRUB part of health-checker was using the t-u file as a workaround which cannot be done any more now, so store the last good snapshot path from a health-checker perspective independently now. ++++ alsa: - Update to version 1.2.9: * Versioned symbol updates * Various fixes for building on *BSD and Android * Fixes and enhancements of auto silencing and playback drain * Add SND_CTL_EINTR open mode at PCM * Avoid endless loop in snd_pcm_sw_params_default() * Fixes in PCM rate, route/softvol plugins * Fixes in topology API parser, cleanups * Enhancements in latency test program * Minor code cleanup and memory leak fixes in UCM API * emu10k1 config cleanup For details, see: https://www.alsa-project.org/wiki/Changes_v1.2.8_v1.2.9#alsa-lib ++++ ncurses: - Add ncurses patch 20230506 > build-fixes related to configure-options and/or platform: + fix for --enable-fvisibility + fix for unusual values of --with-rel-version + fix for unusual values of --with-abi-version + fix for --disable-tcap-names + fix for termcap in nc_access.h (report by Werner Fink). - Delete patch ncurses-6.4-makeuseof_secure_open.dif as now upstream ++++ python-attrs: - Update to 23.1.0: [#] Backwards-incompatible Changes * Python 3.6 has been dropped and packaging switched to static package data using Hatch. #993 [#] Deprecations * The support for zope-interface via the attrs.validators.provides validator is now deprecated and will be removed in, or after, April 2024. * The presence of a C-based package in our developement dependencies has caused headaches and we're not under the impression it's used a lot. * Let us know if you're using it and we might publish it as a separate package. #1120 [#] Changes * attrs.filters.exclude() and attrs.filters.include() now support the passing of attribute names as strings. #1068 * attrs.has() and attrs.fields() now handle generic classes correctly. #1079 * Fix frozen exception classes when raised within e.g. contextlib.contextmanager, which mutates their __traceback__ attributes. #1081 * @frozen now works with type checkers that implement PEP-681 (ex. pyright). #1084 * Restored ability to unpickle instances pickled before 22.2.0. [#1085] * attrs.asdict()'s and attrs.astuple()'s type stubs now accept the attrs.AttrsInstance protocol. #1090 * Fix slots class cellvar updating closure in CPython 3.8+ even when __code__ introspection is unavailable. #1092 * attrs.resolve_types() can now pass include_extras to typing.get_type_hints() on Python 3.9+, and does so by default. [#1099] * Added instructions for pull request workflow to CONTRIBUTING.md. [#1105] * Added type parameter to attrs.field() function for use with attrs.make_class(). * Please note that type checkers ignore type metadata passed into make_class(), but it can be useful if you're wrapping attrs. #1107 * It is now possible for attrs.evolve() (and attr.evolve()) to change fields named inst if the instance is passed as a positional argument. * Passing the instance using the inst keyword argument is now deprecated and will be removed in, or after, April 2024. #1117 * attrs.validators.optional() now also accepts a tuple of validators (in addition to lists of validators). #1122 ++++ python-certifi: - update to 2023.5.7: Added certs: * CN=BJCA Global Root CA1 O=BEIJING CERTIFICATE AUTHORITY ++++ python-msgpack: - add sle15_python_module_pythons ++++ strace: - Update to strace 6.3 * Implemented --trace-fds=set option for filtering only the syscalls that operate on the specified set of file descriptors. * Implemented --decode-fds=signalfd option for decoding of signal masks associated with signalfd file descriptors. * Implemented --syscall-limit option to automatically detach tracees after capturing the specified number of syscalls. * Implemented --argv0 option to set argv[0] of the command being executed. * Implemented decoding of PR_GET_MDWE and PR_SET_MDWE operations of prctl syscall. * Implemented decoding of IP_LOCAL_PORT_RANGE socket option. * Implemented decoding of IFLA_BRPORT_MCAST_N_GROUPS, IFLA_BRPORT_MCAST_MAX_GROUPS, IFLA_GSO_IPV4_MAX_SIZE, IFLA_GRO_IPV4_MAX_SIZE, and TCA_EXT_WARN_MSG netlink attributes. * Updated lists of F_SEAL_*, IFLA_*, IORING_*, MFD_*, NFT_*, TCA_*, and V4L2_PIX_FMT_* constants. * Updated lists of ioctl commands from Linux 6.3. * Fixed --status filtering when -c option is in use. ++++ velociraptor: - Update to version 0.6.7.5~git78.2bef6fc: * bpf: fix path to vmlinux.h - Update to version 0.6.7.5~git77.997aa73: * file_store/test_utils/server_config.go: update test certificate * Update bluemonday dependency. * vql/functions/hash: cache results on Linux * libbpfgo: update to velociraptor-branch-v0.4.8-libbpf-1.2.0 * logscale/backport: don't use networking.GetHttpTransport * vql/tools/logscale: add plugin to post events to LogScale ingestion endpoint * file_store/directory: add ability to report pending size - Change clang dependency to clang16 - Fix velociraptor-golang-mage-vendoring.diff to account for newer 'go mod vendor' honoring build flags. - Fix update-vendoring.sh script to actually run the %setup part of the spec. - Merge client package into server spec and use _multibuild to create client package from same spec file. - Adjust changelog to retain changes for client package. - Fix building in static mode on earlier releases. - Added patch: velociraptor-libbpfgo-only-build-libbpf.patch - Removed patch: velociraptor-skip-git-submodule-import-for-OBS-build.patch ++++ os-update: - Use suse_version instead of sle_version ++++ toolbox: - Update EOL *-micro images to supported versions. (bsc#1211018) ++++ toolbox: - Update EOL *-micro images to supported versions. (bsc#1211018) ++++ velociraptor-client: - Update to version 0.6.7.5~git78.2bef6fc: * bpf: fix path to vmlinux.h - Update to version 0.6.7.5~git77.997aa73: * file_store/test_utils/server_config.go: update test certificate * Update bluemonday dependency. * vql/functions/hash: cache results on Linux * libbpfgo: update to velociraptor-branch-v0.4.8-libbpf-1.2.0 * logscale/backport: don't use networking.GetHttpTransport * vql/tools/logscale: add plugin to post events to LogScale ingestion endpoint * file_store/directory: add ability to report pending size - Change clang dependency to clang16 - Fix velociraptor-golang-mage-vendoring.diff to account for newer 'go mod vendor' honoring build flags. - Fix update-vendoring.sh script to actually run the %setup part of the spec. - Merge client package into server spec and use _multibuild to create client package from same spec file. - Adjust changelog to retain changes for client package. - Fix building in static mode on earlier releases. - Added patch: velociraptor-libbpfgo-only-build-libbpf.patch - Removed patch: velociraptor-skip-git-submodule-import-for-OBS-build.patch ------------------------------------------------------------------ ------------------ 2023-5-7 - May 7 2023 ------------------- ------------------------------------------------------------------ ++++ llvm17: - Update to version 16.0.3. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase llvm-do-not-install-static-libraries.patch. ++++ harfbuzz: - update to version 7.2.0: + Improve Tifinagh glyph positioning + Fix 4.2.0 regression in applying across syllables in syllabic scripts. + Add flag to avoid glyph substitution closure during subsetting, and the corresponding “--no-layout-closure” option to “hb-subset” command line tool. + Support instancing COLRv1 table + Optimize handling of “gvar” table + Various subsetter bug fixes and improvements, documentation ++++ pcsc-tools: - update to 1.6.2: * ATR_analysis: URL updates * new ATRs * LICENCE file now packaged ------------------------------------------------------------------ ------------------ 2023-5-6 - May 6 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.24.59 → 9.24.60 ++++ libbytesize: - Drop lang sub-package recommendation. It's not needed anymore now that lang packages provide package supplementation instead. - Make bscalc sub-package 'noarch', since it doesn't contain any binaries, only a Python script and its manpage. ++++ libssh: - update to 0.10.5: * Fix CVE-2023-1667: a NULL dereference during rekeying with algorithm guessing * Fix CVE-2023-2283: a possible authorization bypass in pki_verify_data_signature under low-memory conditions. * Fix several memory leaks in GSSAPI handling code * Escape braces in ProxyCommand created from ProxyJump options for zsh compatibility. * Fix pkg-config path relocation for MinGW * Improve doxygen documentation * Fix build with cygwin due to the glob support * Do not enqueue outgoing packets after sending SSH2_MSG_NEWKEYS * Add support for SSH_SUPPRESS_DEPRECATED * Avoid functions declarations without prototype to build with clang 15 * Fix spelling issues * Avoid expanding KnownHosts, ProxyCommands and IdentityFiles repetitively * Add support sk-* keys through configuration * Improve checking for Argp library * Log information about received extensions * Correctly handle rekey with delayed compression * Move the EC keys handling to OpenSSL 3.0 API * Record peer disconnect message * Avoid deadlock when write buffering occurs and we call poll recursively to flush the output buffer * Disable preauthentication compression by default * Add accidentally removed default compile flags * Solve incorrect parsing of ProxyCommand option ------------------------------------------------------------------ ------------------ 2023-5-5 - May 5 2023 ------------------- ------------------------------------------------------------------ ++++ librsvg: - Tune _constraints for the various architectures. ++++ xz: - Update to version 5.4.3: * Build system fixes * Translation updates: Croatian - update signing key ++++ libxml2: - Update to version 2.11.2: + Fix regressions: - threads: Fix startup crash with weak symbol hack - win32: Don’t depend on removed .def file - schemas: Fix memory leak in xmlSchemaValidateStream ++++ libxml2: - Update to version 2.11.2: + Fix regressions: - threads: Fix startup crash with weak symbol hack - win32: Don’t depend on removed .def file - schemas: Fix memory leak in xmlSchemaValidateStream ++++ zlib: - Fix deflateBound() before deflateInit(), bsc#1210593, bsc#1211005 bsc1210593.patch ++++ openssh: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ openssh: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ salt: - Update to Salt release version 3006.0 (jsc#PED-3139) * See release notes: https://docs.saltproject.io/en/latest/topics/releases/3006.0.html - Add python3-looseversion as new dependency for salt - Add python3-packaging as new dependency for salt - Drop conflictive patch dicarded from upstream - Fix SLS rendering error when Jinja macros are used - Fix version detection and avoid building and testing failures - Added: * fix-version-detection-and-avoid-building-and-testing.patch * make-sure-the-file-client-is-destroyed-upon-used.patch - Modified: * 3005.1-implement-zypper-removeptf-573.patch * activate-all-beacons-sources-config-pillar-grains.patch * add-custom-suse-capabilities-as-grains.patch * add-environment-variable-to-know-if-yum-is-invoked-f.patch * add-migrated-state-and-gpg-key-management-functions-.patch * add-publish_batch-to-clearfuncs-exposed-methods.patch * add-salt-ssh-support-with-venv-salt-minion-3004-493.patch * add-sleep-on-exception-handling-on-minion-connection.patch * add-standalone-configuration-file-for-enabling-packa.patch * add-support-for-gpgautoimport-539.patch * allow-vendor-change-option-with-zypper.patch * async-batch-implementation.patch * avoid-excessive-syslogging-by-watchdog-cronjob-58.patch * bsc-1176024-fix-file-directory-user-and-group-owners.patch * change-the-delimeters-to-prevent-possible-tracebacks.patch * control-the-collection-of-lvm-grains-via-config.patch * debian-info_installed-compatibility-50453.patch * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch * don-t-use-shell-sbin-nologin-in-requisites.patch * drop-serial-from-event.unpack-in-cli.batch_async.patch * early-feature-support-config.patch * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch * enhance-openscap-module-add-xccdf_eval-call-386.patch * fix-bsc-1065792.patch * fix-for-suse-expanded-support-detection.patch * fix-issue-2068-test.patch * fix-missing-minion-returns-in-batch-mode-360.patch * fix-ownership-of-salt-thin-directory-when-using-the-.patch * fix-regression-with-depending-client.ssh-on-psutil-b.patch * fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch * fix-the-regression-for-yumnotify-plugin-456.patch * fix-traceback.print_exc-calls-for-test_pip_state-432.patch * fixes-for-python-3.10-502.patch * include-aliases-in-the-fqdns-grains.patch * info_installed-works-without-status-attr-now.patch * let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch * make-aptpkg.list_repos-compatible-on-enabled-disable.patch * make-setup.py-script-to-not-require-setuptools-9.1.patch * pass-the-context-to-pillar-ext-modules.patch * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch * prevent-shell-injection-via-pre_flight_script_args-4.patch * read-repo-info-without-using-interpolation-bsc-11356.patch * restore-default-behaviour-of-pkg-list-return.patch * return-the-expected-powerpc-os-arch-bsc-1117995.patch * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch * run-salt-api-as-user-salt-bsc-1064520.patch * run-salt-master-as-dedicated-salt-user.patch * save-log-to-logfile-with-docker.build.patch * skip-package-names-without-colon-bsc-1208691-578.patch * switch-firewalld-state-to-use-change_interface.patch * temporary-fix-extend-the-whitelist-of-allowed-comman.patch * update-target-fix-for-salt-ssh-to-process-targets-li.patch * use-adler32-algorithm-to-compute-string-checksums.patch * use-rlock-to-avoid-deadlocks-in-salt-ssh.patch * use-salt-bundle-in-dockermod.patch * x509-fixes-111.patch * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch - Removed: * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch * allow-entrypoint-compatibility-for-importlib-metadat.patch * clarify-pkg.installed-pkg_verify-documentation.patch * detect-module.run-syntax.patch * fix-salt.states.file.managed-for-follow_symlinks-tru.patch * fix-state.apply-in-test-mode-with-file-state-module-.patch * fix-test_ipc-unit-tests.patch * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch * fopen-workaround-bad-buffering-for-binary-mode-563.patch * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch * ignore-extend-declarations-from-excluded-sls-files.patch * ignore-non-utf8-characters-while-reading-files-with-.patch * include-stdout-in-error-message-for-zypperpkg-559.patch * make-pass-renderer-configurable-other-fixes-532.patch * make-sure-saltcacheloader-use-correct-fileclient-519.patch * normalize-package-names-once-with-pkg.installed-remo.patch * retry-if-rpm-lock-is-temporarily-unavailable-547.patch * set-default-target-for-pip-from-venv_pip_target-envi.patch * state.apply-don-t-check-for-cached-pillar-errors.patch * state.orchestrate_single-does-not-pass-pillar-none-4.patch ++++ salt: - Update to Salt release version 3006.0 (jsc#PED-3139) * See release notes: https://docs.saltproject.io/en/latest/topics/releases/3006.0.html - Add python3-looseversion as new dependency for salt - Add python3-packaging as new dependency for salt - Drop conflictive patch dicarded from upstream - Fix SLS rendering error when Jinja macros are used - Fix version detection and avoid building and testing failures - Added: * fix-version-detection-and-avoid-building-and-testing.patch * make-sure-the-file-client-is-destroyed-upon-used.patch - Modified: * 3005.1-implement-zypper-removeptf-573.patch * activate-all-beacons-sources-config-pillar-grains.patch * add-custom-suse-capabilities-as-grains.patch * add-environment-variable-to-know-if-yum-is-invoked-f.patch * add-migrated-state-and-gpg-key-management-functions-.patch * add-publish_batch-to-clearfuncs-exposed-methods.patch * add-salt-ssh-support-with-venv-salt-minion-3004-493.patch * add-sleep-on-exception-handling-on-minion-connection.patch * add-standalone-configuration-file-for-enabling-packa.patch * add-support-for-gpgautoimport-539.patch * allow-vendor-change-option-with-zypper.patch * async-batch-implementation.patch * avoid-excessive-syslogging-by-watchdog-cronjob-58.patch * bsc-1176024-fix-file-directory-user-and-group-owners.patch * change-the-delimeters-to-prevent-possible-tracebacks.patch * control-the-collection-of-lvm-grains-via-config.patch * debian-info_installed-compatibility-50453.patch * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch * don-t-use-shell-sbin-nologin-in-requisites.patch * drop-serial-from-event.unpack-in-cli.batch_async.patch * early-feature-support-config.patch * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch * enhance-openscap-module-add-xccdf_eval-call-386.patch * fix-bsc-1065792.patch * fix-for-suse-expanded-support-detection.patch * fix-issue-2068-test.patch * fix-missing-minion-returns-in-batch-mode-360.patch * fix-ownership-of-salt-thin-directory-when-using-the-.patch * fix-regression-with-depending-client.ssh-on-psutil-b.patch * fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch * fix-the-regression-for-yumnotify-plugin-456.patch * fix-traceback.print_exc-calls-for-test_pip_state-432.patch * fixes-for-python-3.10-502.patch * include-aliases-in-the-fqdns-grains.patch * info_installed-works-without-status-attr-now.patch * let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch * make-aptpkg.list_repos-compatible-on-enabled-disable.patch * make-setup.py-script-to-not-require-setuptools-9.1.patch * pass-the-context-to-pillar-ext-modules.patch * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch * prevent-shell-injection-via-pre_flight_script_args-4.patch * read-repo-info-without-using-interpolation-bsc-11356.patch * restore-default-behaviour-of-pkg-list-return.patch * return-the-expected-powerpc-os-arch-bsc-1117995.patch * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch * run-salt-api-as-user-salt-bsc-1064520.patch * run-salt-master-as-dedicated-salt-user.patch * save-log-to-logfile-with-docker.build.patch * skip-package-names-without-colon-bsc-1208691-578.patch * switch-firewalld-state-to-use-change_interface.patch * temporary-fix-extend-the-whitelist-of-allowed-comman.patch * update-target-fix-for-salt-ssh-to-process-targets-li.patch * use-adler32-algorithm-to-compute-string-checksums.patch * use-rlock-to-avoid-deadlocks-in-salt-ssh.patch * use-salt-bundle-in-dockermod.patch * x509-fixes-111.patch * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch - Removed: * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch * allow-entrypoint-compatibility-for-importlib-metadat.patch * clarify-pkg.installed-pkg_verify-documentation.patch * detect-module.run-syntax.patch * fix-salt.states.file.managed-for-follow_symlinks-tru.patch * fix-state.apply-in-test-mode-with-file-state-module-.patch * fix-test_ipc-unit-tests.patch * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch * fopen-workaround-bad-buffering-for-binary-mode-563.patch * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch * ignore-extend-declarations-from-excluded-sls-files.patch * ignore-non-utf8-characters-while-reading-files-with-.patch * include-stdout-in-error-message-for-zypperpkg-559.patch * make-pass-renderer-configurable-other-fixes-532.patch * make-sure-saltcacheloader-use-correct-fileclient-519.patch * normalize-package-names-once-with-pkg.installed-remo.patch * retry-if-rpm-lock-is-temporarily-unavailable-547.patch * set-default-target-for-pip-from-venv_pip_target-envi.patch * state.apply-don-t-check-for-cached-pillar-errors.patch * state.orchestrate_single-does-not-pass-pillar-none-4.patch ++++ libselinux-bindings: - Add python-wheel build dependency to build correctly with latest python-pip version. ++++ libselinux-bindings: - Add python-wheel build dependency to build correctly with latest python-pip version. ++++ python-distro: - add sle15_python_module_pythons ++++ python-jsonschema-specifications: - add sle15_python_module_pythons ++++ libxml2-python: - Update to version 2.11.2: + Fix regressions: - threads: Fix startup crash with weak symbol hack - win32: Don’t depend on removed .def file - schemas: Fix memory leak in xmlSchemaValidateStream ++++ libxml2-python: - Update to version 2.11.2: + Fix regressions: - threads: Fix startup crash with weak symbol hack - win32: Don’t depend on removed .def file - schemas: Fix memory leak in xmlSchemaValidateStream ++++ python-referencing: - add sle15_python_module_pythons ++++ python-requests: - add sle15_python_module_pythons ++++ python-requests: - add sle15_python_module_pythons ++++ python-requests: - add sle15_python_module_pythons ++++ python-rpds-py: - add sle15_python_module_pythons ------------------------------------------------------------------ ------------------ 2023-5-4 - May 4 2023 ------------------- ------------------------------------------------------------------ ++++ ca-certificates-mozilla: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ ca-certificates-mozilla: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ containerd: [ This was only released in SLE. ] - unversion to golang requires to always use the current default go. (bsc#1210298) ++++ containerd: [ This was only released in SLE. ] - unversion to golang requires to always use the current default go. (bsc#1210298) ++++ cyrus-sasl: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ python-kiwi: - Allow to create plain cpio archives Allow to create plain cpio archives to serve the idea of the mkosi initrd concept ++++ file: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ gettext-runtime: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ grub2: - grub2-once: Fix 'sh: terminal_output: command not found' error (bsc#1204563) ++++ iproute2: - Update to release 6.3: * New release of iproute2 corresponding to the 6.3 kernel. No large feature improvements only incremental improvements to the bridge mdb support, mostly just bug fixes. - Rebase patches. ++++ iproute2: - Update to release 6.3: * New release of iproute2 corresponding to the 6.3 kernel. No large feature improvements only incremental improvements to the bridge mdb support, mostly just bug fixes. - Rebase patches. ++++ kmod: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ krb5: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ krb5: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ less: - Update to 633 * This release fixes a build problem found in less-632 on systems which have termcap.h in a subdirectory (ncurses/termcap.h or ncursesw/termcap.h). There is no functional difference between less-632 and less-633 ++++ less: - Update to 633 * This release fixes a build problem found in less-632 on systems which have termcap.h in a subdirectory (ncurses/termcap.h or ncursesw/termcap.h). There is no functional difference between less-632 and less-633 ++++ libXi: - Update to version 1.8.1 * Fix spelling/wording issues * gitlab CI: enable commit & merge request checks * gitlab CI: enable gitlab's builtin static analysis * XInput_find_display: Don't dereference NULL dpyinfo * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * Initialize a few stack vars to zero - Update to version 1.8.1 * Fix spelling/wording issues * gitlab CI: enable commit & merge request checks * gitlab CI: enable gitlab's builtin static analysis * XInput_find_display: Don't dereference NULL dpyinfo * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * Initialize a few stack vars to zero ++++ at-spi2-core: - Add or dbus-broker to existing dbus-1 Requires: we already pass dbus_broker=/usr/bin/dbus-broker-launch and default_bus=dbus-broker to meson during build. ++++ at-spi2-core: - Add or dbus-broker to existing dbus-1 Requires: we already pass dbus_broker=/usr/bin/dbus-broker-launch and default_bus=dbus-broker to meson during build. ++++ libbytesize: - update to 2.8: * Added translation using Weblate * configure.ac: Remove invalid email address for bug reports * spec: Bump release to 21 for Packit daily builds * spec: Fix source archive URL * Make use of error optional * Replace C++ style comments with C style * Various docstring fixes * docs: Remove information about Python 2 support * Remove unused test dependencies variables from Makefile * Do not hardcode pylint executable name in Makefile ++++ libcap-ng: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libdb-4_8: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libdb-4_8: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libjpeg-turbo: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ newt: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ ceph: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libselinux: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libselinux: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ systemd: - Rather than having one script per fix, use a single script (or "fixlet") per (sub) package that contains all the fixups relative to a (sub) package. This has the advantage to limit the number of scripts but more importantly it will ease the sharing of the spec file between TW and SLE. We should also be able to compare the fixlets of two distros even if the spec files have diverged. Note that all the fixups are run just once now. - Make use of %_systemd_util_dir in the spec file. - Rename the SUSE specific scripts used to fix up the system where systemd is installed on. Also rename the directory where these scripts are stored. - kbd-model-map.legacy: drop entry for 'ruwin_alt-UTF-8' as yast doesn't rely on it anymore, see https://github.com/yast/yast-country/pull/307 ++++ systemd: - Rather than having one script per fix, use a single script (or "fixlet") per (sub) package that contains all the fixups relative to a (sub) package. This has the advantage to limit the number of scripts but more importantly it will ease the sharing of the spec file between TW and SLE. We should also be able to compare the fixlets of two distros even if the spec files have diverged. Note that all the fixups are run just once now. - Make use of %_systemd_util_dir in the spec file. - Rename the SUSE specific scripts used to fix up the system where systemd is installed on. Also rename the directory where these scripts are stored. - kbd-model-map.legacy: drop entry for 'ruwin_alt-UTF-8' as yast doesn't rely on it anymore, see https://github.com/yast/yast-country/pull/307 ++++ unbound: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libvorbis: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ libvorbis: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ libselinux-bindings: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ libselinux-bindings: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ++++ python-anyio: - Add patch fix-failing-tls-tests.patch: * Fix test failures with Python TLS changes. ++++ python-configobj: - update to 5.0.8: * 5.0.7 originally did this work, but 5.0.8 fixes a regression * update testing to validate against python version 2.7 and 3.5-3.11 * update broken links / non-existent services and references ++++ python-lxml: - Add patch skip-test-under-libxml2-2.11.1.patch: * Skip a test if using libxml2 >= 2.11.1 ++++ python-pyasn1: - update to 0.5.0: * Change `RealEncoder.supportIndefLenMode` type to a boolean * Fix CI for py39 test environment * Replace all snmplabs.com links * Use correct SPDX identifier for the license * Re-add ``tagMap`` and ``typeMap`` module level attributes to all encoder and decoder modules. They are aliases for ``TAG_MAP`` and ``TYPE_MAP`` * Restore API for passing for ``tagMap`` and ``typeMap`` arguments to ``Encoder`` and ``Decoder`` classes by name and position, * Re-add ``tagMap`` and ``typeMap`` module level attributes to all encoder and decoder modules. They are aliases for ``TAG_MAP`` and ``TYPE_MAP`` * Restore API for passing for ``tagMap`` and ``typeMap`` arguments to ``Encoder`` and ``Decoder`` classes by name and position, * Make BER/CER/DER decoders streaming and suspendible ++++ python-referencing: - Update to version 0.28.1: * Move the type: ignore for converter with pyright. * Explicitly note you probably don't mean to touch Resolver. * Bump suite from `89016c7` to `f6fa54d` * [pre-commit.ci] pre-commit autoupdate * v0.28.0 -> CHANGELOG ++++ python-requests: - Update to 2.30.0: * Added support for urllib3 2.0.  * Defer chunked requests to the urllib3 implementation to improve standardization. * Relax header component requirements to support bytes/str subclasses. ++++ python-requests: - Update to 2.30.0: * Added support for urllib3 2.0.  * Defer chunked requests to the urllib3 implementation to improve standardization. * Relax header component requirements to support bytes/str subclasses. ++++ python-requests: - Update to 2.30.0: * Added support for urllib3 2.0.  * Defer chunked requests to the urllib3 implementation to improve standardization. * Relax header component requirements to support bytes/str subclasses. ++++ python-setuptools: - Testing must be single-spec as well. ++++ python-setuptools: - Testing must be single-spec as well. ++++ python-simplejson: - update to 3.19.1: * This release contains security hardening measures based on recommendations by a security audit sponsored by OSTIF and conducted by X41 D-Sec GmbH. Several of these measures include changing defaults to be more strict, by default simplejson will now only consume and produce compliant JSON, but the flags still exist for any backwards compatibility needs. No high priority issues were discovered, the reference count leak is thought to be unreachable since the digits of the float are checked before PyOS_string_to_double is called. * Fix invalid handling of unicode escape sequences in the pure Python implementation of the decoder (SJ-PT-23-01) * Fix missing reference count decrease if PyOS_string_to_double raises an exception in Python 2.x; was probably unreachable (SJ- PT-23-02) * Backport the integer string length limitation from Python 3.11 to limit quadratic number parsing (SJ-PT-23-03) * Fix inconsistencies with error messages between the C and Python implementations (SJ-PT-23-100) * Remove unused unichr import from encoder (SJ-PT-23-101) * Remove unused namedtuple_as_object and tuple_as_array arguments from simplejson.load (SJ-PT-23-102) * Remove vestigial _one_shot code from iterencode (SJ- PT-23-103) * Change default of allow_nan from True to False and add allow_nan to decoder (SJ-PT-23-107) * Test the sdist to prevent future regressions * Fix regression in sdist archive ++++ sysvinit: - split package from powerd. powerd patches that were never part of sysvinit but need to be mentioned to pass the bot checks: * powerd-2.0.2-getaddrinfo.patch * powerd-2.0.2.dif ++++ udica: - update to version 0.2.7 * Make sure each section of the inspect exists before accessing * Improve label collection for mounts and devices * Add support for containerd via nerdctl inspect * Avoid duplicate rules for accessing mounts and devices ++++ update-alternatives: - Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS. ------------------------------------------------------------------ ------------------ 2023-5-3 - May 3 2023 ------------------- ------------------------------------------------------------------ ++++ ncurses: - Do not overwrite PKG_CONFIG_PATH for new tack support ++++ systemd: - Import commit 25aec157888f7aa9a36726962fcbbf2c74ead440 (merge of v253.4) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/3ce9610975b5239a21c0c886cb893bb172966de7...25aec157888f7aa9a36726962fcbbf2c74ead440 - Import commit 3ce9610975b5239a21c0c886cb893bb172966de7 3ce9610975 test: dont use anchor char '$' to match a part of a string 03ede3eaa2 locale: when no xvariant match select the entry with an empty xvariant f08017efd5 locale: convert generated vconsole keymap to x11 layout automatically e8cf56459b localed-util: make use of strdupcspn() 821c684440 test: use kbd-mode-map we ship in TEST-73-LOCALE ++++ systemd: - Import commit 25aec157888f7aa9a36726962fcbbf2c74ead440 (merge of v253.4) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/3ce9610975b5239a21c0c886cb893bb172966de7...25aec157888f7aa9a36726962fcbbf2c74ead440 - Import commit 3ce9610975b5239a21c0c886cb893bb172966de7 3ce9610975 test: dont use anchor char '$' to match a part of a string 03ede3eaa2 locale: when no xvariant match select the entry with an empty xvariant f08017efd5 locale: convert generated vconsole keymap to x11 layout automatically e8cf56459b localed-util: make use of strdupcspn() 821c684440 test: use kbd-mode-map we ship in TEST-73-LOCALE ++++ libxml2: - Rebased patches: * libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch * libxml2-python3-unicode-errors.patch - Update to 2.11.1: * Fixes build and ABI issues. - cmake: Fix va_copy detection (Luca Niccoli) - libxml.m4: Fix quoting - Link with --undefined-version - libxml2.syms: Revert removal of version information - Update to 2.11.0: * Major changes - Protection against entity expansion attacks, also known as "billion laughs" has been greatly improved. Malicious files should be detected reliably now and false positives should be reduced. It is possible though that large documents which make heavy use of entities are rejected now. - This release finally fixes symbol visibility on UNIX systems. Internal symbols will now be hidden. While these symbols were never declared in public headers, it was still possible to declare them manually. Now this won't work. - All symbol information has been removed from the ELF version script to fix link errors with --no-undefined-version. The version nodes are kept so it should still be possible to run binaries linked against older versions. - About 90 memory errors in code paths handling malloc failures have been fixed. While these issues shouldn't impact security, this improves robustness under memory pressure. - The XInclude engine has been reworked to properly support nested includes. - Several cases of quadratic behavior in the XML push parser have been fixed. - Refactoring has begun on some buffering and encoding code with the goal of simplifying this part of the code base and improving error reporting. * Other highlights: - Consolidated private header files. - Major rework of the autoconf build. - Deprecated several outdated and internal functions. * Security - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks * See the full changelog at https://discourse.gnome.org/t/libxml2-2-11-0-released/15123 ++++ libxml2: - Rebased patches: * libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch * libxml2-python3-unicode-errors.patch - Update to 2.11.1: * Fixes build and ABI issues. - cmake: Fix va_copy detection (Luca Niccoli) - libxml.m4: Fix quoting - Link with --undefined-version - libxml2.syms: Revert removal of version information - Update to 2.11.0: * Major changes - Protection against entity expansion attacks, also known as "billion laughs" has been greatly improved. Malicious files should be detected reliably now and false positives should be reduced. It is possible though that large documents which make heavy use of entities are rejected now. - This release finally fixes symbol visibility on UNIX systems. Internal symbols will now be hidden. While these symbols were never declared in public headers, it was still possible to declare them manually. Now this won't work. - All symbol information has been removed from the ELF version script to fix link errors with --no-undefined-version. The version nodes are kept so it should still be possible to run binaries linked against older versions. - About 90 memory errors in code paths handling malloc failures have been fixed. While these issues shouldn't impact security, this improves robustness under memory pressure. - The XInclude engine has been reworked to properly support nested includes. - Several cases of quadratic behavior in the XML push parser have been fixed. - Refactoring has begun on some buffering and encoding code with the goal of simplifying this part of the code base and improving error reporting. * Other highlights: - Consolidated private header files. - Major rework of the autoconf build. - Deprecated several outdated and internal functions. * Security - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks * See the full changelog at https://discourse.gnome.org/t/libxml2-2-11-0-released/15123 ++++ python-botocore: - update to 1.29.125: * api-change:``appflow``: This release adds new API to cancel flow executions. * api-change:``connect``: Amazon Connect Service Rules API update: Added OnContactEvaluationSubmit event source to support user configuring evaluation form rules. * api-change:``ecs``: Documentation only update to address Amazon ECS tickets. * api-change:``kendra``: AWS Kendra now supports configuring document fields/attributes via the GetQuerySuggestions API. You can now base query suggestions on the contents of document fields. * api-change:``resiliencehub``: This release will improve resource level transparency in applications by discovering previously hidden resources. * api-change:``sagemaker``: Amazon Sagemaker Autopilot supports training models with sample weights and additional objective metrics. * api-change:``compute-optimizer``: support for tag filtering within compute optimizer. ability to filter recommendation results by tag and tag key value pairs. ability to filter by inferred workload type added. * api-change:``kms``: This release makes the NitroEnclave request parameter Recipient and the response field for CiphertextForRecipient available in AWS SDKs. It also adds the regex pattern for CloudHsmClusterId validation. * api-change:``appflow``: Adds Jwt Support for Salesforce Credentials. * api-change:``athena``: You can now use capacity reservations on Amazon Athena to run SQL queries on fully-managed compute capacity. * api-change:``directconnect``: This release corrects the jumbo frames MTU from 9100 to 8500. * api-change:``efs``: Update efs client to latest version * api-change:``grafana``: This release adds support for the grafanaVersion parameter in CreateWorkspace. * api-change:``iot``: This release allows AWS IoT Core users to specify a TLS security policy when creating and updating AWS IoT Domain Configurations. * api-change:``rekognition``: Added support for aggregating moderation labels by video segment timestamps for Stored Video Content Moderation APIs and added additional information about the job to all Stored Video Get API responses. * api-change:``simspaceweaver``: Added a new CreateSnapshot API. For the StartSimulation API, SchemaS3Location is now optional, added a new SnapshotS3Location parameter. For the DescribeSimulation API, added SNAPSHOT_IN_PROGRESS simulation state, deprecated SchemaError, added new fields: StartError and SnapshotS3Location. * api-change:``wafv2``: You can now associate a web ACL with a Verified Access instance. * api-change:``workspaces``: Added Windows 11 to support Microsoft_Office_2019 * api-change:``ec2``: This release adds support for AMD SEV-SNP on EC2 instances. * api-change:``emr-containers``: This release adds GetManagedEndpointSessionCredentials, a new API that allows customers to generate an auth token to connect to a managed endpoint, enabling features such as self-hosted Jupyter notebooks for EMR on EKS. * api-change:``guardduty``: Added API support to initiate on-demand malware scan on specific resources. * api-change:``iotdeviceadvisor``: AWS IoT Core Device Advisor now supports MQTT over WebSocket. With this update, customers can run all three test suites of AWS IoT Core Device Advisor - qualification, custom, and long duration tests - using Signature Version 4 for MQTT over WebSocket. * api-change:``kafka``: Amazon MSK has added new APIs that allows multi-VPC private connectivity and cluster policy support for Amazon MSK clusters that simplify connectivity and access between your Apache Kafka clients hosted in different VPCs and AWS accounts and your Amazon MSK clusters. * api-change:``lambda``: Add Java 17 (java17) support to AWS Lambda * api-change:``marketplace-catalog``: Enabled Pagination for List Entities and List Change Sets operations * api-change:``osis``: Documentation updates for OpenSearch Ingestion * api-change:``qldb``: Documentation updates for Amazon QLDB * api-change:``sagemaker``: Added ml.p4d.24xlarge and ml.p4de.24xlarge as supported instances for SageMaker Studio * api-change:``xray``: Updated X-Ray documentation with Resource Policy API descriptions. * api-change:``osis``: Initial release for OpenSearch Ingestion * api-change:``chime-sdk-messaging``: Remove non actionable field from UpdateChannelReadMarker and DeleteChannelRequest. Add precise exceptions to DeleteChannel and DeleteStreamingConfigurations error cases. * api-change:``connect``: Amazon Connect, Contact Lens Evaluation API release including ability to manage forms and to submit contact evaluations. * api-change:``datasync``: This release adds 13 new APIs to support AWS DataSync Discovery GA. * api-change:``ds``: New field added in AWS Managed Microsoft AD DescribeSettings response and regex pattern update for UpdateSettings value. Added length validation to RemoteDomainName. * api-change:``pinpoint``: Adds support for journey runs and querying journey execution metrics based on journey runs. Adds execution metrics to campaign activities. Updates docs for Advanced Quiet Time. * api-change:``appflow``: Increased the max length for RefreshToken and AuthCode from 2048 to 4096. * api-change:``codecatalyst``: Documentation updates for Amazon CodeCatalyst. * api-change:``ec2``: API changes to AWS Verified Access related to identity providers' information. * api-change:``mediaconvert``: This release introduces a noise reduction pre-filter, linear interpolation deinterlace mode, video pass-through, updated default job settings, and expanded LC-AAC Stereo audio bitrate ranges. * api-change:``rekognition``: Added new status result to Liveness session status. * api-change:``connect``: This release adds a new API CreateParticipant. For Amazon Connect Chat, you can use this new API to customize chat flow experiences. * api-change:``ecs``: Documentation update to address various Amazon ECS tickets. * api-change:``fms``: AWS Firewall Manager adds support for multiple administrators. You can now delegate more than one administrator per organization. * api-change:``chime-sdk-media-pipelines``: This release adds support for specifying the recording file format in an S3 recording sink configuration. * api-change:``chime-sdk-meetings``: Adds support for Hindi and Thai languages and additional Amazon Transcribe parameters to the StartMeetingTranscription API. * api-change:``chime``: Adds support for Hindi and Thai languages and additional Amazon Transcribe parameters to the StartMeetingTranscription API. * api-change:``gamelift``: Amazon GameLift supports creating Builds for Windows 2016 operating system. * api-change:``guardduty``: This release adds support for the new Lambda Protection feature. * api-change:``iot``: Support additional OTA states in GetOTAUpdate API * api-change:``sagemaker``: Amazon SageMaker Canvas adds ModelRegisterSettings support for CanvasAppSettings. * api-change:``snowball``: Adds support for Amazon S3 compatible storage. AWS Snow Family customers can now use Amazon S3 compatible storage on Snowball Edge devices. Also adds support for V3_5S. This is a refreshed AWS Snowball Edge Storage Optimized device type with 210TB SSD (customer usable). * api-change:``wafv2``: You can now create encrypted API keys to use in a client application integration of the JavaScript CAPTCHA API . You can also retrieve a list of your API keys and the JavaScript application integration URL. * api-change:``comprehend``: This release supports native document models for custom classification, in addition to plain-text models. You train native document models using documents (PDF, Word, images) in their native format. * api-change:``ecs``: This release supports the Account Setting "TagResourceAuthorization" that allows for enhanced Tagging security controls. * api-change:``ram``: This release adds support for customer managed permissions. Customer managed permissions enable customers to author and manage tailored permissions for resources shared using RAM. * api-change:``rds``: Adds support for the ImageId parameter of CreateCustomDBEngineVersion to RDS Custom for Oracle * api-change:``s3``: Provides support for "Snow" Storage class. * api-change:``s3control``: Provides support for overriding endpoint when region is "snow". This will enable bucket APIs for Amazon S3 Compatible storage on Snow Family devices. * api-change:``secretsmanager``: Documentation updates for Secrets Manager ++++ python-certifi: - update to 2022.12.7 (bsc#1206212 CVE-2022-23491): * obsoletes removeTrustCor.patch in older dists Removed certs: * CN=Network Solutions Certificate Authority O=Network Solutions L.L.C. * CN=Staat der Nederlanden EV Root CA O=Staat der Nederlanden * CN=TrustCor RootCert CA-1 O=TrustCor Systems S. de R.L. OU=TrustCor Certificate Authority * CN=TrustCor RootCert CA-2 O=TrustCor Systems S. de R.L. OU=TrustCor Certificate Authority * CN=TrustCor ECA-1 O=TrustCor Systems S. de R.L. OU=TrustCor Certificate Authority ++++ python-httpx: - update to 0.24.0: * The logging behaviour has been changed to be more in-line with other standard Python logging usages. We no longer have a custom `TRACE` log level, and we no longer use the `HTTPX_LOG_LEVEL` environment variable to auto-configure logging. We now have a significant amount of `DEBUG` logging available at the network level. Full documentation is available at https://www.python-httpx.org/logging/ (#2547, encode/httpcore#648) * The `Response.iter_lines()` method now matches the stdlib behaviour and does not include the newline characters. It also resolves a performance issue. (#2423) * Query parameter encoding switches from using + for spaces and %2F for forward slash, to instead using %20 for spaces and treating forward slash as a safe, unescaped character. This differs from `requests`, but is in line with browser behavior in Chrome, Safari, and Firefox. Both options are RFC valid. (#2543) * NetRC authentication is no longer automatically handled, but is instead supported by an explicit `httpx.NetRCAuth()` authentication class. See the documentation at https://www.python-httpx.org/advanced/#netrc-support (#2525) * The `rfc3986` dependancy has been removed. (#2252) ++++ libxml2-python: - Rebased patches: * libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch * libxml2-python3-unicode-errors.patch - Update to 2.11.1: * Fixes build and ABI issues. - cmake: Fix va_copy detection (Luca Niccoli) - libxml.m4: Fix quoting - Link with --undefined-version - libxml2.syms: Revert removal of version information - Update to 2.11.0: * Major changes - Protection against entity expansion attacks, also known as "billion laughs" has been greatly improved. Malicious files should be detected reliably now and false positives should be reduced. It is possible though that large documents which make heavy use of entities are rejected now. - This release finally fixes symbol visibility on UNIX systems. Internal symbols will now be hidden. While these symbols were never declared in public headers, it was still possible to declare them manually. Now this won't work. - All symbol information has been removed from the ELF version script to fix link errors with --no-undefined-version. The version nodes are kept so it should still be possible to run binaries linked against older versions. - About 90 memory errors in code paths handling malloc failures have been fixed. While these issues shouldn't impact security, this improves robustness under memory pressure. - The XInclude engine has been reworked to properly support nested includes. - Several cases of quadratic behavior in the XML push parser have been fixed. - Refactoring has begun on some buffering and encoding code with the goal of simplifying this part of the code base and improving error reporting. * Other highlights: - Consolidated private header files. - Major rework of the autoconf build. - Deprecated several outdated and internal functions. * Security - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks * See the full changelog at https://discourse.gnome.org/t/libxml2-2-11-0-released/15123 ++++ libxml2-python: - Rebased patches: * libxml2-make-XPATH_MAX_NODESET_LENGTH-configurable.patch * libxml2-python3-unicode-errors.patch - Update to 2.11.1: * Fixes build and ABI issues. - cmake: Fix va_copy detection (Luca Niccoli) - libxml.m4: Fix quoting - Link with --undefined-version - libxml2.syms: Revert removal of version information - Update to 2.11.0: * Major changes - Protection against entity expansion attacks, also known as "billion laughs" has been greatly improved. Malicious files should be detected reliably now and false positives should be reduced. It is possible though that large documents which make heavy use of entities are rejected now. - This release finally fixes symbol visibility on UNIX systems. Internal symbols will now be hidden. While these symbols were never declared in public headers, it was still possible to declare them manually. Now this won't work. - All symbol information has been removed from the ELF version script to fix link errors with --no-undefined-version. The version nodes are kept so it should still be possible to run binaries linked against older versions. - About 90 memory errors in code paths handling malloc failures have been fixed. While these issues shouldn't impact security, this improves robustness under memory pressure. - The XInclude engine has been reworked to properly support nested includes. - Several cases of quadratic behavior in the XML push parser have been fixed. - Refactoring has begun on some buffering and encoding code with the goal of simplifying this part of the code base and improving error reporting. * Other highlights: - Consolidated private header files. - Major rework of the autoconf build. - Deprecated several outdated and internal functions. * Security - Fix use-after-free in xmlParseContentInternal() (David Kilzer) - xmllint: Fix use-after-free with --maxmem - parser: Fix OOB read when formatting error message - entities: Rework entity amplification checks * See the full changelog at https://discourse.gnome.org/t/libxml2-2-11-0-released/15123 ++++ python-psutil: - update to 5.9.5: * in case of exception, display a cleaner error traceback by hiding the `KeyError` bit deriving from a missed cache hit. * print the full traceback when a `DeprecationWarning` or `UserWarning` is raised. * there are cases where `Process.cwd()`_ cannot be determined (e.g. directory no longer exists), in which case we returned either ``None`` or an empty string. This was consolidated and we now return ``""`` on all platforms. * [UNIX]: if process is a zombie, and we can only determine part of the its truncated `Process.name()`_ (15 chars), don't fail with `ZombieProcess`_ when we try to guess the full name from the `Process.cmdline()`_. Just return the truncated name. * on certain kernels, ``"MemAvailable"`` field from ``/proc/meminfo`` returns ``0`` (possibly a kernel bug), in which case we calculate an approximation for ``available`` memory which matches "free" CLI utility. * `disk_partitions()`_: do not unnecessarily read /proc/filesystems and raise `AccessDenied`_ unless user specified `all=False` argument. * `users()`_ loses precision for ``started`` attribute (off by 1 minute). * if cwd no longer exists. Return an empty string instead. ++++ python-pyudev: - update to 0.24.1: * Recommended development release: Fedora 37 * Add support for PySide6 * Add missing 'priority' argument for GLib.to_add_watch() * Tidies and Maintenance fixes ++++ python-setuptools: - Update to 67.7.2: * #3902: Fixed wrong URLs used in warnings and logs. * #3898: Fixes setuptools.dist:invalid_unless_false when value is false don’t raise error * #3849: Overhaul warning system for better visibility. * #3884: Add a stacklevel parameter to warnings.warn() to provide more information to the user. - Add patch use-tarfile-extraction_filter.patch: * Set an extraction_filter to avoid a warning. ++++ python-setuptools: - Update to 67.7.2: * #3902: Fixed wrong URLs used in warnings and logs. * #3898: Fixes setuptools.dist:invalid_unless_false when value is false don’t raise error * #3849: Overhaul warning system for better visibility. * #3884: Add a stacklevel parameter to warnings.warn() to provide more information to the user. - Add patch use-tarfile-extraction_filter.patch: * Set an extraction_filter to avoid a warning. ------------------------------------------------------------------ ------------------ 2023-5-2 - May 2 2023 ------------------- ------------------------------------------------------------------ ++++ haproxy: - Update to version 2.7.8+git0.58c657f26: * [RELEASE] Released version 2.7.8 * MINOR: listener: remove the now useless LI_F_QUIC_LISTENER flag - Add handling for the new startup logs in /dev/shm in the apparmor profile - Update to version 2.7.7+git0.feedf1414: * [RELEASE] Released version 2.7.7 * BUG/MINOR: tools: check libssl and libcrypto separately * MINOR: pools: report a replaced memory allocator instead of just malloc_trim() * BUG/MINOR: pools: restore detection of built-in allocator * MEDIUM: tools: further relax dlopen() checks too consider grouped symbols * MINOR: tools: relax dlopen() on malloc/free checks * MINOR: pattern: use trim_all_pools() instead of a conditional malloc_trim() * MINOR: pools: export trim_all_pools() * MEDIUM: pools: move the compat code from trim_all_pools() to malloc_trim() * MINOR: pools: intercept malloc_trim() instead of trying to plug holes * MINOR: pools: make sure 'no-memory-trimming' is always used * BUG/MINOR: illegal use of the malloc_trim() function if jemalloc is used * BUG/MINOR: quic: fix race on quic_conns list during affinity rebind * MINOR: quic: finalize affinity change as soon as possible * MINOR: mux-quic: do not allocate Tx buf for empty STREAM frame * MINOR: mux-quic: do not set buffer for empty STREAM frame * BUG/MINOR: quic: prevent buggy memcpy for empty STREAM * BUG/MEDIUM: mux-quic: improve streams fairness to prevent early timeout * BUG/MEDIUM: mux-quic: do not emit RESET_STREAM for unknown length * CLEANUP: quic: Rename several variables into quic_sock.c * CLEANUP: quic: Rename variable into qc_parse_hd_form() * CLEANUP: quic: Rename variable into quic_packet_read_long_header() * CLEANUP: quic: Rename several variables at low level * CLEANUP: quic: Rename quic_get_dgram_dcid() variable * CLEANUP: quic: Make qc_build_pkt() be more readable * CLEANUP: quic: Rename variable for several low level functions * CLEANUP: quic: Rename variable into quic_rx_pkt_parse() * CLEANUP: quic: Rename variable into quic_padding_check() * CLEANUP: quic: Rename variable to in quic_generate_retry_token() * CLEANUP: quic: Remove useless parameters passes to qc_purge_tx_buf() * CLEANUP: quic: rename frame variables * CLEANUP: quic: rename frame types with an explicit prefix * BUG/MINOR: quic: Useless I/O handler task wakeups (draining, killing state) * BUG/MINOR: quic: Useless probing retransmission in draining or killing state * BUG/MINOR: quic: Possible leak during probing retransmissions * BUG/MINOR: quic: Possible memory leak from TX packets * MINOR: quic: Move traces at proto level * BUILD: proto_tcp: export the correct names for proto_tcpv[46] * BUILD: sock_inet: forward-declare struct receiver * BUG/MINOR: config: fix NUMA topology detection on FreeBSD * CI: cirrus-ci: bump FreeBSD image to 13-1 * BUG/MINOR: cli: clarify error message about stats bind-process * MINOR: listener: remove unneeded local accept flag * MAJOR: quic: support thread balancing on accept * MINOR: quic: properly finalize thread rebinding * MEDIUM: quic: implement thread affinity rebinding * MINOR: fd: implement fd_migrate_on() to migrate on a non-local thread * MINOR: fd: add a lock bit with the tgid * MINOR: fd: optimize fd_claim_tgid() for use in fd_insert() * MINOR: quic: delay post handshake frames after accept * MINOR: protocol: define new callback set_affinity * MINOR: quic: do not proceed to accept for closing conn * MEDIUM: quic: handle conn bootstrap/handshake on a random thread * MINOR: quic: remove TID encoding in CID * MEDIUM: quic: use a global CID trees list * BUG/MINOR: server: don't use date when restoring last_change from state file * BUG/MINOR: server: don't miss server stats update on server state transitions * BUG/MINOR: server: don't miss proxy stats update on server state transitions * MINOR: server: explicitly commit state change in srv_update_status() * BUG/MINOR: server: incorrect report for tracking servers leaving drain * BUG/MEDIUM: Update read expiration date on synchronous send * BUG/MINOR: quic: consume Rx datagram even on error * BUG/MINOR: quic: prevent crash on qc_new_conn() failure * BUG/MINOR: h3: fix crash on h3s alloc failure * BUG/MINOR: mux-quic: properly handle STREAM frame alloc failure * BUG/MINOR: mux-quic: fix crash with app ops install failure * BUG/MINOR: quic: Wrong Retry token generation timestamp computing * BUG/MINOR: quic: Unchecked buffer length when building the token * MINOR: quic: Do not allocate too much ack ranges * BUG/MINOR: quic: Stop removing ACK ranges when building packets * BUG/MINOR: cfgparse: make sure to include openssl-compat * BUG/MEDIUM: quic: prevent crash on Retry sending * CLEANUP: backend: Remove useless debug message in assign_server() * BUG/MINOR: quic: transform qc_set_timer() as a reentrant function * MINOR: quic: remove TID ref from quic_conn * MINOR: quic: adjust quic CID derive API * MINOR: quic: adjust Rx packet type parsing * MINOR: quic: remove uneeded tasklet_wakeup after accept * CLEANUP: quic: rename quic_connection_id vars * CLEANUP: quic: remove unused qc param on stateless reset token * CLEANUP: quic: remove unused scid_node * CLEANUP: quic: remove unused QUIC_LOCK label * BUG/MINOR: task: allow to use tasklet_wakeup_after with tid -1 * BUG/MEDIUM: log: Properly handle client aborts in syslog applet * MINOR: ssl: remove OpenSSL 1.0.2 mention into certificate loading error * BUG/MINOR: quic: Do not use ack delay during the handshakes * REGTESTS: fix the race conditions in log_uri.vtc * BUG/MINOR: stream: Fix test on SE_FL_ERROR on the wrong entity * CI: bump "actions/checkout" to v3 for cross zoo matrix * BUG/MINOR: quic: Wrong Application encryption level selection when probing * MINOR: quic: Remove a useless test about probing in qc_prep_pkts() * MINOR: quic: Display the packet number space flags in traces * BUG/MINOR: quic: SIGFPE in quic_cubic_update() * BUG/MINOR: quic: Possible wrapped values used as ACK tree purging limit. * BUG/MEDIUM: quic: Code sanitization about acknowledgements requirements * MINOR: quic: Add connection flags to traces * BUG/MINOR: quic: Ignored less than 1ms RTTs * MINOR: quic: Add packet loss and maximum cc window to "show quic" * BUG/MEDIUM: fd: don't wait for tmask to stabilize if we're not in it. * BUG/MINOR: stick_table: alert when type len has incorrect characters * MINOR: activity: add a line reporting the average CPU usage to "show activity" * MINOR: quic: Add a trace for packet with an ACK frame * MINOR: quic: Dump more information at proto level when building packets * MINOR: quic: Modify qc_try_rm_hp() traces * BUG/MINOR: quic: Wrong packet number space probing before confirmed handshake * MINOR: quic: Trace fix in quic_pto_pktns() (handshaske status) * BUG/MEDIUM: resolvers: Force the connect timeout for DNS resolutions * BUG/MINOR: resolvers: Wakeup DNS idle task on stopping * BUG/MEDIUM: dns: Kill idle DNS sessions during stopping stage * BUILD: compiler: fix __equals_1() on older compilers * BUG/MINOR: errors: invalid use of memprintf in startup_logs_init() * BUG/MINOR: mworker: unset more internal variables from program section * MINOR: quic: remove address concatenation to ODCID * MINOR: quic: remove ODCID dedicated tree * MINOR: quic: derive first DCID from client ODCID * BUG/MINOR: quic: Possible crashes in qc_idle_timer_task() * BUG/MINOR: http-ana: Don't switch message to DATA when waiting for payload * MINOR: http-ana: Add a HTTP_MSGF flag to state the Expect header was checked * BUG/MEDIUM: hlua: prevent deadlocks with main lua lock * MINOR: hlua: simplify lua locking * BUG/MINOR: hlua: prevent function and table reference leaks on errors * BUG/MINOR: hlua: fix reference leak in hlua_post_init_state() * BUG/MINOR: hlua: fix reference leak in core.register_task() * MINOR: hlua: add simple hlua reference handling API * CLEANUP: hlua: fix conflicting comment in hlua_ctx_destroy() * BUG/MINOR: hlua: enforce proper running context for register_x functions * BUG/MINOR: hlua: hook yield does not behave as expected * BUG/MINOR: log: free log forward proxies on deinit() * BUG/MINOR: sink: free forward_px on deinit() * BUG/MINOR: stats: properly handle server stats dumping resumption * BUG/MINOR: server/del: fix srv->next pointer consistency * MINOR: server: add SRV_F_DELETED flag * BUG/MEDIUM: dns: Properly handle error when a response consumed * BUG/MEDIUM: channel: Improve reports for shut in co_getblk() * BUG/MINOR: quic: Possible wrong PTO computing * BUILD: quic: 32bits compilation issue in cli_io_handler_dump_quic() * BUG/MINOR: quic: Wrong idle timer expiration (during 20s) * BUG/MINOR: quic: Unexpected connection closures upon idle timer task execution * MINOR: quic: Add trace to debug idle timer task issues * DOC: config: strict-sni allows to start without certificate * MINOR: http-act: emit a warning when a header field name contains forbidden chars * BUG/MINOR: quic: Remove useless BUG_ON() in newreno and cubic algo implementation * BUG/MAJOR: quic: Congestion algorithms states shared between the connection * MINOR: quic: Add missing traces in cubic algorithm implementation * BUG/MINOR: quic: Cubic congestion control window may wrap * BUG/MINOR: quic: Remaining useless statements in cubic slow start callback * BUG/MINOR: quic: Wrong rtt variance computing * MEDIUM: quic: Ack delay implementation * MINOR: quic: Traces adjustments at proto level. * MINOR: quic: Adjustments for generic control congestion traces * MINOR: quic: Implement cubic state trace callback * BUG/MINOR: quic: Missing max_idle_timeout initialization for the connection * BUG/MINOR: quic: Wrong use of now_ms timestamps (newreno algo) * MINOR: quic: Add recovery related information to "show quic" * BUG/MINOR: quic: Wrong use of now_ms timestamps (cubic algo) * BUG/MINOR: backend: make be_usable_srv() consistent when stopping * BUG/MEDIUM: proxy/sktable: prevent watchdog trigger on soft-stop * DOC/MINOR: reformat configuration.txt's "quoting and escaping" table * MINOR: proxy/pool: prevent unnecessary calls to pool_gc() * BUG/MINOR: quic: Missing padding in very short probe packets * BUG/MEDIUM: mux-h2: Be able to detect connection error during handshake * BUILD: da: extends CFLAGS to support API v3 from 3.1.7 and onwards. * Revert "BUG/MEDIUM: stconn: Don't rearm the read expiration date if EOI was reached" * BUG/MINOR: ssl: ssl-(min|max)-ver parameter not duplicated for bundles in crt-list ++++ kubevirt: - TSC frequencies: add 250PPM tolerance (bsc#1210906) 0002-TSC-frequencies-add-250PPM-tolerance.patch ++++ kubevirt: - TSC frequencies: add 250PPM tolerance (bsc#1210906) 0002-TSC-frequencies-add-250PPM-tolerance.patch ++++ less: - Update to 632 (differences between 608 and 632) * Add LESSUTFCHARDEF environment variable (github #275). * Add # command (github #330). * Add ^S search modifier (github #196). * Add --wordwrap option (github #113). * Add --no-vbell option (github #304). * Add --no-search-headers option (github #44). * Add --modelines option (github #89). * Add --intr option (github #224). * Add --proc-backspace, --proc-tab and --proc-return options (github #335). * Add --show-preproc-errors option (github #258). * Add LESS_LINES and LESS_COLUMNS environment variables (github #84). * Add LESS_DATA_DELAY environment variable (github #337). * Allow empty "lines" field in --header option. * Update Unicode tables. * Improve ability of ^X to interrupt F command (github #49). * Status column (-J) shows off-screen matches. * Parenthesized sub-patterns in searches are colored with unique colors, if supported by the regular expression library (github #196). * Don't allow opening a tty as file input unless -f is set (github #309). * Don't require newline input after +&... option (github #339). * Fix incorrect handling of some Private Use Unicode characters. * Fix ANSI color bug when overstriking with colored chars (github #276). * Fix compiler const warning (github #279). * Fix signal race in iread (github #280). * Fix reading procfs files on Linux (github #282). * Fix --ignore-case with ctrl-R (no regex) search (github #300). * Fix bug doing repeat search after setting & filter (github #299). * Fix bug doing repeat search before non-repeat search. * Fix crash with -R and certain line lengths (github #338). * Fix input of Windows dead keys (github #352). * Don't retain search options from a cancelled search (github #302). * Don't call realpath on fake filenames like "-" (github #289). * Implement lesstest test suite. * Convert function parameter definitions from K&R to C89 (github #316). - Drop patch cve-2022-46663.patch (merged). ++++ less: - Update to 632 (differences between 608 and 632) * Add LESSUTFCHARDEF environment variable (github #275). * Add # command (github #330). * Add ^S search modifier (github #196). * Add --wordwrap option (github #113). * Add --no-vbell option (github #304). * Add --no-search-headers option (github #44). * Add --modelines option (github #89). * Add --intr option (github #224). * Add --proc-backspace, --proc-tab and --proc-return options (github #335). * Add --show-preproc-errors option (github #258). * Add LESS_LINES and LESS_COLUMNS environment variables (github #84). * Add LESS_DATA_DELAY environment variable (github #337). * Allow empty "lines" field in --header option. * Update Unicode tables. * Improve ability of ^X to interrupt F command (github #49). * Status column (-J) shows off-screen matches. * Parenthesized sub-patterns in searches are colored with unique colors, if supported by the regular expression library (github #196). * Don't allow opening a tty as file input unless -f is set (github #309). * Don't require newline input after +&... option (github #339). * Fix incorrect handling of some Private Use Unicode characters. * Fix ANSI color bug when overstriking with colored chars (github #276). * Fix compiler const warning (github #279). * Fix signal race in iread (github #280). * Fix reading procfs files on Linux (github #282). * Fix --ignore-case with ctrl-R (no regex) search (github #300). * Fix bug doing repeat search after setting & filter (github #299). * Fix bug doing repeat search before non-repeat search. * Fix crash with -R and certain line lengths (github #338). * Fix input of Windows dead keys (github #352). * Don't retain search options from a cancelled search (github #302). * Don't call realpath on fake filenames like "-" (github #289). * Implement lesstest test suite. * Convert function parameter definitions from K&R to C89 (github #316). - Drop patch cve-2022-46663.patch (merged). ++++ libbpf: - update to 1.2.0: * completely overhauled "Libbpf overview" landing documentation page; * support for BPF link-based `struct_ops` programs: * `SEC(".struct_ops.link")` annotations; * `bpf_map__attach_struct_ops()` attach API; * `bpf_link__update_map()` link update API; * support sleepable `SEC("struct_ops.s")` programs * improved thread-safety of libbpf print callbacks and `libbpf_set_print()` * improve handling and reporting of missing BPF kfuncs * `bpf_{btf,link,map,prog}_get_info_by_fd()` APIs * `bpf_xdp_query_opts()` supports fetching XDP/XSK supported features; * `perf_buffer__new()` allows customizing notification/sampling period now; * BPF verifier logging improvements: * pass-through BPF verifier log level and flags to kernel as is * support `log_true_size` for getting required log buffer size to fit BPF verifier log completely; * allow precise control over kprobe/uprobe attach mode: legacy, perf-based, link-based. * fix legacy kprobe events names sanitization; * fix clobbering errno in some cases; * fix BPF map's `BPF_F_MMAPABLE` flag sanitization; * fix BPF-side USDT support code on s390x architecture; * fix `BPF_PROBE_READ{_STR}_INTO()` on s390x architecture; * fix kernel version setting for Debian kernels; * fix netlink protocol handling in some cases; * improve robustness of attaching to legacy kprobes and uprobes; * fix double-free during static linking empty ELF sections; * a bunch of other small fixes here and there. ++++ libbpf: - update to 1.2.0: * completely overhauled "Libbpf overview" landing documentation page; * support for BPF link-based `struct_ops` programs: * `SEC(".struct_ops.link")` annotations; * `bpf_map__attach_struct_ops()` attach API; * `bpf_link__update_map()` link update API; * support sleepable `SEC("struct_ops.s")` programs * improved thread-safety of libbpf print callbacks and `libbpf_set_print()` * improve handling and reporting of missing BPF kfuncs * `bpf_{btf,link,map,prog}_get_info_by_fd()` APIs * `bpf_xdp_query_opts()` supports fetching XDP/XSK supported features; * `perf_buffer__new()` allows customizing notification/sampling period now; * BPF verifier logging improvements: * pass-through BPF verifier log level and flags to kernel as is * support `log_true_size` for getting required log buffer size to fit BPF verifier log completely; * allow precise control over kprobe/uprobe attach mode: legacy, perf-based, link-based. * fix legacy kprobe events names sanitization; * fix clobbering errno in some cases; * fix BPF map's `BPF_F_MMAPABLE` flag sanitization; * fix BPF-side USDT support code on s390x architecture; * fix `BPF_PROBE_READ{_STR}_INTO()` on s390x architecture; * fix kernel version setting for Debian kernels; * fix netlink protocol handling in some cases; * improve robustness of attaching to legacy kprobes and uprobes; * fix double-free during static linking empty ELF sections; * a bunch of other small fixes here and there. ++++ ncurses: - Add ncurses patch 20230429 + revise recent change to _nc_write_entry to isolate it to a Cygwin bug (cf: 20230311) + amend fix for wgetnstr, wgetn_wstr to use cbreak mode unless raw mode was set (cf: 20210522). + fix a few warnings from cppcheck, etc. + correct copy/paste error in nc_access.h (report by Werner Fink). - Adopt patch ncurses-6.4-makeuseof_secure_open.dif * Fix yet an other copy/paste typo ++++ openvswitch: - Remove python/ovs/dirs.py prior to building: have this re-generated based on the shipped template (boo#1210479). ++++ systemd: - Revert changes that dropped calls to %systemd_{pre,post} in the main package Until we switch to filetriggers these calls are needed when a new version of systemd introduced a new config file during an update. - We also introduce a new build conditional "%filetriggers" to identify easily which parts of the code will become obsolete when we'll switch to file triggers (WIP). This is important as this is unlikely to happen on SLE. ++++ systemd: - Revert changes that dropped calls to %systemd_{pre,post} in the main package Until we switch to filetriggers these calls are needed when a new version of systemd introduced a new config file during an update. - We also introduce a new build conditional "%filetriggers" to identify easily which parts of the code will become obsolete when we'll switch to file triggers (WIP). This is important as this is unlikely to happen on SLE. ++++ open-vm-tools: - Add 0001-build-put-l-specifiers-into-LIBADD-not-LDFLAGS.patch, 0002-build-use-grpc-pkgconfig-to-retrieve-flags-libraries.patch [boo#1210695] - Reduce generated script size by coalescing multiple %service_* ++++ open-vm-tools: - Add 0001-build-put-l-specifiers-into-LIBADD-not-LDFLAGS.patch, 0002-build-use-grpc-pkgconfig-to-retrieve-flags-libraries.patch [boo#1210695] - Reduce generated script size by coalescing multiple %service_* ++++ python-libvirt-python: - Update to 9.3.0 - Add all new APIs and constants in libvirt 9.3.0 ++++ python-referencing: - Update to version 0.28.0: * Add a simple-ish example to the doc homepage. * Looks like Hatchling needs a bump before this can actually happen. * Add the new JSON and JSON Schema classifiers, hooray! ++++ swtpm: - remove python3 dependency, no longer needed after rewrite (bsc#1211010) ++++ vim: - Updated to version 9.0.1504, fixes the following problems - fixes boo#1210996 - CVE-2023-2426 * xchacha20v2 crypt header is platform dependent. * Crypt with libsodium is not tested on CI. * The ModeChanged event may be triggered too often. * Wrong scrolling with ls=0 and :botright split. * Using uninitialized memory when argument is missing. * Popup menu position wrong in window with toolbar. * Crash when recovering from corrupted swap file. * GTK3: hiding the mouse pointer does not work. (Rory O’Kane) * Test restoring register with wrong value. * The ruler percentage can't be localized. * In a terminal window the cursor may jump around. (Kenny Stauffer) * Using uninitialized memory with fuzzy matching. * The falsy operator is not tested properly. * Crash with nested :try and :throw in catch block. * No test for deleting the end of a long wrapped line. * Luau files are not recognized. * No error when calling remote_startserver() with an empty string. ------------------------------------------------------------------ ------------------ 2023-5-1 - May 1 2023 ------------------- ------------------------------------------------------------------ ++++ gtk3: - Update to version 3.24.37+70: + Fix a crash. ++++ gtk3: - Update to version 3.24.37+70: + Fix a crash. ++++ guestfs-tools: - Update to version 1.50.1 bug fix release * No upstream changelog found in sources or webpage ------------------------------------------------------------------ ------------------ 2023-4-30 - Apr 30 2023 ------------------- ------------------------------------------------------------------ ++++ lua54: - Update to 5.4.5: - this is a bug-fix release. - Lua 5.4.5 also contains several internal improvements and includes a revised reference manual - Remove upstreamed patches: - luabugs1.patch - luabugs10.patch - luabugs11.patch - luabugs2.patch - luabugs3.patch - luabugs4.patch - luabugs5.patch - luabugs6.patch - luabugs7.patch - luabugs8.patch - luabugs9.patch ++++ python311-core: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ++++ python311-core: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ++++ python311-core: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ++++ python311: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ++++ python311: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ++++ python311: - Add 103213-fetch-CONFIG_ARGS.patch (gh#python/cpython#103053). - Add skip_if_buildbot-extend.patch to avoid the bug altogether (extending what skip_if_buildbot covers). - Add CVE-2007-4559-filter-tarfile_extractall.patch to fix bsc#1203750 (CVE-2007-4559) and implementing "PEP 706 – Filter for tarfile.extractall". ------------------------------------------------------------------ ------------------ 2023-4-29 - Apr 29 2023 ------------------- ------------------------------------------------------------------ ++++ libsoup: - Update to version 3.4.2: + Revert changes to request cancellation. ++++ libsoup: - Update to version 3.4.2: + Revert changes to request cancellation. ------------------------------------------------------------------ ------------------ 2023-4-28 - Apr 28 2023 ------------------- ------------------------------------------------------------------ ++++ accel-config: - Update to version 4.0: * use buildflags.mk, remove hardcoded CFLAGS * debian/accel-config-test.install fix path on copy * convert all magic number for 1<<12 to PAGE_SIZE * fix madvise() call to unmap pages * add updated idxd.h definition from kernel source * Remove redundant -f 0x0 in iaa_user_test_runner.sh * Fix dedicated mode wq size 1 failure * Modify incorrect print information * Modify block_on_fault in 2g2q_user_2.conf * Move get_random_value() to accel_test.c * Add algorithm to do Zcompress8 * Add test code of operation Zcompress8 * Modify script for executing Zcompress8 test * Add algorithm to do Zdecompress8 * Add test code of operation Zdecompress8 * Modify script for executing Zdecompress8 test * Add algorithm to do both Encrypt and Decrypt * Add test code of operation Encrypt * Modify script for executing Encrypt test * Add test code of operation Decrypt * Modify script for executing Decrypt test * Modify struct in idxd.h for IAA Translation Fetch * Add test code of IAA Translation Fetch * Modify script for executing IAA Translation Fetch test * Add helping information for new parameters * Add openssl package installation details * Fix bug of Zcompress8 about input size less 128 * Remove ats_disable config for iax tests * Add identification for IAA1.0/2.0 platform * add per-wq prs disable tests * Update format bitmask attrs to match driver * Add new API to set and get wq op_config * Add option to config-wq to set op_config * Change json listing format of bitmasks * Add load, save and list config support for op_config * Update config-wq doc with op_config details * Add unit test for op_config configuration * Fix segmentation fault during list cmd in SPR * Add API to retrieve iaa_cap when available * Add group->desc_progress_limit support * Add group->batch_progress_limit support * Add wq->prs_disable support * Add device->event_log_size support * Do not set traffic class in tests * Skip op_config test if feature not present * Include IAA support in README * Fix bug in return value of pasid enabled check * add DIX Generate operation support * add translation fetch operation support * Remove traffic config for iax tests * Fix dsa_test segmentation fault when do 2G tests - Update to version 3.5.3: * Fix bug of setting max destination size * Remove some leftover references to mdev * Remove text about installing kernel headers * Remove uninitialized local variable warning * Remove read_buffers 0 settings from configs ++++ python-kiwi: - Fix restoration of grub2-install (bsc#1210948) It checked for grub2-install.orig in the host, not the buildroot. This meant that it left /usr/sbin/grub2-install as a noop. - Use cross arch macros to interpret uint64_t This commit adds inttypes.h to make use of PRIu64 style macros in order to properly translate uint64_t across different architectures. More specific this allows the code to compile for ix86. Signed-off-by: David Cassany ++++ glibc: - ulp-prologue-into-asm-functions.patch: Add support for livepatches in ASM written functions (bsc#1210777, bsc#1211726) ++++ glibc: - ulp-prologue-into-asm-functions.patch: Add support for livepatches in ASM written functions (bsc#1210777, bsc#1211726) ++++ gpg2: - Update to 2.4.1: * If the ~/.gnupg directory does not exist, the keyboxd is now automagically enabled. [rGd9e7488b17] * gpg: New option --add-desig-revoker. [rG3d094e2bcf] * gpg: New option --assert-signer. [rGc9e95b8dee] * gpg: New command --quick-add-adsk and other ADSK features. [T6395, https://gnupg.org/blog/20230321-adsk.html] * gpg: New list-option "show-unusable-sigs". Also show "[self-signature]" instead of the user-id in key signature listings. [rG103acfe9ca] * gpg: For symmetric encryption the default S2K hash is now SHA256. [T6367] * gpg: Detect already compressed data also when using a pipe. Also detect JPEG and PNG file formats. [T6332] * gpg: New subcommand "openpgp" for --card-edit. [T6462] * gpgsm: Verification of detached signatures does now strip trailing zeroes from the input if --assume-binary is used. [rG2a13f7f9dc] * gpgsm: Non-armored detached signature are now created without using indefinite form length octets. This improves compatibility with some PDF signature verification software. [rG8996b0b655] * gpgtar: Emit progress status lines in create mode. [T6363] * dirmngr: The LDAP modifyTimestamp is now returned by some keyserver commands. [rG56d309133f] * ssh: Allow specification of the order keys are presented to ssh. See the man page entry for --enable-ssh-support. [T5996, T6212] * gpg: Make list-options "show-sig-subpackets" work again. Fixes regression in 2.4.0. [rG5a223303d7] * gpg: Fix the keytocard command for Yubikeys. [T6378] * gpg: Do not continue an export after a cancel for the primary key. [T6093] * gpg: Replace the --override-compliance-check hack by a real fix. [T5655] * gpgtar: Fix decryption with input taken from stdin. [T6355] * Rebase patches: - gnupg-revert-rfc4880bis.patch - gnupg-add_legacy_FIPS_mode_option.patch * Remove patch fixed upstream: - gnupg-tests-Fix-tests-gpgme-for-in-source-tree-builds.patch ++++ kbd: - Remove additional vfonts, they are freeware, not opensource (bsc#1210678). - Adjust license tag, pinephone keymap is under GPL-3.0-or-later. ++++ util-linux: - Add upstream patch fix-lib-internal-cache-size.patch bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9 ++++ util-linux: - Add upstream patch fix-lib-internal-cache-size.patch bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9 ++++ systemd: - Re-add back 'arabic' keymap mapping as YaST needs more time than expected to cope with this change. ++++ systemd: - Re-add back 'arabic' keymap mapping as YaST needs more time than expected to cope with this change. ++++ libzypp: - MediaCurl: Fix endless loop if wrong credentials are stored in credentials.cat (bsc#1210870) Since libzypp-17.31.7 wrong credentials stored in credentials.cat may lead to an endless loop. Rather than asking for the right credentials, the stored ones are used again and again. - zypp.conf: Introduce 'download.connect_timeout' [60 sec.] (bsc#1208329) Maximum time in seconds that you allow the connection phase to the server to take. This only limits the connection phase, it has no impact once it has connected. (see also CURLOPT_CONNECTTIMEOUT) - commit: Try to provide /dev fs if not present (fixes #444) - fix build with boost 1.82. - version 17.31.11 (22) ++++ libzypp: - MediaCurl: Fix endless loop if wrong credentials are stored in credentials.cat (bsc#1210870) Since libzypp-17.31.7 wrong credentials stored in credentials.cat may lead to an endless loop. Rather than asking for the right credentials, the stored ones are used again and again. - zypp.conf: Introduce 'download.connect_timeout' [60 sec.] (bsc#1208329) Maximum time in seconds that you allow the connection phase to the server to take. This only limits the connection phase, it has no impact once it has connected. (see also CURLOPT_CONNECTTIMEOUT) - commit: Try to provide /dev fs if not present (fixes #444) - fix build with boost 1.82. - version 17.31.11 (22) ++++ os-update: - Adjust URL to openSUSE github repo - Fix things not available in SLE12: - Do not require zypper-needs-restarting - Require mailx since conditional requires are not available in SLE12 - define make_build macro ++++ util-linux-systemd: - Add upstream patch fix-lib-internal-cache-size.patch bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9 ++++ util-linux-systemd: - Add upstream patch fix-lib-internal-cache-size.patch bsc#1210164, gh#util-linux/util-linux@2fa4168c8bc9 ------------------------------------------------------------------ ------------------ 2023-4-27 - Apr 27 2023 ------------------- ------------------------------------------------------------------ ++++ cloud-init: - Add cloud-init-power-rhel-only.patch (bsc#1210273) + Config module cc_refresh_rmc_and_interface is implemented such that it will only work on RH distros. Set the module availability accordingly. ++++ cloud-init: - Add cloud-init-power-rhel-only.patch (bsc#1210273) + Config module cc_refresh_rmc_and_interface is implemented such that it will only work on RH distros. Set the module availability accordingly. ++++ dmidecode: Fix a potential regression: - use-read_file-to-read-from-dump.patch: Fix an old harmless bug which would prevent root from using the --from-dump option since the latest security fixes. ++++ docker: - Update to Docker 23.0.5-ce. See upstream changelog online at . - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ docker: - Update to Docker 23.0.5-ce. See upstream changelog online at . - Rebase patches: * cli-0001-docs-include-required-tools-in-source-tree.patch ++++ dpdk: - raise constraints to 8GB to cover SLE15 builds as well ++++ librsvg: - Update licence tag, there is no longer any Apache licensed code. ++++ kernel-firmware: - Update to version 20230427 (git commit fab149657d8d): * Group all Conexant V4L devices together * rtl_nic: update firmware of USB devices * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: update firmware for MT7981 * qca: Update firmware files for BT chip WCN6750 * mt76xx: Move the old Mediatek WiFi firmware to mediatek * rtl_bt: Add firmware and config files for RTL8851B * linux-firmware: Update AMD cpu microcode * linux-firmware: add firmware for MT7981 * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update qat firmware * linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops ++++ kernel-firmware: - Update to version 20230427 (git commit fab149657d8d): * Group all Conexant V4L devices together * rtl_nic: update firmware of USB devices * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: update firmware for MT7981 * qca: Update firmware files for BT chip WCN6750 * mt76xx: Move the old Mediatek WiFi firmware to mediatek * rtl_bt: Add firmware and config files for RTL8851B * linux-firmware: Update AMD cpu microcode * linux-firmware: add firmware for MT7981 * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update qat firmware * linux-firmware: Add firmware for Cirrus CS35L41 on Lenovo Laptops ++++ gcc13: - Bump to 910735c5d7ce7607384fc1eec4189e90c8ae5c84, git7256. * Includes GCC 13.1 release and first bugfixes - Update riscv-atomic.patch from the version committed upstream. ++++ gcc13: - Bump to 910735c5d7ce7607384fc1eec4189e90c8ae5c84, git7256. * Includes GCC 13.1 release and first bugfixes - Update riscv-atomic.patch from the version committed upstream. ++++ gcc13: - Bump to 910735c5d7ce7607384fc1eec4189e90c8ae5c84, git7256. * Includes GCC 13.1 release and first bugfixes - Update riscv-atomic.patch from the version committed upstream. ++++ libjcat: - update to 0.1.13: * Add support for SHA512 checksums (Richard Hughes) * Add the ability to add and remove support for blob types * Fix header includes for clang-tidy (Richard Hughes) * Show the expected SHA checksum in the error (Richard Hughes) ++++ python311-core: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ python311-core: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ python311-core: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ systemd: - systemd.spec: don't call %systemd_{pre,post} on units shipped by the main package since they don't have any effect during installation (systemctl is not yet installed when %pre script is executed). This is actually the reason why it's handled by the %%posttrans scripts of systemd-presets-common-SUSE. - kbd-model-map.legacy: 'arabic' vc keymap has been renamed 'ara' (bsc#1210702) ++++ systemd: - systemd.spec: don't call %systemd_{pre,post} on units shipped by the main package since they don't have any effect during installation (systemctl is not yet installed when %pre script is executed). This is actually the reason why it's handled by the %%posttrans scripts of systemd-presets-common-SUSE. - kbd-model-map.legacy: 'arabic' vc keymap has been renamed 'ara' (bsc#1210702) ++++ libxmlb: - update to 0.3.11: * Add limited support for XPath 1.0 'in' (Richard Hughes) * Add support for zstd (Richard Hughes) * Do not assert() when decompressing invalid LZMA (Richard Hughes) ++++ linux-glibc-devel: - Update to kernel headers 6.3 ++++ python311: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ python311: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ python311: - Update to 3.11.3: - Security - gh-101727: Updated the OpenSSL version used in Windows and macOS binary release builds to 1.1.1t to address CVE-2023-0286, CVE-2022-4303, and CVE-2022-4303 per the OpenSSL 2023-02-07 security advisory. - Core and Builtins - gh-101975: Fixed stacktop value on tracing entries to avoid corruption on garbage collection. - gh-102701: Fix overflow when creating very large dict. - gh-102416: Do not memoize incorrectly automatically generated loop rules in the parser. Patch by Pablo Galindo. - gh-102356: Fix a bug that caused a crash when deallocating deeply nested filter objects. Patch by Marta Gómez Macías. - gh-102397: Fix segfault from race condition in signal handling during garbage collection. Patch by Kumar Aditya. - gh-102281: Fix potential nullptr dereference and use of uninitialized memory in fileutils. Patch by Max Bachmann. - gh-102126: Fix deadlock at shutdown when clearing thread states if any finalizer tries to acquire the runtime head lock. Patch by Kumar Aditya. - gh-102027: Fix SSE2 and SSE3 detection in _blake2 internal module. Patch by Max Bachmann. - gh-101967: Fix possible segfault in positional_only_passed_as_keyword function, when new list created. - gh-101765: Fix SystemError / segmentation fault in iter __reduce__ when internal access of builtins.__dict__ keys mutates the iter object. - gh-101696: Invalidate type version tag in _PyStaticType_Dealloc for static types, avoiding bug where a false cache hit could crash the interpreter. Patch by Kumar Aditya. - Library - gh-102549: Don’t ignore exceptions in member type creation. - gh-102947: Improve traceback when dataclasses.fields() is called on a non-dataclass. Patch by Alex Waygood - gh-102780: The asyncio.Timeout context manager now works reliably even when performing cleanup due to task cancellation. Previously it could raise a CancelledError instead of an TimeoutError in such cases. - gh-88965: typing: Fix a bug relating to substitution in . Pacustom classes generic over a ParamSpec. Previously, if . Pathe ParamSpec was substituted with a parameters list that . Paitself contained a TypeVar, the TypeVar in the parameters . Palist could not be subsequently substituted. This is now . Pafixed tch by Nikita Sobolev . - gh-101979: Fix a bug where parentheses in the metavar argument to argparse.ArgumentParser.add_argument() were dropped. Patch by Yeojin Kim. - gh-102179: Fix os.dup2() error message for negative fds. - gh-101961: For the binary mode, fileinput.hookcompressed() doesn’t set the encoding value even if the value is None. Patch by Gihwan Kim. - gh-101936: The default value of fp becomes io.BytesIO if HTTPError is initialized without a designated fp parameter. Patch by Long Vo. - gh-102069: Fix __weakref__ descriptor generation for custom dataclasses. - gh-101566: In zipfile, apply fix for extractall on the underlying zipfile after being wrapped in Path. - gh-101892: Callable iterators no longer raise SystemError when the callable object exhausts the iterator but forgets to either return a sentinel value or raise StopIteration. - gh-97786: Fix potential undefined behaviour in corner cases of floating-point-to-time conversions. - gh-101517: Fixed bug where bdb looks up the source line with linecache with a lineno=None, which causes it to fail with an unhandled exception. - gh-101673: Fix a pdb bug where ll clears the changes to local variables. - gh-96931: Fix incorrect results from ssl.SSLSocket.shared_ciphers() - gh-88233: Correctly preserve “extra” fields in zipfile regardless of their ordering relative to a zip64 “extra.” - gh-96127: inspect.signature was raising TypeError on call with mock objects. Now it correctly returns (*args, * *kwargs) as infered signature. - gh-95495: When built against OpenSSL 3.0, the ssl module had a bug where it reported unauthenticated EOFs (i.e. without close_notify) as a clean TLS-level EOF. It now raises SSLEOFError, matching the behavior in previous versions of OpenSSL. The options attribute on SSLContext also no longer includes OP_IGNORE_UNEXPECTED_EOF by default. This option may be set to specify the previous OpenSSL 3.0 behavior. - gh-94440: Fix a concurrent.futures.process bug where ProcessPoolExecutor shutdown could hang after a future has been quickly submitted and canceled. - Documentation - gh-103112: Add docstring to http.client.HTTPResponse.read() to fix pydoc output. - gh-85417: Update cmath documentation to clarify behaviour on branch cuts. - gh-97725: Fix asyncio.Task.print_stack() description for file=None. Patch by Oleg Iarygin. - Tests - gh-102980: Improve test coverage on pdb. - gh-102537: Adjust the error handling strategy in test_zoneinfo.TzPathTest.python_tzpath_context. Patch by Paul Ganssle. - gh-89792: test_tools now copies up to 10x less source data to a temporary directory during the freeze test by ignoring git metadata and other artifacts. It also limits its python build parallelism based on os.cpu_count instead of hard coding it as 8 cores. - gh-101377: Improved test_locale_calendar_formatweekday of calendar. - Build - gh-102711: Fix -Wstrict-prototypes compiler warnings. ++++ runc: - Update to runc v1.1.7. Upstream changelog is available from . - Update runc.keyring to upstream version. ++++ runc: - Update to runc v1.1.7. Upstream changelog is available from . - Update runc.keyring to upstream version. ++++ rust-keylime: - Update to version 0.2.1+git.1682587333.b497f1d: * Bump version to 0.2.1 * Cargo: Update base64 to version 0.21 * build(deps): bump enumflags2 from 0.7.5 to 0.7.7 * build(deps): bump uuid from 1.3.0 to 1.3.1 * build(deps): bump libc from 0.2.141 to 0.2.142 * keylime-agent/src/common.rs: remove VTPM and IMA stub variables * rpm/fedora: Use vendored dependencies for all versions * packit: Enable building RPM on Copr for fedora-all * rpm/fedora: Fix metadata patch * build(deps): bump serde from 1.0.159 to 1.0.160 * build(deps): bump serde_json from 1.0.95 to 1.0.96 * cargo: Drop default features from actix-web * cargo: Drop default features from reqwest crate * cargo: Drop default features from config crate * build(deps): bump tempfile from 3.4.0 to 3.5.0 * build(deps): bump libc from 0.2.140 to 0.2.141 ++++ rust-keylime: - Update to version 0.2.1+git.1682587333.b497f1d: * Bump version to 0.2.1 * Cargo: Update base64 to version 0.21 * build(deps): bump enumflags2 from 0.7.5 to 0.7.7 * build(deps): bump uuid from 1.3.0 to 1.3.1 * build(deps): bump libc from 0.2.141 to 0.2.142 * keylime-agent/src/common.rs: remove VTPM and IMA stub variables * rpm/fedora: Use vendored dependencies for all versions * packit: Enable building RPM on Copr for fedora-all * rpm/fedora: Fix metadata patch * build(deps): bump serde from 1.0.159 to 1.0.160 * build(deps): bump serde_json from 1.0.95 to 1.0.96 * cargo: Drop default features from actix-web * cargo: Drop default features from reqwest crate * cargo: Drop default features from config crate * build(deps): bump tempfile from 3.4.0 to 3.5.0 * build(deps): bump libc from 0.2.140 to 0.2.141 ++++ os-update: - Update to Version 1.11 - Add LOG_TAG - Fix reboottrigger for SLES12 ------------------------------------------------------------------ ------------------ 2023-4-26 - Apr 26 2023 ------------------- ------------------------------------------------------------------ ++++ docker: - Update to Docker 23.0.4-ce. See upstream changelog online at . bsc#1208074 - Fixes: * bsc#1214107 - CVE-2023-28840 * bsc#1214108 - CVE-2023-28841 * bsc#1214109 - CVE-2023-28842 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch - Renumbered patches: - 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch - Remove upstreamed patches: - 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch - 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch - 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch - Backport to allow man pages to be built without internet access in OBS. + cli-0001-docs-include-required-tools-in-source-tree.patch ++++ docker: - Update to Docker 23.0.4-ce. See upstream changelog online at . bsc#1208074 - Fixes: * bsc#1214107 - CVE-2023-28840 * bsc#1214108 - CVE-2023-28841 * bsc#1214109 - CVE-2023-28842 - Rebase patches: * 0001-SECRETS-daemon-allow-directory-creation-in-run-secre.patch * 0002-SECRETS-SUSE-implement-SUSE-container-secrets.patch * 0003-bsc1073877-apparmor-clobber-docker-default-profile-o.patch - Renumbered patches: - 0004-bsc1073877-apparmor-clobber-docker-default-profile-o.patch - Remove upstreamed patches: - 0005-bsc1183855-btrfs-Do-not-disable-quota-on-cleanup.patch - 0006-bsc1193930-vendor-update-golang.org-x-crypto.patch - 0007-bsc1200022-fifo.Close-prevent-possible-panic-if-fifo.patch - Backport to allow man pages to be built without internet access in OBS. + cli-0001-docs-include-required-tools-in-source-tree.patch ++++ dpdk: - add 0001-kni-fix-build-with-Linux-6.3.patch to fix build against kernel 6.3. ++++ grub2: - Exclude the deprecated EFI location, /usr/lib64/efi/, from Tumbleweed and ALP ++++ gtk3: - Update to version 3.24.37+68: + application: Clean up signal handlers + OLE2 DND: Check if move is supported + Address issue 5711 by checking that the context is not NULL + wayland: - Don't crash without xdg_activation_v1 - Don't crash on cursor size 0 + gdkscreen-wayland: Notify initial setting change from org.gtk.Settings + gdk: Swap Cairo calls when reading back from a GdkWindow + Updated translations. ++++ gtk3: - Update to version 3.24.37+68: + application: Clean up signal handlers + OLE2 DND: Check if move is supported + Address issue 5711 by checking that the context is not NULL + wayland: - Don't crash without xdg_activation_v1 - Don't crash on cursor size 0 + gdkscreen-wayland: Notify initial setting change from org.gtk.Settings + gdk: Swap Cairo calls when reading back from a GdkWindow + Updated translations. ++++ kernel-rt: - locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). - commit 3afb718 ++++ kernel-rt: - locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). - commit 3afb718 ++++ kernel-rt: - locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). - commit 3afb718 ++++ kernel-rt: - locking/rwbase: Mitigate indefinite writer starvation (bsc#1189998 (PREEMPT_RT prerequisite backports), bsc#1206552). - commit 3afb718 ++++ ledmon: - Don't use ProtectKernelTunables, can break some use cases (bsc#1210656) ++++ libcontainers-common: - Own /etc/containers/systemd and /usr/share/containers/systemd, useful for podman quadlet. ++++ ncurses: - Add patch ncurses-6.4-makeuseof_secure_open.dif * Really make use of _nc_safe_fopen() and _nc_safe_open3() ++++ wtmpdb: - Update to version 0.5.0 - Use uint64_t instead of usec_t to avoid conflicts - wtmpdb boot: more accurate calculation of boot time ++++ python-referencing: - Update to version 0.27.4: * Minor simplification to the docs structure. * Bump suite from `e744bfc` to `89016c7` * Bump the referencing suite. * [pre-commit.ci] pre-commit autoupdate ++++ setools: - Update to version 4.4.2: * Make NetworkX optional. sedta and seinfoflow tools, along with the equivalent analyses in apol require NetworkX. * Remove neverallow options in sesearch and apol. These are not usable since they are removed in the final binary policy. - Drop make_networkx_optional.patch, now merged upstream ++++ shim: - Update shim to 15.7-150300.4.11.1 from SLE15-SP3 + Version: 15.7, "Thu Mar 17 2023" + Update the SLE signatures + Include the fixes for bsc#1205588, bsc#1202120, bsc#1201066, (bsc#1198458, CVE-2022-28737), bsc#1198101, bsc#1193315, bsc#1193282 ++++ vim: - Updated to version 9.0.1488, fixes the following problems * Ending Insert mode when accessing a hidden prompt buffer. * Crash when passing NULL to setcmdline(). (Andreas Louv) * openSUSE: configure doesn't find the Motif library. (Tony Mechelynck) * Unnecessary checks for the "skip" flag when skipping. * Condition is always true. * Diff test fails on MacOS 13. * Test for prompt buffer is flaky. * Unnecessary redrawing when 'showcmdloc' is not "last". * Code using EVAL_CONSTANT is dead, it is never set. * Typos in source code and tests. * Code indenting is confused by macros. * C++ 20 modules are not recognized. * Shortmess test depends on order of test execution. * No regression test for what patch 9.0.1333 fixes. * Buffer overflow when expanding long file name. * Typo in name of type. * Insufficient testing for getcmdcompltype(). * Ruler not drawn correctly when using 'rulerformat'. * Recursively calling :defer function if it does :qa. * Virtual text truncation only works with Unicode 'encoding'. * Strace filetype detection is expensive. * Haiku build fails. * Cannot use an object member name as a method argument. * Jenkinsfiles are not recognized as groovy. * Recursively calling :defer function if it does :qa in a compiled function. * Deferred functions not called from autocommands. * Deferred functions invoked in unexpected order when using :qa and autocommands. * Warnings for function declarations. * ":drop fname" may change the last used tab page. * Busted configuration files are not recognized. * Lines put in non-current window are not displayed. (Marius Gedminas) * Crash when recovering from corrupted swap file. * Filetypes for *.v files not detected properly. * Small source file problems; outdated list of distributed files. * Using popup menu may leave text in the command line. * Decrypting with libsodium may fail if the library changes. * Crash when textprop has a very large "padding" value. (Yegappan Lakshmanan) * += operator does not work on class member. * Coverity warns for using invalid array index. * no functions for converting from/to UTF-16 index. * Parallel make might not work. * Content-type header for LSP channel not according to spec. * xchacha20v2 crypt header is platform dependent. ------------------------------------------------------------------ ------------------ 2023-4-25 - Apr 25 2023 ------------------- ------------------------------------------------------------------ ++++ libalternatives: - Update to version v1.2+30.a5431e9: (bsc#1191692) * Change license to less restrictive Apache 2.0 * doc: fixing a few typos * Adds option to display target executable only * Makefiles and cmake: rework for reproducible build * Improve Makefile * libalts_exec_default: fix memory leak on error condition * libalts_write_binary_configured_priority_to_file: fix memory leak * saveConfigData(): fix file descriptor leak in while loop error case * loadConfigData(): use goto exit label to prevent file descriptor leaks * libalts_load_available_binaries: use goto err: label to fix leaks * loadAlternativeForBinary: goto-assisted error handling to avoid leaks * checkGroupConsistencies(): explicitly ignore unused `flags` * lib: refactor error handling of findAltConfig() * utils: fix possible memory leaks on error conditions * docs: fix some typos and grammar * Update README.md * lib: generally open[at] with O_CLOEXEC * Fix logic in options parser * Add basic Makefile for buidling without cmake * Added description for options=KeepArgv0 * cmake: Express the dependency on CUnit correctly for building tests * cmake: Build and install CMake and PkgConfig files * cmake: Fix setup of shared linker flags * config.h: Fix the version to match the current latest tag - Update to version v1.2+30.a5431e9: (bsc#1191692) * Change license to less restrictive Apache 2.0 * doc: fixing a few typos * Adds option to display target executable only * Makefiles and cmake: rework for reproducible build * Improve Makefile * libalts_exec_default: fix memory leak on error condition * libalts_write_binary_configured_priority_to_file: fix memory leak * saveConfigData(): fix file descriptor leak in while loop error case * loadConfigData(): use goto exit label to prevent file descriptor leaks * libalts_load_available_binaries: use goto err: label to fix leaks * loadAlternativeForBinary: goto-assisted error handling to avoid leaks * checkGroupConsistencies(): explicitly ignore unused `flags` * lib: refactor error handling of findAltConfig() * utils: fix possible memory leaks on error conditions * docs: fix some typos and grammar * Update README.md * lib: generally open[at] with O_CLOEXEC * Fix logic in options parser * Add basic Makefile for buidling without cmake * Added description for options=KeepArgv0 * cmake: Express the dependency on CUnit correctly for building tests * cmake: Build and install CMake and PkgConfig files * cmake: Fix setup of shared linker flags * config.h: Fix the version to match the current latest tag ++++ dnsmasq: - bsc#1209358, CVE-2023-28450, dnsmasq-CVE-2023-28450.patch: default maximum EDNS.0 UDP packet size should be 1232 ++++ python-kiwi: - Look for specific `shimx64.efi` binary first In CentOS, `/boot/efi/EFI/*/shim*.efi` extends to `/boot/efi/EFI/centos/shimx64-centos.efi` which is not signed by M$ but CentOS itself. This in turn does not boot on SecureBoot enabled systems. ++++ firewalld: - update to 1.3.2: * test(container): add centos9-stream (b7bb3d0) * test(functions): iptables: normalize protocols to numeric values (33a1b16) * test(functions): ip6tables: normalize opt field output (eeac39c) ++++ git: - git 2.40.1: * CVE-2023-25652: By feeding specially crafted input to git apply - -reject, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). * CVE-2023-25815: When Git is compiled with runtime prefix support and runs without translated messages, it still used the gettext machinery to display messages, which subsequently potentially looked for translated messages in unexpected places. This allowed for malicious placement of crafted messages. * CVE-2023-29007: When renaming or deleting a section from a configuration file, certain malicious configuration values may be misinterpreted as the beginning of a new configuration section, leading to arbitrary configuration injection. ++++ git: - git 2.40.1: * CVE-2023-25652: By feeding specially crafted input to git apply - -reject, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). * CVE-2023-25815: When Git is compiled with runtime prefix support and runs without translated messages, it still used the gettext machinery to display messages, which subsequently potentially looked for translated messages in unexpected places. This allowed for malicious placement of crafted messages. * CVE-2023-29007: When renaming or deleting a section from a configuration file, certain malicious configuration values may be misinterpreted as the beginning of a new configuration section, leading to arbitrary configuration injection. ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 525.116.03 ++++ dtc: - update to 1.7.0: * dtc * Fix -Oasm output on PA-RISC by avoiding ';' separators * Put symbolic label references in -Odts output when possible * Add label relative path references * Don't incorrectly attempt to create fixups for reference to path in overlays * Warning rather than hard error if integer expression results are truncated due to cell size * libfdt * Add fdt_get_property_by_offset_w() function * pylibfdt * Fixed to work with Python 3.10 * A number of extra methods * Fix out of tree build * fdtget * Add raw bytes output mode * General * Fixes for mixed-signedness comparison warnings * Assorted other warning fixes * Assorted updates to checks * Assorted bugfixes * Fix scripts to work with dash as well as bash * Allow static builds * Formalize Signed-off-by usage - Update dtc.keyring - Drop upstream patch: * makefile-bison-rule.patch - update to 1.7.0: * dtc * Fix -Oasm output on PA-RISC by avoiding ';' separators * Put symbolic label references in -Odts output when possible * Add label relative path references * Don't incorrectly attempt to create fixups for reference to path in overlays * Warning rather than hard error if integer expression results are truncated due to cell size * libfdt * Add fdt_get_property_by_offset_w() function * pylibfdt * Fixed to work with Python 3.10 * A number of extra methods * Fix out of tree build * fdtget * Add raw bytes output mode * General * Fixes for mixed-signedness comparison warnings * Assorted other warning fixes * Assorted updates to checks * Assorted bugfixes * Fix scripts to work with dash as well as bash * Allow static builds * Formalize Signed-off-by usage - Update dtc.keyring - Drop upstream patch: * makefile-bison-rule.patch ++++ ncurses: - Add ncurses patch 20230424 + check return value of _nc_save_str(), in special case for tic where extended capabilities are processed but the terminal description was not initialized (report by Ziqiao Kong). + regenerate llib-* files. ++++ numactl: - Update to version 2.0.16.21.g693fee1: * fix typo * Add fuzzer for OSS-Fuzz integration * numactl.c: Fix merging of neighboring pages' policies in dump_shm * memhog: Update memhog usage * feat: Add minimum permissions to makefile.yml * feat: Add minimum permissions to cut-release.yml * feat: Add minimum permissions to codeql.yml ++++ makedumpfile: - update to 1.7.3: * Support kernels up to v6.3 (x86_64) * Support sadump with 5-level paging - temporarily disable eppic until v5.0 branch can be supported ++++ nvidia-open-driver-G06-signed: - Update to version 525.116.03 ++++ python-pycairo: - Switch to single spec version build for PSP ++++ python-referencing: - Update to version 0.27.3: * Fix whatever typing change causes pyright to think frozen classes aren't frozen. * Also strip empty fragments when using __getiem__ on Registries. * Bump wntrblm/nox from 2022.11.21 to 2023.04.22 ++++ selinux-policy: - Update to version 20230425: * Remove unneeded manage_dirs_pattern for lastlog_t (bsc#1210461) * Add policy for wtmpdb (bsc#1210717) - Update to version 20230425: * Add support for lastlog2 (bsc#1210461) * allow the chrony client to use unallocated ttys (bsc#1210672) ++++ selinux-policy: - Update to version 20230425: * Remove unneeded manage_dirs_pattern for lastlog_t (bsc#1210461) * Add policy for wtmpdb (bsc#1210717) - Update to version 20230425: * Add support for lastlog2 (bsc#1210461) * allow the chrony client to use unallocated ttys (bsc#1210672) ++++ os-update: - Require lsof ++++ virt-manager: - bsc#1201748 - virt-install --graphics vnc fails with not support for video model 'virtio' virtinst-enable-video-virtio-for-arm.patch ------------------------------------------------------------------ ------------------ 2023-4-24 - Apr 24 2023 ------------------- ------------------------------------------------------------------ ++++ permissions: - Update to version 20230424: * profiles: remove dead opiepasswd entry (opie was removed via OBS sr#1065964). ++++ container-selinux: - Update to version 2.211.0: * Don't transition to initrc_t domains from spc_t * Add tunable to allow sshd_t to launch container engines * Allow syslogd_t gettatr on inheritited runtime tmpfs files * Add container_file_t and container_ro_file_t as user_home_type * Set default context for local-path-provisioner * Allow daemon to send dbus messages to spc_t by ++++ dracut: - Update to version 059+suse.375.gafb362e4: * fix(network-legacy): handle do_dhcp calls without arguments (bsc#1210640) fips=1 and separate /boot break s390x (bsc#1204478): * fix(fips): move fips-boot script to pre-pivot * fix(fips): only unmount /boot if it was mounted by the fips module * feat(fips): add progress messages * fix(fips): do not blindly remove /boot ++++ dracut: - Update to version 059+suse.375.gafb362e4: * fix(network-legacy): handle do_dhcp calls without arguments (bsc#1210640) fips=1 and separate /boot break s390x (bsc#1204478): * fix(fips): move fips-boot script to pre-pivot * fix(fips): only unmount /boot if it was mounted by the fips module * feat(fips): add progress messages * fix(fips): do not blindly remove /boot ++++ python-kiwi: - Delete score card Too flaky, broken most of the time and I'm not sure how much value it adds to the project overall - Fix score card action - Update TW build tests plymouth-plugin-script must be explicitly added now - Revert "Add zstd and xzio to grub image" This reverts commit af8c702db0a60ed4abeba8686d4e8475c410c58d. The grub modules does not exist in all grub installations. A different implementation is required - Update TW integration tests change theme from bgrt to breeze. TW has deleted bgrt - Fixed writing URIs including ASCII encoding ++++ kernel-default-base: - Do not build on s390 (bsc#1210729) ++++ ncurses: - Add ncurses patch 20230423 (boo#1210552) + add tiscan_s() to help applications check formatting capabilities that would be passed to tiparm_s, etc. + add tiparm_s() to provide applications a way to tell ncurses what the expected parameters are for a capability (tmux #3531). + improve check in lib_tparm.c, ensuring that a char* fits into a TPARM_ARG. + add --disable-setuid-environ configure option (request by Sven Joachim). + drop compatibility with obsolete versions of tack, e.g., pre-1.08 (Debian #1034549, cf: 20170722). - Build tack on the own way as ncurses upstream drop build within support ++++ protobuf-c: - Add protobuf-devel to devel package recommends as the binary there is required to actually generated protobuf headers. ++++ talloc: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ tevent: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ libverto: - Add _multibuild to define 2nd spec file as additional flavor. Eliminates the need for source package links in OBS. ++++ wtmpdb: - Use Requires(pre) and Requires(post) instead of PreReq ++++ libzypp: - fix build with boost 1.82 ++++ libzypp: - fix build with boost 1.82 ++++ mdadm: - Fixes for mdmon to ensure it run at the right time in the fight mount namespace. This fixes various problems with IMSM raid arrays in 15-SP4 (bsc#1205493, bsc#1205830) - mdmon: fix segfault 0052-mdmon-fix-segfault.patch - util: remove obsolete code from get_md_name 0053-util-remove-obsolete-code-from-get_md_name.patch - mdmon: don't test both 'all' and 'container_name'. 0054-mdmon-don-t-test-both-all-and-container_name.patch - mdmon: change systemd unit file to use --foreground 0055-mdmon-change-systemd-unit-file-to-use-foreground.patch - mdmon: Remove need for KillMode=none 0056-mdmon-Remove-need-for-KillMode-none.patch - mdmon: Improve switchroot interactions. 0057-mdmon-Improve-switchroot-interactions.patch - mdopen: always try create_named_array() 0058-mdopen-always-try-create_named_array.patch - Improvements for IMSM_NO_PLATFORM testing 0059-Improvements-for-IMSM_NO_PLATFORM-testing.patch ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#143 - adjust Makefile for usrmerge and legacy package split - move obs spec file to git repo - split off old perl code to perl-Bootloader-legacy package - remove legacy part completely - 1.0 - merge gh#openSUSE/perl-bootloader#142 - use fw_platform_size to distinguish between 32 bit and 64 bit UEFI platforms (bsc#1208003) - 0.942 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#143 - adjust Makefile for usrmerge and legacy package split - move obs spec file to git repo - split off old perl code to perl-Bootloader-legacy package - remove legacy part completely - 1.0 - merge gh#openSUSE/perl-bootloader#142 - use fw_platform_size to distinguish between 32 bit and 64 bit UEFI platforms (bsc#1208003) - 0.942 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#143 - adjust Makefile for usrmerge and legacy package split - move obs spec file to git repo - split off old perl code to perl-Bootloader-legacy package - remove legacy part completely - 1.0 - merge gh#openSUSE/perl-bootloader#142 - use fw_platform_size to distinguish between 32 bit and 64 bit UEFI platforms (bsc#1208003) - 0.942 ++++ python-tornado: - Do not hardcode the python version to get the python-tornadoN version. ------------------------------------------------------------------ ------------------ 2023-4-23 - Apr 23 2023 ------------------- ------------------------------------------------------------------ ++++ python-blinker: - move documentation into the main package for SLE15 ++++ python-lxml: - Switch documentation to be within the main package. - New hotness is the sle15_python_module_pythons macro. ++++ python-ply: - Move documentation into main package for SLE15 ++++ python-pycurl: - Switch documentation to be within the main package. ++++ python-pyserial: - Switch documentation to be within the main package. ++++ python-six: - Switch documentation to be within the main package. ------------------------------------------------------------------ ------------------ 2023-4-22 - Apr 22 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 23.0.3 * 3rd bug fix release: changes all across the tree, with no one subsystem seeing too many changes ++++ Mesa: - Update to version 23.0.3 * 3rd bug fix release: changes all across the tree, with no one subsystem seeing too many changes ++++ Mesa-drivers: - Update to version 23.0.3 * 3rd bug fix release: changes all across the tree, with no one subsystem seeing too many changes ++++ Mesa-drivers: - Update to version 23.0.3 * 3rd bug fix release: changes all across the tree, with no one subsystem seeing too many changes ------------------------------------------------------------------ ------------------ 2023-4-21 - Apr 21 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Split container systemdeps in OCI and WSL ++++ fde-tools: - Update project URL ++++ glib2: - Update to version 2.76.2: + Fixed various build failures in less common setups + Fix launching files in Windows via GtkFileLauncher + Bugs fixed: - GMarkupParser documentation completion - Disagreement between runtime and docs on whether interfaces are "classed" - gdbus-example-proxy-subclass.c is not complete - GAppInfoMonitor documentation deficiencies - Check for __kernel_long_t when enabling futex() - Documentation mentions non-existing function `g_value_free` - Not clear that GPollableInputStream methods are undefined if can_poll() returns FALSE - Missing docs for GOption (commandline parser) - GDebugControllerDBus wrong default in documentation - Probably wrong information regarding G_PLATFORM_WIN32 in README.win32.md - Multiple Definition Error When Generating gio/tests/test5.gresource - user docs: GLib.DateTime.format: broken highlighting - GtkFileLauncher: generated paths not recognized on Win32 - Build failed due to NULL pointer redefinition in C++ - Build randomly fails with: 'gmodule/gmodule-visibility.h' file not found - unicode: add tests for g_utf8_normalize() and empty strings - build: Drop old .gitignore files from test directories - tools: Drop check-abis.sh script - docs: Drop section about default branch renaming from README.md - tests: Update Unicode normalisation tests from Unicode 15 - Make clang++ happier when using G_STATIC_ASSERT - gwin32: Avoid use of function call with side effect in g_return_* macro - gsignal: Clarify documentation for GSignalMatchType matching + Updated translations. ++++ glib2: - Update to version 2.76.2: + Fixed various build failures in less common setups + Fix launching files in Windows via GtkFileLauncher + Bugs fixed: - GMarkupParser documentation completion - Disagreement between runtime and docs on whether interfaces are "classed" - gdbus-example-proxy-subclass.c is not complete - GAppInfoMonitor documentation deficiencies - Check for __kernel_long_t when enabling futex() - Documentation mentions non-existing function `g_value_free` - Not clear that GPollableInputStream methods are undefined if can_poll() returns FALSE - Missing docs for GOption (commandline parser) - GDebugControllerDBus wrong default in documentation - Probably wrong information regarding G_PLATFORM_WIN32 in README.win32.md - Multiple Definition Error When Generating gio/tests/test5.gresource - user docs: GLib.DateTime.format: broken highlighting - GtkFileLauncher: generated paths not recognized on Win32 - Build failed due to NULL pointer redefinition in C++ - Build randomly fails with: 'gmodule/gmodule-visibility.h' file not found - unicode: add tests for g_utf8_normalize() and empty strings - build: Drop old .gitignore files from test directories - tools: Drop check-abis.sh script - docs: Drop section about default branch renaming from README.md - tests: Update Unicode normalisation tests from Unicode 15 - Make clang++ happier when using G_STATIC_ASSERT - gwin32: Avoid use of function call with side effect in g_return_* macro - gsignal: Clarify documentation for GSignalMatchType matching + Updated translations. ++++ glib2: - Update to version 2.76.2: + Fixed various build failures in less common setups + Fix launching files in Windows via GtkFileLauncher + Bugs fixed: - GMarkupParser documentation completion - Disagreement between runtime and docs on whether interfaces are "classed" - gdbus-example-proxy-subclass.c is not complete - GAppInfoMonitor documentation deficiencies - Check for __kernel_long_t when enabling futex() - Documentation mentions non-existing function `g_value_free` - Not clear that GPollableInputStream methods are undefined if can_poll() returns FALSE - Missing docs for GOption (commandline parser) - GDebugControllerDBus wrong default in documentation - Probably wrong information regarding G_PLATFORM_WIN32 in README.win32.md - Multiple Definition Error When Generating gio/tests/test5.gresource - user docs: GLib.DateTime.format: broken highlighting - GtkFileLauncher: generated paths not recognized on Win32 - Build failed due to NULL pointer redefinition in C++ - Build randomly fails with: 'gmodule/gmodule-visibility.h' file not found - unicode: add tests for g_utf8_normalize() and empty strings - build: Drop old .gitignore files from test directories - tools: Drop check-abis.sh script - docs: Drop section about default branch renaming from README.md - tests: Update Unicode normalisation tests from Unicode 15 - Make clang++ happier when using G_STATIC_ASSERT - gwin32: Avoid use of function call with side effect in g_return_* macro - gsignal: Clarify documentation for GSignalMatchType matching + Updated translations. ++++ grub2: - Update TPM 2.0 key unsealing patches * Add the new upstreaming patches 0001-protectors-Add-key-protectors-framework.patch 0002-tpm2-Add-TPM-Software-Stack-TSS.patch 0003-protectors-Add-TPM2-Key-Protector.patch 0004-cryptodisk-Support-key-protectors.patch 0005-util-grub-protect-Add-new-tool.patch * Add the authorized policy patches based on the upstreaming patches 0001-tpm2-Add-TPM2-types-structures-and-command-constants.patch 0002-tpm2-Add-more-marshal-unmarshal-functions.patch 0003-tpm2-Implement-more-TPM2-commands.patch 0004-tpm2-Support-authorized-policy.patch * Drop the old patches 0010-protectors-Add-key-protectors-framework.patch 0011-tpm2-Add-TPM-Software-Stack-TSS.patch 0012-protectors-Add-TPM2-Key-Protector.patch 0013-cryptodisk-Support-key-protectors.patch 0014-util-grub-protect-Add-new-tool.patch fix-tpm2-build.patch tpm-protector-dont-measure-sealed-key.patch tpm-protector-export-secret-key.patch grub-unseal-debug.patch 0001-tpm2-adjust-the-input-parameters-of-TPM2_EvictContro.patch 0002-tpm2-declare-the-input-arguments-of-TPM2-functions-a.patch 0003-tpm2-resend-the-command-on-TPM_RC_RETRY.patch 0004-tpm2-add-new-TPM2-types-structures-and-command-const.patch 0005-tpm2-add-more-marshal-unmarshal-functions.patch 0006-tpm2-check-the-command-parameters-of-TPM2-commands.patch 0007-tpm2-pack-the-missing-authorization-command-for-TPM2.patch 0008-tpm2-allow-some-command-parameters-to-be-NULL.patch 0009-tpm2-remove-the-unnecessary-variables.patch 0010-tpm2-add-TPM2-commands-to-support-authorized-policy.patch 0011-tpm2-make-the-file-reading-unmarshal-functions-gener.patch 0012-tpm2-initialize-the-PCR-selection-list-early.patch 0013-tpm2-support-unsealing-key-with-authorized-policy.patch * Refresh grub-read-pcr.patch * Introduce a new build requirement: libtasn1-devel - Only package grub2-protect for the architectures with EFI support - Fix PowerVS deployment fails to boot with 90 cores (bsc#1208581) * 0001-kern-ieee1275-init-Convert-plain-numbers-to-constant.patch * 0002-kern-ieee1275-init-Extended-support-in-Vec5.patch ++++ llvm17: - Update to version 16.0.2. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase check-no-llvm-exegesis.patch. - Rebase llvm-do-not-install-static-libraries.patch. ++++ gcc13: - Bump to f980561c60b0446cc427595198d7f3f4f90e0924, git7231. * fixes compile-time issue reported in [bsc#1210557] * GCC 13.1 RC3 - Disable building the rust frontend. ++++ gcc13: - Bump to f980561c60b0446cc427595198d7f3f4f90e0924, git7231. * fixes compile-time issue reported in [bsc#1210557] * GCC 13.1 RC3 - Disable building the rust frontend. ++++ gcc13: - Bump to f980561c60b0446cc427595198d7f3f4f90e0924, git7231. * fixes compile-time issue reported in [bsc#1210557] * GCC 13.1 RC3 - Disable building the rust frontend. ++++ gpgme: - Update to 1.20.0: * On Windows, the gettext functions provided by gpgrt are switched into utf8 mode, so that all localized texts returned by GpgME or gpgrt, e.g. the texts for error codes are now UTF-8 encoded. [T5960] * Key::canSign now returns false for OpenPGP keys without signing (sub)key. [T6456] * The new macOS Homebrew location is now by default supported. [T6440] * Fix regression in 1.19.0. * Fix invocation of gpgtar on Windows. * Interface changes relative to the 1.19.0 release: - gpgme_subkey_t EXTENDED: New field 'can_renc'. - gpgme_subkey_t EXTENDED: New field 'can_timestamp'. - gpgme_subkey_t EXTENDED: New field 'is_group_owned'. - cpp: Subkey::canRenc NEW. - cpp: Subkey::canTimestamp NEW. - cpp: Subkey::isGroupOwned NEW. - cpp: Key::canReallySign DEPRECATED. * Release-info: https://dev.gnupg.org/T6463 ++++ snapper: - fixed deleting configs (bsc#1210716) - version 0.10.5 ++++ libsoup: - Update to version 3.4.1: + Fix HTTP/2 on platforms with unsigned char. + Change request cancellation to be handled earlier. + Add names to GSources and source tags to GTasks to aid debugging. - Run meson_test macro for all arches. ++++ libsoup: - Update to version 3.4.1: + Fix HTTP/2 on platforms with unsigned char. + Change request cancellation to be handled earlier. + Add names to GSources and source tags to GTasks to aid debugging. - Run meson_test macro for all arches. ++++ libxml2: - Remove unneeded dependency (bsc#1209918). ++++ libxml2: - Remove unneeded dependency (bsc#1209918). ++++ python-Jinja2: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-Jinja2: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-MarkupSafe: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-PyJWT: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-PyYAML: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-anyio: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-attrs: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-blinker: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-certifi: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-cffi: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-charset-normalizer: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-colorama: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-configobj: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-contextvars: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-cryptography: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-cssselect: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-decorator: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-dnspython: - add sle15_python_module_pythons (jsc#PED-68) - add sle15_python_module_pythons (jsc#PED-68) ++++ python-docutils: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-extras: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-h11: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-httpcore: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-httpx: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-idna: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-immutables: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-jsonpatch: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-jsonpointer: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-jsonschema: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-libvirt-python: - add sle15_python_module_pythons (jsc#PED-68) ++++ libxml2-python: - Remove unneeded dependency (bsc#1209918). ++++ libxml2-python: - Remove unneeded dependency (bsc#1209918). ++++ python-netifaces: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-oauthlib: - add sle15_python_module_pythons (jsc#PED-68) ++++ python311-packaging: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-ply: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-psutil: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pyOpenSSL: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pyasn1: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pycparser: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pycurl: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pyrsistent: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pyserial: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-python-dateutil: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-pyudev: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-rsa: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-setuptools: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-setuptools: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-simplejson: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-six: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-sniffio: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-tornado: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-tornado6: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-tornado6: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-typing_extensions: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-urllib3: - add sle15_python_module_pythons (jsc#PED-68) ++++ python-urllib3: - add sle15_python_module_pythons (jsc#PED-68) ------------------------------------------------------------------ ------------------ 2023-4-20 - Apr 20 2023 ------------------- ------------------------------------------------------------------ ++++ NetworkManager: - Update to version 1.42.6: + Emit the dhcp-change dispatcher event also after a lease renewal. + Fix assertion failure on DHCP renewal. + Add support for EC2 IMDSv2 in nm-cloud-setup. + Allow setting tunnel flags for ip6gre & ip6gretap connection profiles. + Improve the Wi-Fi hotspot functionality. + Fix setting the Wi-Fi roaming policy based on the number of seen BSSIDs. + Support the "no-aaaa" resolv.conf option. + Some oFono fixes. ++++ afterburn: - Update to version 5.4.1: * cargo: Afterburn release 5.4.1 * docs/release-notes: update for release * build(deps): bump pnet_datalink from 0.31.0 to 0.33.0 * build(deps): bump pnet_base from 0.31.0 to 0.33.0 * build(deps): bump serde_json from 1.0.91 to 1.0.92 * build(deps): bump zbus from 3.7.0 to 3.9.0 * build(deps): bump anyhow from 1.0.68 to 1.0.69 * build(deps): bump ipnetwork from 0.19.0 to 0.20.0 * Sync repo templates ⚙ * build(deps): bump tokio from 1.24.1 to 1.25.0 * cargo: add configuration for cargo-vendor-filterer * cargo: Afterburn release 5.4.0 * docs/release-notes: update for release * util: support DHCP option lookup from NetworkManager * util: factor out retries of DHCP option lookup * util: refactor DHCP option query helper into an enum * util: move dns_lease_key_lookup() to a separate module * cargo: update MSRV to 1.66 * build(deps): bump reqwest from 0.11.13 to 0.11.14 * build(deps): bump nix from 0.26.1 to 0.26.2 * build(deps): bump serde_yaml from 0.9.16 to 0.9.17 * cargo: update all packages to fix build error * cargo: continue to support openssh-keys 0.5 * build(deps): bump openssh-keys from 0.5.0 to 0.6.0 * cargo: drop serde_derive crate in favor of serde derive feature * cargo: use consistent declaration syntax for slog dependency * cargo: drop unused dependencies * Fix clippy 1.65 lints * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump tokio from 1.19.2 to 1.24.1 * workflows: update actions to current major versions * workflows: replace actions-rs/toolchain with dtolnay/rust-toolchain * build(deps): bump mailparse from 0.13.8 to 0.14.0 * build(deps): bump serde from 1.0.151 to 1.0.152 * build(deps): bump openssl from 0.10.44 to 0.10.45 * build(deps): bump libsystemd from 0.5.0 to 0.6.0 * build(deps): bump anyhow from 1.0.66 to 1.0.68 * build(deps): bump base64 from 0.13.1 to 0.20.0 * build(deps): bump serde_derive from 1.0.150 to 1.0.151 * build(deps): bump serde_json from 1.0.89 to 1.0.91 * build(deps): bump serde_yaml from 0.9.14 to 0.9.16 * cargo: continue to support base64 0.13 * cargo: continue to support mailparse 0.13.8 * build(deps): bump mailparse from 0.13.8 to 0.14.0 * build(deps): bump mockito from 0.31.0 to 0.31.1 * build(deps): bump serde from 1.0.148 to 1.0.150 * build(deps): bump openssl from 0.10.43 to 0.10.44 * build(deps): bump base64 from 0.13.1 to 0.20.0 * build(deps): bump nix from 0.25.0 to 0.26.1 * build(deps): bump vmw_backdoor from 0.2.1 to 0.2.3 * build(deps): bump serde from 1.0.147 to 1.0.148 * build(deps): bump serde_json from 1.0.87 to 1.0.89 * build(deps): bump openssl from 0.10.42 to 0.10.43 * build(deps): bump reqwest from 0.11.12 to 0.11.13 * cargo: continue to support clap 3.1 * cargo: stop enabling LTO in release builds * providers/ibmcloud: avoid error if an ssh key not found in metadata * build(deps): bump clap from 3.2.5 to 3.2.23 * build(deps): bump serde_yaml from 0.9.13 to 0.9.14 * build(deps): bump anyhow from 1.0.65 to 1.0.66 * build(deps): bump base64 from 0.13.0 to 0.13.1 * build(deps): bump serde from 1.0.145 to 1.0.147 * build(deps): bump serde_json from 1.0.86 to 1.0.87 * dependabot: permute the label order to flush Dependabot's config cache * ci: migrate to new directory and method names * build(deps): bump serde_json from 1.0.85 to 1.0.86 * workflows: update clippy to 1.64.0 * build(deps): bump serde from 1.0.144 to 1.0.145 * build(deps): bump openssl from 0.10.41 to 0.10.42 * build(deps): bump reqwest from 0.11.11 to 0.11.12 * Sync repo templates ⚙ * build(deps): bump anyhow from 1.0.64 to 1.0.65 * build(deps): bump serde_yaml from 0.9.11 to 0.9.13 * docs/release-notes: fixed checkin services ordering * systemd: add explicit ordering, after multi-user.target * build(deps): bump serde-xml-rs from 0.5.1 to 0.6.0 * build(deps): bump serde_yaml from 0.9.10 to 0.9.11 * build(deps): bump anyhow from 1.0.62 to 1.0.64 * workflows: bump clippy to 1.63.0 * network: fix clippy 1.63.0 lints * build(deps): bump serde_json from 1.0.83 to 1.0.85 * build(deps): bump anyhow from 1.0.61 to 1.0.62 * build(deps): bump serde_yaml from 0.9.9 to 0.9.10 * build(deps): bump serde from 1.0.143 to 1.0.144 * build(deps): bump serde from 1.0.142 to 1.0.143 * build(deps): bump nix from 0.24.2 to 0.25.0 * build(deps): bump serde_yaml from 0.9.4 to 0.9.9 * build(deps): bump anyhow from 1.0.60 to 1.0.61 * build(deps): bump anyhow from 1.0.59 to 1.0.60 * build(deps): bump serde_yaml from 0.9.2 to 0.9.4 * build(deps): bump serde from 1.0.141 to 1.0.142 * build(deps): bump serde_json from 1.0.82 to 1.0.83 * Sync repo templates ⚙ * cargo: allow serde_yaml 0.8 * dependabot: automatically add "dependency" and "skip-notes" labels to PRs * Sync repo templates ⚙ * build(deps): bump serde_yaml from 0.8.26 to 0.9.2 * build(deps): bump anyhow from 1.0.58 to 1.0.59 * build(deps): bump serde from 1.0.140 to 1.0.141 * build(deps): bump serde from 1.0.139 to 1.0.140 * build(deps): bump nix from 0.24.1 to 0.24.2 * build(deps): bump serde_yaml from 0.8.25 to 0.8.26 * cargo: update version ranges for post-1.x deps * providers: Use inline `format!` in a few places * *: bump MSRV to 1.58.0 * build(deps): bump serde_yaml from 0.8.24 to 0.8.25 * build(deps): bump openssl from 0.10.40 to 0.10.41 * build(deps): bump serde from 1.0.138 to 1.0.139 * Sync repo templates ⚙ * build(deps): bump serde from 1.0.137 to 1.0.138 * build(deps): bump ipnetwork from 0.19.0 to 0.20.0 * build(deps): bump serde_json from 1.0.81 to 1.0.82 * docs: add release notes * Sync repo templates ⚙ * Sync repo templates ⚙ * Sync repo templates ⚙ * build(deps): bump anyhow from 1.0.57 to 1.0.58 * templates/release-checklist: delete all .a files from vendor dir * cargo: update * cargo: update clap to 3.2.5 * build(deps): bump reqwest from 0.11.10 to 0.11.11 * build(deps): bump pnet_datalink from 0.30.0 to 0.31.0 * build(deps): bump pnet_base from 0.30.0 to 0.31.0 * copr: mark git checkout as safe * build(deps): bump pnet_datalink from 0.29.0 to 0.30.0 * build(deps): bump pnet_base from 0.29.0 to 0.30.0 * workflows: update issue link * dependabot: switch to weekly cadence * ci: mark git checkout as safe * providers/aws: expose instance availability-zone-id as AWS_AVAILABILITY_ZONE_ID * github/release-checklist: Fixup path for Windows binaries * build(deps): bump serde_json from 1.0.80 to 1.0.81 * build(deps): bump serde_yaml from 0.8.23 to 0.8.24 * build(deps): bump openssl from 0.10.38 to 0.10.40 * build(deps): bump serde from 1.0.136 to 1.0.137 * build(deps): bump serde_json from 1.0.79 to 1.0.80 * build(deps): bump nix from 0.23.1 to 0.24.1 * build(deps): bump ipnetwork from 0.18.0 to 0.19.0 ++++ boost-base: - update to 1.82.0 * new libraries: + MySQL - MySQL Header-only Library. * for details on all changes see, https://www.boost.org/users/history/version_1_82_0.html ++++ coreutils: - update to 9.3: Bug fixes: * cp --reflink=auto (the default), mv, and install will again fall back to a standard copy in more cases. Previously copies could fail with permission errors on more restricted systems like android or containers etc. [bug introduced in coreutils-9.2] * cp --recursive --backup will again operate correctly. Previousy it may have issued "File exists" errors when it failed to appropriately rename files being replaced. [bug introduced in coreutils-9.2] * date --file and dircolors will now diagnose a failure to read a file. Previously they would have silently ignored the failure. [This bug was present in "the beginning".] * md5sum --check again correctly prints the status of each file checked. Previously the status for files was printed as 'OK' once any file had passed. This also applies to cksum, sha*sum, and b2sum. [bug introduced in coreutils-9.2] * wc will now diagnose if any total counts have overflowed. [This bug was present in "the beginning".] * `wc -c` will again correctly update the read offset of inputs. Previously it deduced the size of inputs while leaving the offset unchanged. [bug introduced in coreutils-8.27] * Coreutils programs no longer fail for timestamps past the year 2038 on obsolete configurations with 32-bit signed time_t, because the build procedure now rejects these configurations. [This bug was present in "the beginning".] Changes in behavior: * 'cp -n' and 'mv -n' now issue an error diagnostic if skipping a file, to correspond with -n inducing a nonzero exit status as of coreutils 9.2. Similarly 'cp -v' and 'mv -v' will output a message for each file skipped due to -n, -i, or -u. New features: * cp and mv now support --update=none to always skip existing files in the destination, while not affecting the exit status. This is equivalent to the --no-clobber behavior from before v9.2. - drop fix-reflink-fallback.patch (upstream). ++++ coreutils-systemd: - update to 9.3: Bug fixes: * cp --reflink=auto (the default), mv, and install will again fall back to a standard copy in more cases. Previously copies could fail with permission errors on more restricted systems like android or containers etc. [bug introduced in coreutils-9.2] * cp --recursive --backup will again operate correctly. Previousy it may have issued "File exists" errors when it failed to appropriately rename files being replaced. [bug introduced in coreutils-9.2] * date --file and dircolors will now diagnose a failure to read a file. Previously they would have silently ignored the failure. [This bug was present in "the beginning".] * md5sum --check again correctly prints the status of each file checked. Previously the status for files was printed as 'OK' once any file had passed. This also applies to cksum, sha*sum, and b2sum. [bug introduced in coreutils-9.2] * wc will now diagnose if any total counts have overflowed. [This bug was present in "the beginning".] * `wc -c` will again correctly update the read offset of inputs. Previously it deduced the size of inputs while leaving the offset unchanged. [bug introduced in coreutils-8.27] * Coreutils programs no longer fail for timestamps past the year 2038 on obsolete configurations with 32-bit signed time_t, because the build procedure now rejects these configurations. [This bug was present in "the beginning".] Changes in behavior: * 'cp -n' and 'mv -n' now issue an error diagnostic if skipping a file, to correspond with -n inducing a nonzero exit status as of coreutils 9.2. Similarly 'cp -v' and 'mv -v' will output a message for each file skipped due to -n, -i, or -u. New features: * cp and mv now support --update=none to always skip existing files in the destination, while not affecting the exit status. This is equivalent to the --no-clobber behavior from before v9.2. - drop fix-reflink-fallback.patch (upstream). ++++ docker-compose: - Update to version 2.17.3: * bump compose-go to v1.13.4 * build(deps): bump github.com/docker/docker * build(deps): bump github.com/docker/cli * bump compose-go * Remove redundant goroutine while removing containers (#10449) * log: fix race on container kill (#10459) * Don't use "info.IndexServerAddress" for authentication * go.mod: fix grouping of dependencies, and tidy * build(deps): bump github.com/opencontainers/runc from 1.1.3 to 1.1.5 * add dry-run support to down command * fix gocyclo lint error which currently block Compose CI * can't watch a service without a build section * ansi=auto|never|always * bump docker version to 23.0.3 (CVE-2023-28840) * better support NO_COLOR by disabling colors, not ANSI TUI (#10434) * ci: bump Go to 1.20.3 and various dependencies * restore `--timeout` flag renamed by mistake * prevent panic using classic builder * add dry-run support to create command * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * workaround race condition in ContainerList * add dry-run support to run command ++++ python-kiwi: - Update kiwi-systemdeps-containers requires list Do not strictly require fb-util-for-appx. In order to create WSL containers fb-util-for-appx is a requirement but usually users create OCI containers and WSL containers are still a niche case. Thus it's ok to reduce the requirement into a recommends. This Fixes #2284 - Encode remote URLs Special characters in a URL e.g the @ sign needs to be encoded as part of a remote URL. ++++ glib2: - Add mate-mimeapps.list for MATE-specific MIME associations generated by suse-update-mime-defaults ++++ glib2: - Add mate-mimeapps.list for MATE-specific MIME associations generated by suse-update-mime-defaults ++++ glib2: - Add mate-mimeapps.list for MATE-specific MIME associations generated by suse-update-mime-defaults ++++ kbd: - Rename 'arabic' keyboard console layout into 'ara' and drop 'korean' symlink (bsc#1210702) ++++ freetype2: - Fix license tag to FTL and GPL-2.0-only. ++++ libgudev: - Add 2 upstream bug fix patches: * 71b2fda04dd71c637361e8ead103980ad6f27ed5.patch: gudev: Fix newline stripping by always reading using udev. * 4216ecd4513bd4c8af73543817a51d6f72f166cc.patch: build: let meson handle gir, vala, gtk-doc dependencies - Use ldconfig_scriptlets macro. ++++ nfs-utils: - Update to version 2.6.3 - https://kernel.org/pub/linux/utils/nfs-utils/2.6.3/2.6.3-Changelog - Remove patches from this release: - 0006-nfsd-allow-server-scope-to-be-set-with-config-or-com.patch - 0007-mount.nfs-always-include-mountpoint-or-spec-if-error.patch - 0008-nfsd.man-fix-typo-in-section-on-scope.patch - Remove systemd/50-nfs.conf (was removed in upstream in d8d29f85) and the realted patch (bsc#1200710). 0005-modprobe-avoid-error-messages-if-sbin-sysctl-fail.patch. - New file /usr/lib/udev/rules.d/60-nfs.rules (which replaced in upstream systemd/50-nfs.conf in 9466df03). - Add fsidd: - /usr/lib/systemd/system/fsidd.service - /usr/lib/udev/rules.d/60-nfs.rules - /usr/sbin/fsidd ++++ opus: - Update to version 1.4: * Improved tuning of the Opus in-band FEC (LBRR). See the https://gitlab.xiph.org/xiph/opus/-/issues/2360 for details * Added a OPUS_SET_INBAND_FEC(2) option that turns on FEC, but does not force SILK mode (FEC will be disabled in CELT mode) * Improved tuning and various fixes to DTX * Added Meson support, improved CMake support - Change Source to new home on github. - Use autosetup, make_build and ldconfig_scriptlets macros. - Move AUTHORS and README docs to devel package. - Drop patches fixed upstream: * opus-Fix-celt-decoder-assertion-when-using-OPUS_CUSTOM.patch * opus-Silk-CNG-adapts-faster.patch * opus-Silk-fix-arm-optimization.patch ++++ libpng16: - Fix license tag to libpng-2.0. ++++ libunistring: - Fix license tag to GPL-3.0-or-later or LGPL-3.0-or-later. - Fix license tag to GPL-3.0-or-later or LGPL-3.0-or-later. ++++ liburing: - Add 0001-test-file-verify.t-Don-t-run-over-mlock-limit-when-r.patch fixes test with kernel <= 5.16 (bsc#1209723) ++++ microos-tools: - Switch to obs_scm - Call autogen.sh so that it actually builds - Update to version 2.21+git0: * Release version 2.21 * 98selinux-microos: Work around overlayfs bug (bsc#1210690) * 98selinux-microos: Create .relabelled marker before relabelling ++++ nerdctl: - Update to version 1.3.1: * update kubo (0.19.1) * update nydus (2.2.0) * go.mod: fix format * test: add test for piping of `nerdctl run` with `-t` * build(deps): bump actions/checkout from 3.5.1 to 3.5.2 * cmd/image/list: Fix typo breaking --no-trunc * Resolve Go cache warnings in CI workflows * Use pushRef instead of ref to build signPef * Add destination ports from iptables to used ports while allocating host ports * build(deps): bump actions/checkout from 3.5.0 to 3.5.1 * build(deps): bump github.com/containerd/accelerated-container-image * run: make tty output behaviour compatible to docker and `nerdctl exec` * build(deps): bump github.com/Masterminds/semver/v3 from 3.2.0 to 3.2.1 * build(deps): bump golang.org/x/crypto from 0.7.0 to 0.8.0 * build(deps): bump golang.org/x/net from 0.8.0 to 0.9.0 * build(deps): bump golang.org/x/text from 0.8.0 to 0.9.0 * build(deps): bump github.com/klauspost/compress from 1.16.3 to 1.16.4 * compose: implement Bind.CreateHostPath ++++ pam: - pam-extra: add split provide ++++ pam: - pam-extra: add split provide ++++ selinux-policy: - Update to version 20230420: * libzypp creates temporary files in /var/adm/mount. Label it with rpm_var_cache_t to prevent wrong labels in /var/cache/zypp * only use rsync_exec_t for the rsync server, not for the client (bsc#1209890) * properly label sshd-gen-keys-start to ensure ssh host keys have proper labels after creation * Allow dovecot-deliver write to the main process runtime fifo files * Allow dmidecode write to cloud-init tmp files * Allow chronyd send a message to cloud-init over a datagram socket * Allow cloud-init domain transition to insights-client domain * Allow mongodb read filesystem sysctls * Allow mongodb read network sysctls * Allow accounts-daemon read generic systemd unit lnk files * Allow blueman watch generic device dirs * Allow nm-dispatcher tlp plugin create tlp dirs * Allow systemd-coredump mounton /usr * Allow rabbitmq to read network sysctls * Allow certmonger dbus chat with the cron system domain * Allow geoclue read network sysctls * Allow geoclue watch the /etc directory * Allow logwatch_mail_t read network sysctls * allow systemd_resolved_t to bind to all nodes (bsc#1200182) * Allow insights-client read all sysctls * Allow passt manage qemu pid sock files * Allow sssd read accountsd fifo files * Add support for the passt_t domain * Allow virtd_t and svirt_t work with passt * Add new interfaces in the virt module * Add passt interfaces defined conditionally * Allow tshark the setsched capability * Allow poweroff create connections to system dbus * Allow wg load kernel modules, search debugfs dir * Boolean: allow qemu-ga manage ssh home directory * Label smtpd with sendmail_exec_t * Label msmtp and msmtpd with sendmail_exec_t * Allow dovecot to map files in /var/spool/dovecot * Confine gnome-initial-setup * Allow qemu-guest-agent create and use vsock socket * Allow login_pgm setcap permission * Allow chronyc read network sysctls * Enhancement of the /usr/sbin/request-key helper policy * Fix opencryptoki file names in /dev/shm * Allow system_cronjob_t transition to rpm_script_t * Revert "Allow system_cronjob_t domtrans to rpm_script_t" * Add tunable to allow squid bind snmp port * Allow staff_t getattr init pid chr & blk files and read krb5 * Allow firewalld to rw z90crypt device * Allow httpd work with tokens in /dev/shm * Allow svirt to map svirt_image_t char files * Allow sysadm_t run initrc_t script and sysadm_r role access * Allow insights-client manage fsadm pid files * Allowing snapper to create snapshots of /home/ subvolume/partition * Add boolean qemu-ga to run unconfined script * Label systemd-journald feature LogNamespace * Add none file context for polyinstantiated tmp dirs * Allow certmonger read the contents of the sysfs filesystem * Add journalctl the sys_resource capability * Allow nm-dispatcher plugins read generic files in /proc ++++ selinux-policy: - Update to version 20230420: * libzypp creates temporary files in /var/adm/mount. Label it with rpm_var_cache_t to prevent wrong labels in /var/cache/zypp * only use rsync_exec_t for the rsync server, not for the client (bsc#1209890) * properly label sshd-gen-keys-start to ensure ssh host keys have proper labels after creation * Allow dovecot-deliver write to the main process runtime fifo files * Allow dmidecode write to cloud-init tmp files * Allow chronyd send a message to cloud-init over a datagram socket * Allow cloud-init domain transition to insights-client domain * Allow mongodb read filesystem sysctls * Allow mongodb read network sysctls * Allow accounts-daemon read generic systemd unit lnk files * Allow blueman watch generic device dirs * Allow nm-dispatcher tlp plugin create tlp dirs * Allow systemd-coredump mounton /usr * Allow rabbitmq to read network sysctls * Allow certmonger dbus chat with the cron system domain * Allow geoclue read network sysctls * Allow geoclue watch the /etc directory * Allow logwatch_mail_t read network sysctls * allow systemd_resolved_t to bind to all nodes (bsc#1200182) * Allow insights-client read all sysctls * Allow passt manage qemu pid sock files * Allow sssd read accountsd fifo files * Add support for the passt_t domain * Allow virtd_t and svirt_t work with passt * Add new interfaces in the virt module * Add passt interfaces defined conditionally * Allow tshark the setsched capability * Allow poweroff create connections to system dbus * Allow wg load kernel modules, search debugfs dir * Boolean: allow qemu-ga manage ssh home directory * Label smtpd with sendmail_exec_t * Label msmtp and msmtpd with sendmail_exec_t * Allow dovecot to map files in /var/spool/dovecot * Confine gnome-initial-setup * Allow qemu-guest-agent create and use vsock socket * Allow login_pgm setcap permission * Allow chronyc read network sysctls * Enhancement of the /usr/sbin/request-key helper policy * Fix opencryptoki file names in /dev/shm * Allow system_cronjob_t transition to rpm_script_t * Revert "Allow system_cronjob_t domtrans to rpm_script_t" * Add tunable to allow squid bind snmp port * Allow staff_t getattr init pid chr & blk files and read krb5 * Allow firewalld to rw z90crypt device * Allow httpd work with tokens in /dev/shm * Allow svirt to map svirt_image_t char files * Allow sysadm_t run initrc_t script and sysadm_r role access * Allow insights-client manage fsadm pid files * Allowing snapper to create snapshots of /home/ subvolume/partition * Add boolean qemu-ga to run unconfined script * Label systemd-journald feature LogNamespace * Add none file context for polyinstantiated tmp dirs * Allow certmonger read the contents of the sysfs filesystem * Add journalctl the sys_resource capability * Allow nm-dispatcher plugins read generic files in /proc ++++ skopeo: - Update to version 1.12.0: * Release 1.12.0 * Update module github.com/containers/common to v0.52.0 * Update module github.com/containers/storage to v1.46.1 * Add (make tools) to install (for now only) golangci-lint, use it in Cirrus * Use golangci-lint instead of golint * Finally, eliminate hack/make.sh * Actually fail if (go vet) fails * Speed up validate-git-marks by about a factor of three * Don't use hack/make.sh for validate-git-marks * Test all files by validate-git-marks * Simplify the package list of (go vet) * Don't use hack/make.sh for validate-gofmt * Run gofmt on all files, not just the changed ones * Don't use hack/make.sh for validate-lint * Lint many more files in validate-lint * Don't use hack/make.sh for validate-vet * Remove no-longer-necessary module options * Fix Makefile dependencies * Remove some outright unused code from hack/make* * Cross-link the top-level and subcommand option lists * Fix error handling of signature.NewEphemeralGPGSigningMechanism * chore(deps): update dependency containers/automation_images to v20230405 * Avoid use of a deprecated capability.NewPid * fix(deps): update module github.com/spf13/cobra to v1.7.0 * fix(deps): update module github.com/containers/image/v5 to v5.25.0 * fix(deps): update module golang.org/x/term to v0.7.0 * Use multiple fingerprint function Allow comma separated fingerprint list * Review comments (to be squashed later * Rename argument. Only use any with public key file. Double check fingerprint is in public key file. * Verify signatures from a trust store * Update c/image from the main branch * Update module github.com/containers/common to v0.51.2 * Update dependency containers/automation_images to v20230330 * systemtests: Fix 040-local-registry-auth about XDG_RUNTIME_DIR * [CI:BUILD] Packit: trigger builds on commit to main branch * [skip-ci] Update actions/stale action to v8 * Make the installation instructions more prominent in README.md * Update dependency containers/automation_images to v20230320 * Update module github.com/containers/common to v0.51.1 * Cirrus: Update CI VM images * bump golang.org/x/net to v0.8.0 * Update module golang.org/x/term to v0.6.0 * Simplify inspectOptions.writeOutput a bit more * Factor out the output of data in (skopeo inspect) * Use io.WriteString * Update module github.com/stretchr/testify to v1.8.2 * Update module github.com/containers/storage to v1.45.4 * Update golang.org/x/exp digest to 5e25df0 * Fix formatting of inspect examples * Use common library reporter * Fix some warnings * Fix tabelating output in (skopeo inspect --format) * Corrected typo in skopeo-sync and updated description * Replace gopkg.in/check.v1 by github.com/stretchr/testify/suite/ * Update c/image after https://github.com/containers/image/pull/1842 * [CI:BUILD] Packit: initial enablement * Renovate: c/common rule moved to defaults * Update c/image after https://github.com/containers/image/pull/1816 * Run codespell on codebase * [CI:DOCS] Disable dependabot * Update module golang.org/x/term to v0.5.0 * Update golang.org/x/exp digest to 46f607a * Remove unnecessary blank lines * Pre-allocate an array * Simplify a condition * Rename a variable to avoid an underscore * Add missing comment punctuation * Fix, or remove, comments using lint syntax * Simplify an increment * Reformat import statements * Use %w when wrapping errors * Remove a duplicate word * Use net/netip.Addr instead of net.IP * s/interface{}/any/g * Use golang.org/x/exp * Use strings.Cut * go mod tidy -go=1.18 * [CI:BUILD] enable debuginfo for el8 copr builds * [CI:BUILD] copr: fix el8 build and enable debuginfo * Cirrus: Use human-readable CI VM Images * Update module gopkg.in/yaml.v2 to v3 * Add unit tests for tlsVerifyConfig's yaml.Unmarshaler * [CI:DOCS] Fix up language in README ++++ skopeo: - Update to version 1.12.0: * Release 1.12.0 * Update module github.com/containers/common to v0.52.0 * Update module github.com/containers/storage to v1.46.1 * Add (make tools) to install (for now only) golangci-lint, use it in Cirrus * Use golangci-lint instead of golint * Finally, eliminate hack/make.sh * Actually fail if (go vet) fails * Speed up validate-git-marks by about a factor of three * Don't use hack/make.sh for validate-git-marks * Test all files by validate-git-marks * Simplify the package list of (go vet) * Don't use hack/make.sh for validate-gofmt * Run gofmt on all files, not just the changed ones * Don't use hack/make.sh for validate-lint * Lint many more files in validate-lint * Don't use hack/make.sh for validate-vet * Remove no-longer-necessary module options * Fix Makefile dependencies * Remove some outright unused code from hack/make* * Cross-link the top-level and subcommand option lists * Fix error handling of signature.NewEphemeralGPGSigningMechanism * chore(deps): update dependency containers/automation_images to v20230405 * Avoid use of a deprecated capability.NewPid * fix(deps): update module github.com/spf13/cobra to v1.7.0 * fix(deps): update module github.com/containers/image/v5 to v5.25.0 * fix(deps): update module golang.org/x/term to v0.7.0 * Use multiple fingerprint function Allow comma separated fingerprint list * Review comments (to be squashed later * Rename argument. Only use any with public key file. Double check fingerprint is in public key file. * Verify signatures from a trust store * Update c/image from the main branch * Update module github.com/containers/common to v0.51.2 * Update dependency containers/automation_images to v20230330 * systemtests: Fix 040-local-registry-auth about XDG_RUNTIME_DIR * [CI:BUILD] Packit: trigger builds on commit to main branch * [skip-ci] Update actions/stale action to v8 * Make the installation instructions more prominent in README.md * Update dependency containers/automation_images to v20230320 * Update module github.com/containers/common to v0.51.1 * Cirrus: Update CI VM images * bump golang.org/x/net to v0.8.0 * Update module golang.org/x/term to v0.6.0 * Simplify inspectOptions.writeOutput a bit more * Factor out the output of data in (skopeo inspect) * Use io.WriteString * Update module github.com/stretchr/testify to v1.8.2 * Update module github.com/containers/storage to v1.45.4 * Update golang.org/x/exp digest to 5e25df0 * Fix formatting of inspect examples * Use common library reporter * Fix some warnings * Fix tabelating output in (skopeo inspect --format) * Corrected typo in skopeo-sync and updated description * Replace gopkg.in/check.v1 by github.com/stretchr/testify/suite/ * Update c/image after https://github.com/containers/image/pull/1842 * [CI:BUILD] Packit: initial enablement * Renovate: c/common rule moved to defaults * Update c/image after https://github.com/containers/image/pull/1816 * Run codespell on codebase * [CI:DOCS] Disable dependabot * Update module golang.org/x/term to v0.5.0 * Update golang.org/x/exp digest to 46f607a * Remove unnecessary blank lines * Pre-allocate an array * Simplify a condition * Rename a variable to avoid an underscore * Add missing comment punctuation * Fix, or remove, comments using lint syntax * Simplify an increment * Reformat import statements * Use %w when wrapping errors * Remove a duplicate word * Use net/netip.Addr instead of net.IP * s/interface{}/any/g * Use golang.org/x/exp * Use strings.Cut * go mod tidy -go=1.18 * [CI:BUILD] enable debuginfo for el8 copr builds * [CI:BUILD] copr: fix el8 build and enable debuginfo * Cirrus: Use human-readable CI VM Images * Update module gopkg.in/yaml.v2 to v3 * Add unit tests for tlsVerifyConfig's yaml.Unmarshaler * [CI:DOCS] Fix up language in README ++++ skopeo: - Update to version 1.12.0: * Release 1.12.0 * Update module github.com/containers/common to v0.52.0 * Update module github.com/containers/storage to v1.46.1 * Add (make tools) to install (for now only) golangci-lint, use it in Cirrus * Use golangci-lint instead of golint * Finally, eliminate hack/make.sh * Actually fail if (go vet) fails * Speed up validate-git-marks by about a factor of three * Don't use hack/make.sh for validate-git-marks * Test all files by validate-git-marks * Simplify the package list of (go vet) * Don't use hack/make.sh for validate-gofmt * Run gofmt on all files, not just the changed ones * Don't use hack/make.sh for validate-lint * Lint many more files in validate-lint * Don't use hack/make.sh for validate-vet * Remove no-longer-necessary module options * Fix Makefile dependencies * Remove some outright unused code from hack/make* * Cross-link the top-level and subcommand option lists * Fix error handling of signature.NewEphemeralGPGSigningMechanism * chore(deps): update dependency containers/automation_images to v20230405 * Avoid use of a deprecated capability.NewPid * fix(deps): update module github.com/spf13/cobra to v1.7.0 * fix(deps): update module github.com/containers/image/v5 to v5.25.0 * fix(deps): update module golang.org/x/term to v0.7.0 * Use multiple fingerprint function Allow comma separated fingerprint list * Review comments (to be squashed later * Rename argument. Only use any with public key file. Double check fingerprint is in public key file. * Verify signatures from a trust store * Update c/image from the main branch * Update module github.com/containers/common to v0.51.2 * Update dependency containers/automation_images to v20230330 * systemtests: Fix 040-local-registry-auth about XDG_RUNTIME_DIR * [CI:BUILD] Packit: trigger builds on commit to main branch * [skip-ci] Update actions/stale action to v8 * Make the installation instructions more prominent in README.md * Update dependency containers/automation_images to v20230320 * Update module github.com/containers/common to v0.51.1 * Cirrus: Update CI VM images * bump golang.org/x/net to v0.8.0 * Update module golang.org/x/term to v0.6.0 * Simplify inspectOptions.writeOutput a bit more * Factor out the output of data in (skopeo inspect) * Use io.WriteString * Update module github.com/stretchr/testify to v1.8.2 * Update module github.com/containers/storage to v1.45.4 * Update golang.org/x/exp digest to 5e25df0 * Fix formatting of inspect examples * Use common library reporter * Fix some warnings * Fix tabelating output in (skopeo inspect --format) * Corrected typo in skopeo-sync and updated description * Replace gopkg.in/check.v1 by github.com/stretchr/testify/suite/ * Update c/image after https://github.com/containers/image/pull/1842 * [CI:BUILD] Packit: initial enablement * Renovate: c/common rule moved to defaults * Update c/image after https://github.com/containers/image/pull/1816 * Run codespell on codebase * [CI:DOCS] Disable dependabot * Update module golang.org/x/term to v0.5.0 * Update golang.org/x/exp digest to 46f607a * Remove unnecessary blank lines * Pre-allocate an array * Simplify a condition * Rename a variable to avoid an underscore * Add missing comment punctuation * Fix, or remove, comments using lint syntax * Simplify an increment * Reformat import statements * Use %w when wrapping errors * Remove a duplicate word * Use net/netip.Addr instead of net.IP * s/interface{}/any/g * Use golang.org/x/exp * Use strings.Cut * go mod tidy -go=1.18 * [CI:BUILD] enable debuginfo for el8 copr builds * [CI:BUILD] copr: fix el8 build and enable debuginfo * Cirrus: Use human-readable CI VM Images * Update module gopkg.in/yaml.v2 to v3 * Add unit tests for tlsVerifyConfig's yaml.Unmarshaler * [CI:DOCS] Fix up language in README ++++ xkeyboard-config: - remove CCDL from license strings (boo#1210681) ------------------------------------------------------------------ ------------------ 2023-4-19 - Apr 19 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.115 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.115/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ glib2-branding-openSUSE: - prefer org.gnome.TextEditor.desktop instead of gedit. patterns-gnome was changed to install TextEditor (boo#1210648). ++++ rdma-core: - Update to v45.0 - Fixes for all providers - Support for Microsoft Azure Network Adapter - Drop rdma-ndd-disable-systemd-ProtectHostName-feature.patch as it was fixed upstream. - Refresh against latest sources: - Revert-libcxgb3-Remove-libcxgb3-from-rdma-core.patch - Revert-Update-kernel-headers.patch ++++ ncurses: - Fix get_version_number.sh to show version without suffix gz.asc - Add ncurses patch 20230418 (boo#1210485, (boo#1210434) + improve checks for limits on privileged execution: + modify _nc_syserr_abort() to use _nc_env_access(), rather than only checking root uid. + use getauxval() when available, to improve setuid/setgid checks. + modify test packages to disable root access/environ options. + modify tgoto() to accept no-parameter capabilities, for joe editor (OpenSUSE #1210485, Gentoo #904263). ++++ snapper: - allow to show read-only state in list output and allow to change read-only state (gh#openSUSE/snapper#804) - support read-only options for LVM - allow to set a snapshot as default (gh#openSUSE/snapper#803) ++++ systemd: - add some green to systemd-boot menu ++++ systemd: - add some green to systemd-boot menu ++++ vulkan-loader: - Update to 1.3.247 * Make correct layer be used when duplicates are present * Fix ordering regression for VK_INSTANCE_LAYERS ++++ python-botocore: - Update to 1.29.115 * api-change:``appflow``: This release adds a Client Token parameter to the following AppFlow APIs: Create/Update Connector Profile, Create/Update Flow, Start Flow, Register Connector, Update Connector Registration. The Client Token parameter allows idempotent operations for these APIs. * api-change:``drs``: Changed existing APIs and added new APIs to support using an account-level launch configuration template with AWS Elastic Disaster Recovery. * api-change:``dynamodb``: Documentation updates for DynamoDB API * api-change:``emr-serverless``: The GetJobRun API has been updated to include the job's billed resource utilization. This utilization shows the aggregate vCPU, memory and storage that AWS has billed for the job run. The billed resources include a 1-minute minimum usage for workers, plus additional storage over 20 GB per worker. * api-change:``internetmonitor``: This release includes a new configurable value, TrafficPercentageToMonitor, which allows users to adjust the amount of traffic monitored by percentage * api-change:``iotwireless``: Supports the new feature of LoRaWAN roaming, allows to configure MaxEirp for LoRaWAN gateway, and allows to configure PingSlotPeriod for LoRaWAN multicast group * api-change:``lambda``: Add Python 3.10 (python3.10) support to AWS Lambda - from version 1.29.114 * api-change:``ecs``: This release supports ephemeral storage for AWS Fargate Windows containers. * api-change:``lambda``: This release adds SnapStart related exceptions to InvokeWithResponseStream API. IAM access related documentation is also added for this API. * api-change:``migration-hub-refactor-spaces``: Doc only update for Refactor Spaces environments without network bridge feature. * api-change:``rds``: This release adds support of modifying the engine mode of database clusters. - from version 1.29.113 * api-change:``chime-sdk-voice``: This release adds tagging support for Voice Connectors and SIP Media Applications * api-change:``mediaconnect``: Gateway is a new feature of AWS Elemental MediaConnect. Gateway allows the deployment of on-premises resources for the purpose of transporting live video to and from the AWS Cloud. - from version 1.29.112 * api-change:``groundstation``: AWS Ground Station Wideband DigIF GA Release * api-change:``managedblockchain``: Removal of the Ropsten network. The Ethereum foundation ceased support of Ropsten on December 31st, 2022.. - from version 1.29.111 * api-change:``ecr-public``: This release will allow using registry alias as registryId in BatchDeleteImage request. * api-change:``emr-serverless``: This release extends GetJobRun API to return job run timeout (executionTimeoutMinutes) specified during StartJobRun call (or default timeout of 720 minutes if none was specified). * api-change:``events``: Update events client to latest version * api-change:``iot-data``: This release adds support for MQTT5 user properties when calling the AWS IoT GetRetainedMessage API * api-change:``wafv2``: For web ACLs that protect CloudFront protections, the default request body inspection size is now 16 KB, and you can use the new association configuration to increase the inspection size further, up to 64 KB. Sizes over 16 KB can incur additional costs. - from version 1.29.110 * api-change:``connect``: This release adds the ability to configure an agent's routing profile to receive contacts from multiple channels at the same time via extending the UpdateRoutingProfileConcurrency, CreateRoutingProfile and DescribeRoutingProfile APIs. * api-change:``ecs``: This release adds support for enabling FIPS compliance on Amazon ECS Fargate tasks * api-change:``marketplace-catalog``: Added three new APIs to support resource sharing: GetResourcePolicy, PutResourcePolicy, and DeleteResourcePolicy. Added new OwnershipType field to ListEntities request to let users filter on entities that are shared with them. Increased max page size of ListEntities response from 20 to 50 results. * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK now supports conversion of 608 paint-on captions to pop-on captions for SCC sources. * api-change:``omics``: Remove unexpected API changes. * api-change:``rekognition``: This release adds support for Face Liveness APIs in Amazon Rekognition. Updates UpdateStreamProcessor to return ResourceInUseException Exception. Minor updates to API documentation. - from version 1.29.109 * api-change:``dlm``: Updated timestamp format for GetLifecyclePolicy API * api-change:``docdb``: This release adds a new parameter 'DBClusterParameterGroupName' to 'RestoreDBClusterFromSnapshot' API to associate the name of the DB cluster parameter group while performing restore. * api-change:``fsx``: Amazon FSx for Lustre now supports creating data repository associations on Persistent_1 and Scratch_2 file systems. * api-change:``lambda``: This release adds a new Lambda InvokeWithResponseStream API to support streaming Lambda function responses. The release also adds a new InvokeMode parameter to Function Url APIs to control whether the response will be streamed or buffered. * api-change:``quicksight``: This release has two changes: adding the OR condition to tag-based RLS rules in CreateDataSet and UpdateDataSet; adding RefreshSchedule and Incremental RefreshProperties operations for users to programmatically configure SPICE dataset ingestions. * api-change:``redshift-data``: Update documentation of API descriptions as needed in support of temporary credentials with IAM identity. * api-change:``servicecatalog``: Updates description for property - from version 1.29.108 * api-change:``cloudformation``: Including UPDATE_COMPLETE as a failed status for DeleteStack waiter. * api-change:``greengrassv2``: Add support for SUCCEEDED value in coreDeviceExecutionStatus field. Documentation updates for Greengrass V2. * api-change:``proton``: This release adds support for the AWS Proton service sync feature. Service sync enables managing an AWS Proton service (creating and updating instances) and all of it's corresponding service instances from a Git repository. * api-change:``rds``: Adds and updates the SDK examples - from version 1.29.107 * api-change:``apprunner``: App Runner adds support for seven new vCPU and memory configurations. * api-change:``config``: This release adds resourceType enums for types released in March 2023. * api-change:``ecs``: This is a document only updated to add information about Amazon Elastic Inference (EI). * api-change:``identitystore``: Documentation updates for Identity Store CLI command reference. * api-change:``ivs-realtime``: Fix ParticipantToken ExpirationTime format * api-change:``network-firewall``: AWS Network Firewall now supports IPv6-only subnets. * api-change:``servicecatalog``: removed incorrect product type value * api-change:``vpc-lattice``: This release removes the entities in the API doc model package for auth policies. - from version 1.29.106 * api-change:``amplifyuibuilder``: Support StorageField and custom displays for data-bound options in form builder. Support non-string operands for predicates in collections. Support choosing client to get token from. * api-change:``autoscaling``: Documentation updates for Amazon EC2 Auto Scaling * api-change:``dataexchange``: This release updates the value of MaxResults. * api-change:``ec2``: C6in, M6in, M6idn, R6in and R6idn bare metal instances are powered by 3rd Generation Intel Xeon Scalable processors and offer up to 200 Gbps of network bandwidth. * api-change:``elastic-inference``: Updated public documentation for the Describe and Tagging APIs. * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version * api-change:``sagemaker``: Amazon SageMaker Asynchronous Inference now allows customer's to receive failure model responses in S3 and receive success/failure model responses in SNS notifications. * api-change:``wafv2``: This release rolls back association config feature for webACLs that protect CloudFront protections. - from version 1.29.105 * api-change:``glue``: Add support for database-level federation * api-change:``lakeformation``: Add support for database-level federation * api-change:``license-manager``: This release adds grant override options to the CreateGrantVersion API. These options can be used to specify grant replacement behavior during grant activation. * api-change:``mwaa``: This Amazon MWAA release adds the ability to customize the Apache Airflow environment by launching a shell script at startup. This shell script is hosted in your environment's Amazon S3 bucket. Amazon MWAA runs the script before installing requirements and initializing the Apache Airflow process. * api-change:``servicecatalog``: This release introduces Service Catalog support for Terraform open source. It enables 1. The notify* APIs to Service Catalog. These APIs are used by the terraform engine to notify the result of the provisioning engine execution. 2. Adds a new TERRAFORM_OPEN_SOURCE product type in CreateProduct API. * api-change:``wafv2``: For web ACLs that protect CloudFront protections, the default request body inspection size is now 16 KB, and you can use the new association configuration to increase the inspection size further, up to 64 KB. Sizes over 16 KB can incur additional costs. - from version 1.29.104 * api-change:``ec2``: Documentation updates for EC2 On Demand Capacity Reservations * api-change:``internetmonitor``: This release adds a new feature for Amazon CloudWatch Internet Monitor that enables customers to deliver internet measurements to Amazon S3 buckets as well as CloudWatch Logs. * api-change:``resiliencehub``: Adding EKS related documentation for appTemplateBody * api-change:``s3``: Documentation updates for Amazon S3 * api-change:``sagemaker-featurestore-runtime``: In this release, you can now chose between soft delete and hard delete when calling the DeleteRecord API, so you have more flexibility when it comes to managing online store data. * api-change:``sms``: Deprecating AWS Server Migration Service. - from version 1.29.103 * api-change:``athena``: Make DefaultExecutorDpuSize and CoordinatorDpuSize fields optional in StartSession * api-change:``autoscaling``: Amazon EC2 Auto Scaling now supports Elastic Load Balancing traffic sources with the AttachTrafficSources, DetachTrafficSources, and DescribeTrafficSources APIs. This release also introduces a new activity status, "WaitingForConnectionDraining", for VPC Lattice to the DescribeScalingActivities API. * api-change:``batch``: This feature allows Batch on EKS to support configuration of Pod Labels through Metadata for Batch on EKS Jobs. * api-change:``compute-optimizer``: This release adds support for HDD EBS volume types and io2 Block Express. We are also adding support for 61 new instance types and instances that have non consecutive runtime. * api-change:``drs``: Adding a field to the replication configuration APIs to support the auto replicate new disks feature. We also deprecated RetryDataReplication. * api-change:``ec2``: This release adds support for Tunnel Endpoint Lifecycle control, a new feature that provides Site-to-Site VPN customers with better visibility and control of their VPN tunnel maintenance updates. * api-change:``emr``: Update emr client to latest version * api-change:``glue``: This release adds support for AWS Glue Data Quality, which helps you evaluate and monitor the quality of your data and includes the API for creating, deleting, or updating data quality rulesets, runs and evaluations. * api-change:``guardduty``: Added EKS Runtime Monitoring feature support to existing detector, finding APIs and introducing new Coverage APIs * api-change:``imagebuilder``: Adds support for new image workflow details and image vulnerability detection. * api-change:``ivs``: Amazon Interactive Video Service (IVS) now offers customers the ability to configure IVS channels to allow insecure RTMP ingest. * api-change:``kendra``: AWS Kendra now supports featured results for a query. * api-change:``network-firewall``: AWS Network Firewall added TLS inspection configurations to allow TLS traffic inspection. * api-change:``sagemaker-geospatial``: Amazon SageMaker geospatial capabilities now supports server-side encryption with customer managed KMS key and SageMaker notebooks with a SageMaker geospatial image in a Amazon SageMaker Domain with VPC only mode. * api-change:``vpc-lattice``: General Availability (GA) release of Amazon VPC Lattice * api-change:``wellarchitected``: AWS Well-Architected SDK now supports getting consolidated report metrics and generating a consolidated report PDF. - from version 1.29.102 * api-change:``opensearchserverless``: This release includes two new exception types "ServiceQuotaExceededException" and "OcuLimitExceededException". * api-change:``rds``: Add support for creating a read replica DB instance from a Multi-AZ DB cluster. - from version 1.29.101 * api-change:``iot-data``: Add endpoint ruleset support for cn-north-1. * api-change:``ssm-contacts``: This release adds 12 new APIs as part of Oncall Schedule feature release, adds support for a new contact type: ONCALL_SCHEDULE. Check public documentation for AWS ssm-contacts for more information * api-change:``ssm-incidents``: Increased maximum length of "TriggerDetails.rawData" to 10K characters and "IncidentSummary" to 8K characters. - from version 1.29.100 * api-change:``athena``: Enforces a minimal level of encryption for the workgroup for query and calculation results that are written to Amazon S3. When enabled, workgroup users can set encryption only to the minimum level set by the administrator or higher when they submit queries. * api-change:``chime-sdk-voice``: Documentation updates for Amazon Chime SDK Voice. * api-change:``connect``: This release introduces support for RelatedContactId in the StartChatContact API. Interactive message and interactive message response have been added to the list of supported message content types for this API as well. * api-change:``connectparticipant``: This release provides an update to the SendMessage API to handle interactive message response content-types. * api-change:``iotwireless``: Introducing new APIs that enable Sidewalk devices to communicate with AWS IoT Core through Sidewalk gateways. This will empower AWS customers to connect Sidewalk devices with other AWS IoT Services, creating possibilities for seamless integration and advanced device management. * api-change:``medialive``: AWS Elemental MediaLive now supports ID3 tag insertion for audio only HLS output groups. AWS Elemental Link devices now support tagging. * api-change:``sagemaker``: Fixed some improperly rendered links in SDK documentation. * api-change:``securityhub``: Added new resource detail objects to ASFF, including resources for AwsEksCluster, AWSS3Bucket, AwsEc2RouteTable and AwsEC2Instance. * api-change:``servicecatalog-appregistry``: In this release, we started supporting ARN in applicationSpecifier and attributeGroupSpecifier. GetAttributeGroup, ListAttributeGroups and ListAttributeGroupsForApplication APIs will now have CreatedBy field in the response. * api-change:``voice-id``: Amazon Connect Voice ID now supports multiple fraudster watchlists. Every domain has a default watchlist where all existing fraudsters are placed by default. Custom watchlists may now be created, managed, and evaluated against for known fraudster detection. - from version 1.29.99 * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``comprehend``: This release adds a new field (FlywheelArn) to the EntitiesDetectionJobProperties object. The FlywheelArn field is returned in the DescribeEntitiesDetectionJob and ListEntitiesDetectionJobs responses when the EntitiesDetection job is started with a FlywheelArn instead of an EntityRecognizerArn . * api-change:``rds``: Added error code CreateCustomDBEngineVersionFault for when the create custom engine version for Custom engines fails. - from version 1.29.98 * api-change:``batch``: This feature allows Batch to support configuration of ephemeral storage size for jobs running on FARGATE * api-change:``chime-sdk-identity``: AppInstanceBots can be used to add a bot powered by Amazon Lex to chat channels. ExpirationSettings provides automatic resource deletion for AppInstanceUsers. * api-change:``chime-sdk-media-pipelines``: This release adds Amazon Chime SDK call analytics. Call analytics include voice analytics, which provides speaker search and voice tone analysis. These capabilities can be used with Amazon Transcribe and Transcribe Call Analytics to generate machine-learning-powered insights from real-time audio. * api-change:``chime-sdk-messaging``: ExpirationSettings provides automatic resource deletion for Channels. * api-change:``chime-sdk-voice``: This release adds Amazon Chime SDK call analytics. Call analytics include voice analytics, which provides speaker search and voice tone analysis. These capabilities can be used with Amazon Transcribe and Transcribe Call Analytics to generate machine-learning-powered insights from real-time audio. * api-change:``codeartifact``: Repository CreationTime is added to the CreateRepository and ListRepositories API responses. * api-change:``guardduty``: Adds AutoEnableOrganizationMembers attribute to DescribeOrganizationConfiguration and UpdateOrganizationConfiguration APIs. * api-change:``ivs-realtime``: Initial release of the Amazon Interactive Video Service RealTime API. * api-change:``mediaconvert``: AWS Elemental MediaConvert SDK now supports passthrough of ID3v2 tags for audio inputs to audio-only HLS outputs. * api-change:``sagemaker``: Amazon SageMaker Autopilot adds two new APIs - CreateAutoMLJobV2 and DescribeAutoMLJobV2. Amazon SageMaker Notebook Instances now supports the ml.geospatial.interactive instance type. * api-change:``servicediscovery``: Reverted the throttling exception RequestLimitExceeded for AWS Cloud Map APIs introduced in SDK version 1.12.424 2023-03-09 to previous exception specified in the ErrorCode. * api-change:``textract``: The AnalyzeDocument - Tables feature adds support for new elements in the API: table titles, footers, section titles, summary cells/tables, and table type. - from version 1.29.97 * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM). * api-change:``iottwinmaker``: This release adds support of adding metadata when creating a new scene or updating an existing scene. * api-change:``networkmanager``: This release includes an update to create-transit-gateway-route-table-attachment, showing example usage for TransitGatewayRouteTableArn. * api-change:``pipes``: This release improves validation on the ARNs in the API model * api-change:``resiliencehub``: This release provides customers with the ability to import resources from within an EKS cluster and assess the resiliency of EKS cluster workloads. * api-change:``ssm``: This Patch Manager release supports creating, updating, and deleting Patch Baselines for AmazonLinux2023, AlmaLinux. - from version 1.29.96 * api-change:``chime-sdk-messaging``: Amazon Chime SDK messaging customers can now manage streaming configuration for messaging data for archival and analysis. * api-change:``cleanrooms``: GA Release of AWS Clean Rooms, Added Tagging Functionality * api-change:``ec2``: This release adds support for AWS Network Firewall, AWS PrivateLink, and Gateway Load Balancers to Amazon VPC Reachability Analyzer, and it makes the path destination optional as long as a destination address in the filter at source is provided. * api-change:``iotsitewise``: Provide support for tagging of data streams and enabling tag based authorization for property alias * api-change:``mgn``: This release introduces the Import and export feature and expansion of the post-launch actions - from version 1.29.95 * api-change:``application-autoscaling``: With this release customers can now tag their Application Auto Scaling registered targets with key-value pairs and manage IAM permissions for all the tagged resources centrally. * api-change:``neptune``: This release makes following few changes. db-cluster-identifier is now a required parameter of create-db-instance. describe-db-cluster will now return PendingModifiedValues and GlobalClusterIdentifier fields in the response. * api-change:``s3outposts``: S3 On Outposts added support for endpoint status, and a failed endpoint reason, if any * api-change:``workdocs``: This release adds a new API, SearchResources, which enable users to search through metadata and content of folders, documents, document versions and comments in a WorkDocs site. - from version 1.29.94 * api-change:``billingconductor``: This release adds a new filter to ListAccountAssociations API and a new filter to ListBillingGroups API. * api-change:``config``: This release adds resourceType enums for types released from October 2022 through February 2023. * api-change:``dms``: S3 setting to create AWS Glue Data Catalog. Oracle setting to control conversion of timestamp column. Support for Kafka SASL Plain authentication. Setting to map boolean from PostgreSQL to Redshift. SQL Server settings to force lob lookup on inline LOBs and to control access of database logs. - from version 1.29.93 * api-change:``guardduty``: Updated 9 APIs for feature enablement to reflect expansion of GuardDuty to features. Added new APIs and updated existing APIs to support RDS Protection GA. * api-change:``resource-explorer-2``: Documentation updates for APIs. * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version - from version 1.29.92 * api-change:``migrationhubstrategy``: This release adds the binary analysis that analyzes IIS application DLLs on Windows and Java applications on Linux to provide anti-pattern report without configuring access to the source code. * api-change:``s3control``: Added support for S3 Object Lambda aliases. * api-change:``securitylake``: Make Create/Get/ListSubscribers APIs return resource share ARN and name so they can be used to validate the RAM resource share to accept. GetDatalake can be used to track status of UpdateDatalake and DeleteDatalake requests. - from version 1.29.91 * api-change:``application-autoscaling``: Application Auto Scaling customers can now use mathematical functions to customize the metric used with Target Tracking policies within the policy configuration itself, saving the cost and effort of publishing the customizations as a separate metric. * api-change:``dataexchange``: This release enables data providers to license direct access to S3 objects encrypted with Customer Managed Keys (CMK) in AWS KMS through AWS Data Exchange. Subscribers can use these keys to decrypt, then use the encrypted S3 objects shared with them, without creating or managing copies. * api-change:``directconnect``: describe-direct-connect-gateway-associations includes a new status, updating, indicating that the association is currently in-process of updating. * api-change:``ec2``: This release adds a new DnsOptions key (PrivateDnsOnlyForInboundResolverEndpoint) to CreateVpcEndpoint and ModifyVpcEndpoint APIs. * api-change:``iam``: Documentation only updates to correct customer-reported issues * api-change:``keyspaces``: Adding support for client-side timestamps - from version 1.29.90 * api-change:``appintegrations``: Adds FileConfiguration to Amazon AppIntegrations CreateDataIntegration supporting scheduled downloading of third party files into Amazon Connect from sources such as Microsoft SharePoint. * api-change:``lakeformation``: This release updates the documentation regarding Get/Update DataCellsFilter * api-change:``s3control``: Added support for cross-account Multi-Region Access Points. Added support for S3 Replication for S3 on Outposts. * api-change:``tnb``: This release adds tagging support to the following Network Instance APIs : Instantiate, Update, Terminate. * api-change:``wisdom``: This release extends Wisdom CreateKnowledgeBase API to support SharePoint connector type by removing the @required trait for objectField ++++ python-lxml: - Add patch skip-test-under-libxml2-2.10.4.patch: * Skip a test if using libxml2 >= 2.10.4 ++++ sevctl: - BuildRequire rubygem(asciidoctor) instead of %{rubygem asciidoctor}" the %rubygem} macro expands to all ruby versions, wheras we are perfectly fine with getting only one version for asciidoctor into the buildroot. ++++ sevctl: - BuildRequire rubygem(asciidoctor) instead of %{rubygem asciidoctor}" the %rubygem} macro expands to all ruby versions, wheras we are perfectly fine with getting only one version for asciidoctor into the buildroot. ------------------------------------------------------------------ ------------------ 2023-4-18 - Apr 18 2023 ------------------- ------------------------------------------------------------------ ++++ containerd: - Update to containerd v1.6.20 for Docker v23.0.4-ce. Upstream release notes: ++++ containerd: - Update to containerd v1.6.20 for Docker v23.0.4-ce. Upstream release notes: ++++ python-kiwi: - Fix workflow run - Fixed Fedora prebuild EFI binary lookup When creating CentOS/Fedora live media, kiwi does not install the right signed grub2 EFI binary. This was caused by kiwi not being aware of the gcdx64.efi(x86_64), gcdaa64.efi(aarch64) binaries for CD/ISO boot. This Fixes #2270 ++++ firewalld: - update to 1.3.1: * fix(fw_nm): use IP interface names for connection lookup (18c8b81) * fix(fw_policy): raise exceptions (5ae9322) * fix(service): include: when used with rich rule (986f0be) * fix(nftables): rich: log: limit was not taking effect (0dc0575) * fix(build): rpm must build all as prerequisite (6896748) * fix: use error codes for FirewallError instances (370e5f2) * fix(ipset): chunk entries when restoring set (8a88855) * fix(applet): allows using KDE network connection editor (29c8ef6) ++++ grub2: - Fix no prep partition error on non-PReP architectures by making the prep_loadenv module exclusive to powerpc_ieee1275 platform (bsc#1210489) * 0004-Introduce-prep_load_env-command.patch - Fix the issue of freeing an uninitialized pointer * 0002-prep_loadenv-Fix-regex-for-Open-Firmware-device-spec.patch - Rediff * 0005-export-environment-at-start-up.patch * 0009-Add-crypttab_entry-to-obviate-the-need-to-input-pass.patch ++++ llvm17: - Relax requirements for clang-tools to allow installation of older versions of libclang13 with the -devel package. (boo#1210176) - Enable ThinLTO for ARM 6/7/8 again. (boo#1178070) ++++ libXft: - Updat to version 2.3.8 * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * add check for missing glyph in XftFontCheckGlyph() * issue 17: libxft-2.3.7: Bold fonts in urxvt missing leftmost pixels * issue 18: Problems with rotated text (monospace font only) - Updat to version 2.3.8 * configure: Use LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * add check for missing glyph in XftFontCheckGlyph() * issue 17: libxft-2.3.7: Bold fonts in urxvt missing leftmost pixels * issue 18: Problems with rotated text (monospace font only) ++++ mpfr: - Add mpfr-4.2.0-cummulative.patch, cummulative patches for mpfr 4.2.0: * A test of the thousands separator in tsprintf.c is based on the output from the GNU C Library up to 2.36, which is incorrect. * The mpfr_ui_pow_ui function has infinite loop in case of overflow. * The tfprintf and tprintf tests may fail in locales where decimal_point has several bytes, such as ps_AF. * In particular cases that are very hard to round, mpfr_rec_sqrt may yield a stack overflow due to many small allocations in the stack, based on alloca(). - Remove tests-tsprintf.patch that's included in the above set. ++++ ncurses: - Add signatures of the patches as well in patch tar ball ++++ shadow: - bsc#1210507 (CVE-2023-29383): Check for control characters - Add shadow-CVE-2023-29383.patch ++++ systemd: - kbd-model-map.legacy: drop some entries no longer needed by YaST (related to bsc#1194609) ++++ systemd: - kbd-model-map.legacy: drop some entries no longer needed by YaST (related to bsc#1194609) ++++ wtmpdb: - Update to version 0.4.0 - libwtmpdb: Use project version for library version - libwtmpdb: Always use _PATH_WTMPDB as fallback ++++ podman: - Update to version 4.5.0: * Release v4.5.0 * [CI:DOCS] Final release notes for v4.5.0 * Quadlet - do not set log-driver by default * Return title fields as a list * Bump to v4.5.0-dev * Bump to v4.5.0-RC2 * Final release notes for v4.5.0-RC2 * test/e2e: remove unnecessary SkipIfNetavark() calls * test/e2e: deduplicated network test * docs: update podman-network-create.1 * network create: add --interface-name * test/system/252-quadlet.bats: fix flake * Read kube_generate_type from containers.conf * Debian setup: workaround for runc /dev/char/10:200 bug * pkg/rootless: use catatonit from /usr/libexec/podman * rootless: make sure we only use a single pause process * Use atomic config writing strategy for podman machine config files * Add remaining release notes for v4.5.0-RC2 * GHA: Use version instead of SHA for actions * chore(deps): update dependency containers/automation_images to v20230405 * build: pass env by reference * test: retrofit error message * test/system: expect 12 char for short id * vendor: bump containers/(storage, common, buildah, image) * [skip-ci] Update actions/upload-artifact action to v3 * [skip-ci] Update actions/stale action to v8 * [skip-ci] Update actions/setup-go action to v4 * [skip-ci] Update github/issue-labeler action to v2.6 * Fix up codespell errors * Capitalize all uid,gid and id words that are not options in docs * build(deps): bump golang.org/x/tools from 0.7.0 to 0.8.0 in /test/tools * Properly remove the service container during kube down * quadlet: add `UserNS` option key * [CI:DOCS] Release notes for 4.5.0 Part 1 * "podman pull by digest and list --all" test: untag instead of rmi * build(deps): bump golang.org/x/text from 0.8.0 to 0.9.0 * Add renovate.json configuration * CI: postbuild step: skip under nightly treadmill * The `--ulimit` option accepts the name with an `RLIMIT_` prefix both upper and lower case * test/e2e: use custom network config dir where needed * chore: replace `github.com/ghodss/yaml` with `sigs.k8s.io/yaml` * update completion scripts for cobra v1.7.0 * libpod.storageService.CreateContainerStorage(): retrieve ID maps * Fix invalid pod name and hostname during kube generate * e2e tests: fix racy flakes * Cirrus: Enable labeling of EC2 VMs * Cirrus: Fix aarch64 clone_script 404 errors * e2e: GinkgoParallelNode() -> ...Process() * build(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0 * build(deps): bump golang.org/x/sys from 0.6.0 to 0.7.0 * [CI:DOCS] --creds and registries * Copr: fix build deps for /usr/bin/envsubst * Don't error when removing non-existant env vars * e2e: healthcheck on stopped container: fix flake * test/apiv2/80-kube.at * test/apiv2/80-kube.at * system service: do not close Body * rm `hack/release.sh` * build(deps): bump github.com/onsi/gomega from 1.27.5 to 1.27.6 * add `quadlet -version` flag * add version/rawversion package * quadlet: use `Flag` suffix for variables * quadlet: implement `Tmpfs` option * Bump to v4.5.0-dev * Bump to 4.5.0-rc1 * Update release notes from 4.4 branch * rootless netns: recover from invalid netns * System tests: unverbosify a flake log * Add support for secret exists * Fix Win install task failures with large PR bodies * docs: add `starting` to `HealthCheckResults.Status` * Add support for cgroup_config from containers.conf * libpod: mount safely subpaths * Support Deployment generation with kube generate * Use secret.items to create volume mounts if present * [CI:DOCS] fix typo in --systemd option * rootless: drop preexec hook error message * Edit the docker wrapper to use the install prefix * Update podman-for-windows.md * Quadlet: RemapUsers documentation fixes * speed up image listing * vendor containers/common@e27c30ee9b1b * fix volume-plugin-test flake * Document building Podman remote on Windows hosts * test/e2e: gpg keep stdout/err attached * auto-update: stop+start instead of restart sytemd units * [CI:DOCS] Improve basic tutorial * Update docs/source/markdown/podman-network.1.md * Add debug to --wait test * fix slirp4netns resolv.conf ip with a userns * Quadlet: add support for keep-id with mapping values * Quadlet E2E test - run quadlet as user generator * sqlite: do not `Ping()` after connecting * Quadlet - treat paths starting with systemd specifiers as absolute * Update docs/source/markdown/podman-kube-play.1.md.in * system tests: use CONTAINERS_CONF_OVERRIDE * implement podman machine set for hyperv * [CI:DOCS] Add network subnets info to network man page * CI: retry the golangci install * system tests: fix racey sdnotify test * hyperv: lookup machine on local filesystem first * fix os.IsNotExist() CI check * Ensure that SQLite state handles name-ID collisions * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * build(deps): bump github.com/onsi/gomega from 1.27.4 to 1.27.5 * Fix a race around SQLite DB config validation * add CONTAINERS_CONF_OVERRIDE * vendor containers/common@main * docs: minor grammar fix in `--volume` description * sqlite: do not use shared cache * test: podman checkpoint/restore the latest container * stats compat API: return "id" lowercase * Run make codespell * Drop SQLite max connections * sqlite: set connection attributes on open * Fix database locked errors with SQLite * quadlet tests: skip on RHEL8 rootless * Kube Play Doc: Document the support for K8S Secret * New ulimit test: bump up minimum nfiles * logformatter: hide --db-backend, and friendlyize quadlet * Quadlet - add support for relative path in Volume key in .container file * Add service ctr cleanup to PlayKubeDown * fix --health-on-failure=restart in transient unit * Quadlet Doc: Suggest the kill operation for HealthOnFailure * Quadlet - Add support for health checks configuration in .container files * Makefile: allow specifying /lib dir location * Fix option --opts -> --opt * basic hypverv machine implementation * Fix SQLite DB schema migration code * Add support for oom_score_adj value from containers.conf * Use default_ulimits field in containers.conf * CI: test and confirm DESIRED_DATABASE * build(deps): bump github.com/openshift/imagebuilder * logformatter: futureproof output filename * Vendor in latest containers/(storage, common, image) * build(deps): bump google.golang.org/protobuf from 1.29.0 to 1.30.0 * test/system/255-auto-update.bats: add debug logs * Revert "Revert "pasta: Use two connections instead of three in TCP range forward tests"" * Add information for secret inspect * Add format to podman volume ls * Add format to podman volume inspect * Add format to podman secret ls * Add format to podman system df * Add format to podman machine info * Add format table to podman image inspect man page * Cirrus: Store podman machine benchmark data * Update Cirrus display names, and fix get-ci-vm script * Ensure SQLite places uses the runroot in transient mode * Fix various integration test issues with SQLite state * Remove test for pod/container name global uniqueness * Improve handling of existing container names in SQLite * Add SQLite job to CI * buildah treadmill: also run rootless tests * build(deps): bump github.com/vbatts/git-validation in /test/tools * auto update: return restart error * fix: Document removing anonymous volumes * events: no duplicates when streaming during a log rotation * Add search --cert-dir, --creds * podman-mac-helper: exit 1 on error * system service --log-level=trace: support hijack * test/system: fix wait_for_port() to wait for bind * cgroupns: private cgroupns on cgroupv1 breaks --systemd * libpod: remove error stutter * podman events: unhide --stream * test/system/255-auto-update.bats: multiple services * 255-auto-update.bats: turn off rollback where needed * Use append() to add elements to a slice * Revert "pasta: Use two connections instead of three in TCP range forward tests" * Support running nested SELinux container separation * bud tests: rootless remote: use correct socket path * build(deps): bump github.com/vbauerster/mpb/v8 from 8.2.1 to 8.3.0 * compat: /auth: parse server address correctly * docs: fix cmd `set DOCKER_HOST` suggestion * test: reenable idmap test * Must use mountlabel when creating builtin volumes * podman.spec.rpkg: distro conditionals for modulesloaddir * build(deps): bump google.golang.org/protobuf from 1.28.1 to 1.29.0 * podman inspect list network when using --net=host or none * pasta: Re-enable "Local forwarder, IPv4" test, accept NXDOMAIN as response * build(deps): bump golang.org/x/tools from 0.6.0 to 0.7.0 in /test/tools * CI: Switch to c20230307t192532z-f37f36d12 images * Cirrus: Run system & integration tests in parallel * Update checkpointctl v0.1.0 * Quadlet: add support for setting --ip and --ip6 * build(deps): bump golang.org/x/net from 0.7.0 to 0.8.0 * build(deps): bump golang.org/x/sys from 0.5.0 to 0.6.0 * libpod: avoid nil pointer dereference in (*Container).Cleanup * [CI:DOCS] Add image not found info to troubleshooting * cmd: do not require userns for "version" * cmd: drop special handling for "scp" * cmd: clarify meaning of ParentNSRequired * Fix package restore * [CI:DOCS] Fix docs/version-check always requesting updates * sqlite: add a hidden --db-backend flag * fix: update the default machine value when the previously set default machine is deleted * podman machine: Adjust Chrony makestep config * sqlite: add container short ID to network aliases * sqlite: remove dead code * sqlite: addContainer: add named volume only once * sqlite: implement RewriteVolumeConfig * sqlite: LookupVolume: fix partial name match * sqlite: LookupVolume: wrap error * sqlite: fix type rewriting container config * sqlite: return correct error on pod-name conflict * sqlite: RewritePodConfig: update error message * test/system/255-auto-update.bats: wait 10 for update to finish * auto-update test: wait for service to be ready * Vendor in latest containers/(common, storage, image) * play kube: Add --wait option * Cirrus: Fix git config permission denied * Quadlet: Add support for the Mount key in .container files * build(deps): bump github.com/onsi/gomega from 1.27.1 to 1.27.2 * fix "podman logs --since --follow" flake * Clarify that replicas are ignored in kubernetes deployment * Revert "Skip all pasta tests" * CI: Switch to c20230223t153813z-f37f36d12 images * Fix user socket path * pkginstaller: bump Qemu to version 7.2.0 * Cirrus: Fix bud tests failing to apply patches * build(deps): bump github.com/stretchr/testify from 1.8.1 to 1.8.2 * build(deps): bump github.com/coreos/stream-metadata-go * Vendor in latest containers/storage * buildah-bud tests: don't sudo when rootless is desired * Temporarily disable version-check * CI: new rootless buildah-bud tests (cron only) * sqlite: fix volume lookups with partial names * sqlite: fix container lookups with partial IDs * sqlite: fix LookupPod * sqlite: fix pod create/rm * sqlite: LookupContainer: update error message * sqlite: AddContainerExitCode: allow to replace * system: add warning when running rootless on cgroupv1 * sqlite: fix AllContainers with state * sqlite: fix "UPDATE TABLE" typos * sqlite: SaveVolume: fix syntax error updating the volumes table * sqlite: exit code: allow -1 * sqlite: fix typo when removing exec sessions * sqlite: AllContainers: fix inner join * sqlite: move migration after table creation * sqlite: implement pod methods * Quadlet - use the default runtime * docs: context is not optional for build * Fix an incorrect comment on NewSqliteState * Add support for containers.conf database setting * Add support for volume operations to SQLite state * Implement exec session handling in SQL database * Various fixes from code review * Remove `--namespace` flag from Podman root * Get E2E tests to pass * Implement network disconnect for SQLite state * Implement Network Connect/Modify for SQLite state * Fix various lint issues * Some further work on SQLite state * Remove concept of Namespaces from BoltDB * Add initial SQLite-backed state implementation * Cirrus: Support runc testing on debian VMs * Skip all pasta tests * Skip buildah-bud test * Skip buildx test with VFS podman storage driver * Skip 'podman kube --network' test for rootless CGv1 * Skip tests which fail with CGv1 & runc * Skip rootless CGv1 quadlet tests due to issue * Makefile: Define SHELL * Machine refactor for QEMU/AppleHV * machine refactoring preparations for hyperv * [CI:BUILD] spec.rpkg: trim dependency list * Logs follow-until tests: loosen checks * [CI:DOCS] Windows/Mac docs link update * Doc update for docker network options via CLI * compat API: network create return 409 for duplicate * Apply suggestions to man page * vendor c/common@852ca05a1fbb * Quadlet: Add support for LogDriver key in container and kube units * machine refactoring preparations for hyperv * libpod: always use direct mapping * netavark: only use aardvark ip as nameserver * build(deps): bump github.com/container-orchestrated-devices/container-device-interface * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * make docs: sanity check for broken man pages * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.6 to 8.2.0 * build(deps): bump github.com/onsi/gomega from 1.27.0 to 1.27.1 * kube: rm secret on down, print secret on play * Fix spacing typo that triggered OCD & indent units in podman-systemd.unit(5) * Update remote_client.md * [CI:DOCS] Add restriction to option README * Revert "CI: Temporarily disable all AWS EC2-based tasks" * build(deps): bump github.com/onsi/gomega from 1.26.0 to 1.27.0 * kube play: only enforce passthrough in Quadlet * journald: remove initializeJournal() * auto-update: support pods * Emergency fix for man pages: check for broken includes * System tests: assert(): friendlier failure messages * Cirrus: Fix version-check to only run on `main` job * CI: Temporarily disable all AWS EC2-based tasks * build(deps): bump github.com/containerd/containerd from 1.6.16 to 1.6.18 * volume,container: chroot to source before exporting content * Support sysctl configs via podman kube play * [CI:BUILD] copr: podman.spec.rpkg cleanups * quadlet system tests: add useful defaults, logging * libpod: support relative positions for idmaps * Experimental workaround for cdn03.quay.io flake * system tests: prevent leading tabs * Introduce podman machine os apply * create: add support for --group-entry * fix != filter in volume prune * Allow specification of podman --remote build -f - * Quadlet use crun specified in containers.conf * build(deps): bump golang.org/x/net from 0.6.0 to 0.7.0 * Vendor c/image after https://github.com/containers/image/pull/1847 * Don't set hostPort when generating a service * man page --format xref: tighten the autocompletion check * add support for limiting tmpfs size for systemd-specific mnts * build(deps): bump golang.org/x/text from 0.6.0 to 0.7.0 * Add ulimit annotation to kube gen & play * man page xref: validate displayed man page names * quadlet: add ExecStop * install sigproxy before start/attach * build(deps): bump golang.org/x/tools from 0.5.0 to 0.6.0 in /test/tools * Fix typos * Cirrus: Make benchmarks .env file easier to load * Cirrus: Omit functions in env. file * kube play: set service container as main PID when possible * Fix typos. Improve language. * events + container inspect test: RHEL fixes * Add ctrName to network alias during kube play * Run codespell on codebase * podman image scp: added identity for ssh.Exec * [CI:DOCS] Clarify nomap constrains * [CI:DOCS] man-page checker: include --format (Go templates) * Vendor c/image after https://github.com/containers/image/pull/1816 * [CI:DOCS] Cleanup some man pages to display options with line breaks * [CI:DOCS] Add tables to podman-systemd.unit man page * github: remove prefix from bugs/features * Quadlet: Add support for the Secret key in Container group * [CI:DOCS] OWNERS: add @ygalblum and @alexlarsson * build(deps): bump golang.org/x/term from 0.4.0 to 0.5.0 * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.4 to 8.1.6 * Sort quadlet keys to make it easier to read * e2e: fix some tests on remote * kube play: do not teardown unconditionally on error * Fix typos in comments * Resolve symlink path for qemu directory if possible * #17363 Fix contradicting documentation podman-commit * Fix a potential UID/GID collision in unit tests * golangci-lint: show all errors at once * update golangci-lint to version 1.51.1 * [CI:DOCS] events: document journald identifiers * Quadlet: exit 0 when there are no files to process * network ls: handle removed container * e2e: adapt play kube test on remote rootless * docs/podman-systemd.unit: Explicitely mention network & kube units * docs/podman-systemd.unit: Update example to work out of the box * [CI:BUILD] Cirrus: Fix GraphQL ownerRepository:null error * Add missing return after errors * Revert "Cirrus: Emergency fix to un-stuck PRs" * pasta: Fix ICMPv6 Echo test, skip it for the moment * pasta: Fix ICMP Echo Request (IPv4) test * pasta: Use two connections instead of three in TCP range forward tests * Add SELinux label types support to quadlet * Add quadlet support for rootfs= containers * Cirrus: Emergency fix to un-stuck PRs * Move clean-binaries before podman-remote in podman-remote-docs target * oci: bind mount /sys with --userns=(auto|pod:) * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * libpod: allow userns=keep-id for root * system-reset: use CleanCacheMount to clear build cache * vendor: bump buildah to v1.29.1-0.20230201192322-e56eb25575c7 * system tests: fix noexistent labels test in the remote * Expose Podman named pipe in Inspect output * libpod: support idmap for --rootfs * test: adapt test to work on cgroupv1 * Bump to v4.5.0-dev * Update main to reflect v4.4.0 release * Update from /github.com/vbauerster/mpb/v7 to /v8 * hack/perf: cleanup after benchmarks * hack/perf/bz-2162111.sh: use custom network * Update bug_report.yaml * Handle filetype field in kubernetes.yaml files * hack/perf/bz-2162111.sh: measure stop * make hack/markdown-preprocess parallel-safe * system tests: fix volume exec/noexec test * system tests: minor fix for RHEL8 incompatibility * Cirrus: Use versionable IMAGE_SUFFIX * utils: new conversion method * libpod: use GraphRoot for overlay upper dir * vendor: update containers/storage * Do not mount /dev/tty into rootless containers * build(deps): bump go.etcd.io/bbolt from 1.3.6 to 1.3.7 * e2e: fix run_staticip_test about no_proxy * docs: specify order preference for FROM * Fixes port collision issue on use of --publish-all * Support for Windows paths in the source position of the volume mounts * e2e tests: fix incorrect os.User.Name * Log data that we failed to unmarshal * [CI:DOCS] hack/perf: add script for BZ 216111 * container rm: save once for exec removal and state change * [DOCS:CI] podman-events: document verbose create events * e2e: Avoid hard-coding included in quadlet test * e2e: Avoid hard-coding ImageCacheDir * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Add comment to clarify error handling intention * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * Fix usage of absolute windows paths with --image-path * Match VT device paths to be blocked from mounting exactly * Fix default handling of pids-limit * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * journald: podman logs only show logs for current user * journald: podman events only show events for current user * e2e: Remove the cache with "podman unshare rm" when a rootless user * Clean up more language for inclusiveness * e2e: Remove some directories at SynchronizedAfterSuite * fix: don't output "ago" when container is currently up and running * fix: running check error when podman is default in wsl * fix CI: test fail due to merge * Bump Bulidah to v1.29.0 * e2e: reduce dependency on /tmp for e2e tests * Bump cirrus image with easier dependency management * quadlet: Add device support for .volume files * remote,build: error if containerignore is symlink * DB: make loading container states optional * ps: do not sync container * Set runAsNonRoot=true in gen kube * WSL refactoring * kube-play: add support for HostIPC in pod.Spec * Allow --device-cgroup-rule to be passed in by docker API ++++ podman: - Update to version 4.5.0: * Release v4.5.0 * [CI:DOCS] Final release notes for v4.5.0 * Quadlet - do not set log-driver by default * Return title fields as a list * Bump to v4.5.0-dev * Bump to v4.5.0-RC2 * Final release notes for v4.5.0-RC2 * test/e2e: remove unnecessary SkipIfNetavark() calls * test/e2e: deduplicated network test * docs: update podman-network-create.1 * network create: add --interface-name * test/system/252-quadlet.bats: fix flake * Read kube_generate_type from containers.conf * Debian setup: workaround for runc /dev/char/10:200 bug * pkg/rootless: use catatonit from /usr/libexec/podman * rootless: make sure we only use a single pause process * Use atomic config writing strategy for podman machine config files * Add remaining release notes for v4.5.0-RC2 * GHA: Use version instead of SHA for actions * chore(deps): update dependency containers/automation_images to v20230405 * build: pass env by reference * test: retrofit error message * test/system: expect 12 char for short id * vendor: bump containers/(storage, common, buildah, image) * [skip-ci] Update actions/upload-artifact action to v3 * [skip-ci] Update actions/stale action to v8 * [skip-ci] Update actions/setup-go action to v4 * [skip-ci] Update github/issue-labeler action to v2.6 * Fix up codespell errors * Capitalize all uid,gid and id words that are not options in docs * build(deps): bump golang.org/x/tools from 0.7.0 to 0.8.0 in /test/tools * Properly remove the service container during kube down * quadlet: add `UserNS` option key * [CI:DOCS] Release notes for 4.5.0 Part 1 * "podman pull by digest and list --all" test: untag instead of rmi * build(deps): bump golang.org/x/text from 0.8.0 to 0.9.0 * Add renovate.json configuration * CI: postbuild step: skip under nightly treadmill * The `--ulimit` option accepts the name with an `RLIMIT_` prefix both upper and lower case * test/e2e: use custom network config dir where needed * chore: replace `github.com/ghodss/yaml` with `sigs.k8s.io/yaml` * update completion scripts for cobra v1.7.0 * libpod.storageService.CreateContainerStorage(): retrieve ID maps * Fix invalid pod name and hostname during kube generate * e2e tests: fix racy flakes * Cirrus: Enable labeling of EC2 VMs * Cirrus: Fix aarch64 clone_script 404 errors * e2e: GinkgoParallelNode() -> ...Process() * build(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0 * build(deps): bump golang.org/x/sys from 0.6.0 to 0.7.0 * [CI:DOCS] --creds and registries * Copr: fix build deps for /usr/bin/envsubst * Don't error when removing non-existant env vars * e2e: healthcheck on stopped container: fix flake * test/apiv2/80-kube.at * test/apiv2/80-kube.at * system service: do not close Body * rm `hack/release.sh` * build(deps): bump github.com/onsi/gomega from 1.27.5 to 1.27.6 * add `quadlet -version` flag * add version/rawversion package * quadlet: use `Flag` suffix for variables * quadlet: implement `Tmpfs` option * Bump to v4.5.0-dev * Bump to 4.5.0-rc1 * Update release notes from 4.4 branch * rootless netns: recover from invalid netns * System tests: unverbosify a flake log * Add support for secret exists * Fix Win install task failures with large PR bodies * docs: add `starting` to `HealthCheckResults.Status` * Add support for cgroup_config from containers.conf * libpod: mount safely subpaths * Support Deployment generation with kube generate * Use secret.items to create volume mounts if present * [CI:DOCS] fix typo in --systemd option * rootless: drop preexec hook error message * Edit the docker wrapper to use the install prefix * Update podman-for-windows.md * Quadlet: RemapUsers documentation fixes * speed up image listing * vendor containers/common@e27c30ee9b1b * fix volume-plugin-test flake * Document building Podman remote on Windows hosts * test/e2e: gpg keep stdout/err attached * auto-update: stop+start instead of restart sytemd units * [CI:DOCS] Improve basic tutorial * Update docs/source/markdown/podman-network.1.md * Add debug to --wait test * fix slirp4netns resolv.conf ip with a userns * Quadlet: add support for keep-id with mapping values * Quadlet E2E test - run quadlet as user generator * sqlite: do not `Ping()` after connecting * Quadlet - treat paths starting with systemd specifiers as absolute * Update docs/source/markdown/podman-kube-play.1.md.in * system tests: use CONTAINERS_CONF_OVERRIDE * implement podman machine set for hyperv * [CI:DOCS] Add network subnets info to network man page * CI: retry the golangci install * system tests: fix racey sdnotify test * hyperv: lookup machine on local filesystem first * fix os.IsNotExist() CI check * Ensure that SQLite state handles name-ID collisions * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * build(deps): bump github.com/onsi/gomega from 1.27.4 to 1.27.5 * Fix a race around SQLite DB config validation * add CONTAINERS_CONF_OVERRIDE * vendor containers/common@main * docs: minor grammar fix in `--volume` description * sqlite: do not use shared cache * test: podman checkpoint/restore the latest container * stats compat API: return "id" lowercase * Run make codespell * Drop SQLite max connections * sqlite: set connection attributes on open * Fix database locked errors with SQLite * quadlet tests: skip on RHEL8 rootless * Kube Play Doc: Document the support for K8S Secret * New ulimit test: bump up minimum nfiles * logformatter: hide --db-backend, and friendlyize quadlet * Quadlet - add support for relative path in Volume key in .container file * Add service ctr cleanup to PlayKubeDown * fix --health-on-failure=restart in transient unit * Quadlet Doc: Suggest the kill operation for HealthOnFailure * Quadlet - Add support for health checks configuration in .container files * Makefile: allow specifying /lib dir location * Fix option --opts -> --opt * basic hypverv machine implementation * Fix SQLite DB schema migration code * Add support for oom_score_adj value from containers.conf * Use default_ulimits field in containers.conf * CI: test and confirm DESIRED_DATABASE * build(deps): bump github.com/openshift/imagebuilder * logformatter: futureproof output filename * Vendor in latest containers/(storage, common, image) * build(deps): bump google.golang.org/protobuf from 1.29.0 to 1.30.0 * test/system/255-auto-update.bats: add debug logs * Revert "Revert "pasta: Use two connections instead of three in TCP range forward tests"" * Add information for secret inspect * Add format to podman volume ls * Add format to podman volume inspect * Add format to podman secret ls * Add format to podman system df * Add format to podman machine info * Add format table to podman image inspect man page * Cirrus: Store podman machine benchmark data * Update Cirrus display names, and fix get-ci-vm script * Ensure SQLite places uses the runroot in transient mode * Fix various integration test issues with SQLite state * Remove test for pod/container name global uniqueness * Improve handling of existing container names in SQLite * Add SQLite job to CI * buildah treadmill: also run rootless tests * build(deps): bump github.com/vbatts/git-validation in /test/tools * auto update: return restart error * fix: Document removing anonymous volumes * events: no duplicates when streaming during a log rotation * Add search --cert-dir, --creds * podman-mac-helper: exit 1 on error * system service --log-level=trace: support hijack * test/system: fix wait_for_port() to wait for bind * cgroupns: private cgroupns on cgroupv1 breaks --systemd * libpod: remove error stutter * podman events: unhide --stream * test/system/255-auto-update.bats: multiple services * 255-auto-update.bats: turn off rollback where needed * Use append() to add elements to a slice * Revert "pasta: Use two connections instead of three in TCP range forward tests" * Support running nested SELinux container separation * bud tests: rootless remote: use correct socket path * build(deps): bump github.com/vbauerster/mpb/v8 from 8.2.1 to 8.3.0 * compat: /auth: parse server address correctly * docs: fix cmd `set DOCKER_HOST` suggestion * test: reenable idmap test * Must use mountlabel when creating builtin volumes * podman.spec.rpkg: distro conditionals for modulesloaddir * build(deps): bump google.golang.org/protobuf from 1.28.1 to 1.29.0 * podman inspect list network when using --net=host or none * pasta: Re-enable "Local forwarder, IPv4" test, accept NXDOMAIN as response * build(deps): bump golang.org/x/tools from 0.6.0 to 0.7.0 in /test/tools * CI: Switch to c20230307t192532z-f37f36d12 images * Cirrus: Run system & integration tests in parallel * Update checkpointctl v0.1.0 * Quadlet: add support for setting --ip and --ip6 * build(deps): bump golang.org/x/net from 0.7.0 to 0.8.0 * build(deps): bump golang.org/x/sys from 0.5.0 to 0.6.0 * libpod: avoid nil pointer dereference in (*Container).Cleanup * [CI:DOCS] Add image not found info to troubleshooting * cmd: do not require userns for "version" * cmd: drop special handling for "scp" * cmd: clarify meaning of ParentNSRequired * Fix package restore * [CI:DOCS] Fix docs/version-check always requesting updates * sqlite: add a hidden --db-backend flag * fix: update the default machine value when the previously set default machine is deleted * podman machine: Adjust Chrony makestep config * sqlite: add container short ID to network aliases * sqlite: remove dead code * sqlite: addContainer: add named volume only once * sqlite: implement RewriteVolumeConfig * sqlite: LookupVolume: fix partial name match * sqlite: LookupVolume: wrap error * sqlite: fix type rewriting container config * sqlite: return correct error on pod-name conflict * sqlite: RewritePodConfig: update error message * test/system/255-auto-update.bats: wait 10 for update to finish * auto-update test: wait for service to be ready * Vendor in latest containers/(common, storage, image) * play kube: Add --wait option * Cirrus: Fix git config permission denied * Quadlet: Add support for the Mount key in .container files * build(deps): bump github.com/onsi/gomega from 1.27.1 to 1.27.2 * fix "podman logs --since --follow" flake * Clarify that replicas are ignored in kubernetes deployment * Revert "Skip all pasta tests" * CI: Switch to c20230223t153813z-f37f36d12 images * Fix user socket path * pkginstaller: bump Qemu to version 7.2.0 * Cirrus: Fix bud tests failing to apply patches * build(deps): bump github.com/stretchr/testify from 1.8.1 to 1.8.2 * build(deps): bump github.com/coreos/stream-metadata-go * Vendor in latest containers/storage * buildah-bud tests: don't sudo when rootless is desired * Temporarily disable version-check * CI: new rootless buildah-bud tests (cron only) * sqlite: fix volume lookups with partial names * sqlite: fix container lookups with partial IDs * sqlite: fix LookupPod * sqlite: fix pod create/rm * sqlite: LookupContainer: update error message * sqlite: AddContainerExitCode: allow to replace * system: add warning when running rootless on cgroupv1 * sqlite: fix AllContainers with state * sqlite: fix "UPDATE TABLE" typos * sqlite: SaveVolume: fix syntax error updating the volumes table * sqlite: exit code: allow -1 * sqlite: fix typo when removing exec sessions * sqlite: AllContainers: fix inner join * sqlite: move migration after table creation * sqlite: implement pod methods * Quadlet - use the default runtime * docs: context is not optional for build * Fix an incorrect comment on NewSqliteState * Add support for containers.conf database setting * Add support for volume operations to SQLite state * Implement exec session handling in SQL database * Various fixes from code review * Remove `--namespace` flag from Podman root * Get E2E tests to pass * Implement network disconnect for SQLite state * Implement Network Connect/Modify for SQLite state * Fix various lint issues * Some further work on SQLite state * Remove concept of Namespaces from BoltDB * Add initial SQLite-backed state implementation * Cirrus: Support runc testing on debian VMs * Skip all pasta tests * Skip buildah-bud test * Skip buildx test with VFS podman storage driver * Skip 'podman kube --network' test for rootless CGv1 * Skip tests which fail with CGv1 & runc * Skip rootless CGv1 quadlet tests due to issue * Makefile: Define SHELL * Machine refactor for QEMU/AppleHV * machine refactoring preparations for hyperv * [CI:BUILD] spec.rpkg: trim dependency list * Logs follow-until tests: loosen checks * [CI:DOCS] Windows/Mac docs link update * Doc update for docker network options via CLI * compat API: network create return 409 for duplicate * Apply suggestions to man page * vendor c/common@852ca05a1fbb * Quadlet: Add support for LogDriver key in container and kube units * machine refactoring preparations for hyperv * libpod: always use direct mapping * netavark: only use aardvark ip as nameserver * build(deps): bump github.com/container-orchestrated-devices/container-device-interface * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * make docs: sanity check for broken man pages * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.6 to 8.2.0 * build(deps): bump github.com/onsi/gomega from 1.27.0 to 1.27.1 * kube: rm secret on down, print secret on play * Fix spacing typo that triggered OCD & indent units in podman-systemd.unit(5) * Update remote_client.md * [CI:DOCS] Add restriction to option README * Revert "CI: Temporarily disable all AWS EC2-based tasks" * build(deps): bump github.com/onsi/gomega from 1.26.0 to 1.27.0 * kube play: only enforce passthrough in Quadlet * journald: remove initializeJournal() * auto-update: support pods * Emergency fix for man pages: check for broken includes * System tests: assert(): friendlier failure messages * Cirrus: Fix version-check to only run on `main` job * CI: Temporarily disable all AWS EC2-based tasks * build(deps): bump github.com/containerd/containerd from 1.6.16 to 1.6.18 * volume,container: chroot to source before exporting content * Support sysctl configs via podman kube play * [CI:BUILD] copr: podman.spec.rpkg cleanups * quadlet system tests: add useful defaults, logging * libpod: support relative positions for idmaps * Experimental workaround for cdn03.quay.io flake * system tests: prevent leading tabs * Introduce podman machine os apply * create: add support for --group-entry * fix != filter in volume prune * Allow specification of podman --remote build -f - * Quadlet use crun specified in containers.conf * build(deps): bump golang.org/x/net from 0.6.0 to 0.7.0 * Vendor c/image after https://github.com/containers/image/pull/1847 * Don't set hostPort when generating a service * man page --format xref: tighten the autocompletion check * add support for limiting tmpfs size for systemd-specific mnts * build(deps): bump golang.org/x/text from 0.6.0 to 0.7.0 * Add ulimit annotation to kube gen & play * man page xref: validate displayed man page names * quadlet: add ExecStop * install sigproxy before start/attach * build(deps): bump golang.org/x/tools from 0.5.0 to 0.6.0 in /test/tools * Fix typos * Cirrus: Make benchmarks .env file easier to load * Cirrus: Omit functions in env. file * kube play: set service container as main PID when possible * Fix typos. Improve language. * events + container inspect test: RHEL fixes * Add ctrName to network alias during kube play * Run codespell on codebase * podman image scp: added identity for ssh.Exec * [CI:DOCS] Clarify nomap constrains * [CI:DOCS] man-page checker: include --format (Go templates) * Vendor c/image after https://github.com/containers/image/pull/1816 * [CI:DOCS] Cleanup some man pages to display options with line breaks * [CI:DOCS] Add tables to podman-systemd.unit man page * github: remove prefix from bugs/features * Quadlet: Add support for the Secret key in Container group * [CI:DOCS] OWNERS: add @ygalblum and @alexlarsson * build(deps): bump golang.org/x/term from 0.4.0 to 0.5.0 * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.4 to 8.1.6 * Sort quadlet keys to make it easier to read * e2e: fix some tests on remote * kube play: do not teardown unconditionally on error * Fix typos in comments * Resolve symlink path for qemu directory if possible * #17363 Fix contradicting documentation podman-commit * Fix a potential UID/GID collision in unit tests * golangci-lint: show all errors at once * update golangci-lint to version 1.51.1 * [CI:DOCS] events: document journald identifiers * Quadlet: exit 0 when there are no files to process * network ls: handle removed container * e2e: adapt play kube test on remote rootless * docs/podman-systemd.unit: Explicitely mention network & kube units * docs/podman-systemd.unit: Update example to work out of the box * [CI:BUILD] Cirrus: Fix GraphQL ownerRepository:null error * Add missing return after errors * Revert "Cirrus: Emergency fix to un-stuck PRs" * pasta: Fix ICMPv6 Echo test, skip it for the moment * pasta: Fix ICMP Echo Request (IPv4) test * pasta: Use two connections instead of three in TCP range forward tests * Add SELinux label types support to quadlet * Add quadlet support for rootfs= containers * Cirrus: Emergency fix to un-stuck PRs * Move clean-binaries before podman-remote in podman-remote-docs target * oci: bind mount /sys with --userns=(auto|pod:) * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * libpod: allow userns=keep-id for root * system-reset: use CleanCacheMount to clear build cache * vendor: bump buildah to v1.29.1-0.20230201192322-e56eb25575c7 * system tests: fix noexistent labels test in the remote * Expose Podman named pipe in Inspect output * libpod: support idmap for --rootfs * test: adapt test to work on cgroupv1 * Bump to v4.5.0-dev * Update main to reflect v4.4.0 release * Update from /github.com/vbauerster/mpb/v7 to /v8 * hack/perf: cleanup after benchmarks * hack/perf/bz-2162111.sh: use custom network * Update bug_report.yaml * Handle filetype field in kubernetes.yaml files * hack/perf/bz-2162111.sh: measure stop * make hack/markdown-preprocess parallel-safe * system tests: fix volume exec/noexec test * system tests: minor fix for RHEL8 incompatibility * Cirrus: Use versionable IMAGE_SUFFIX * utils: new conversion method * libpod: use GraphRoot for overlay upper dir * vendor: update containers/storage * Do not mount /dev/tty into rootless containers * build(deps): bump go.etcd.io/bbolt from 1.3.6 to 1.3.7 * e2e: fix run_staticip_test about no_proxy * docs: specify order preference for FROM * Fixes port collision issue on use of --publish-all * Support for Windows paths in the source position of the volume mounts * e2e tests: fix incorrect os.User.Name * Log data that we failed to unmarshal * [CI:DOCS] hack/perf: add script for BZ 216111 * container rm: save once for exec removal and state change * [DOCS:CI] podman-events: document verbose create events * e2e: Avoid hard-coding included in quadlet test * e2e: Avoid hard-coding ImageCacheDir * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Add comment to clarify error handling intention * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * Fix usage of absolute windows paths with --image-path * Match VT device paths to be blocked from mounting exactly * Fix default handling of pids-limit * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * journald: podman logs only show logs for current user * journald: podman events only show events for current user * e2e: Remove the cache with "podman unshare rm" when a rootless user * Clean up more language for inclusiveness * e2e: Remove some directories at SynchronizedAfterSuite * fix: don't output "ago" when container is currently up and running * fix: running check error when podman is default in wsl * fix CI: test fail due to merge * Bump Bulidah to v1.29.0 * e2e: reduce dependency on /tmp for e2e tests * Bump cirrus image with easier dependency management * quadlet: Add device support for .volume files * remote,build: error if containerignore is symlink * DB: make loading container states optional * ps: do not sync container * Set runAsNonRoot=true in gen kube * WSL refactoring * kube-play: add support for HostIPC in pod.Spec * Allow --device-cgroup-rule to be passed in by docker API ++++ podman: - Update to version 4.5.0: * Release v4.5.0 * [CI:DOCS] Final release notes for v4.5.0 * Quadlet - do not set log-driver by default * Return title fields as a list * Bump to v4.5.0-dev * Bump to v4.5.0-RC2 * Final release notes for v4.5.0-RC2 * test/e2e: remove unnecessary SkipIfNetavark() calls * test/e2e: deduplicated network test * docs: update podman-network-create.1 * network create: add --interface-name * test/system/252-quadlet.bats: fix flake * Read kube_generate_type from containers.conf * Debian setup: workaround for runc /dev/char/10:200 bug * pkg/rootless: use catatonit from /usr/libexec/podman * rootless: make sure we only use a single pause process * Use atomic config writing strategy for podman machine config files * Add remaining release notes for v4.5.0-RC2 * GHA: Use version instead of SHA for actions * chore(deps): update dependency containers/automation_images to v20230405 * build: pass env by reference * test: retrofit error message * test/system: expect 12 char for short id * vendor: bump containers/(storage, common, buildah, image) * [skip-ci] Update actions/upload-artifact action to v3 * [skip-ci] Update actions/stale action to v8 * [skip-ci] Update actions/setup-go action to v4 * [skip-ci] Update github/issue-labeler action to v2.6 * Fix up codespell errors * Capitalize all uid,gid and id words that are not options in docs * build(deps): bump golang.org/x/tools from 0.7.0 to 0.8.0 in /test/tools * Properly remove the service container during kube down * quadlet: add `UserNS` option key * [CI:DOCS] Release notes for 4.5.0 Part 1 * "podman pull by digest and list --all" test: untag instead of rmi * build(deps): bump golang.org/x/text from 0.8.0 to 0.9.0 * Add renovate.json configuration * CI: postbuild step: skip under nightly treadmill * The `--ulimit` option accepts the name with an `RLIMIT_` prefix both upper and lower case * test/e2e: use custom network config dir where needed * chore: replace `github.com/ghodss/yaml` with `sigs.k8s.io/yaml` * update completion scripts for cobra v1.7.0 * libpod.storageService.CreateContainerStorage(): retrieve ID maps * Fix invalid pod name and hostname during kube generate * e2e tests: fix racy flakes * Cirrus: Enable labeling of EC2 VMs * Cirrus: Fix aarch64 clone_script 404 errors * e2e: GinkgoParallelNode() -> ...Process() * build(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0 * build(deps): bump golang.org/x/sys from 0.6.0 to 0.7.0 * [CI:DOCS] --creds and registries * Copr: fix build deps for /usr/bin/envsubst * Don't error when removing non-existant env vars * e2e: healthcheck on stopped container: fix flake * test/apiv2/80-kube.at * test/apiv2/80-kube.at * system service: do not close Body * rm `hack/release.sh` * build(deps): bump github.com/onsi/gomega from 1.27.5 to 1.27.6 * add `quadlet -version` flag * add version/rawversion package * quadlet: use `Flag` suffix for variables * quadlet: implement `Tmpfs` option * Bump to v4.5.0-dev * Bump to 4.5.0-rc1 * Update release notes from 4.4 branch * rootless netns: recover from invalid netns * System tests: unverbosify a flake log * Add support for secret exists * Fix Win install task failures with large PR bodies * docs: add `starting` to `HealthCheckResults.Status` * Add support for cgroup_config from containers.conf * libpod: mount safely subpaths * Support Deployment generation with kube generate * Use secret.items to create volume mounts if present * [CI:DOCS] fix typo in --systemd option * rootless: drop preexec hook error message * Edit the docker wrapper to use the install prefix * Update podman-for-windows.md * Quadlet: RemapUsers documentation fixes * speed up image listing * vendor containers/common@e27c30ee9b1b * fix volume-plugin-test flake * Document building Podman remote on Windows hosts * test/e2e: gpg keep stdout/err attached * auto-update: stop+start instead of restart sytemd units * [CI:DOCS] Improve basic tutorial * Update docs/source/markdown/podman-network.1.md * Add debug to --wait test * fix slirp4netns resolv.conf ip with a userns * Quadlet: add support for keep-id with mapping values * Quadlet E2E test - run quadlet as user generator * sqlite: do not `Ping()` after connecting * Quadlet - treat paths starting with systemd specifiers as absolute * Update docs/source/markdown/podman-kube-play.1.md.in * system tests: use CONTAINERS_CONF_OVERRIDE * implement podman machine set for hyperv * [CI:DOCS] Add network subnets info to network man page * CI: retry the golangci install * system tests: fix racey sdnotify test * hyperv: lookup machine on local filesystem first * fix os.IsNotExist() CI check * Ensure that SQLite state handles name-ID collisions * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * build(deps): bump github.com/onsi/gomega from 1.27.4 to 1.27.5 * Fix a race around SQLite DB config validation * add CONTAINERS_CONF_OVERRIDE * vendor containers/common@main * docs: minor grammar fix in `--volume` description * sqlite: do not use shared cache * test: podman checkpoint/restore the latest container * stats compat API: return "id" lowercase * Run make codespell * Drop SQLite max connections * sqlite: set connection attributes on open * Fix database locked errors with SQLite * quadlet tests: skip on RHEL8 rootless * Kube Play Doc: Document the support for K8S Secret * New ulimit test: bump up minimum nfiles * logformatter: hide --db-backend, and friendlyize quadlet * Quadlet - add support for relative path in Volume key in .container file * Add service ctr cleanup to PlayKubeDown * fix --health-on-failure=restart in transient unit * Quadlet Doc: Suggest the kill operation for HealthOnFailure * Quadlet - Add support for health checks configuration in .container files * Makefile: allow specifying /lib dir location * Fix option --opts -> --opt * basic hypverv machine implementation * Fix SQLite DB schema migration code * Add support for oom_score_adj value from containers.conf * Use default_ulimits field in containers.conf * CI: test and confirm DESIRED_DATABASE * build(deps): bump github.com/openshift/imagebuilder * logformatter: futureproof output filename * Vendor in latest containers/(storage, common, image) * build(deps): bump google.golang.org/protobuf from 1.29.0 to 1.30.0 * test/system/255-auto-update.bats: add debug logs * Revert "Revert "pasta: Use two connections instead of three in TCP range forward tests"" * Add information for secret inspect * Add format to podman volume ls * Add format to podman volume inspect * Add format to podman secret ls * Add format to podman system df * Add format to podman machine info * Add format table to podman image inspect man page * Cirrus: Store podman machine benchmark data * Update Cirrus display names, and fix get-ci-vm script * Ensure SQLite places uses the runroot in transient mode * Fix various integration test issues with SQLite state * Remove test for pod/container name global uniqueness * Improve handling of existing container names in SQLite * Add SQLite job to CI * buildah treadmill: also run rootless tests * build(deps): bump github.com/vbatts/git-validation in /test/tools * auto update: return restart error * fix: Document removing anonymous volumes * events: no duplicates when streaming during a log rotation * Add search --cert-dir, --creds * podman-mac-helper: exit 1 on error * system service --log-level=trace: support hijack * test/system: fix wait_for_port() to wait for bind * cgroupns: private cgroupns on cgroupv1 breaks --systemd * libpod: remove error stutter * podman events: unhide --stream * test/system/255-auto-update.bats: multiple services * 255-auto-update.bats: turn off rollback where needed * Use append() to add elements to a slice * Revert "pasta: Use two connections instead of three in TCP range forward tests" * Support running nested SELinux container separation * bud tests: rootless remote: use correct socket path * build(deps): bump github.com/vbauerster/mpb/v8 from 8.2.1 to 8.3.0 * compat: /auth: parse server address correctly * docs: fix cmd `set DOCKER_HOST` suggestion * test: reenable idmap test * Must use mountlabel when creating builtin volumes * podman.spec.rpkg: distro conditionals for modulesloaddir * build(deps): bump google.golang.org/protobuf from 1.28.1 to 1.29.0 * podman inspect list network when using --net=host or none * pasta: Re-enable "Local forwarder, IPv4" test, accept NXDOMAIN as response * build(deps): bump golang.org/x/tools from 0.6.0 to 0.7.0 in /test/tools * CI: Switch to c20230307t192532z-f37f36d12 images * Cirrus: Run system & integration tests in parallel * Update checkpointctl v0.1.0 * Quadlet: add support for setting --ip and --ip6 * build(deps): bump golang.org/x/net from 0.7.0 to 0.8.0 * build(deps): bump golang.org/x/sys from 0.5.0 to 0.6.0 * libpod: avoid nil pointer dereference in (*Container).Cleanup * [CI:DOCS] Add image not found info to troubleshooting * cmd: do not require userns for "version" * cmd: drop special handling for "scp" * cmd: clarify meaning of ParentNSRequired * Fix package restore * [CI:DOCS] Fix docs/version-check always requesting updates * sqlite: add a hidden --db-backend flag * fix: update the default machine value when the previously set default machine is deleted * podman machine: Adjust Chrony makestep config * sqlite: add container short ID to network aliases * sqlite: remove dead code * sqlite: addContainer: add named volume only once * sqlite: implement RewriteVolumeConfig * sqlite: LookupVolume: fix partial name match * sqlite: LookupVolume: wrap error * sqlite: fix type rewriting container config * sqlite: return correct error on pod-name conflict * sqlite: RewritePodConfig: update error message * test/system/255-auto-update.bats: wait 10 for update to finish * auto-update test: wait for service to be ready * Vendor in latest containers/(common, storage, image) * play kube: Add --wait option * Cirrus: Fix git config permission denied * Quadlet: Add support for the Mount key in .container files * build(deps): bump github.com/onsi/gomega from 1.27.1 to 1.27.2 * fix "podman logs --since --follow" flake * Clarify that replicas are ignored in kubernetes deployment * Revert "Skip all pasta tests" * CI: Switch to c20230223t153813z-f37f36d12 images * Fix user socket path * pkginstaller: bump Qemu to version 7.2.0 * Cirrus: Fix bud tests failing to apply patches * build(deps): bump github.com/stretchr/testify from 1.8.1 to 1.8.2 * build(deps): bump github.com/coreos/stream-metadata-go * Vendor in latest containers/storage * buildah-bud tests: don't sudo when rootless is desired * Temporarily disable version-check * CI: new rootless buildah-bud tests (cron only) * sqlite: fix volume lookups with partial names * sqlite: fix container lookups with partial IDs * sqlite: fix LookupPod * sqlite: fix pod create/rm * sqlite: LookupContainer: update error message * sqlite: AddContainerExitCode: allow to replace * system: add warning when running rootless on cgroupv1 * sqlite: fix AllContainers with state * sqlite: fix "UPDATE TABLE" typos * sqlite: SaveVolume: fix syntax error updating the volumes table * sqlite: exit code: allow -1 * sqlite: fix typo when removing exec sessions * sqlite: AllContainers: fix inner join * sqlite: move migration after table creation * sqlite: implement pod methods * Quadlet - use the default runtime * docs: context is not optional for build * Fix an incorrect comment on NewSqliteState * Add support for containers.conf database setting * Add support for volume operations to SQLite state * Implement exec session handling in SQL database * Various fixes from code review * Remove `--namespace` flag from Podman root * Get E2E tests to pass * Implement network disconnect for SQLite state * Implement Network Connect/Modify for SQLite state * Fix various lint issues * Some further work on SQLite state * Remove concept of Namespaces from BoltDB * Add initial SQLite-backed state implementation * Cirrus: Support runc testing on debian VMs * Skip all pasta tests * Skip buildah-bud test * Skip buildx test with VFS podman storage driver * Skip 'podman kube --network' test for rootless CGv1 * Skip tests which fail with CGv1 & runc * Skip rootless CGv1 quadlet tests due to issue * Makefile: Define SHELL * Machine refactor for QEMU/AppleHV * machine refactoring preparations for hyperv * [CI:BUILD] spec.rpkg: trim dependency list * Logs follow-until tests: loosen checks * [CI:DOCS] Windows/Mac docs link update * Doc update for docker network options via CLI * compat API: network create return 409 for duplicate * Apply suggestions to man page * vendor c/common@852ca05a1fbb * Quadlet: Add support for LogDriver key in container and kube units * machine refactoring preparations for hyperv * libpod: always use direct mapping * netavark: only use aardvark ip as nameserver * build(deps): bump github.com/container-orchestrated-devices/container-device-interface * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * make docs: sanity check for broken man pages * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.6 to 8.2.0 * build(deps): bump github.com/onsi/gomega from 1.27.0 to 1.27.1 * kube: rm secret on down, print secret on play * Fix spacing typo that triggered OCD & indent units in podman-systemd.unit(5) * Update remote_client.md * [CI:DOCS] Add restriction to option README * Revert "CI: Temporarily disable all AWS EC2-based tasks" * build(deps): bump github.com/onsi/gomega from 1.26.0 to 1.27.0 * kube play: only enforce passthrough in Quadlet * journald: remove initializeJournal() * auto-update: support pods * Emergency fix for man pages: check for broken includes * System tests: assert(): friendlier failure messages * Cirrus: Fix version-check to only run on `main` job * CI: Temporarily disable all AWS EC2-based tasks * build(deps): bump github.com/containerd/containerd from 1.6.16 to 1.6.18 * volume,container: chroot to source before exporting content * Support sysctl configs via podman kube play * [CI:BUILD] copr: podman.spec.rpkg cleanups * quadlet system tests: add useful defaults, logging * libpod: support relative positions for idmaps * Experimental workaround for cdn03.quay.io flake * system tests: prevent leading tabs * Introduce podman machine os apply * create: add support for --group-entry * fix != filter in volume prune * Allow specification of podman --remote build -f - * Quadlet use crun specified in containers.conf * build(deps): bump golang.org/x/net from 0.6.0 to 0.7.0 * Vendor c/image after https://github.com/containers/image/pull/1847 * Don't set hostPort when generating a service * man page --format xref: tighten the autocompletion check * add support for limiting tmpfs size for systemd-specific mnts * build(deps): bump golang.org/x/text from 0.6.0 to 0.7.0 * Add ulimit annotation to kube gen & play * man page xref: validate displayed man page names * quadlet: add ExecStop * install sigproxy before start/attach * build(deps): bump golang.org/x/tools from 0.5.0 to 0.6.0 in /test/tools * Fix typos * Cirrus: Make benchmarks .env file easier to load * Cirrus: Omit functions in env. file * kube play: set service container as main PID when possible * Fix typos. Improve language. * events + container inspect test: RHEL fixes * Add ctrName to network alias during kube play * Run codespell on codebase * podman image scp: added identity for ssh.Exec * [CI:DOCS] Clarify nomap constrains * [CI:DOCS] man-page checker: include --format (Go templates) * Vendor c/image after https://github.com/containers/image/pull/1816 * [CI:DOCS] Cleanup some man pages to display options with line breaks * [CI:DOCS] Add tables to podman-systemd.unit man page * github: remove prefix from bugs/features * Quadlet: Add support for the Secret key in Container group * [CI:DOCS] OWNERS: add @ygalblum and @alexlarsson * build(deps): bump golang.org/x/term from 0.4.0 to 0.5.0 * build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.4 to 8.1.6 * Sort quadlet keys to make it easier to read * e2e: fix some tests on remote * kube play: do not teardown unconditionally on error * Fix typos in comments * Resolve symlink path for qemu directory if possible * #17363 Fix contradicting documentation podman-commit * Fix a potential UID/GID collision in unit tests * golangci-lint: show all errors at once * update golangci-lint to version 1.51.1 * [CI:DOCS] events: document journald identifiers * Quadlet: exit 0 when there are no files to process * network ls: handle removed container * e2e: adapt play kube test on remote rootless * docs/podman-systemd.unit: Explicitely mention network & kube units * docs/podman-systemd.unit: Update example to work out of the box * [CI:BUILD] Cirrus: Fix GraphQL ownerRepository:null error * Add missing return after errors * Revert "Cirrus: Emergency fix to un-stuck PRs" * pasta: Fix ICMPv6 Echo test, skip it for the moment * pasta: Fix ICMP Echo Request (IPv4) test * pasta: Use two connections instead of three in TCP range forward tests * Add SELinux label types support to quadlet * Add quadlet support for rootfs= containers * Cirrus: Emergency fix to un-stuck PRs * Move clean-binaries before podman-remote in podman-remote-docs target * oci: bind mount /sys with --userns=(auto|pod:) * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * libpod: allow userns=keep-id for root * system-reset: use CleanCacheMount to clear build cache * vendor: bump buildah to v1.29.1-0.20230201192322-e56eb25575c7 * system tests: fix noexistent labels test in the remote * Expose Podman named pipe in Inspect output * libpod: support idmap for --rootfs * test: adapt test to work on cgroupv1 * Bump to v4.5.0-dev * Update main to reflect v4.4.0 release * Update from /github.com/vbauerster/mpb/v7 to /v8 * hack/perf: cleanup after benchmarks * hack/perf/bz-2162111.sh: use custom network * Update bug_report.yaml * Handle filetype field in kubernetes.yaml files * hack/perf/bz-2162111.sh: measure stop * make hack/markdown-preprocess parallel-safe * system tests: fix volume exec/noexec test * system tests: minor fix for RHEL8 incompatibility * Cirrus: Use versionable IMAGE_SUFFIX * utils: new conversion method * libpod: use GraphRoot for overlay upper dir * vendor: update containers/storage * Do not mount /dev/tty into rootless containers * build(deps): bump go.etcd.io/bbolt from 1.3.6 to 1.3.7 * e2e: fix run_staticip_test about no_proxy * docs: specify order preference for FROM * Fixes port collision issue on use of --publish-all * Support for Windows paths in the source position of the volume mounts * e2e tests: fix incorrect os.User.Name * Log data that we failed to unmarshal * [CI:DOCS] hack/perf: add script for BZ 216111 * container rm: save once for exec removal and state change * [DOCS:CI] podman-events: document verbose create events * e2e: Avoid hard-coding included in quadlet test * e2e: Avoid hard-coding ImageCacheDir * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Add comment to clarify error handling intention * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * Fix usage of absolute windows paths with --image-path * Match VT device paths to be blocked from mounting exactly * Fix default handling of pids-limit * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * journald: podman logs only show logs for current user * journald: podman events only show events for current user * e2e: Remove the cache with "podman unshare rm" when a rootless user * Clean up more language for inclusiveness * e2e: Remove some directories at SynchronizedAfterSuite * fix: don't output "ago" when container is currently up and running * fix: running check error when podman is default in wsl * fix CI: test fail due to merge * Bump Bulidah to v1.29.0 * e2e: reduce dependency on /tmp for e2e tests * Bump cirrus image with easier dependency management * quadlet: Add device support for .volume files * remote,build: error if containerignore is symlink * DB: make loading container states optional * ps: do not sync container * Set runAsNonRoot=true in gen kube * WSL refactoring * kube-play: add support for HostIPC in pod.Spec * Allow --device-cgroup-rule to be passed in by docker API ++++ rt-tests: - Update to version 2.5: https://lore.kernel.org/linux-rt-users/20230120205220.26218-1-jkacur@redhat.com/T/#u - Drop upstreamed patches: * 0001-cyclictest-Fix-threads-being-affined-even-when-a-isn.patch * 0002-rt-tests-Remove-arbitrary-num-of-threads-limits.patch * 0003-rt-tests-hackbench-Add-error-checking-to-connect-and.patch * 0004-rt-tests-hwlatdetect-Update-to-integer-division.patch ++++ supportutils-plugin-suse-public-cloud: - Update to version 1.0.7 (bsc#1209026) + Include information about the cached registration data + Collect the data that is sent to the update infrastructure during registration ------------------------------------------------------------------ ------------------ 2023-4-17 - Apr 17 2023 ------------------- ------------------------------------------------------------------ ++++ open-iscsi: - Remove "--strip" in SPEC file for meson build, so that debuginfo is generated. (from mwilck) (bsc#1210536) ++++ kernel-firmware: - Update to version 20230406 (git commit 86da2ac9b4e5): * linux-firmware: update firmware for MT7916 * rtw89: 8852b: update format-1 fw to v0.29.29.1 * rtw89: 8852c: update fw to v0.27.56.13 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update to WLAN.MSL.1.0.1-01160-QCAMSLSWPLZ-1 * ath11k: QCN9074 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ8074 hw2.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ8074 hw2.0: update board-2.bin * ath11k: IPQ6018 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ6018 hw1.0: update board-2.bin * ath10k: QCA99X0 hw2.0: update board-2.bin * ath10k: QCA9984 hw1.0: update board-2.bin * ath10k: QCA9888 hw2.0: update board-2.bin * ath10k: QCA6174 hw3.0: update board-2.bin * ath10k: QCA4019 hw1.0: update board-2.bin * nvidia: update Tu10x and Tu11x signed firmware to support newer Turing HW * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: Amphion: Update vpu firmware * iwlwifi: add new FWs from core78-32 release * iwlwifi: update 9000-family firmwares to core78-32 * amdgpu: Update SDMA 6.0.1 firmware * amdgpu: Add PSP 13.0.11 firmware * amdgpu: Update PSP 13.0.4 firmware * amdgpu: Update GC 11.0.1 firmware * amdgpu: Update DCN 3.1.4 firmware * amdgpu: Add GC 11.0.4 firmware * rtw88: 8822c: Update normal firmware to v9.9.15 ++++ kernel-firmware: - Update to version 20230406 (git commit 86da2ac9b4e5): * linux-firmware: update firmware for MT7916 * rtw89: 8852b: update format-1 fw to v0.29.29.1 * rtw89: 8852c: update fw to v0.27.56.13 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update to WLAN.MSL.1.0.1-01160-QCAMSLSWPLZ-1 * ath11k: QCN9074 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ8074 hw2.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ8074 hw2.0: update board-2.bin * ath11k: IPQ6018 hw1.0: update to WLAN.HK.2.7.0.1-01744-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ6018 hw1.0: update board-2.bin * ath10k: QCA99X0 hw2.0: update board-2.bin * ath10k: QCA9984 hw1.0: update board-2.bin * ath10k: QCA9888 hw2.0: update board-2.bin * ath10k: QCA6174 hw3.0: update board-2.bin * ath10k: QCA4019 hw1.0: update board-2.bin * nvidia: update Tu10x and Tu11x signed firmware to support newer Turing HW * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * linux-firmware: Amphion: Update vpu firmware * iwlwifi: add new FWs from core78-32 release * iwlwifi: update 9000-family firmwares to core78-32 * amdgpu: Update SDMA 6.0.1 firmware * amdgpu: Add PSP 13.0.11 firmware * amdgpu: Update PSP 13.0.4 firmware * amdgpu: Update GC 11.0.1 firmware * amdgpu: Update DCN 3.1.4 firmware * amdgpu: Add GC 11.0.4 firmware * rtw88: 8822c: Update normal firmware to v9.9.15 ++++ ncurses: - Add ncurses patch 20230415 (boo#1210485) + configure script fixes: + fix copy/paste error in configure option --disable-root-access (report/patch by Sven Joachim). + modify CF_XOPEN_SOURCE macro's amend default case to avoid undefining _XOPEN_SOURCE if _POSIX_C_SOURCE is defined. + modify test_tparm to account for extended capabilities. + add checks in tparm() and tiparm() for misuse of numeric parameters, overlooked in 20230408. + fix errata in clear.1 and curs_terminfo.3x ++++ wtmpdb: - Skip pam_wtmpdb for sshd ++++ openssh: - wtmpdb.patch: add support for wtmpdb to sshd [jsc#PED-3144] ++++ openssh: - wtmpdb.patch: add support for wtmpdb to sshd [jsc#PED-3144] ++++ python-botocore: - python-six is not required ++++ virt-manager: - Drop virtman-check-for-valid-display.patch. This patch is no longer required. ------------------------------------------------------------------ ------------------ 2023-4-16 - Apr 16 2023 ------------------- ------------------------------------------------------------------ ++++ python-docutils: - Update single spec from Factory ++++ python-setuptools: - update to 67.6.1: * #3865: Fixed ``_WouldIgnoreField`` warnings for ``scripts`` and ``gui_scripts``, when ``entry-points`` is not listed in dynamic. * #3875: Update code generated by ``validate-pyproject`` to use v0.12.2. * This should fix default license patterns when ``pyproject.toml`` is used. ++++ python-setuptools: - update to 67.6.1: * #3865: Fixed ``_WouldIgnoreField`` warnings for ``scripts`` and ``gui_scripts``, when ``entry-points`` is not listed in dynamic. * #3875: Update code generated by ``validate-pyproject`` to use v0.12.2. * This should fix default license patterns when ``pyproject.toml`` is used. ------------------------------------------------------------------ ------------------ 2023-4-15 - Apr 15 2023 ------------------- ------------------------------------------------------------------ ++++ librsvg: - Use __rustflags macro and drop no longer needed rustflags global. ++++ lcms2: - update to 2.15: * New MESON build system, many thanks to amispark and Lovell Fuller for bringing this. * Fixed a bug that caused memory corruption on colord * cmsReadRawTag can read portions of tags again. Removing this caused colord to segfault when dumping profiles * Added more checks based of fuzzer discoveries. * MSYS2 can now compile lcms2 * Checked on Apple Silicon M1 and M2 * Fixed a bug of fastfloat plug-in that affected Krita CMYK color selector - drop 0001-fix-memory-corruption-when-unregistering-plugins.patch (upstream) ++++ openldap2: - update to 2.6.4: * Fixed client tools to remove 'h' and 'p' options * Fixed ldapsearch memory leak with paged results (ITS#9860) * Fixed libldap ldif_open_urlto check for failure (ITS#9904 CVE-2023-2953 boo#1211795) * Fixed libldap ldap_url_parsehosts check for failure * Fixed liblunicode UTF8bvnormalize buffer size (ITS#9955) * Fixed lloadd memory leaks (ITS#9907) * Fixed lloadd shutdown code to protect memory correctly * Fixed lloadd race in epoch.c (ITS#9947) * Fixed lloadd potential deadlock with cn=monitor (ITS#9951) * Fixed lloadd to keep listener base around when not active * Fixed lloadd object reclamation sequencing (ITS#9983) * Fixed slapd memory leak with olcAuthIDRewrite (ITS#6035) * Fixed slapd free of redundant cmdline option (ITS#9912) * Fixed slapd transactions extended operations cleanup after * Fixed slapd deadlock with replicated cn=config * Fixed slapd connection close logic (ITS#9991) * Fixed slapd bconfig locking of cn=config entries (ITS#9045) * Fixed slapd-mdb max number of index databases to 256 * Fixed slapd-mdb to always release entries from ADD operations * Fixed slapd-mdb to fully init empty DN in tool_entry_get * Fixed slapd-monitor memory leaks with lloadd (ITS#9906) * Fixed slapd-monitor to free remembered cookies (ITS#9339) * Fixed slapo-accesslog reqStart ordering matching rule * Fixed slapo-deref memory leak (ITS#9924) * Fixed slapo-dynlist to ignore irrelevant objectClasses * Fixed slapo-dynlist to avoid unnecessary searches (ITS#9929) * Fixed slapo-dynlist to mark internal searches as such * Fixed slapo-pcache crash in consistency_check (ITS#9966) * Fixed slapo-remoteauth memory leaks (ITS#9438) * Fixed slapo-rwm memory leaks (ITS#9817) * Build Environment * Fixed ancient DOS related ifdef checks (ITS#9925) * Fixed build process to not use gmake specific features * Fixed source tree to remove symlinks (ITS#9926) * Fixed slapo-otp testdir creation (ITS#9437) * Fixed slapd-tester memory leak (ITS#9908) * Fixed usage of non-standard C syntax (ITS#9898, ITS#9899, ITS#9901) * Fixed usage of bashism (ITS#9900) * Fixed test suite portability (ITS#9931) * Documentation * Fixed ldap_bind(3) to document ber_bvfree in ldap_sasl_bind (ITS#9976) * Fixed slapo-asyncmeta(5) to clarify scheduling for target connections (ITS#9941) * Fixed slapo-dynlist(5) to clarify configuration settings (ITS#9957) * Fixed slapo-unique(5) to clarify when quoting should be used (ITS#9915) * Minor cleanup ++++ pam_u2f: - update to 1.3.0: * Add sanity checking of UV options to pamu2fcfg. * Add support for username expansion in the authfile path. * Improvements to the documentation. ++++ python-cryptography: - update to 40.0.2: * Fixed compilation when using LibreSSL 3.7.2. ++++ python311-packaging: - update to 23.1 * chore: add typed classifier * Improve parser error messaging around mistakes in/around version specifiers * Upgrade to latest mypy * Delete print() from test_tags * Update our linters * Improve error for local version label with unsupported operators * Parse raw metadata * Handle prefix match with zeros at end of prefix correctly * Relax typing of _key on _BaseVersion * Replace spaces in platform names with underscores * Import underlying parser function as an underscored variable ++++ squashfs: - update to 4.6.1: * Race condition which can cause corruption of the "fragment table" fixed. This is a regression introduced in August 2022, and it has been seen when tailend packing is used (-tailends option). * Fix build failure when the tools are being built without extended attribute (XATTRs) support. * Fix XATTR error message when an unrecognised prefix is found * Fix incorrect free of pointer when an unrecognised XATTR prefix is found. * Major improvements in extended attribute handling, pseudo file handling, and miscellaneous new options and improvements * Extended attribute handling improved in Mksquashfs and Sqfstar * New Pseudo file xattr definition to add extended attributes to files. * New xattrs-add Action to add extended attributes to files * Extended attribute handling improved in Unsquashfs * Other major improvements * Unsquashfs can now output Pseudo files to standard out. * Mksquashfs can now input Pseudo files from standard in. * Squashfs filesystems can now be converted (different block size compression etc) without unpacking to an intermediate filesystem or mounting, by piping the output of Unsquashfs to Mksquashfs. * Pseudo files are now supported by Sqfstar. * "Non-anchored" excludes are now supported by Unsquashfs. ------------------------------------------------------------------ ------------------ 2023-4-14 - Apr 14 2023 ------------------- ------------------------------------------------------------------ ++++ openSUSE-build-key: - Added a new 4096 openSUSE container key - build-container-202304-d684afec-64390cff.asc - build-container-202304-d684afec-64390cff.pem - Removed and obsoleted old 2048 build key of Tumbleweed - gpg-pubkey-3dbdc284-53674dd4.asc ++++ podman: - Don't build against EoL go versions, fixes bsc#1210299 ++++ podman: - Don't build against EoL go versions, fixes bsc#1210299 ++++ podman: - Don't build against EoL go versions, fixes bsc#1210299 ++++ python-referencing: - Update to version 0.27.2: * Yet another stab at anchor lookup from non-canonical URIs. * Bump suite from `2751845` to `e8927d9` * [pre-commit.ci] pre-commit autoupdate ++++ rust-keylime: - Update to version 0.2.0+git.1681457715.54484b7: * build(deps): bump h2 from 0.3.14 to 0.3.17 (CVE-2023-26964, bsc#1210344) * build(deps): bump reqwest from 0.11.15 to 0.11.16 ++++ rust-keylime: - Update to version 0.2.0+git.1681457715.54484b7: * build(deps): bump h2 from 0.3.14 to 0.3.17 (CVE-2023-26964, bsc#1210344) * build(deps): bump reqwest from 0.11.15 to 0.11.16 ++++ sysstat: - Update to version 12.6.2: * sadf: PCP: Fix pmiID used for two USB metrics. * sadc: Add another overflow check. ++++ tuned: - New polkit interface has been reviewed by security bsc#1185418 - Remove old outdated spec scripts before suse_version 1500 - Separate SAP and related profiles to not be installed in SLE 15 SPx and older, but add them with openSUSE (as before), ALP and upcoming SLE distros - Update to version tuned-2.20.0.18+git.7b1a20b * scheduler: fix traceback if running with runtime=0 * plugin_scheduler: fix perf fd leaks * Better log on unsupported hw for pm_qos_resume_latency_us option * fix-tuned-profiles-adoc-error * explicitly use /bin/bash for tuned scripts * set the icon in the about dialog * install dbus policy in /usr/share/dbus-1 * tuned-adm: better error message for unauthorized switch_profile * man: updated manual pages to be more consistent * spec: dropped unneeded ncat dependency * fix log error * Report reapplied sysctls only on different values * Fixing no _evlist attribute when run without daemon * fix 'is_active' does not work * new release (2.20.0-rc.1) * build: fixed FTBFS with python2 * Expose TuneD API to the Unix Domain Socket. * Inform users about reapplied sysctls * API: add support for moving devices between instances * throughput-performance: set net.core.somaxconn to at least 2048 * Adding support for cpu intel_pstate scaling driver * configparser: use no strict parser to mimic old behavior * Adding pm_qos_resume_latency_us option for cpu plugin.i * Makefile: added fix for python-3.12 * D-Bus: only send tracebacks through the D-Bus if in the debug mode * update vendor_url in policy file * correct section of the tuned-profiles-openshift manpage * Allow selecting a different pkg-config executable * fix tuned/gtk/gui_profile_loader.py spell error * bootloader: create bootcmdline even when skip_grub_config=true * profiles: added aws profile for aws ec2 instances * Closing fd from perf module in scheduler plugin ------------------------------------------------------------------ ------------------ 2023-4-13 - Apr 13 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Bump version: 9.24.58 → 9.24.59 - Add zstd and xzio to grub image If kiwi builds its own grub image, make sure the compression algorithms zstd and xz are supported ++++ lastlog2: - Add lastlog symlink for compatibility ++++ llvm17: - bsc#1210383 - Add aarch64 to lldb platforms ++++ libXfixes: - add keyring validation - modernize spec file. install license and documentation ++++ libXfixes: - add keyring validation - modernize spec file. install license and documentation ++++ snapper: - avoid stale btrfs qgroups on transactional systems (bsc#1210151) ++++ libsolv: - handle learnt rules in solver_alternativeinfo() - support x86_64_v[234] architecture levels - implement decision sorting for package decisionlists - add back findutils requires for the libsolv-tools packagse [bsc#1195633] - bump version to 0.7.24 ++++ libvirt: - qemu: Fix potential crash during driver cleanup 15277033-qemu-Fix-potential-crash-during-driver-cleanup.patch bsc#1209861 ++++ libvirt: - qemu: Fix potential crash during driver cleanup 15277033-qemu-Fix-potential-crash-during-driver-cleanup.patch bsc#1209861 ++++ zstd: - update to 1.5.5: * fix: fix rare corruption bug affecting the high compression mode, reported by @danlark1 * perf: improve mid-level compression speed * lib: deprecated bufferless block-level API (#3534) by @terrelln * cli: mmap large dictionaries to save memory, by @daniellerozenblit * cli: improve speed of --patch-from mode (~+50%) (#3545) by @daniellerozenblit * cli: improve i/o speed (~+10%) when processing lots of small files (#3479) by @felixhandte * cli: zstd no longer crashes when requested to write into write-protected directory (#3541) by @felixhandte * cli: fix decompression into block device using -o, reported by @georgmu * misc: improve seekable format ingestion speed (~+100%) for very small chunk sizes (#3544) by @Cyan4973 * misc: tests/fullbench can benchmark multiple files (#3516) by @dloidolt ++++ libzypp: - BuildRequires: libsolv-devel >= 0.7.24 for x86_64_v[234] support. - version 17.31.10 (22) ++++ libzypp: - BuildRequires: libsolv-devel >= 0.7.24 for x86_64_v[234] support. - version 17.31.10 (22) ++++ microos-tools: - Update to version 2.20+git20230413.2a43cdb: * Drop extra sysctl file for coredumps (boo#1091684) ++++ python-Jinja2: - Make calling of %{sle15modernpython} optional. ++++ python-Jinja2: - Make calling of %{sle15modernpython} optional. ++++ python-MarkupSafe: - Make calling of %{sle15modernpython} optional. ++++ python-PyJWT: - Make calling of %{sle15modernpython} optional. ++++ python-PyYAML: - Make calling of %{sle15modernpython} optional. ++++ python-anyio: - Make calling of %{sle15modernpython} optional. ++++ python-attrs: - Make calling of %{sle15modernpython} optional. ++++ python-blinker: - Make calling of %{sle15modernpython} optional. ++++ python-certifi: - Make calling of %{sle15modernpython} optional. ++++ python-cffi: - Make calling of %{sle15modernpython} optional. ++++ python-colorama: - Make calling of %{sle15modernpython} optional. ++++ python-configobj: - Make calling of %{sle15modernpython} optional. ++++ python-contextvars: - Make calling of %{sle15modernpython} optional. ++++ python-cryptography: - Make calling of %{sle15modernpython} optional. ++++ python-cssselect: - Make calling of %{sle15modernpython} optional. ++++ python-decorator: - Make calling of %{sle15modernpython} optional. ++++ python-extras: - Make calling of %{sle15modernpython} optional. ++++ python-h11: - Make calling of %{sle15modernpython} optional. ++++ python-httpcore: - Make calling of %{sle15modernpython} optional. ++++ python-httpx: - Make calling of %{sle15modernpython} optional. ++++ python-idna: - Make calling of %{sle15modernpython} optional. ++++ python-immutables: - Make calling of %{sle15modernpython} optional. ++++ python-jsonpatch: - Make calling of %{sle15modernpython} optional. ++++ python-jsonpointer: - Make calling of %{sle15modernpython} optional. ++++ python-jsonschema: - Make calling of %{sle15modernpython} optional. ++++ python-lxml: - Make calling of %{sle15modernpython} optional. ++++ python-netifaces: - Make calling of %{sle15modernpython} optional. ++++ python-oauthlib: - Make calling of %{sle15modernpython} optional. ++++ python311-packaging: - Make calling of %{sle15modernpython} optional. ++++ python-ply: - Make calling of %{sle15modernpython} optional. ++++ python-psutil: - Make calling of %{sle15modernpython} optional. ++++ python-pyOpenSSL: - Make calling of %{sle15modernpython} optional. ++++ python-pyasn1: - Make calling of %{sle15modernpython} optional. ++++ python-pycparser: - Make calling of %{sle15modernpython} optional. ++++ python-pycurl: - Make calling of %{sle15modernpython} optional. ++++ python-pyrsistent: - Make calling of %{sle15modernpython} optional. ++++ python-pyserial: - Make calling of %{sle15modernpython} optional. ++++ python-python-dateutil: - Make calling of %{sle15modernpython} optional. ++++ python-referencing: - Update to version 0.27.1: * Add a note to the changelog. * Enable the type annotation linter. * Slight improvements to a few more docstrings. * Update requirements. * Bump suite from `5f47bda` to `e8927d9` * [pre-commit.ci] pre-commit autoupdate ++++ python-rsa: - Make calling of %{sle15modernpython} optional. ++++ python-simplejson: - Make calling of %{sle15modernpython} optional. ++++ python-sniffio: - Make calling of %{sle15modernpython} optional. ++++ python-tornado: - Make calling of %{sle15modernpython} optional. ++++ python-typing_extensions: - Make calling of %{sle15modernpython} optional. ++++ python-urllib3: - Make calling of %{sle15modernpython} optional. ++++ python-urllib3: - Make calling of %{sle15modernpython} optional. ++++ shim: - Upgrade shim-install for bsc#1210382 After closing Leap-gap project since Leap 15.3, openSUSE Leap direct uses shim from SLE. So the ca_string is 'SUSE Linux Enterprise Secure Boot CA1', not 'openSUSE Secure Boot CA1'. It causes that the update_boot=no, so all files in /boot/efi/EFI/boot are not updated. The 86b73d1 patch added the logic that using ID field in os-release for checking Leap distro and set ca_string to 'SUSE Linux Enterprise Secure Boot CA1'. Then /boot/efi/EFI/boot/* can also be updated. - https://github.com/SUSE/shim-resources (git log --oneline) 86b73d1 Fix that bootx64.efi is not updated on Leap f2e8143 Use the long name to specify the grub2 key protector 7283012 cryptodisk: support TPM authorized policies 49e7a0d Do not use tpm_record_pcrs unless the command is in command.lst 26c6bd5 Have grub take a snapshot of "relevant" TPM PCRs 5c2c3ad Handle different cases of controlling cryptomount volumes during first stage boot a5c5734 Introduce --no-grub-install option ------------------------------------------------------------------ ------------------ 2023-4-12 - Apr 12 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Update to version 1.6.0: * v1.6.0 release * Update release notes for v1.6.0 * fix(deps): update rust crate tokio to 1.27.0 * use lower TTL for contianer entries * fix(deps): update rust crate syslog to ^6.0.1 * fix(deps): update rust crate futures-util to 0.3.28 * chore(deps): update dependency containers/automation_images to v20230330 * Disable Dependabot in favor of Renovate * chore(deps): update dependency containers/automation_images to v20230320 * build(deps): bump futures-util from 0.3.26 to 0.3.27 * [CI:BUILD] Packit: trigger builds on commit to main branch * build(deps): bump anyhow from 1.0.68 to 1.0.70 * fix lint issue with new rust version 1.68 * Cirrus: Update to newer CI VM images * build(deps): bump chrono from 0.4.23 to 0.4.24 * build(deps): bump libc from 0.2.139 to 0.2.140 * build(deps): bump async-broadcast from 0.5.0 to 0.5.1 * build(deps): bump signal-hook from 0.3.14 to 0.3.15 * build(deps): bump futures-util from 0.3.25 to 0.3.26 * build(deps): bump tokio from 1.25.0 to 1.26.0 * [CI:DOCS] Clarify packit related comments * [CI:BUILD] Packit: initial enablement * Allow custom cargo binary path * Switch to explicit platform list for `cargo vendor-filterer` * bump to v1.6.0-dev * Add renovate.json5 * Cirrus: Groom rust cache before updating ++++ python-kiwi: - Adding a comment to explain the s390 specific path Signed-off-by: David Cassany - Use parted only in s390 arch This commit ensures parted is only called in dracut-kiwi-lib for s390 arch. It also fixes the spec to only require parted for s390 builds. In addition parted requirement has been removed from dracut-kiwi-live package since parted is not used in any other dracut module beyond kiwi-lib. Signed-off-by: David Cassany ++++ gstreamer: - Update to version 1.22.2: + Highlighted bugfixes: - avdec_h264: fix decoder deadlocks with FFmpeg 6.0 - rtspsrc: . fix regression with URI protocols in OPTIONS requests for RTSP over TLD . improved control url handling compatibility for broken servers - decklink: fix 10 bit RGB (r210) format auto detection for capture and fix playout if video caps are configured before audio caps - d3d11videosink: Fix tearing in case of fullscreen mode - playbin: fix deadlock when stopping stream with subtitles visible (even more) - typefinding: fix regression not detecting application/dash+xml in some corner cases - osxvideosink: fix broken aspect ratio and frame drawing region - decodebin3, parsebin: Improve elementary stream handling when decoders are not present and fix hang when removing a failing stream - urisourcebin: Propagate sticky events from parsebin, so that the `STREAM_START` event with the `GstStream` info is always available when pads get exposed - v4l2: Add support for YVU420M format; mark JPEG content as parsed - h264decoder, h265decoder: DPB bumping process and latency reporting fixes - Opus: Fix reading of extended channel config in MPEG-TS and fix missing sample rate when remuxing from RTP to Matroska - zxing: add support for building against zxing-c++ 2.0 - cerbero: Fix packaging of Rust plugins on Android; fix modern Gentoo distro detection - various bug fixes, memory leak fixes, and other stability and reliability improvements + Gstreamer: - datetime: Return G_MAXFLOAT instead of G_MAXDOUBLE for no timezone offset - inputselector: Wake up streaming thread before PLAYING_TO_PAUSED transition - tools: fix potential crash when passing command-line options on Windows - Rebase patches with quilt. ++++ gstreamer-plugins-base: - Update to version 1.22.2: + alsasink: Fix for being stuck in stop_streaming_threads state + decodebin3: fix hang when removing a failing stream + gl: wayland: cleanup on close + parsebin: Improve elementary stream handling + playbin: fix deadlock when stopping stream with subtitles visible even more + sdp: Skip source-specific caps fields when creating an SDP media from caps + urisourcebin: - Propagate sticky events from parsebin - Activate pad before transferring sticky events + typefinding: fix failure to recognize application/dash+xml in some cases - Rebase patches with quilt. ++++ gcc13: - Bump to d339e9802f758e051b0a1ef6db732ff846cbf4e3, git7162. ++++ gcc13: - Bump to d339e9802f758e051b0a1ef6db732ff846cbf4e3, git7162. ++++ gcc13: - Bump to d339e9802f758e051b0a1ef6db732ff846cbf4e3, git7162. ++++ duktape: - Update to version 2.7.0: * Fix memory unsafe behavior when valstack size limit hit in call setup * Fix a realloc() memory leak triggered when (1) previous allocation exists, (2) new realloc size is 0, (3) GC is triggered before first realloc() attempt * Fix void pointer arithmetic in duk_alloc_pool.c, caused problems with MSVC * Fix broken bytecode dump on big endian architectures * Fix DUK_USE_GET_RANDOM_DOUBLE() argument handling * Use yaml.safe_load() instead of yaml.load() in Py2 tooling * Dist makefile and pkg-config improvements * Fix Makefile.jsoncbor build * Reformat source with clang-format-12 - Bump sover define following upstream changes. - Rebase duktape-link-m.patch with quilt. - Drop pc.in file, no longer needed. - Pass the needed prefixes etc to make_build and make_install. - Use ldconfig_scriptlets macro. - Update to version 2.7.0: * Fix memory unsafe behavior when valstack size limit hit in call setup * Fix a realloc() memory leak triggered when (1) previous allocation exists, (2) new realloc size is 0, (3) GC is triggered before first realloc() attempt * Fix void pointer arithmetic in duk_alloc_pool.c, caused problems with MSVC * Fix broken bytecode dump on big endian architectures * Fix DUK_USE_GET_RANDOM_DOUBLE() argument handling * Use yaml.safe_load() instead of yaml.load() in Py2 tooling * Dist makefile and pkg-config improvements * Fix Makefile.jsoncbor build * Reformat source with clang-format-12 - Bump sover define following upstream changes. - Rebase duktape-link-m.patch with quilt. - Drop pc.in file, no longer needed. - Pass the needed prefixes etc to make_build and make_install. - Use ldconfig_scriptlets macro. ++++ libgpg-error: - Update to 1.47: * New error codes for PUKs and reset codes. [T6421] * Avoid segv in logging with improper use of the "socket://". * Fixed translation of argparse's internal option --help. * Interface changes relative to the 1.46 release: - GPG_ERR_SOURCE_TKD NEW. - GPG_ERR_BAD_PUK NEW. - GPG_ERR_NO_RESET_CODE NEW. - GPG_ERR_BAD_RESET_CODE NEW. - GPGRT_SPAWN_KEEP_STDIN NEW. - GPGRT_SPAWN_KEEP_STDOUT NEW. - GPGRT_SPAWN_KEEP_STDERR NEW. - GPGRT_SPAWN_INHERIT_FILE NEW. * Release-info: https://dev.gnupg.org/T6231 ++++ snapper: - fixed error message (gh#openSUSE/snapper#801) ++++ shadow: - Rename lastlog to lastlog.legacy to be able to switch to Y2038 safe lastlog2 as default [jsc#PED-3144] ++++ systemd: - tmpfiles-suse.conf (jsc#PED-3144): - Remove lastlog entry, replaced by lastlog2 - Remove btmp entry, not Y2038 safe ++++ systemd: - tmpfiles-suse.conf (jsc#PED-3144): - Remove lastlog entry, replaced by lastlog2 - Remove btmp entry, not Y2038 safe ++++ wtmpdb: - Update to version 0.3.0 - pam_wtmpdb: Add skip_if option - Add manual pages - wtmpdb last: fix wtmp begins timestamp if no matching entry was found - wtmpdb last: Add --since and --until options - Add compat symlink for "last" - wtmpdb last: add --present option - wtmpdb last: implement -n/--limit - pam_wtmpdb: Try XDG_VTNR if PAM_TTY is not a tty ++++ netavark: - Update to version 1.6.0: * v1.6.0 release * Update release notes for v1.6.0 * dhcp-proxy: fix typo for --activity-timeout * chore(deps): update dependency containers/automation_images to v20230405 * dhcp-proxy: use better error when connection fails * add documentation for netavark plugins * add stderr example plugin to test stderr passthrough * add netavark plugin driver * add example error plugin * add host-device example plugin * plugin: add simple plugin interface * netlink: add dump_addresses * netlink: add set_link_ns * dhcp-proxy: correctly exit > 0 on errors * fix(deps): update rust crate tonic to 0.9 * fix(deps): update rust crate mozim to 0.2.2 * fix(deps): update rust crate serde to 1.0.159 * fix(deps): update rust crate netlink-sys to 0.8.5 * dhcp-proxy: create socket directory only when used * dhcp-proxy: do not remove socket when running under systemd * Makefile: netavark-dhcp-proxy.service use correct path * fix(deps): update rust crate http to 0.2.9 * chore(deps): update rust crate once_cell to 1.17.1 * fix(deps): update rust-futures monorepo to 0.3.28 * fix(deps): update rust crate serde_json to 1.0.95 * chore(deps): update dependency containers/automation_images to v20230330 * Disable Dependabot in favor of Renovate * chore(deps): update rust crate chrono to 0.4.24 * build(deps): bump ipnet from 2.7.1 to 2.7.2 * build(deps): bump serde from 1.0.158 to 1.0.159 * build(deps): bump serde_json from 1.0.94 to 1.0.95 * update,main: dont write empty space when no network_dns_servers is given * fix(deps): update rust crate tokio to 1.27 * Quit Leasing when Client disconnects * build(deps): bump mozim from 0.2.1 to 0.2.2 * iptables: fix incorrect debug statement * build(deps): bump serde from 1.0.156 to 1.0.158 * iptables: port fw handle wildcard address correctly * chore(deps): update dependency containers/automation_images to v20230320 * build(deps): bump zbus from 3.11.0 to 3.11.1 * build(deps): bump anyhow from 1.0.69 to 1.0.70 * [CI:BUILD] Packit: trigger builds on commit to main branch * Cirrus: Invalidate v2 bin cache * Include Systemd Files in RPM Package * Cirrus: Fix success failing on artifact extraction * fix lint issue with new rust version 1.68 * Cirrus: Update to newer CI VM images * build(deps): bump serde from 1.0.152 to 1.0.156 * combine dhcp-proxy and netavark into one binary * update: should allow empty network_dns_servers * build(deps): bump libc from 0.2.139 to 0.2.140 * fix aarch64 ncat flake * update to mozim 0.2.1 * build(deps): bump zbus from 3.10.0 to 3.11.0 * packit: Update build release tag correctly * test: move proto option into run_nc_test() * test: add netns pid param to port checks * test: import podman code to check for ports * cirrus.yaml: add new binaries in art_prep_script * fix netavark-dhcp-proxy binary in system unit * import netavark-proxy-dhcp tests * add build_proxy_client target * add netavark-dhcp-proxy to rpm * Fix dhcp-proxy build * Merge nv-dhcp-proxy into nv * fix default route metric test name * build(deps): bump tokio from 1.25.0 to 1.26.0 * Support none parameter on NETAVARK_FW * build(deps): bump anyhow from 1.0.68 to 1.0.69 * Fix typos * update netlink-packet-{route,core} to 0.15 and 0.5 * build(deps): bump serde_json from 1.0.92 to 1.0.93 * build(deps): bump zbus from 3.8.0 to 3.10.0 * [CI:BUILD] Packit: initial enablement * Allow custom cargo binary path * build(deps): bump serde_json from 1.0.91 to 1.0.92 * Cirrus: Reduce requested CPUs for compile-tasks * bump to version 1.0.6-dev * build(deps): bump netlink-sys from 0.8.3 to 0.8.4 * Add renovate.json5 ++++ pam: - pam-userdb: add split provide ++++ pam: - pam-userdb: add split provide ++++ pam-config: - Update to version 2.5 - Add skip_if option for pam_wtmpdb ++++ runc: - Update to runc v1.1.6. Upstream changelog is available from . ++++ runc: - Update to runc v1.1.6. Upstream changelog is available from . ++++ rust-keylime: - Update to version 0.2.0+git.1681223954.646cf61: * Allow setting measured boot log path for testing * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump wiremock from 0.5.14 to 0.5.18 * Build Fedora and CentOS packages on Copr using packit * build(deps): bump serde_json from 1.0.91 to 1.0.95 * build(deps): bump actix-rt from 2.7.0 to 2.8.0 * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump serde from 1.0.147 to 1.0.159 * build(deps): bump glob from 0.3.0 to 0.3.1 * Add missing test from keylime testsuite to e2e plan * Fix typo in name of test for generating coverage * build(deps): bump thiserror from 1.0.38 to 1.0.40 * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump actix-web from 4.2.1 to 4.3.1 * build(deps): bump serde from 1.0.145 to 1.0.147 * build(deps): bump libc from 0.2.139 to 0.2.140 * build(deps): bump futures from 0.3.25 to 0.3.27 * build(deps): bump reqwest from 0.11.12 to 0.11.15 * build(deps): bump config from 0.13.2 to 0.13.3 * build(deps): bump openssl from 0.10.45 to 0.10.48 * build(deps): bump tokio from 1.24.2 to 1.26.0 * Cargo: Update tempfile to 3.4.0 version ++++ rust-keylime: - Update to version 0.2.0+git.1681223954.646cf61: * Allow setting measured boot log path for testing * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump wiremock from 0.5.14 to 0.5.18 * Build Fedora and CentOS packages on Copr using packit * build(deps): bump serde_json from 1.0.91 to 1.0.95 * build(deps): bump actix-rt from 2.7.0 to 2.8.0 * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump serde from 1.0.147 to 1.0.159 * build(deps): bump glob from 0.3.0 to 0.3.1 * Add missing test from keylime testsuite to e2e plan * Fix typo in name of test for generating coverage * build(deps): bump thiserror from 1.0.38 to 1.0.40 * build(deps): bump base64 from 0.13.1 to 0.21.0 * build(deps): bump actix-web from 4.2.1 to 4.3.1 * build(deps): bump serde from 1.0.145 to 1.0.147 * build(deps): bump libc from 0.2.139 to 0.2.140 * build(deps): bump futures from 0.3.25 to 0.3.27 * build(deps): bump reqwest from 0.11.12 to 0.11.15 * build(deps): bump config from 0.13.2 to 0.13.3 * build(deps): bump openssl from 0.10.45 to 0.10.48 * build(deps): bump tokio from 1.24.2 to 1.26.0 * Cargo: Update tempfile to 3.4.0 version ++++ vim: - Updated to version 9.0.1443, fixes the following problems * Livebook files are not recognized. * getscriptinfo() loops even when specific SID is given. * Completion popup in wrong position with virtual text "above". * On some systems the Lua library is not found. * Crash when adding package already in 'runtimepath'. * Scrolling too many lines when 'wrap' and 'diff' are set. * Cannot compare a typed variable with v:none. * Test fails with different error number. * .fs files are falsely recognized as forth files. * Start Insert mode when accessing a hidden prompt buffer. * "rvim" can execute a shell through :diffpatch. * mapset() does not restore non-script context. * Ending Insert mode when accessing a hidden prompt buffer. ------------------------------------------------------------------ ------------------ 2023-4-11 - Apr 11 2023 ------------------- ------------------------------------------------------------------ ++++ avahi: - Use ldconfig_scriptlets macro. - Add avahi-CVE-2023-1981.patch: emit error if requested service is not found (boo#1210328 CVE-2023-1981). ++++ avahi: - Use ldconfig_scriptlets macro. - Add avahi-CVE-2023-1981.patch: emit error if requested service is not found (boo#1210328 CVE-2023-1981). ++++ cloud-init: - Sensitive data exposure (bsc#1210277, CVE-2023-1786) + Add hidesensitivedata + Add cloud-init-cve-2023-1786-redact-inst-data.patch + Do not expose sensitive data gathered from the CSP ++++ cloud-init: - Sensitive data exposure (bsc#1210277, CVE-2023-1786) + Add hidesensitivedata + Add cloud-init-cve-2023-1786-redact-inst-data.patch + Do not expose sensitive data gathered from the CSP ++++ grub2: - Resolve some issues with OS boot failure on PPC NVMe-oF disks and made enhancements to PPC secure boot's root device discovery config (bsc#1207230) - Ensure get_devargs and get_devname functions are consistent * 0001-openfw-Ensure-get_devargs-and-get_devname-functions-.patch - Fix regex for Open Firmware device specifier with encoded commas * 0002-prep_loadenv-Fix-regex-for-Open-Firmware-device-spec.patch - Fix regular expression in PPC secure boot config to prevent escaped commas from being treated as delimiters when retrieving partition substrings. - Use prep_load_env in PPC secure boot config to handle unset host-specific environment variables and ensure successful command execution. * 0004-Introduce-prep_load_env-command.patch - Refreshed * 0005-export-environment-at-start-up.patch ++++ lastlog2: - Version 1.1.0 - Add option to install lastlog compat symlink - lastlog2: add --service option - liblastlog2: sort output according to user names ++++ gcc13: - Add new x86-related intrinsics (amxcomplexintrin.h). - riscv-atomic.patch: RISC-V: Add support for inlining subword atomic operations - riscv-pthread.patch: Don't add -latomic with -pthread ++++ gcc13: - Add new x86-related intrinsics (amxcomplexintrin.h). - riscv-atomic.patch: RISC-V: Add support for inlining subword atomic operations - riscv-pthread.patch: Don't add -latomic with -pthread ++++ gcc13: - Add new x86-related intrinsics (amxcomplexintrin.h). - riscv-atomic.patch: RISC-V: Add support for inlining subword atomic operations - riscv-pthread.patch: Don't add -latomic with -pthread ++++ libgcrypt: - Update to 1.10.2: * Bug fixes: - Fix Argon2 for the case output > 64. [rC13b5454d26] - Fix missing HWF_PPC_ARCH_3_10 in HW feature. [rCe073f0ed44] - Fix RSA key generation failure in forced FIPS mode. [T5919] - Fix gcry_pk_hash_verify for explicit hash. [T6066] - Fix a wrong result of gcry_mpi_invm. [T5970] - Allow building with --disable-asm for HPPA. [T5976] - Allow building with -Oz. [T6432] - Enable the fast path to ChaCha20 only when supported. [T6384] - Use size_t to avoid counter overflow in Keccak when directly feeding more than 4GiB. [T6217] * Other: - Do not use secure memory for a DRBG instance. [T5933] - Do not allow PKCS#1.5 padding for encryption in FIPS mode. [T5918] - Fix the behaviour for child process re-seeding in the DRBG. [rC019a40c990] - Allow verification of small RSA signatures in FIPS mode. [T5975] - Allow the use of a shorter salt for KDFs in FIPS mode. [T6039] - Run digest+sign self tests for RSA and ECC in FIPS mode. [rC06c9350165] - Add function-name based FIPS indicator function. GCRYCTL_FIPS_SERVICE_INDICATOR_FUNCTION. This is not considered an ABI changes because the new FIPS features were not yet approved. [rC822ee57f07] - Improve PCT in FIPS mode. [rC285bf54b1a, rC4963c127ae, T6397] - Use getrandom (GRND_RANDOM) in FIPS mode. [rCcf10c74bd9] - Disable RSA-OAEP padding in FIPS mode. [rCe5bfda492a] - Check minimum allowed key size in PBKDF in FIPS mode. [T6039,T6219] - Get maximum 32B of entropy at once in FIPS mode. [rCce0df08bba] - Prefer gpgrt-config when available. [T5034] - Mark AESWRAP as approved FIPS algorithm. [T5512] - Prevent usage of long salt for PSS in FIPS mode. [rCfdd2a8b332] - Prevent usage of X9.31 keygen in FIPS mode. [rC392e0ccd25] - Remove GCM mode from the allowed FIPS indicators. [rC1540698389] - Add explicit FIPS indicators for hash and MAC algorithms. [T6376] * Release-info: https://dev.gnupg.org/T5905 * Rebase FIPS patches: - libgcrypt-FIPS-SLI-hash-mac.patch - libgcrypt-FIPS-SLI-kdf-leylength.patch - libgcrypt-FIPS-SLI-pk.patch ++++ gpgme: - Add a Qt6 flavor to build Qt6 bindings - Use %ldconfig_scriptlets ++++ ncurses: - Add ncurses patch 20230408 (boo#1210434) + document limitations of tparm, and error-returns in curs_terminfo.3x + document limitations of tgoto, and error-returns in curs_termcap.3x + add xterm+focus to alacritty+common (patch by Christian Duerr). + add "-v" option to tput, to show warnings. > improve checks for malformed terminfo data (report/analysis by Jonathan Bar Or, Michael Pearse, Emanuele Cozzi). + make the parameter type/count checks in _nc_tiparm() more stringent + update tgoto() to account for _nc_tiparm() changes + add checks in tparm() and tiparm() for misuse of string parameters + add special cases in tput to handle extensions Cs/Ms parameters + ignore compiled-terminfo where the array sizes exceed the standard - Skip gzipping manual pages as brp-compress does the job ++++ libxml2: - Update to version 2.10.4: + Security: - [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn’t deterministic - [CVE-2023-28484, bsc#1210411] Fix null deref in xmlSchemaFixupComplexType - schemas: Fix null-pointer-deref in xmlSchemaCheckCOSSTDerivedOK + Regressions: - SAX2: Ignore namespaces in HTML documents - io: Fix “buffer full” error with certain buffer sizes ++++ libxml2: - Update to version 2.10.4: + Security: - [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn’t deterministic - [CVE-2023-28484, bsc#1210411] Fix null deref in xmlSchemaFixupComplexType - schemas: Fix null-pointer-deref in xmlSchemaCheckCOSSTDerivedOK + Regressions: - SAX2: Ignore namespaces in HTML documents - io: Fix “buffer full” error with certain buffer sizes ++++ pam: - Drop pam-xauth_ownership.patch, got fixed in sudo itself - Drop pam-bsc1177858-dont-free-environment-string.patch, was a fix for above patch ++++ pam: - Drop pam-xauth_ownership.patch, got fixed in sudo itself - Drop pam-bsc1177858-dont-free-environment-string.patch, was a fix for above patch ++++ libxml2-python: - Update to version 2.10.4: + Security: - [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn’t deterministic - [CVE-2023-28484, bsc#1210411] Fix null deref in xmlSchemaFixupComplexType - schemas: Fix null-pointer-deref in xmlSchemaCheckCOSSTDerivedOK + Regressions: - SAX2: Ignore namespaces in HTML documents - io: Fix “buffer full” error with certain buffer sizes ++++ libxml2-python: - Update to version 2.10.4: + Security: - [CVE-2023-29469, bsc#1210412] Hashing of empty dict strings isn’t deterministic - [CVE-2023-28484, bsc#1210411] Fix null deref in xmlSchemaFixupComplexType - schemas: Fix null-pointer-deref in xmlSchemaCheckCOSSTDerivedOK + Regressions: - SAX2: Ignore namespaces in HTML documents - io: Fix “buffer full” error with certain buffer sizes ------------------------------------------------------------------ ------------------ 2023-4-10 - Apr 10 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.368.g2e7ac134: * chore(suse): remove mkinitrd wrapper (bsc#1202351) (jsc#PED-1919) ++++ dracut: - Update to version 059+suse.368.g2e7ac134: * chore(suse): remove mkinitrd wrapper (bsc#1202351) (jsc#PED-1919) ++++ gnutls: - Temporarily disable GNULIB's year2038 support for 64bit time_t by using the --disable-year2038 flag. This omits support for timestamps past the year 2038: * Fixes the public API on 32-bit architectures avoiding to change the size of time_t as it cannot be changed without breaking the ABI compatibility. * Upstream issue: https://gitlab.com/gnutls/gnutls/-/issues/1466 ++++ gnutls: - Temporarily disable GNULIB's year2038 support for 64bit time_t by using the --disable-year2038 flag. This omits support for timestamps past the year 2038: * Fixes the public API on 32-bit architectures avoiding to change the size of time_t as it cannot be changed without breaking the ABI compatibility. * Upstream issue: https://gitlab.com/gnutls/gnutls/-/issues/1466 ++++ gtk3: - Deprecate %gtk_immodule_(requires|post|postun) macros defined in the macros.gtk3 file. Since we are using RPM file triggers to provide their functionality, without nullifying them the commands will run twice, once by the file triggers and another time by the macros. ++++ gtk3: - Deprecate %gtk_immodule_(requires|post|postun) macros defined in the macros.gtk3 file. Since we are using RPM file triggers to provide their functionality, without nullifying them the commands will run twice, once by the file triggers and another time by the macros. ++++ libXfixes: - Update to version 6.0.1 * Fix spelling/wording issues * gitlab CI: add a basic build test * Remove unnecessary casts from malloc & free calls * Variable scope reduction as recommended by cppcheck * Mark two dpy parameters const as suggested by cppcheck * Quiet -Wconditional-uninitialized warnings from clang * Resolve 36 of 40 -Wextra-semi-stmt warnings from clang * Handle 63 of 63 -Wshorten-64-to-32 warnings from clang * Handle 60 of 60 -Wimplicit-int-conversion warnings from clang * Handle 6 of 9 -Wsign-conversion warnings from clang * XFixesCloseDisplay: Mark codes as unused * Require LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * Remove "All rights reserved" from Oracle copyright notices ++++ libXfixes: - Update to version 6.0.1 * Fix spelling/wording issues * gitlab CI: add a basic build test * Remove unnecessary casts from malloc & free calls * Variable scope reduction as recommended by cppcheck * Mark two dpy parameters const as suggested by cppcheck * Quiet -Wconditional-uninitialized warnings from clang * Resolve 36 of 40 -Wextra-semi-stmt warnings from clang * Handle 63 of 63 -Wshorten-64-to-32 warnings from clang * Handle 60 of 60 -Wimplicit-int-conversion warnings from clang * Handle 6 of 9 -Wsign-conversion warnings from clang * XFixesCloseDisplay: Mark codes as unused * Require LT_INIT from libtool 2 instead of deprecated AC_PROG_LIBTOOL * Remove "All rights reserved" from Oracle copyright notices ------------------------------------------------------------------ ------------------ 2023-4-8 - Apr 8 2023 ------------------- ------------------------------------------------------------------ ++++ ModemManager: - Update to version 1.20.6: + build: New build option to allow disabling the installation of examples. + core: - Fix crash when uninhibiting partially removed device. - Fix crash when attempting to load an invalid shared utils library. + mmcli: - Allow JSON and key/value output when creating SMS messages. - Improved JSON output in network scan results. + libmm-glib: - Avoid using g_time_zone_new_offset() unless glib >= 2.58. - Fix flags to string conversion utils to allow multiple flags. + MBIM: - Reset cached SIM info when SIM is unlocked. - Fix synchronizing the state of the SIM hot swap configured flag. - Fix bug cleaning up the LTE attach info unsolicited message handler. - Fallback from QMI UIM service only if unsupported. - Add missing support for 'emergency' APN type. + QMI: - Fix processing and exposing PCOs. - Fix power up on modems that don't support power state change indications. + plugins: - telit: . add additional support for 5G modems. . added port type hints for FN990 0x1070, 0x1071 compositions. . increase allowed initial delay in AT ports. . fallback to AT commands if loading revision via MBIM fails. - quectel: add support for EC21-EUX usb modules. - xmm: fix crash parsing XACT? response. - Changes from version 1.20.4: + build: - Don't hardcode building shared libraries, so that meson's default_library option can be used properly, - po: Added missing Georgian translation in LINGUAS. + QMI: - Fixed loading NR5G signal info. - Fixed memory leaks when processing signal info. - Correctly scaled the SNR value reported in NR5G. - Fixed invalid use-after-free actions due to improper handling of proxy removal events. + MBIM: - Fixed processing MbimSmsStatusFlag as flags, not as an enum. - Fixed invalid use-after-free actions due to improper handling of proxy removal events. - Chained up device notifications through the MMPortMbim object. + Messaging: Allowed Delete operation during enabling/disabling. + Core: Don't assume port tables always exist so that long-standing operations holding an object reference can finish cleanly even after the initial object disposal has already been run. + plugins: - quectel: added new firehose/sahara support udev tags in new models. - broadmobi: added MM_PLUGIN_REQUIRED_QCDM flag. - cinterion: . added a delay to the ^SWWAN? command. . added retry mechanism to the ^SWWAN? command. - Changes from version 1.20.2: + build: - Fixed building without MBIM support. - Fixed building without tests support. - Disabled test interface in base manager if building without tests. - Updated intel plugin dependencies to require XMM shared utils. - Fixed templates to make build reproducible. + FCC unlock: Updated shell scripts to avoid requiring bash. + MBIM: - Ignored SIM related indications during a SIM slot switch operation. - Updated capabilities loading to use Microsoft Extensions if available. - Updated supported modes loading to use the CustomDataClass field contents. + SIM: Fixed length when reading GID1/GID2 using AT commands. + Several other minor improvements and fixes. - Changes from version 1.20.0: + API: - New 'Modem.Sar' interface to allow the host to manage the SAR power level. - New 'Modem.GetCellInfo()' method, that allows querying information about the current serving and neighboring cells. Currently including 'cell-type' and 'serving' fields for all cell types, plus additional type-specific fields: . CDMA: 'nid', 'sid', 'base-station-id', 'ref-pn' and 'pilot-strength'. . GSM: 'operator-id', 'lac', 'ci', 'timing-advance', 'arfcn', 'base-station-id' and 'rx-level'. . UMTS: 'operator-id', 'lac', 'ci', 'frequency-fdd-ul', 'frequency-fdd-dl', 'frequency-tdd', 'uarfcn', 'psc', 'rscp', 'ecio' and 'path-loss'. . TDSCDMA: 'operator-id', 'lac', 'ci', 'uarfcn', 'cell-parameter-id', 'timing-advance', 'rscp' and 'path-loss'. . LTE: 'operator-id', 'tac', 'ci', 'physical-ci', 'earfcn', 'rsrp', 'rsrq' and 'timing-advance'. . 5GNR: 'operator-id', 'tac', 'ci', 'physical-ci', 'nrarfcn', 'rsrp', 'rsrq', 'sinr' and 'timing-advance'. - New 'access-type-preference', 'roaming-allowance', 'profile-name', 'profile-enabled' and 'profile-source' fields in the 'Bearer.Properties' property, that can also be used in both 'Modem.Simple.Connect()' and 'Modem.CreateBearer()'. - New 'Modem.Modem3gpp.SetPacketServiceState()' method and 'Modem.Modem3gpp.PacketServiceState' property, which allow management the explicit attach or detach to packet service on the current registered network. - New 'Modem.Modem3gpp.SetNr5gRegistrationSettings()' method and 'Modem.Modem3gpp.Nr5gRegistrationSettings' property, to allow management of 5G specific settings like 'mico-mode' or 'drx-cycle'. - New 'start-date', 'uplink-speed' and 'downlnk-speed' fields in the 'Bearer.Stats' property. - New 'Bearer.ReloadStatsSupported' property to indicate whether reloading ongoing stats is supported or not. - New 'Modem.Modem3gppProfileManager.IndexField' property, to indicate which field is to be used as unique index in the profile management operations. - New 'Sim.SimType', 'Sim.EsimStatus' and 'Sim.Removability' properties to improve the management of eSIM related operations. - New 'Sim.Gid1' and 'Sim.Gid2' properties, which allow identifying SIM cards that should have different settings applied. - New 'Modem.Signal.SetupThresholds() method, 'Modem.Signal.RssiThreshold' and 'Modem.Signal.ErrorRateThreshold' to allow configuring thresholds so that the modem emits indications whenever the signal quality values change based on those thresholds. For RSSI a delta amount of dBm can be given, and for error rate just a boolean to enable or disable the corresponding event. - New 'error-rate' fields in the 'Modem.Signal.Cdma', 'Modem.Signal.Evdo', 'Modem.Signal.Gsm', 'Modem.Signal.Umts', 'Modem.Signal.Lte' and 'Modem.Signal.Nr5g' properties. + Core: - Detecting an eSIM without an active profile in the current SIM slot will lead to the modem being in Failed state, in the same way as if the slot was for a physical SIM and no SIM was inserted. - Default amount of AT probing attempts is updated to 6, to cope with modems that are slower to boot. - New '--test-mbimex-profile-management' option in the daemon, to enable support for profile management operations using the Microsoft extensions. This is an optional feature because it requires using the 'apn-type' field as unique index, which not all users of the profile management API may expect. - Implemented some initial support to automatically hide personal details (e.g. phone numbers, SMS contents...) from logs, right now only applicable to QMI and MBIM logs. Updated support for this feature will keep on being integrated in future 1.20.x updates. The new '--log-personal-info' option in the daemon allows to disable this feature completely. - Added new filter match option for subsystem vendor id, required in several PCI based Qualcomm modules. - QCDM port probing will no longer automatically run for all plugins, only in those that explicitly require it. - Implemented support for suspend/resume detection based on ChromeOS' powerd daemon. - Added Cat-M and NB-IoT LPWA access technologies. + Modem interface: On 3GPP+3GPP2 multimode devices, a missing SIM card will now force the modem into Failed state, as if it was a 3GPP-only device. + Simple interface: Explicitly wait for PS domain to be attached during a connection attempt. + 3GPP interface: Updated to report domain registration changes altogether whenever possible (e.g. when using the QMI or MBIM protocols). + MBIM: - Implemented support to use the Microsoft-defined MBIM extensions v2 and v3 whenever supported by the device. The ModemManager daemon will negotiate which version to use with the modem, so that the highest version supported is enabled. This negotiation applies to the whole device, so any other user of the MBIM device will automatically start using the newly agreed version. - Implemented current modes switching using MBIMEx v2.0 extensions. - Trigger explicit disconnection if a connection attempt fails. - Modem will be flagged as unusable if 10 consecutive MBIM requests timeout. - Enabled multiplex support for devices in the WWAN subsystem. + QMI: - Updated logic to by default prefer 'Signal Info' over the deprecated 'Signal Strength' operations. - Updated logic to by default prefer 'System Info' over the deprecated 'Serving System' operations. - Updated power state transition logic to ensure the new state is reached before returning success to the user. - Implemented support for the 'Modem3gppProfileManager.Updated' signal using PDC refresh notifications. - Modem will be flagged as unusable if 10 consecutive QMI requests timeout. - Implemented DTMF support. - Implemented support for automatic SIM IMSI switch detection under certain roaming scenarios. - Updated the logic to move the PS domain state to 'registered' based on the DSD System Status indications. - Updated endpoint type detection logic to be based on the net driver. - Updated endpoint number selection to be based on the data port. - Updated connection logic to allocate separate WDS clients per endpoint. - Added support for PCO reporting. + plugins: - quectel: Added FCC unlock support for the EM05-G. - telit: . Band management updated to prefer using QMI whenever available, as well as to detect the #BND command format automatically. . Added support for LPWA modems. - fibocom: . Implemented optional support to power down and up the modem during the update of the initial EPS bearer settings. . Implemented initial EPS bearer settings management in the MA510. - intel: New generic plugin for Intel PCI devices with vid 0x8086. - xmm: Prefer GNSS control ports explicitly tagged via udev tags. - foxconn: Use the new FOX QMI service to load firmware version. - cinterion: Added support for PCIe based devices. - Use ldconfig_scriptlets macro. - Switch to meson buildsystem, add meson BuildRequires and macros. - Add xsltproc and pkgconfig(bash-completion) BuildRequires: New dependencies. ++++ libmbim: - Update to version 1.28.4: + libmbim-glib: - Fixed context type conversions to consider all possible APN types. - Duplicate UTF-16 strings during processing to avoid alignment issues. - Changes from version 1.28.2: + libmbim-glib: fixed validation of complete fragments to avoid reading out of bounds. + mbim-proxy: added --verbose-full flag to allow printing logs with personal info included. - Changes from version 1.28: + This version includes support for most operations in MBIM Extensions v2 (for 5G NSA) and v3 (for 5G SA). The enabling of the updated extensions requires the user of the library to explicitly request what version wants to be used, via the new 'MBIM_DEVICE_OPEN_FLAGS_MS_MBIMEX_V2' or 'MBIM_DEVICE_OPEN_FLAGS_MS_MBIMEX_V3' flags in the device open request. Please note that if one process enables the v2 or v3 support, it will apply to operations done by other processes as well. When using the proxy, the current version support is propagated to all clients of the proxy automatically. + The verbose message logging will now by default hide all fields that are considered personal information. Extended message logging including all field contents should be explicitly requested. + Build: - The GNU autotools (autoconf/automake/libtool) support has been fully removed, this release requires the use of the meson build system. - The 'instrospection' meson option is now a boolean. - New boolean 'man' meson option to allow disabling the man page generation. + Extended the Basic Connect service, including the following operations: - MBIM_CID_BASIC_CONNECT_REGISTER_STATE (MBIMEx v2.0) - MBIM_CID_BASIC_CONNECT_PACKET_SERVICE (MBIMEx v2.0) - MBIM_CID_BASIC_CONNECT_SIGNAL_STATE (MBIMEx v2.0) - MBIM_CID_BASIC_CONNECT_SUBCRIBER_READY_STATUS (MBIMEx v3.0) - MBIM_CID_BASIC_CONNECT_PACKET_SERVICE (MBIMEx v3.0) - MBIM_CID_BASIC_CONNECT_CONNECT (MBIMEx v3.0) - MBIM_CID_BASIC_CONNECT_IP_PACKET_FILTERS (MBIMEx v3.0) + Extended the Microsoft-defined Basic Connect Extensions service, including the following operations: - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_LOCATION_INFO_STATUS (MBIMEx v1.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_PROVISIONED_CONTEXTS (MBIMEx v1.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_BASE_STATIONS_INFO (MBIMEx v1.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_VERSION (MBIMEx v2.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_DEVICE_CAPS (MBIMEx v3.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_MODEM_CONFIGURATION (MBIMEx v3.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_REGISTRATION_PARAMETERS (MBIMEx v3.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_LTE_ATTACH_INFO (MBIMEx v3.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_BASE_STATIONS_INFO (MBIMEx v3.0) - MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_WAKE_REASON (MBIMEx v3.0) + Extended the Microsoft-defined UICC Low Level Access service, including the following operations: - MBIM_CID_MS_UICC_LOW_LEVEL_ACCESS_APPLICATION_LIST - MBIM_CID_MS_UICC_LOW_LEVEL_ACCESS_FILE_STATUS - MBIM_CID_MS_UICC_LOW_LEVEL_ACCESS_READ_BINARY - MBIM_CID_MS_UICC_LOW_LEVEL_ACCESS_READ_RECORD + New Microsoft-defined Voice Extensions service, including the following operations: MBIM_CID_MS_VOICE_EXTENSIONS_NITZ + Extended the Intel-defined Firmware Update service, including the following operations: MBIM_CID_INTEL_FIRMWARE_UPDATE_MODEM_REBOOT (MBIMEx v2.0) + New Intel-defined Thermal RF service, including the following operations: MBIM_CID_INTEL_THERMAL_RF_RFIM + Extended the QDU service, including the following operations: - MBIM_CID_QDU_QUECTEL_REBOOT - MBIM_CID_QDU_QUECTEL_READ_VERSION + libmbim-glib: - Updated the net link operations to support devices exposed by the wwan subsystem. - New mbim_message_get_printable_full() method to print the contents of a given message specifying the specific MBIMEx version in use. - New mbim_message_validate() method to validate the contents of the headers in a MBIM message, to be used before accessing its contents. - Updated all MbimMessage getters so that an implicit validation is done in the g_return_* macros. This validation will not be done if those macros are disabled during build. - New MBIM_DEVICE_CONSECUTIVE_TIMEOUTS signal in the MbimDevice to report the number of consecutive MBIM request timeouts detected. - New mbim_device_[get|set|check]_ms_mbimex_version() methods to manage the MBIMEx version support in the MbimDevice. - New MBIM_DEVICE_OPEN_FLAGS_MS_MBIMEX_[V2|V3] flags in mbim_device_open_full() to allow enabling MBIMEx v2.0 or v3.0 support. - New MbimTlv type to support the variable-sized fields in MBIMEx v3.0 operations. - Ensure CLOSED state always in mbim_device_close(), even on error. - Disallow device close if an open operation is ongoing. - Extended MbimDataClass with 5G NSA/SA values, used in MBIMEx v2.0, and added new MbimDataClassV3 and MbimDataSubclass types, used in MBIMEX v3.0. - Extended MbimCtrlCaps and MbimSubscriberReadyState with values reported in MBIMEX v3.0 extensions. - New MbimWakeType, MbimAccessMediaType, MbimModemConfigurationStatus, MbimFrequencyRange, MbimContextRoamingControl, MbimContextMediaType, MbimContextState, MbimContextOperation, MbimMicoMode, MbimLadnInfo, MbimDefaultPduActivationHint, MbimDrxCycle, MbimSubscriberReadyStatusFlag enums used in MBIMEx v3.0 specific operations. - New MbimUiccApplicationType, MbimUiccFileAccessibility, MbimUiccFileType and MbimUiccFileStructure enums, used in the MS UICC Low Level Access service. - New MbimIntelServingCellInfo enum, used in the Intel Thermal RF service. - New MbimIntelBootMode enum, used in the Intel Firmware Update service. - New MbimQduQuectelRebootType and MbimQduQuectelVersionType enums used in the Quectel-defined QDU service updates. - Extended the list of MbimNwError values with values from the 3GPP specs. - Deprecated MBIM_NW_ERROR_UNKNOWN, use NONE instead. - Deprecated MBIM_CID_MS_BASIC_CONNECT_EXTENSIONS_NETWORK_BLACKLIST, use NETWORK_DENYLIST instead. - Fixed the public format for CDMA language in the SMS service. + mbimcli: - New '--device-open-ms-mbimex-v2' option to request to enable MBIMEX v2.0 support. - New '--device-open-ms-mbimex-v3' option to request to enable MBIMEX v3.0support. - New '--verbose-full' option to request enabling logs that include personal information. - New '--set-ip-packet-filters' action. - New '--set-provisioned-contexts' action. - New '--set-signal-state' action. - New '--set-network-idle-hint' action. - New '--query-network-idle-hint' action. - New '--set-emergency-mode' action. - New '--query-emergency-mode' action. - New '--set-service-activation' action. - New '--ms-query-location-info-status' action. - New '--ms-query-provisioned-contexts' action. - New '--ms-set-provisioned-contexts' action. - New '--ms-query-base-stations' action - New '--ms-query-version' action. - New '--ms-query-registration-parameters' action. - New '--ms-set-registration-parameters' action. - New '--ms-query-modem-configuration' action. - New '--ms-query-wake-reason' action. - New '--ms-query-uicc-application-list' action. - New '--ms-query-uicc-file-status' action. - New '--ms-query-uicc-read-binary' action. - New '--ms-query-uicc-read-record' action. - New '--ms-set-uicc-open-channel' action. - New '--ms-set-uicc-close-channel' action. - New '--ms-query-uicc-atr' action. - New '--ms-set-uicc-apdu' action. - New '--ms-set-uicc-reset' action. - New '--ms-query-uicc-reset' action. - New '--ms-set-uicc-terminal-capability' action. - New '--ms-query-uicc-terminal-capability' action. - New '--ms-query-nitz' action. - New '--intel-query-rfim' action. - New '--intel-set-rfim' action. - Updated '--connect' action to deprecate 'apn' and prefer 'access-string'. - Updated '--connect' action to support 'compression' and 'context-type'. - Updated '--intel-modem-reboot' action to optionally receive the boot mode type argument. - Fixed the Quectel specific operations so that they have the - -quectel prefix and do not overwrite the ones in the Basic Connect service. + Several other improvements and fixes. - Switch to meson buildsystem, add meson BuildRequires and macros. - Update URL and Source to new home. - New dependencies: help2man - Replace bash-comletion with pkgconfig(bash-completion) BuildRequires, meson checks for it. Update Supplements to current standard. - Drop sed call to fix python env, already set to python3 upstream. - Update Licenses, drop COPYING.LIB and COPYING, now named LICENSES. - Use ldconfig_scriptlets macro. - Build mbimcli-bash-completion as noarch. - Add patches from upstream: + 0001-intel-mutual-authentication-new-service-fcc-lock.patch + 0002-intel-tools-new-service-trace-config.patch ++++ libpcap: - update to 1.10.4: * rpcap: Fix name of launchd service. * documentation updates and build system tweaks ++++ libpcap: - update to 1.10.4: * rpcap: Fix name of launchd service. * documentation updates and build system tweaks ------------------------------------------------------------------ ------------------ 2023-4-7 - Apr 7 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 23.0.2 * 2nd bug fix release: lots of patches for all over the tree, zink being the biggest singel source of changes. ++++ Mesa: - Update to version 23.0.2 * 2nd bug fix release: lots of patches for all over the tree, zink being the biggest singel source of changes. ++++ Mesa-drivers: - Update to version 23.0.2 * 2nd bug fix release: lots of patches for all over the tree, zink being the biggest singel source of changes. ++++ Mesa-drivers: - Update to version 23.0.2 * 2nd bug fix release: lots of patches for all over the tree, zink being the biggest singel source of changes. ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) with fixes to PBKDF2 parameter validation. ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) with fixes to PBKDF2 parameter validation. ------------------------------------------------------------------ ------------------ 2023-4-6 - Apr 6 2023 ------------------- ------------------------------------------------------------------ ++++ ca-certificates: - Update to version 2+git20230406.2dae8b7: * Build in place support * Fix up argument parsing * merge spec file into git - Update to version 2+git20230406.2dae8b7: * Build in place support * Fix up argument parsing * merge spec file into git ++++ cloud-regionsrv-client: - Update to version 10.1.1 (bsc#1210020, bsc#1210021) + Clean up the system if baseproduct registraion fails to leave the system in prestine state + Log when the registercloudguest command is invoked with --clean ++++ coreutils: - add fix-reflink-fallback.patch (bsc#1210033) ++++ coreutils-systemd: - add fix-reflink-fallback.patch (bsc#1210033) ++++ git: - sha256_clone_fix.patch: fix cloning of empty sha256 repositories (jsc#PED-3891) ++++ git: - sha256_clone_fix.patch: fix cloning of empty sha256 repositories (jsc#PED-3891) ++++ kernel-rt: - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit b5468ae - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - commit ffa5fc4 ++++ kernel-rt: - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit b5468ae - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - commit ffa5fc4 ++++ kernel-rt: - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit b5468ae - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - commit ffa5fc4 ++++ kernel-rt: - Refresh patches.suse/rt-Add-helper-script-to-refresh-RT-configs-based-on-the-parent.patch. - commit b5468ae - rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension). - commit ffa5fc4 ++++ llvm17: - Update to version 16.0.1. * This release contains bug-fixes for the LLVM 16.0.0 release. This release is API and ABI compatible with 16.0.0. - Rebase llvm-do-not-install-static-libraries.patch. ++++ augeas: - Use the correct license - LGPL-2.1 ++++ xz: - Update license tag, there is GPL-3.0-or-later code too. ++++ talloc: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ make: - Update license tag, tarball contains GPL-3.0-or-later code. ++++ pam: - Use bcond selinux to disable SELinux - Remove old pam_unix_* compat symlinks - Move pam_userdb to own pam-userdb sub-package - pam-extra contains now modules having extended dependencies like libsystemd - Update to 1.5.3.90 git snapshot - Drop merged patches: - pam-git.diff - docbook5.patch - pam_pwhistory-docu.patch - pam_xauth_data.3.xml.patch - Drop Linux-PAM-1.5.2.90.tar.xz as we have to rebuild all documentation anyways and don't use the prebuild versions - Move all devel manual pages to pam-manpages, too. Fixes the problem that adjusted defaults not shown correct. ++++ pam: - Use bcond selinux to disable SELinux - Remove old pam_unix_* compat symlinks - Move pam_userdb to own pam-userdb sub-package - pam-extra contains now modules having extended dependencies like libsystemd - Update to 1.5.3.90 git snapshot - Drop merged patches: - pam-git.diff - docbook5.patch - pam_pwhistory-docu.patch - pam_xauth_data.3.xml.patch - Drop Linux-PAM-1.5.2.90.tar.xz as we have to rebuild all documentation anyways and don't use the prebuild versions - Move all devel manual pages to pam-manpages, too. Fixes the problem that adjusted defaults not shown correct. ++++ rsync: - Switch rsyncd symlink to a wrapper script to allow setting a distinct SELinux type (bsc#1209654) ++++ virt-manager: - Language file fixes bsc#1209800, bsc#1197945, bsc#1197947, bsc#1198041 virtman-language-fixes.patch ------------------------------------------------------------------ ------------------ 2023-4-5 - Apr 5 2023 ------------------- ------------------------------------------------------------------ ++++ dpdk: -- Update to LTS release version v22.11.1 Some of the new features are, * Added initial LoongArch architecture support. * Added support for multiple mbuf pools per ethdev Rx queue. * Added support for congestion management in ethdev. * Added protocol header based buffer split. * Added proactive error handling mode for ethdev. * Added ethdev Rx/Tx descriptor dump API. * Added ethdev hairpin memory configuration options. * Added new configuration flags for hairpin queues in rte_eth_hairpin_conf: * Added strict queue to pre-configuration flow hints. * Added configuration for asynchronous flow connection tracking. * Added support for queue-based async query in flow API. * Added new function rte_flow_async_action_handle_query() to query the action asynchronously. * Extended metering and marking support in the flow API. * Added flow offload action to route packets to kernel. * Updated AF_XDP driver. * Updated AMD Pensando ionic driver. * Added GVE net PMD. * Updated Intel iavf driver. * Updated Intel ice driver. * Added Intel idpf driver. * Updated Marvell cnxk driver. * Added Microsoft mana driver. * Updated Netronome nfp driver. * Added flow API support: * Updated NVIDIA mlx5 driver. * Updated NXP dpaa2 driver. * Updated Wangxun ngbe driver. * Added DMA vChannel unconfiguration for async vhost. * Added non-blocking notify API to vhost library. * Added support for MACsec in rte_security. * Added new algorithms to cryptodev. * Updated Intel QuickAssist Technology (QAT) crypto driver. * Updated Marvell cnxk crypto driver. * Updated aesni_mb crypto driver. * Updated ipsec_mb crypto driver. * Added UADK crypto driver. * Added bbdev operation for FFT processing. * Added Intel ACC200 bbdev driver. * Added eventdev adapter instance get API. * Added eventdev Tx adapter queue start/stop API. * Added event crypto adapter vectorization support. * Added NitroSketch in membership library. * Added Intel uncore frequency control API to the power library. * Added security performance test application. * Updated IPsec sample application. * Updated FIPS validation sample application. * Rewrote pmdinfo script. * More details can be found in http://doc.dpdk.org/guides/rel_notes/release_22_11.html * Removed the patches as fixed in upstream 0001-build-try-to-get-kernel-version-from-kernel-source.patch kni-fix-build-with-Linux-5.18.patch * Added Patches: 0001-fix-cpu-compatibility.patch * Rebased patches: 0002-SLE15-SP3-compatibility-patch-for-kni.patch ++++ kernel-rt: - config: arm64: update SLERT specific values - commit 267a649 ++++ kernel-rt: - config: arm64: update SLERT specific values - commit 267a649 ++++ kernel-rt: - config: arm64: update SLERT specific values - commit 267a649 ++++ kernel-rt: - config: arm64: update SLERT specific values - commit 267a649 ++++ lastlog2: - Version 1.0.1 - liblastlog2: fix memory leak - Version 1.0.0 - Add PAM service name to database - pam_lastlog2: Try XDG_VTNR if PAM_TTY is not a tty - lastlog2: Fix header alignment ++++ libedit: - libedit-hidden-symbols.patch: hide strlcpy and strlcat symbols * Both now part of POSIX, will appear in libc shortly. * Function names starting with ‘str’, ‘mem’, or ‘wcs’ followed by a lowercase letter are reserved. ++++ openvswitch: - Update OVS version to v3.1.0 and OVN version to v23.03.0 Some of the features are, - ovs-vswitchd now detects changes in CPU affinity and adjusts the number of handler and revalidator threads if necessary. - AF_XDP: * Added support for building with libxdp and libbpf >= 0.7. * Support for AF_XDP is now enabled by default if all dependencies are available at the build time. Use --disable-afxdp to disable. Use --enable-afxdp to fail the build if dependencies are not present. - ovs-appctl: * "ovs-appctl ofproto/trace" command can now display port names with the "--names" option. - OVSDB-IDL: * Add the support to specify the persistent uuid for row insert in both C and Python IDLs. - Windows: * Conntrack IPv6 fragment support. - DPDK: * Add support for DPDK 22.11.1. - For the QoS max-rate and STP/RSTP path-cost configuration OVS now assumes 10 Gbps link speed by default in case the actual link speed cannot be determined. Previously it was 10 Mbps. Values can still be overridden by specifying 'max-rate' or '[r]stp-path-cost' accordingly. - OpenFlow: * New OpenFlow extension NXT_CT_FLUSH to flush connections matching the specified fields. - ovs-ctl: * New option '--dump-hugepages' to include hugepages in core dumps. This can assist with postmortem analysis involving DPDK, but may also produce significantly larger core dump files. - ovs-dpctl and 'ovs-appctl dpctl/' commands: * 'flush-conntrack' is now capable of handling partial 5-tuple, with additional optional parameter to specify the reply direction. - ovs-ofctl: * New command 'flush-conntrack' that accepts zone and 5-tuple (or partial 5-tuple) for both directions. - Support for travis-ci.org based continuous integration builds has been dropped. - Userspace datapath: * Add '-secs' argument to appctl 'dpif-netdev/pmd-rxq-show' to show the pmd usage of an Rx queue over a configurable time period. * Add new experimental PMD load based sleeping feature. PMD threads can request to sleep up to a user configured 'pmd-maxsleep' value under low load conditions. - For more details, check https://github.com/openvswitch/ovs/blob/v3.1.0/NEWS - Includes secrity fix for CVE-2022-4338 (bsc#1206580) and CVE-2022-4337 (bsc#1206581) - Removed patches, * 0001-Replace-deprecated-var-run-with-run.patch * 0001-openvswitch-merge-compiler.h-files-into-one-file.patch * openvswitch-CVE-2021-36980.patch * 0002-build-Seperated-common-used-headers.patch * a77ad9693c8b49055389559187fe74eddb619746.patch * 0001-m4-Test-avx512-for-x86-only.patch * openvswitch-2.17.2-Fix-tests-with-GNU-grep-3.8.patch - Renamed and rebased patches, * 0001-Don-t-change-permissions-of-dev-hugepages.patch * 0001-Use-double-hash-for-OVS_USER_ID-comment.patch * 0001-Run-ovn-as-openvswitch-openvswitch.patch * 0001-Use-strongswan-for-openvswitch-ipsec-service.patch * 0001-Run-openvswitch-as-openvswitch-openvswitch.patch - Added ovsb tool install patch, * install-ovsdb-tools.patch ++++ systemd: - testsuite: TEST-75-RESOLVED needs knot DNS server - Import commit 66f3a8a47d5bf6aea3f6fb181c01550a1a54406e (merge of v253.3) This merge also includes the following fix, which is not part of the stable release: d2413cec02 test/test-functions: fix typo in install_suse_systemd() For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/03cfbe767327d01d5a71131d91bf06fdc0047ca1...66f3a8a47d5bf6aea3f6fb181c01550a1a54406e ++++ systemd: - testsuite: TEST-75-RESOLVED needs knot DNS server - Import commit 66f3a8a47d5bf6aea3f6fb181c01550a1a54406e (merge of v253.3) This merge also includes the following fix, which is not part of the stable release: d2413cec02 test/test-functions: fix typo in install_suse_systemd() For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/03cfbe767327d01d5a71131d91bf06fdc0047ca1...66f3a8a47d5bf6aea3f6fb181c01550a1a54406e ++++ nerdctl: - Update to version 1.3.0: * bump: buildkit to v0.11.3, fuse-overlayfs to v1.10, kubo to v0.18.1 * build(deps): bump golang.org/x/term from 0.6.0 to 0.7.0 * build(deps): bump github.com/docker/cli * build(deps): bump github.com/docker/docker * build(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0 * build(deps): bump golang.org/x/sys from 0.6.0 to 0.7.0 * build(deps): bump github.com/ipfs/go-cid from 0.4.0 to 0.4.1 * pkg/mountutil: improve error messages * use digest instead of a tag while signing * Add manugupt1's GPG key * build(deps): bump github.com/opencontainers/runc from 1.1.4 to 1.1.5 * build(deps): bump github.com/docker/docker * build(deps): bump github.com/docker/cli * build(deps): bump github.com/compose-spec/compose-go * Support quiet in push cmd * Refactor image sign and verify logic * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump actions/checkout from 3.4.0 to 3.5.0 * Fix nerdctl help show the hidden commands * set container state error * build(deps): bump github.com/mattn/go-isatty from 0.0.17 to 0.0.18 * rootlessutil: always claim non-rootless on non-Linux. * Refactor run command networking options for Windows support. * Fix the top command on Windows * Add support for showing image size on inspect * build(deps): bump github.com/ipfs/go-cid from 0.3.2 to 0.4.0 * Completely skip syslog-related tests on Windows. * test: rootless: main: use v2 config * Upgrade cosign to 2.0.0 in tests * Add unit test for exposing devices to Windows containers * Add MAINTAINERS_GUIDE.md * build(deps): bump actions/checkout from 3.3.0 to 3.4.0 * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump actions/setup-go from 3 to 4 * build(deps): bump github.com/containerd/nydus-snapshotter * build(deps): bump github.com/klauspost/compress from 1.16.0 to 1.16.3 * build(deps): bump github.com/fatih/color from 1.14.1 to 1.15.0 * update containerd (1.7.0) * build(deps): bump github.com/containerd/nydus-snapshotter * build(deps): bump github.com/containerd/containerd * build(deps): bump github.com/containerd/containerd * Drop dependency on ctr/commands * Drop dependency on ctr/commands/content * Drop dependency on ctr/commands/tasks * remote snapshotters: migrate to containerd-based label management * build(deps): bump github.com/containerd/containerd * Port Windows device support from containerd * build(deps): bump golang.org/x/crypto from 0.6.0 to 0.7.0 * Add notation signing and verification * build(deps): bump golang.org/x/net from 0.7.0 to 0.8.0 * handle container deps removal with postsop hooks * build(deps): bump github.com/containerd/containerd * Update naming of filter containers function && `container list` handler * build(deps): bump github.com/compose-spec/compose-go * build(deps): bump github.com/containerd/nydus-snapshotter * Fix `operation not permitted` with systemd-homed * build(deps): bump github.com/containerd/go-cni * build(deps): bump github.com/containerd/nydus-snapshotter * feat: resolve special ip host-gateway * cmd/compose: add support for profiles * refactor(container-list): separate main logic out of printing logic ------------------------------------------------------------------ ------------------ 2023-4-4 - Apr 4 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add potential shim binary for Ubuntu Looks like `shim*.efi` is gone in latest `shim-signed` package. The package now contains `shimx64.efi.signed.latest` and `shimx64.efi.signed.previous` binaries, let's take latest. shim-signed_1.40.9+15.7-0ubuntu1_amd64/usr/lib/shim/: total 4688 drwxr-xr-x. 3 root root 209 Jan 31 12:57 . drwxr-xr-x. 3 root root 18 Jan 31 12:57 .. - rw-r--r--. 1 root root 108 Jan 31 12:57 BOOTX64.CSV - rwxr-xr-x. 1 root root 1622 Jan 31 12:57 is-not-revoked drwxr-xr-x. 2 root root 25 Jan 31 12:57 mok - rw-r--r--. 1 root root 950891 Jan 31 12:57 shimx64.efi - rw-r--r--. 1 root root 962400 Jan 31 12:57 shimx64.efi.dualsigned - rw-r--r--. 1 root root 960472 Jan 31 12:57 shimx64.efi.signed.latest - rw-r--r--. 1 root root 955656 Jan 31 12:57 shimx64.efi.signed.previous - rw-r--r--. 1 root root 88296 Jan 27 20:09 fbx64.efi - rw-r--r--. 1 root root 860824 Jan 27 20:09 mmx64.efi shim-signed_1.40.7+15.4-0ubuntu9_amd64/usr/lib/shim/: total 3728 drwxr-xr-x. 3 root root 145 Aug 13 2021 . drwxr-xr-x. 3 root root 18 Aug 13 2021 .. - rw-r--r--. 1 root root 108 Aug 13 2021 BOOTX64.CSV - rw-r--r--. 1 root root 85672 Aug 13 2021 fbx64.efi - rw-r--r--. 1 root root 856232 Aug 13 2021 mmx64.efi drwxr-xr-x. 2 root root 25 Aug 13 2021 mok - rw-r--r--. 1 root root 947143 Aug 13 2021 shimx64.efi - rw-r--r--. 1 root root 957576 Aug 13 2021 shimx64.efi.dualsigned - rw-r--r--. 1 root root 955656 Aug 13 2021 shimx64.efi.signed ++++ kernel-rt: - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - commit 8b8e2a7 ++++ kernel-rt: - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - commit 8b8e2a7 ++++ kernel-rt: - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - commit 8b8e2a7 ++++ kernel-rt: - rt: Add documentation describing what kernel debug options to add for testing (SLE Realtime Extension). - rt: Add documentation describing what RT kernel config changes to default (SLE Realtime Extension). - commit 8b8e2a7 ++++ kexec-tools: - Update kexec-tools-SYS_getrandom.patch to fix build errors on old x86_64 distributions ++++ gcc13: - Bump to d0b961b802dd7d9d555ff4515835a479329326e9, git6995. ++++ gcc13: - Bump to d0b961b802dd7d9d555ff4515835a479329326e9, git6995. ++++ gcc13: - Bump to d0b961b802dd7d9d555ff4515835a479329326e9, git6995. ++++ lua54: - Added more numbered patches from upstream: * luabugs11.patch ++++ ncurses: - Add ncurses patch 20230401 + modify experimental Windows driver to work with xterm mouse protocol. + remove DECCOLM+DECSCLM from foot (patch by Daniel Ekloef). ++++ open-vm-tools: - As per jsc-PED-1344, update spec file to only build the containerinfo plugin for TW/SLES 15 SP5 and newer. ++++ open-vm-tools: - As per jsc-PED-1344, update spec file to only build the containerinfo plugin for TW/SLES 15 SP5 and newer. ++++ wayland: - Update to release 1.22.0 * This new release adds explicit events for the preferred buffer scale and transform, adds an event to indicate the pointer's physical scroll direction, adds a few new convenience functions, and includes various spec clarifications and bug fixes. ++++ microos-tools: - remove conflict with systemd-coredump (boo#1091684). There is no actual conflict. It actually works fine to install systemd-coredump in addition. ++++ python-referencing: - Update to version 0.27.0: * Fix looking up anchors from non-canonical URIs. * [pre-commit.ci] pre-commit autoupdate ++++ skopeo: - Update to version 1.11.2: * Release 1.11.2 * bump golang.org/x/net to v0.7.0 * [release-1.11] Bump to v1.11.2-dev ++++ skopeo: - Update to version 1.11.2: * Release 1.11.2 * bump golang.org/x/net to v0.7.0 * [release-1.11] Bump to v1.11.2-dev ++++ skopeo: - Update to version 1.11.2: * Release 1.11.2 * bump golang.org/x/net to v0.7.0 * [release-1.11] Bump to v1.11.2-dev ------------------------------------------------------------------ ------------------ 2023-4-3 - Apr 3 2023 ------------------- ------------------------------------------------------------------ ++++ dmidecode: - dmioem-hpe-oem-record-237-firmware-change.patch: Fix the decoding of the last field of HPE OEM record type 237 (DIMM Vendor Information). ++++ python-kiwi: - Expand DASD partition table with parted Signed-off-by: David Cassany ++++ hwdata: - update to 0.369: * Update pci, usb and vendor ids ++++ kernel-rt: - config: update SLERT specific values in x86_64 configs - commit 016886f - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime Extension). - serial: 8250: implement write_atomic (SLE Realtime Extension). - printk: add infrastucture for atomic consoles (SLE Realtime Extension). - printk: Bring back the RT bits (SLE Realtime Extension). - locking/lockdep: Remove lockdep_init_map_crosslock (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - u64_stat: Remove the obsolete fetch_irq() variants (SLE Realtime Extension). - sched: Consider task_struct::saved_state in wait_task_inactive() (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - vduse: Remove include of rwlock.h (SLE Realtime Extension). - commit 193166b ++++ kernel-rt: - config: update SLERT specific values in x86_64 configs - commit 016886f - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime Extension). - serial: 8250: implement write_atomic (SLE Realtime Extension). - printk: add infrastucture for atomic consoles (SLE Realtime Extension). - printk: Bring back the RT bits (SLE Realtime Extension). - locking/lockdep: Remove lockdep_init_map_crosslock (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - u64_stat: Remove the obsolete fetch_irq() variants (SLE Realtime Extension). - sched: Consider task_struct::saved_state in wait_task_inactive() (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - vduse: Remove include of rwlock.h (SLE Realtime Extension). - commit 193166b ++++ kernel-rt: - config: update SLERT specific values in x86_64 configs - commit 016886f - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime Extension). - serial: 8250: implement write_atomic (SLE Realtime Extension). - printk: add infrastucture for atomic consoles (SLE Realtime Extension). - printk: Bring back the RT bits (SLE Realtime Extension). - locking/lockdep: Remove lockdep_init_map_crosslock (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - u64_stat: Remove the obsolete fetch_irq() variants (SLE Realtime Extension). - sched: Consider task_struct::saved_state in wait_task_inactive() (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - vduse: Remove include of rwlock.h (SLE Realtime Extension). - commit 193166b ++++ kernel-rt: - config: update SLERT specific values in x86_64 configs - commit 016886f - sysfs: Add /sys/kernel/realtime entry (SLE Realtime Extension). - POWERPC: Allow to enable RT (SLE Realtime Extension). - powerpc/stackprotector: work around stack-guard init from atomic (SLE Realtime Extension). - powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (SLE Realtime Extension). - powerpc/pseries/iommu: Use a locallock instead local_irq_save() (SLE Realtime Extension). - powerpc: traps: Use PREEMPT_RT (SLE Realtime Extension). - ARM64: Allow to enable RT (SLE Realtime Extension). - ARM: Allow to enable RT (SLE Realtime Extension). - tty/serial/pl011: Make the locking work on RT (SLE Realtime Extension). - tty/serial/omap: Make the locking RT aware (SLE Realtime Extension). - ARM: enable irq in translation/section permission fault handlers (SLE Realtime Extension). - arm: Disable jump-label on PREEMPT_RT (SLE Realtime Extension). - arch/arm64: Add lazy preempt support (SLE Realtime Extension). - powerpc: Add support for lazy preemption (SLE Realtime Extension). - arm: Add support for lazy preemption (SLE Realtime Extension). - entry: Fix the preempt lazy fallout (SLE Realtime Extension). - x86: Support for lazy preemption (SLE Realtime Extension). - x86/entry: Use should_resched() in idtentry_exit_cond_resched() (SLE Realtime Extension). - sched: Add support for lazy preemption (SLE Realtime Extension). - Revert "drm/i915: Depend on !PREEMPT_RT." (SLE Realtime Extension). - drm/i915: Drop the irqs_disabled() check (SLE Realtime Extension). - drm/i915/gt: Use spin_lock_irq() instead of local_irq_disable() + spin_lock() (SLE Realtime Extension). - drm/i915/gt: Queue and wait for the irq_work item (SLE Realtime Extension). - drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (SLE Realtime Extension). - drm/i915: Disable tracing points on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't check for atomic context on PREEMPT_RT (SLE Realtime Extension). - drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (SLE Realtime Extension). - drm/i915: Use preempt_disable/enable_rt() where recommended (SLE Realtime Extension). - printk: avoid preempt_disable() for PREEMPT_RT (SLE Realtime Extension). - serial: 8250: implement write_atomic (SLE Realtime Extension). - printk: add infrastucture for atomic consoles (SLE Realtime Extension). - printk: Bring back the RT bits (SLE Realtime Extension). - locking/lockdep: Remove lockdep_init_map_crosslock (SLE Realtime Extension). - zram: Replace bit spinlocks with spinlock_t for PREEMPT_RT (SLE Realtime Extension). - tpm_tis: fix stall after iowrite*()s (SLE Realtime Extension). - softirq: Wake ktimers thread also in softirq (SLE Realtime Extension). - tick: Fix timer storm since introduction of timersd (SLE Realtime Extension). - rcutorture: Also force sched priority to timersd on boosting test (SLE Realtime Extension). - softirq: Use a dedicated thread for timer wakeups (SLE Realtime Extension). - x86: Enable RT also on 32bit (SLE Realtime Extension). - x86: Allow to enable RT (SLE Realtime Extension). - net: Avoid the IPI to free the (SLE Realtime Extension). - u64_stat: Remove the obsolete fetch_irq() variants (SLE Realtime Extension). - sched: Consider task_struct::saved_state in wait_task_inactive() (SLE Realtime Extension). - signal: Don't disable preemption in ptrace_stop() on PREEMPT_RT (SLE Realtime Extension). - vduse: Remove include of rwlock.h (SLE Realtime Extension). - commit 193166b ++++ lastlog2: - Require pam-config 2.4 or newer (postlogin read fix) - Require current enough pam-config for silent_if= option - Don't print lastlog messages with display manager - Version 0.7.0 - pam_lastlog2: add silent_if= option - pam_lastlog2: try PAM_XDISPLAY if PAM_RHOST is not set ++++ openssl-3: - Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch ++++ openssl-3: - Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch ++++ libqmi: - Update to version 1.32.4: * libqmi-glib: Schedule indications with G_PRIORITY_DEFAULT to ensure correct processing order between responses and ndications. * build: If QRTR enabled the pkg-config should publicly require libqrtr-glib. - Changes from version 1.32.2: * libqmi-glib: fixed message header validation to avoid reading out of bounds. * qmi-proxy: added --verbose-full flag to allow printing logs with personal info included. - Changes from version 1.32.0: * There is no longer an upstream-provided source tarball, please use the signed git tag '1.32.0' instead to refer to the sources of this release. * The verbose message logging will now by default hide all fields that are considered personal information. Extended message logging including all field contents should be explicitly requested. * Build: - The GNU autotools (autoconf/automake/libtool) support has been fully removed, this release requires the use of the meson build system. - The 'instrospection' meson option is now a boolean. - New boolean 'man' meson option to allow disabling the man page generation. * New services: New 'FOX' service for operations defined by Foxconn, including "Get Firmware Version" for now. * qmicli: - New '--verbose-full' option to request enabling logs that include personal information. - New '--pdc-monitor-refresh' command. - New '--gas-dms-set-usb-composition' and '--gas-dms-get-usb-composition' commands. - New '--wms-set-routes' command. - New '--dsd-get-system-status' command. - Updated the '--wda-set-data-format' command with new optional fields to configure the uplink data aggregation max size and max datagrams. * Several other minor improvements and fixes. - Switch to meson buildsystem, add meson BuildRequires and macros. - Add help2man, pkgconfig(bash-completion) and pkgconfig(gobject-introspection-1.0) BuildRequires: New dependencies. - Use ldconfig_scriptlets macro. - New home, URL and Source. - Drop sig and keyfile, no longer available. ++++ systemd: - Import commit 03cfbe767327d01d5a71131d91bf06fdc0047ca1 03cfbe7673 test: use setpriv instead of su for user switch from root 857843834c test: wrap mkfs.*/mksquashfs/mkswap binaries when running w/ ASan be7388f8c5 test: do not remove state directory on failure 1b2885bd16 test: fix regexp in testsuite-74.mount.sh 41142f8013 test: drop extraneous bracket in testsuite-74.mount.sh - systemd.spec: add files.coredump ++++ systemd: - Import commit 03cfbe767327d01d5a71131d91bf06fdc0047ca1 03cfbe7673 test: use setpriv instead of su for user switch from root 857843834c test: wrap mkfs.*/mksquashfs/mkswap binaries when running w/ ASan be7388f8c5 test: do not remove state directory on failure 1b2885bd16 test: fix regexp in testsuite-74.mount.sh 41142f8013 test: drop extraneous bracket in testsuite-74.mount.sh - systemd.spec: add files.coredump ++++ wtmpdb: - Update to version 0.2.0 - pam_lastlog: support PAM_XDISPLAY - wtmpdb last: show PAM service on request - wtmpdb: log audit records for boot/shutdown ++++ man: - Add man-propose-online.patch: if patch was not found locally, propose to read it online, offering a URL where it could possibly be found. ++++ pam-config: - Update to version 2.4 - Read postlogin files, too - Update to version 2.3 - Add silent_if option for pam_lastlog2 ++++ python-libvirt-python: - Update to 9.2.0 - Add all new APIs and constants in libvirt 9.2.0 ------------------------------------------------------------------ ------------------ 2023-4-2 - Apr 2 2023 ------------------- ------------------------------------------------------------------ ++++ bash-completion: - Move cmake config files to devel - Move cmake config files to devel ------------------------------------------------------------------ ------------------ 2023-4-1 - Apr 1 2023 ------------------- ------------------------------------------------------------------ ++++ mdadm: - sysconfig.mdadm: Remove ServiceRestart line to mdadm since there is not such systemd service. (bsc#1203491) ------------------------------------------------------------------ ------------------ 2023-3-31 - Mar 31 2023 ------------------- ------------------------------------------------------------------ ++++ util-linux: - su.pamd: Fixup common-session-nonlogin usage - runuser.pamd, su.pamd: Guard common-session-nonlogin away for <=15 codestreams More info in https://github.com/SUSE/pam-config/pull/16 ++++ util-linux: - su.pamd: Fixup common-session-nonlogin usage - runuser.pamd, su.pamd: Guard common-session-nonlogin away for <=15 codestreams More info in https://github.com/SUSE/pam-config/pull/16 ++++ libnvme: - Update to version 1.4: (jsc#PED-553 jsc#PED-3884) * fabrics: Filter out invalid UUIDs from DMI * fabrics: Add define for DMI sysinfo * Print out correct TREQ strings for discovery * tree: fix generic device open failure * fabrics: add configuration option 'tls_key' * fabrics: add configuration option 'keyring' * linux: add key helper functions * nvme: add 'nvme_insert_tls_key()' function * linux: add nvme_lookup_keyring() * python: Change python option from combo to feature * types: add opcode field to error log page (TP4113) * python: Add setter property for controller DHCHAP Key * python: Remove redundant host.set_key() method * build, meson: Print option summary * Python: Add support for setting/getting Host DHCHAP key * Python: Add hostnqn_from_file() and hostid_from_file() * types: Update position of elbatm in struct nvme_copy_range{_f1} * doc: fix kernel-doc-check warning * python, meson: Assert that deps are present for -Dpython=true * python: Reformat SWIG input file * python test: Check there is no SIGSEGV during garbage collection * python: Return PyObject* from __str__() instead of a static char[] * python: Fix segmentation fault during garbage collection * build: Enable test in muon minimal build * build: Streamline workflows with nvme-cli * mi: Add nvme_mi_admin_get_log_page * ioctl: Set file descriptor in nvme_get_log_page() * fix endians * fabrics: Do not ignore one char whitespace when string sanitizing - Enabled unit test on s390x again (bsc#1207687, bsc#1207686) - Fix invalid string lenght calculcation for UUID (bsc#1209906) - Fix segmentation fault during garbage collection (bsc#1209905) - Always sanitize traddr and trsvcid entries (bsc#1207435) - Allow tracking unique discover controllers (bsc#1186689) ++++ snapper: - use xz compression instead of bzip2 for source tar (gh#openSUSE/snapper#277) ++++ systemd: - Import commit b63f58661b08037d8cb04ed97b5e39d9bf415fdc (merge of v253.2) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/8b01686dd20124efc300d21ef38d85c1f75c372f...b63f58661b08037d8cb04ed97b5e39d9bf415fdc - Move systemd-fsck stuff to udev sub-package. - Include pam_keyinit.so in our systemd-user PAM service (bsc#1209741) That way "systemd --user" instances get their own session keyring instead of the user default session keyring. For some reasons cifscreds refuses to work with the latter. That's what is expected for every PAM session anyway. ++++ systemd: - Import commit b63f58661b08037d8cb04ed97b5e39d9bf415fdc (merge of v253.2) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/8b01686dd20124efc300d21ef38d85c1f75c372f...b63f58661b08037d8cb04ed97b5e39d9bf415fdc - Move systemd-fsck stuff to udev sub-package. - Include pam_keyinit.so in our systemd-user PAM service (bsc#1209741) That way "systemd --user" instances get their own session keyring instead of the user default session keyring. For some reasons cifscreds refuses to work with the latter. That's what is expected for every PAM session anyway. ++++ libzypp: - Workround bsc#1195633 while libsolv <= 0.7.23 is used. - Fix potential endless loop in new ZYPP_MEDIANETWORK. - ZYPP_METALINK_DEBUG=1: Log URL and priority of the mirrors parsed from a metalink file. - multicurl: propagate ssl settings stored in repo url (boo#1127591) Closes #335. - Teach MediaNetwork to retry on HTTP2 errors. - fix CapDetail to return Rel::NONE if an EXPRESSION is used as a NAMED cap. - Capability: support parsing richdeps from string. - defaultLoadSystem: default to LS_NOREFRESH if not root. - Detect x86_64_v[234]: Fix LZCNT bit used in detection (fixes [#439]) Merges rpm-software-management/rpm#2412: The bit for LZCNT is in CPUID 0x80000001, not 1. - Detect x86_64_v[234] architecture levels (fixes #439) - Support x86_64_v[234] architecture levels (for #439) - version 17.31.9 (22) ++++ libzypp: - Workround bsc#1195633 while libsolv <= 0.7.23 is used. - Fix potential endless loop in new ZYPP_MEDIANETWORK. - ZYPP_METALINK_DEBUG=1: Log URL and priority of the mirrors parsed from a metalink file. - multicurl: propagate ssl settings stored in repo url (boo#1127591) Closes #335. - Teach MediaNetwork to retry on HTTP2 errors. - fix CapDetail to return Rel::NONE if an EXPRESSION is used as a NAMED cap. - Capability: support parsing richdeps from string. - defaultLoadSystem: default to LS_NOREFRESH if not root. - Detect x86_64_v[234]: Fix LZCNT bit used in detection (fixes [#439]) Merges rpm-software-management/rpm#2412: The bit for LZCNT is in CPUID 0x80000001, not 1. - Detect x86_64_v[234] architecture levels (fixes #439) - Support x86_64_v[234] architecture levels (for #439) - version 17.31.9 (22) ++++ nvme-cli: - Update to version 2.4 (jsc#PED-553 jsc#PED-3884): * plugins/ocp: Add SMART cloud log to solidigm plugin * nvme-print: Unify number base format for nsid * nvme-(discover,connect,connect-all): enable options '--keyring' and '--tls_key' * nvme-connect: enable option '--tls' * nvme-check-tls-key: add options to derive a 'retained' TLS key * nvme-gen-tls-key: add options to derive a TLS key * plugins/ocp: Move SMART cloud log methods to separate file for reusability * nvme: validate storage tag size correctly * nvme-print-json: Add json output status function * util: Cleanup argconfig parse function * nvme: Fix format command function indentation errors * util: Use argconfig commandline options pointer directly * nvme-print: Fix nvme show status function indentation errors * nvme: Check fw-commit command support MUD * print: print csi and opcode in error log (TP4113) * plugins/inspur: Cast vendor specific smart log value * nvme: Use correct ABORT type for self abort test * plugins/solidigm: Do not overwrite previously initialized variable * nvme-print: sanitize supported-log-pages output (bsc#1209550) * nvme: Enforce length to a multiple of 4 in get_log_page * nvme: fix block count and data size logic (bsc#1209564) * util: Introduce argconfig simple helper to check seen condition * plugins/ocp: Add set feature EOL/PLP failure mode no-uuid option * plugins/ocp: Refactor to clear feature identifier C1h and C3h * plugins/ocp: Add support for clear PCIe correctable error counters feature * nvme-doc: update man page for supported-log-pages (bsc#1209550) * plugins/ocp: OCP 2.0 field updates for SMART cloud log * nvme: Fix parameter limit range * fdp: Fix wrong Reclaim Unit Handle Status size * plugins/ocp: Add support for EOL/PLP failure mode feature * nvme-print: Fix printing of u32 values * nvme: Fix invalid memory access in show_registers * util: Add argconfig seen flag parameter to check if feature NSID set * nvme-print: fix segfault in supported-log-pages json output * fabrics: Fix ordering for auto connect services (bsc#1208075) * nvme.c: Check Firmware Update Granularity in fwdl * log: high latency timestamp issue * nvme: Align get feature data buffer length by page size to allocate * nvme: Continue get feature on invalid NS error to get multiple feature ids * plugins/ocp: SMART cloud log bug fixes. * Made temperature readouts in line with the SI. * Changed 'Kelvin' to 'kelvin', as recommended by the BIPM. * plugins/ocp: Fix whitespace and style issues * util: Revert JSON output to plain numbers * nvme: Add rae argument to telemetry-log command * nvme: Refactor get telemetry log page helper * nvme: Factor out parse telemetry log da element * nvme: Fix type in error message * unit: Add test-argconfig-parse * nvme: Use chunked read in get_log() * nvme: Use fprintf for error message logging in get_log() * nvme: fix /dev/spkd/ typo * doc: --storage-tag-check doesn't take any arguments * fabrics: Ensure host-traddr/iface consistency for "connect-all" * nvme-print: print the nvme generic name in json output as well * plugins/innogrit: modify command opcode for eventlog and cdump * completion: fix typo, add missing args * plugins/wdc: Fix data Formatting for Latency Monitor Log Page * nvme: Make json-c optional again * nvme-print: Move JSON printing function into a new file * plugins/solidigm: Use json_create_object wrapper * plugins/solidigm: Use struct json_object instead of typedef * fabrics: No need to sanitize trsvcid and traddr * docs: Fixed typos and missing options * util: Numbers without any suffix are also valid * util: Update suffix_binary_parse API * util: Reimplement suffix_si_parse * nvme: Filter out status flags for get feature command * util: Add crc32 implementation * nvme-print: Use attrs_info as key for Zone Attributes Information * nvme: Support effects-log for fabrics ctrl * plugins/solidigm: Add uuid index resolution * plugins/ocp: Use network byte order for OCP UUID value * json_discovery_log: avoid buffer overrun (bsc#1207435) * Fix connect nbft regressions (bsc#1209905) * Fix auto connect conditions (bsc#1210105) * Fix auto boot for NBFT connections (bsc#1211647) ++++ sudo: - sudo.pamd: Use common-session-nonlogin for >15 codestreams More info in https://github.com/SUSE/pam-config/pull/16 ++++ util-linux-systemd: - su.pamd: Fixup common-session-nonlogin usage - runuser.pamd, su.pamd: Guard common-session-nonlogin away for <=15 codestreams More info in https://github.com/SUSE/pam-config/pull/16 ++++ util-linux-systemd: - su.pamd: Fixup common-session-nonlogin usage - runuser.pamd, su.pamd: Guard common-session-nonlogin away for <=15 codestreams More info in https://github.com/SUSE/pam-config/pull/16 ++++ zypper: - Fix selecting installed patterns from picklist (bsc#1209406) - man: better explanation of --priority (fixes #480) - version 1.14.60 ++++ zypper: - Fix selecting installed patterns from picklist (bsc#1209406) - man: better explanation of --priority (fixes #480) - version 1.14.60 ++++ zypper: - Fix selecting installed patterns from picklist (bsc#1209406) - man: better explanation of --priority (fixes #480) - version 1.14.60 ------------------------------------------------------------------ ------------------ 2023-3-30 - Mar 30 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixed evaluation of custom start sector In case an alternative partition table start sector is configured, the check to effectively apply it should be based on the partition table type not on the firmware name - Add parted dependency for s390 Signed-off-by: David Cassany ++++ gobject-introspection: - Run meson_test only on x86(_64) arches until upstream issue is fixed. https://gitlab.gnome.org/GNOME/gobject-introspection/-/issues/458 ++++ gobject-introspection: - Run meson_test only on x86(_64) arches until upstream issue is fixed. https://gitlab.gnome.org/GNOME/gobject-introspection/-/issues/458 ++++ glibc: - getlogin-no-loginuid.patch: getlogin_r: fix missing fallback if loginuid is unset (bsc#1209229, BZ #30235) ++++ glibc: - getlogin-no-loginuid.patch: getlogin_r: fix missing fallback if loginuid is unset (bsc#1209229, BZ #30235) ++++ grep: - update to 3.10: * With -P, \d now matches only ASCII digits, regardless of PCRE options/modes. The changes in grep-3.9 to make ^H and \w work properly had the undesirable side effect of making \d also match e.g., the Arabic digits: ٠١٢٣٤٥٦٧٨٩. With grep-3.9, -P '\d+' would match that ten-digit (20-byte) string. Now, to match such a digit, you would use \p{Nd}. Similarly, \D is now mapped to [^0-9]. ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 525.105.17 ++++ kernel-rt: - config: remove unsupported configs - commit 8cf7ea7 - config: x86_64: update LOCALVERSION - commit d8300e2 - config: x86_64: rename default and debug config files No content change. Only move default to rt and debug to rt_debug. - commit b691697 - config: arm64: move config files to config-test directory Keep them for future enablement. Rename for real-time. No content change. - commit fab1a65 ++++ kernel-rt: - config: remove unsupported configs - commit 8cf7ea7 - config: x86_64: update LOCALVERSION - commit d8300e2 - config: x86_64: rename default and debug config files No content change. Only move default to rt and debug to rt_debug. - commit b691697 - config: arm64: move config files to config-test directory Keep them for future enablement. Rename for real-time. No content change. - commit fab1a65 ++++ kernel-rt: - config: remove unsupported configs - commit 8cf7ea7 - config: x86_64: update LOCALVERSION - commit d8300e2 - config: x86_64: rename default and debug config files No content change. Only move default to rt and debug to rt_debug. - commit b691697 - config: arm64: move config files to config-test directory Keep them for future enablement. Rename for real-time. No content change. - commit fab1a65 ++++ kernel-rt: - config: remove unsupported configs - commit 8cf7ea7 - config: x86_64: update LOCALVERSION - commit d8300e2 - config: x86_64: rename default and debug config files No content change. Only move default to rt and debug to rt_debug. - commit b691697 - config: arm64: move config files to config-test directory Keep them for future enablement. Rename for real-time. No content change. - commit fab1a65 ++++ libcap: - update to 2.68: * Force libcap internal functions to be hidden outside the library * Expanded the list of man page (links) to all of the supported API functions. * fixed some formatting issues with the libpsx(3) manpage. * Add support for a markdown preamble and postscript when generating .md versions of the man pages (Bug 217007) * psx package clean up * fix some copy-paste errors with TestShared() * added a more complete psx testing into this test as well * cap package clean up * drop an unnecessary use of ", _" in the sources * cleaned up cap.NamedCount documentation * Converted goapps/web/README to .md format and fixed the instructions to indicate go mod tidy is needed. * cap_compare test binary now cleans up after itself (Bug 217018) * Figured out how to cross compile Go programs for arm (i.e. RPi) that use C code, don't use cgo but do use the psx package * Eliminate use of vendor directory ++++ wtmpdb: - Initial package ++++ nvidia-open-driver-G06-signed: - Update to version 525.105.17 ++++ vim: - Updated to version 9.0.1430, fixes the following problems * The included xdiff code is a bit outdated. * Lean files are not recognized. * Build failure because SIZE_MAX is not defined. * Nu files are not recognized. * Sage files are not recognized. * WebAssembly Interface Type files are not recognized. * Unused macros are defined. * "wat" and "wast" files are one filetype. * Indent wrong after "export namespace" in C++. * Warning for uninitialized variable. (Tony Mechelynck) * Cursor in wrong position when leaving insert mode. * Invalid memory access when ending insert mode. * Livebook files are not recognized. ------------------------------------------------------------------ ------------------ 2023-3-29 - Mar 29 2023 ------------------- ------------------------------------------------------------------ ++++ aaa_base: - Update to version 84.87+git20230329.b39efbc: * Fix glibc requirement ++++ container-selinux: - Update to version 2.206.0: * Allow unconfined domains to transition to container_runtime_t * Allow container domains to transition to install_t * Allow avirt_sandbox_domain to manage container_file_t types * Allow containers to watch sysfs_t directories * Allow spc_t to transption to rpm_script_t * Add support to new user_namespace access check * Smaller permission changes for container_init_t - Drop spc.patch, is now included ++++ containerd: - Update to containerd v1.6.19 for Docker v23.0.2-ce. Upstream release notes: Includes fixes for: - CVE-2023-25153 bsc#1208423 - CVE-2023-25173 bsc#1208426 ++++ containerd: - Update to containerd v1.6.19 for Docker v23.0.2-ce. Upstream release notes: Includes fixes for: - CVE-2023-25153 bsc#1208423 - CVE-2023-25173 bsc#1208426 ++++ lastlog2: - Version 0.6.2 - Add more test cases - Add --version option for lastlog2 - Fix a Y2038 problem on 32bit architectures ++++ ldb: - CVE-2023-0614: Access controlled AD LDAP attributes can be discovered (bso#15270); (bsc#1209485). ++++ polkit: - Change permissions for rules folders (bsc#1209282) ++++ vulkan-loader: - Update to release SDK-1.3.243.0 * Log when VK_LAYER_PATH is ignored * Implement VK_LUNARG_direct_driver_loading ++++ runc: - Update to runc v1.1.5. Upstream changelog is available from . Includes fixes for the following CVEs: - CVE-2023-25809 bsc#1209884 - CVE-2023-27561 bsc#1208962 - CVE-2023-28642 bsc#1209888 * Fix the inability to use `/dev/null` when inside a container. bsc#1168481 * Fix changing the ownership of host's `/dev/null` caused by fd redirection (a regression in 1.1.1). bsc#1207004 * Fix rare runc exec/enter unshare error on older kernels. * nsexec: Check for errors in `write_log()`. - Drop version-specific Go requirement. ++++ runc: - Update to runc v1.1.5. Upstream changelog is available from . Includes fixes for the following CVEs: - CVE-2023-25809 bsc#1209884 - CVE-2023-27561 bsc#1208962 - CVE-2023-28642 bsc#1209888 * Fix the inability to use `/dev/null` when inside a container. bsc#1168481 * Fix changing the ownership of host's `/dev/null` caused by fd redirection (a regression in 1.1.1). bsc#1207004 * Fix rare runc exec/enter unshare error on older kernels. * nsexec: Check for errors in `write_log()`. - Drop version-specific Go requirement. ++++ samba: - Update to 4.18.1 * CVE-2023-0225: AD DC "dnsHostname" attribute can be deleted by unprivileged authenticated users. (bso#15276);(bsc#1209483). * CVE-2023-0614: Access controlled AD LDAP attributes can be discovered (bso#15270); (bsc#1209485). * CVE-2023-0922: Samba AD DC admin tool samba-tool sends passwords in cleartext(bso#15315);(bsc#1209481). * ldb wildcard matching makes excessive allocations; (bso#15331). * large_ldap test is inefficient; (bso#15332). ++++ shared-mime-info: - Filter out dependency on /usr/bin/pkg-config: this package is installed on basically all systems, but it also contains a .pc file. Splitting this into a -devel package seems not reasonable. ++++ systemd-rpm-macros: - Bump to version 20 - %service_del_postun: make sure to restart services if /etc/sysconfig/service is not present. - Drop support for -n/-f options in %service_del_postun These options have been deprecated since a long time and the last package relying on them (drkonqi5) in the Factory repository has been updated. ++++ timezone: - timezone update 2023c: * Reverts changes for 2023 Lebanon DST change to 2023a data ++++ yast2: - Replace calls to mkinitrd with dracut as mkinitrd will be dropped (bsc#1203019) - 4.6.2 ------------------------------------------------------------------ ------------------ 2023-3-28 - Mar 28 2023 ------------------- ------------------------------------------------------------------ ++++ crun: - update to 1.8.3: * update: initialize the rt limits only on cgroup v1. * lua bindings for libcrun. * wasmedge: add current directory to preopen paths. * linux: inherit parent mount flags when making a path masked. * libcrun: custom annotation to set the scheduler for the container process. * cgroup: fallback to blkio.bfq files if blkio is not available on cgroup v1. * cgroup: initialize rt limits when using systemd. * tty: chown the tty to the exec user instead of the user specified to create the container. * cgroup: fallback to create cgroupfs as sibling of the current cgroup if there is none specified and it cannot be created in the root cgroup. - add keyring for GPG validation ++++ python-kiwi: - Bump version: 9.24.57 → 9.24.58 ++++ fde-tools: - Apply fde-tools-set-stop-event-for-tpm_authorize.patch correctly ++++ haproxy: - Update to version 2.7.6+git0.4dadaaafb: * [RELEASE] Released version 2.7.6 * BUG/MINOR: quic: Missing STREAM frame type updated * BUG/MINOR: applet/new: fix sedesc freeing logic * BUG/MEDIUM: mux-h1: Wakeup H1C on shutw if there is no I/O subscription * DOC: config: set-var() dconv rendering issues * BUG/MEDIUM: stats: Consume the request except when parsing the POST payload * MINOR: mux-quic: close on frame alloc failure * MINOR: mux-quic: close on qcs allocation failure * MINOR: mux-quic: ensure CONNECTION_CLOSE is scheduled once per conn * MINOR: mux-quic: interrupt qcc_recv*() operations if CC scheduled * BUG/MINOR: mux-quic: prevent CC status to be erased by shutdown * BUG/MINOR: h3: properly handle incomplete remote uni stream type * MINOR: mux-quic: add flow-control info to minimal trace level * MINOR: mux-quic: adjust trace level for MAX_DATA/MAX_STREAM_DATA recv * MINOR: mux-quic: complete traces for qcs emission * BUG/MEDIUM: mux-quic: release data from conn flow-control on qcs reset * BUG/MINOR: trace: fix hardcoded level for TRACE_PRINTF * BUG/MINOR: quic: ignore congestion window on probing for MUX wakeup * BUG/MINOR: quic: wake up MUX on probing only for 01RTT * BUG/MEDIUM: applet: only set appctx->sedesc on successful allocation * BUG/MEDIUM: mux-h1: properly destroy a partially allocated h1s * BUG/MINOR: stconn: fix sedesc memory leak on stream allocation failure * BUG/MEDIUM: stconn: don't set the type before allocation succeeds * BUG/MEDIUM: mux-h2: erase h2c->wait_event.tasklet on error path * BUG/MEDIUM: mux-h2: do not try to free an unallocated h2s->sd * BUG/MEDIUM: stream: do not try to free a failed stream-conn * BUG/MINOR: quic: Dysfunctional 01RTT packet number space probing * MINOR: quic: Stop stressing the acknowledgments process (RX ACK frames) * MINOR: proto_ux: ability to dump ABNS names in error messages * MEDIUM: proto_ux: properly suspend named UNIX listeners * BUG/MEDIUM: listener/proxy: fix listeners notify for proxy resume * MINOR: listener: pause_listener() becomes suspend_listener() * BUG/MEDIUM: resume from LI_ASSIGNED in default_resume_listener() * BUG/MINOR: listener: fix resume_listener() resume return value handling * BUG/MEDIUM: listener: fix pause_listener() suspend return value handling * MINOR: listener: make sure we don't pause/resume bypassed listeners * MINOR: listener: workaround for closing a tiny race between resume_listener() and stopping * MINOR: listener: add relax_listener() function * MINOR: listener/api: add lli hint to listener functions * MINOR: proto_uxst: add resume method ++++ kernel-default-base: - Add exfat (boo#1208822) ++++ nfs-utils: - Add 0007-mount.nfs-always-include-mountpoint-or-spec-if-error.patch boo#1157881 - Add 0008-nfsd.man-fix-typo-in-section-on-scope.patch bsc#1209859 - Allow scope to be sed in sysconfig: NFSD_SCOPE ++++ openssl-3: - Fix regression in the OBJ_nid2obj() function: [bsc#1209430] * Upstream https://github.com/openssl/openssl/issues/20555 * Add openssl-Fix-OBJ_nid2obj-regression.patch ++++ openssl-3: - Fix regression in the OBJ_nid2obj() function: [bsc#1209430] * Upstream https://github.com/openssl/openssl/issues/20555 * Add openssl-Fix-OBJ_nid2obj-regression.patch ++++ ceph: - Update to 16.2.11-65-g8b7e6fc0182: + (bsc#1201088) test/librados: fix FTBFS on gcc 13 + (bsc#1208820) mgr/dashboard: allow to pass controls on iscsi disk create ++++ systemd: - Import commit 8b01686dd20124efc300d21ef38d85c1f75c372f 8b01686dd2 test: don't export $TOOLS_DIR 7a56b1b2f0 test: clean up $STATEDIR too 324bb19eb8 test: $STATEDIR should not point to /usr/lib/systemd/tests when NO_BUILD=1 2251735482 test: install symlinks with valid targets on SUSE and Debian c30905a269 test: on openSUSE install the collection of unit test binaries in the target only for TEST-02-UNITTESTS 797ced15d8 meson: make sure the unit test scripts find testdata/ even if they are not installed in the same directory 04dc5b44b7 meson: define testdata_dir globally 69643c6c96 test: install unit tests in a dedicated subdirectory below '$testsdir' ++++ systemd: - Import commit 8b01686dd20124efc300d21ef38d85c1f75c372f 8b01686dd2 test: don't export $TOOLS_DIR 7a56b1b2f0 test: clean up $STATEDIR too 324bb19eb8 test: $STATEDIR should not point to /usr/lib/systemd/tests when NO_BUILD=1 2251735482 test: install symlinks with valid targets on SUSE and Debian c30905a269 test: on openSUSE install the collection of unit test binaries in the target only for TEST-02-UNITTESTS 797ced15d8 meson: make sure the unit test scripts find testdata/ even if they are not installed in the same directory 04dc5b44b7 meson: define testdata_dir globally 69643c6c96 test: install unit tests in a dedicated subdirectory below '$testsdir' ++++ open-vm-tools: - Update to 12.2.0 (build 21223074) (boo#1209128) - There are no new features in the open-vm-tools 12.2.0 release. This is primarily a maintenance release that addresses a few critical problems, including: - Linux quiesced snapshots have been updated to avoid intermittent hangs of the vmtoolsd process. - Updated the guestOps to handle some edge cases when File_GetSize() fails or returns -1. - A number of Coverity reported issues have been addressed. - Detect the proto files for the containerd grpc client in alternate locations. Pull request #626 - FreeBSD: Support newer releases and code clean-up for earlier versions. Pull request #584 - Please refer to the release notes at https://github.com/vmware/open-vm-tools/blob/stable-12.2.0/ReleaseNotes.md - The granular changes that have gone into the 12.2.0 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.2.0/ open-vm-tools/ChangeLog - Update detect-suse-location.patch to remove upstream accepted portion of the patch (jsc-PED-1344). ++++ open-vm-tools: - Update to 12.2.0 (build 21223074) (boo#1209128) - There are no new features in the open-vm-tools 12.2.0 release. This is primarily a maintenance release that addresses a few critical problems, including: - Linux quiesced snapshots have been updated to avoid intermittent hangs of the vmtoolsd process. - Updated the guestOps to handle some edge cases when File_GetSize() fails or returns -1. - A number of Coverity reported issues have been addressed. - Detect the proto files for the containerd grpc client in alternate locations. Pull request #626 - FreeBSD: Support newer releases and code clean-up for earlier versions. Pull request #584 - Please refer to the release notes at https://github.com/vmware/open-vm-tools/blob/stable-12.2.0/ReleaseNotes.md - The granular changes that have gone into the 12.2.0 release are in the ChangeLog at https://github.com/vmware/open-vm-tools/blob/stable-12.2.0/ open-vm-tools/ChangeLog - Update detect-suse-location.patch to remove upstream accepted portion of the patch (jsc-PED-1344). ++++ perl-Glib-Object-Introspection: - updated to 0.050 see /usr/share/doc/packages/perl-Glib-Object-Introspection/ ++++ podman: - Update to version 4.4.4: * Bump to v4.4.4 * Release notes for v4.4.4 * libpod: always use direct mapping * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * Bump to v4.4.4-dev - spec: Bump required version for libcontainers-common (bsc#1209495) ++++ podman: - Update to version 4.4.4: * Bump to v4.4.4 * Release notes for v4.4.4 * libpod: always use direct mapping * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * Bump to v4.4.4-dev - spec: Bump required version for libcontainers-common (bsc#1209495) ++++ podman: - Update to version 4.4.4: * Bump to v4.4.4 * Release notes for v4.4.4 * libpod: always use direct mapping * macos pkginstaller: do not fail when podman-mac-helper fails * podman-mac-helper: install: do not error if already installed * Bump to v4.4.4-dev - spec: Bump required version for libcontainers-common (bsc#1209495) ++++ python-pyOpenSSL: - update to 23.1.1: * Worked around an issue in OpenSSL 3.1.0 which caused `X509Extension.get_short_name` to raise an exception when no short name was known to OpenSSL. ++++ python-referencing: - Split package into multibuild to avoid a build cycle. - Update to version 0.26.4: * One more example of non-public API * Add a note on spec-incorrect behavior. - Update to version 0.26.3: * First pass at an explicit list of (non-)public API - Update to version 0.26.2: * Also suggest a correct pointer for #/. * Fix the double wording in the InvalidAnchor exception message. ++++ selinux-policy: - Add debug-build.sh script to make debugging without committing easier ++++ selinux-policy: - Add debug-build.sh script to make debugging without committing easier ++++ vim: - Create a standalone package for xxd * This is used by non-vim tools too ------------------------------------------------------------------ ------------------ 2023-3-27 - Mar 27 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.17.2: * ci: bump compose-go to v1.13.2 ++++ python-kiwi: - Build leap btrfs test without root as snapshot So far no btrfs integration test without root as snapshot existed ++++ drbd-utils: - crm-fence-peer incompatible with Pacemaker 2.1 and needs backports (bsc#1209783) * 0001-crm-fence-peer-fix-timeout-with-Pacemaker-2.1-milli-.patch * 0002-crm-fence-peer-fix-timeout-with-Pacemaker-2.0.5-mill.patch ++++ util-linux: - login.pamd, remote.pamd: include postlogin-* rules - runuser.pamd, su.pamd: Include common-session-nonlogin instead of common-session ++++ util-linux: - login.pamd, remote.pamd: include postlogin-* rules - runuser.pamd, su.pamd: Include common-session-nonlogin instead of common-session ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) to validate extra PBKDF2 parameters according to FIPS 140-3. ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1208999) to validate extra PBKDF2 parameters according to FIPS 140-3. ++++ nfs-utils: - Add explicit pkgconfig(libkeyutils) BuildRequires: nfs-utils requires this for nfsv4 and we should not rely on the devel package being brought in by other deps. ++++ openssl-3: - Fix compiler error "initializer element is not constant" on s390 * Add openssl-z16-s390x.patch ++++ openssl-3: - Fix compiler error "initializer element is not constant" on s390 * Add openssl-z16-s390x.patch ++++ zchunk: - update to 1.3.0: * Add ZCK_NO_WRITE option to disable writing to a file * meson: Use global function in argp check ++++ openssh: - Rename sshd.pamd to sshd-sle.pamd and fix order of pam_keyinit - Add new sshd.pamd including postlogin-* config files ++++ openssh: - Rename sshd.pamd to sshd-sle.pamd and fix order of pam_keyinit - Add new sshd.pamd including postlogin-* config files ++++ python-cryptography: - rebase patch remove_python_3_6_deprecation_warning.patch ++++ python-pyOpenSSL: - update to 23.1.0: * ``cryptography`` maximum version has been increased to 40.0.x. * Add ``OpenSSL.SSL.Connection.DTLSv1_get_timeout`` and ``OpenSSL.SSL.Connection.DTLSv1_handle_timeout`` to support DTLS timeouts `#1180 ++++ python-referencing: - Update to version 0.26.1: * Update the changelog. - Update to version 0.26.0: * Try to be more helpful when someone forgets a slash in JSON pointers. * Exclude bots from release notes. * [pre-commit.ci] pre-commit autoupdate ++++ util-linux-systemd: - login.pamd, remote.pamd: include postlogin-* rules - runuser.pamd, su.pamd: Include common-session-nonlogin instead of common-session ++++ util-linux-systemd: - login.pamd, remote.pamd: include postlogin-* rules - runuser.pamd, su.pamd: Include common-session-nonlogin instead of common-session ------------------------------------------------------------------ ------------------ 2023-3-26 - Mar 26 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 23.0.1 * bug fix release which fixes bugs found since Mesa 23.0.0 - supersedes U_glx-fix-indirect-initialization-crash.patch ++++ Mesa: - Update to version 23.0.1 * bug fix release which fixes bugs found since Mesa 23.0.0 - supersedes U_glx-fix-indirect-initialization-crash.patch ++++ Mesa-drivers: - Update to version 23.0.1 * bug fix release which fixes bugs found since Mesa 23.0.0 - supersedes U_glx-fix-indirect-initialization-crash.patch ++++ Mesa-drivers: - Update to version 23.0.1 * bug fix release which fixes bugs found since Mesa 23.0.0 - supersedes U_glx-fix-indirect-initialization-crash.patch ++++ texinfo: - texinfo 7.0.3: * texi2any: fix performance regression when Perl binary extension (XS) modules are not being used (e.g. with TEXINFO_XS=omit) * info: further fix of recoding of UTF-8 files to ASCII to avoid text disappearing from nodes * info: avoid possible freeze at start of a file with `-v nodeline=pointers' ++++ texinfo: - texinfo 7.0.3: * texi2any: fix performance regression when Perl binary extension (XS) modules are not being used (e.g. with TEXINFO_XS=omit) * info: further fix of recoding of UTF-8 files to ASCII to avoid text disappearing from nodes * info: avoid possible freeze at start of a file with `-v nodeline=pointers' ++++ fuse3: - Update to release 3.14.1 * The extended attribute name passed to the setxattr() handler is no longer truncated at the beginning. * The additional setattr() flags introduced in 3.14 are no longer available for now. They will hopefully be reintroduced in the next release. ++++ python-charset-normalizer: - update to 3.1.0: * Argument `should_rename_legacy` for legacy function `detect` and disregard any new arguments without errors (PR #262) * Removed Support for Python 3.6 (PR #260) * Optional speedup provided by mypy/c 1.0.1 ++++ python-cryptography: - update to 40.0.1: * Support for Python 3.6 is deprecated and will be removed in the next release. * Deprecated the current minimum supported Rust version (MSRV) of 1.48.0. In the next release we will raise MSRV to 1.56.0. Users with the latest ``pip`` will typically get a wheel and not need Rust installed * Deprecated support for OpenSSL less than 1.1.1d. The next release of ``cryptography`` will drop support for older versions. * Deprecated support for DSA keys in :func:`~cryptography.hazmat.primitives.serialization.load_s sh_public_key` and :func:`~cryptography.hazmat.primitives.serialization.load_s sh_private_key`. * Deprecated support for OpenSSH serialization in :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP ublicKey` and :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP rivateKey`. * Added support for parsing SSH certificates in addition to public keys with :func:`~cryptography.hazmat.primitives.serialization.load_s sh_public_identity`. :func:`~cryptography.hazmat.primitives.serialization.load_s sh_public_key` continues to support only public keys. * Added support for generating SSH certificates with :class:`~cryptography.hazmat.primitives.serialization.SSHCe rtificateBuilder`. * Added :meth:`~cryptography.x509.Certificate.verify_directly_i ssued_by` to :class:`~cryptography.x509.Certificate`. * Added a check to :class:`~cryptography.x509.NameConstraints` to ensure that :class:`~cryptography.x509.DNSName` constraints do not contain any ``*`` wildcards. * Removed many unused CFFI OpenSSL bindings. This will not impact you unless you are using ``cryptography`` to directly invoke OpenSSL's C API. Note that these have never been considered a stable, supported, public API by ``cryptography``, this note is included as a courtesy. * The X.509 builder classes now raise ``UnsupportedAlgorithm`` instead of ``ValueError`` if an unsupported hash algorithm is passed. * Added public union type aliases for type hinting ++++ python-msgpack: - update to 1.0.5: * Fallback to compiler defines when __BYTE_ORDER is not available * Fix build error caused by ntohs, ntohl * Add python 3.11 wheels * fallback: Fix packing multidim memoryview * minor type in exception message ++++ python-setuptools: - Refresh sort-for-reproducibility.patch ++++ python-setuptools: - Refresh sort-for-reproducibility.patch ------------------------------------------------------------------ ------------------ 2023-3-25 - Mar 25 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Support EFI boot from squashfs grub supports reading from squashfs. If no extra bootloader installation is required this allows to boot from a squashfs rootfs without extra boot partition. The prebuilt grub images usually does not contain the squash4 module which is the reason why kiwi creates the EFI module itself if the system is fully immutable. Please note; the grub configuration must be provided manually as part of the image description in this case because grub-mkconfig at the time it has to be called has no write permissions anymore. ++++ qemu: - Enable again LTO for x86_64 target (boo#1133281). ++++ qemu: - Enable again LTO for x86_64 target (boo#1133281). ++++ qemu: - Enable again LTO for x86_64 target (boo#1133281). ++++ qemu: - Enable again LTO for x86_64 target (boo#1133281). ------------------------------------------------------------------ ------------------ 2023-3-24 - Mar 24 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.17.1: * test: fix e2e commands on Windows * test: generate valid Compose project names from Cucumber specs * test: update error message * test: fix race in e2e build test * ci: upgrade to Go 1.20.2 & bump deps * build(deps): bump github.com/moby/buildkit from 0.11.4 to 0.11.5 * watch involves up --build after change has been detected * watch: add note about goroutine-safety & test * watch: data race / segfault fixes ++++ python-kiwi: - Fix /.snapshots mounting in the btrfs volume manager The /@/.snapshots subvolume was not mounted as /.snapshots in the root filesystem snapshot. This is now necessary for snapper to work. While at it, create 1/snapshot as plain subvolume, it does not make sense to snapshot @ itself. ++++ kernel-firmware: - Revive the old iwlwifi-*-71 ucode for compatibility with SLE15-SP4 kernel (bsc#1209681): WHENCE updated by iwlwifi-WHENCE-fix.patch - Update to version 20230320 (git commit bcdcfbcf0a8f): * linux-firmware: Update firmware file for Intel Bluetooth AX101 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: add firmware files for NXP BT chipsets * rtw89: 8852b: update format-1 fw to v0.29.29.0 * rtw89: 8852b: add format-1 fw v0.29.26.0 * rtw89: 8852b: rollback firmware to v0.27.32.1 * i915: Update MTL DMC to v2.12 * i915: Update ADLP DMC to v2.19 * mediatek: Update mt8192/mt8195 SCP firmware to support MM21 and MT21 - Update topics list - Drop the manual revert of 8852b firmware file, as it's merged into the upstream ++++ kernel-firmware: - Revive the old iwlwifi-*-71 ucode for compatibility with SLE15-SP4 kernel (bsc#1209681): WHENCE updated by iwlwifi-WHENCE-fix.patch - Update to version 20230320 (git commit bcdcfbcf0a8f): * linux-firmware: Update firmware file for Intel Bluetooth AX101 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9462 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX203 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: add firmware files for NXP BT chipsets * rtw89: 8852b: update format-1 fw to v0.29.29.0 * rtw89: 8852b: add format-1 fw v0.29.26.0 * rtw89: 8852b: rollback firmware to v0.27.32.1 * i915: Update MTL DMC to v2.12 * i915: Update ADLP DMC to v2.19 * mediatek: Update mt8192/mt8195 SCP firmware to support MM21 and MT21 - Update topics list - Drop the manual revert of 8852b firmware file, as it's merged into the upstream ++++ gcc13: - Add %limit_build for gcc13 to avoid OOM - Use --enable-link-serialization rather that --enable-link-mutex, the benefit of the former one is that the linker jobs are not holding tokens of the make's jobserver. ++++ gcc13: - Add %limit_build for gcc13 to avoid OOM - Use --enable-link-serialization rather that --enable-link-mutex, the benefit of the former one is that the linker jobs are not holding tokens of the make's jobserver. ++++ gcc13: - Add %limit_build for gcc13 to avoid OOM - Use --enable-link-serialization rather that --enable-link-mutex, the benefit of the former one is that the linker jobs are not holding tokens of the make's jobserver. ++++ libcap: - Enable LTO and add missing -ffat-lto-objects for the provided static libs. - Revert LTO again; it still breaks builds ++++ libeconf: - Update to version 0.5.2: * Fixed build for aarch64 and gcc13. * Making the output verbose when a test fails. * Fixed a stack-buffer-overflow vulnerability in "econf_writeFile" function. * Fixed a stack-buffer-overflow vulnerability in "read_file" function. * Added new feature: econf_set_conf_dirs (const char **dir_postfix_list) Sets a list of directory structures (with order) which describes the directories in which the files have to be parsed. E.G. with the given list: {"/conf.d/", ".d/", "/", NULL} files in following directories will be parsed: "/..d/" "//conf.d/" "/.d/" "//" The entry "/..d/" will be added automatically. * General code cleanup. ++++ openssl-3: - Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch ++++ openssl-3: - Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch ++++ libselinux: - Add -ffat-lto-objects to CFLAGS to prevent rpmlint errors because of LTO ++++ libselinux: - Add -ffat-lto-objects to CFLAGS to prevent rpmlint errors because of LTO ++++ pam-config: - Update to version 2.2 - Fix ecryptfs and fscrypt - Add support for pam_wtmpdb ++++ podman: - Update to version 4.4.3: * Bump to v4.4.3 * Release notes for v4.4.3 * compat: /auth: parse server address correctly * vendor github.com/containers/common@v0.51.1 * pkginstaller: bump Qemu to version 7.2.0 * podman machine: Adjust Chrony makestep config * [v4.4] fix --health-on-failure=restart in transient unit * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * journald: remove initializeJournal() * netavark: only use aardvark ip as nameserver * compat API: network create return 409 for duplicate * fix "podman logs --since --follow" flake * system service --log-level=trace: support hijack * podman-mac-helper: exit 1 on error * bump golang.org/x/net to v0.8.0 * Fix package restore * Quadlet - use the default runtime * Bump to v4.4.3-dev - Remove patch (merged upstream): * Quadlet-use-the-default-runtime.patch (https://github.com/containers/podman/pull/17601) ++++ podman: - Update to version 4.4.3: * Bump to v4.4.3 * Release notes for v4.4.3 * compat: /auth: parse server address correctly * vendor github.com/containers/common@v0.51.1 * pkginstaller: bump Qemu to version 7.2.0 * podman machine: Adjust Chrony makestep config * [v4.4] fix --health-on-failure=restart in transient unit * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * journald: remove initializeJournal() * netavark: only use aardvark ip as nameserver * compat API: network create return 409 for duplicate * fix "podman logs --since --follow" flake * system service --log-level=trace: support hijack * podman-mac-helper: exit 1 on error * bump golang.org/x/net to v0.8.0 * Fix package restore * Quadlet - use the default runtime * Bump to v4.4.3-dev - Remove patch (merged upstream): * Quadlet-use-the-default-runtime.patch (https://github.com/containers/podman/pull/17601) ++++ podman: - Update to version 4.4.3: * Bump to v4.4.3 * Release notes for v4.4.3 * compat: /auth: parse server address correctly * vendor github.com/containers/common@v0.51.1 * pkginstaller: bump Qemu to version 7.2.0 * podman machine: Adjust Chrony makestep config * [v4.4] fix --health-on-failure=restart in transient unit * podman logs passthrough driver support --cgroups=split * journald logs: simplify entry parsing * podman logs: read journald with passthrough * journald: remove initializeJournal() * netavark: only use aardvark ip as nameserver * compat API: network create return 409 for duplicate * fix "podman logs --since --follow" flake * system service --log-level=trace: support hijack * podman-mac-helper: exit 1 on error * bump golang.org/x/net to v0.8.0 * Fix package restore * Quadlet - use the default runtime * Bump to v4.4.3-dev - Remove patch (merged upstream): * Quadlet-use-the-default-runtime.patch (https://github.com/containers/podman/pull/17601) ++++ python-gobject: - Update to version 3.44.1: + Fix tests with glib 2.76.x ++++ python-jsonschema-specifications: - new package python-jsonschema-specifications ++++ python-referencing: - new package python-referencing required by python-jsonschema-specifications ++++ timezone: - timezone update 2023b: * In 2023 Lebanon springs forward April 20/21 not March 25/26 ++++ xfsprogs: - update to 6.2.0: - xfs_repair: fix incorrect dabtree hashval comparison - mkfs: protofile can now create directories with spaces in their names - mkfs: check dirent names when reading protofile - xfs_io: fix bmap command not detecting realtime files with xattrs - xfs_io: set fs_path when opening files on foreign filesystems - xfs_scrub: fix broken realtime free blocks unit conversions - xfs_spaceman: fix broken -g behavior in freesp command - xfs_admin: correctly parse IO_OPTS parameters - Fix autoconf during debian package builds - xfs_admin: fsuuid cmd can now retrive UUID of mounted filesystems ------------------------------------------------------------------ ------------------ 2023-3-23 - Mar 23 2023 ------------------- ------------------------------------------------------------------ ++++ transactional-update: - Version 4.1.5 - Add support for configuration file snippets ++++ transactional-update: - Version 4.1.5 - Add support for configuration file snippets ++++ drbd-utils: - bsc#1208922: fails to replace directory /lib/drbd with symlink * modify drbd-utils.spec to manipulate the symlink in %postun and %posttrans script ++++ grub2: - Fix aarch64 kiwi image's file not found due to '/@' prepended to path in btrfs filesystem. (bsc#1209165) * grub2-btrfs-05-grub2-mkconfig.patch ++++ keyutils: - Drop pkgconfig(krb5) BuildRequires: this dependency was dropped upstream in commit f9c7b4e4 (2018-11-02). ++++ keyutils: - Drop pkgconfig(krb5) BuildRequires: this dependency was dropped upstream in commit f9c7b4e4 (2018-11-02). ++++ lastlog2: - Version 0.6.1 - Fix some compiler warnings ++++ libaio: - Make the package respect %optflags and disable LTO. - Make the package respect %optflags and disable LTO. ++++ gcc13: - Bump to c4792bd1de0621932a47fb86aca09fafafdb2972, git6840. ++++ gcc13: - Bump to c4792bd1de0621932a47fb86aca09fafafdb2972, git6840. ++++ gcc13: - Bump to c4792bd1de0621932a47fb86aca09fafafdb2972, git6840. ++++ libcap: - Enable LTO as it works fine. ++++ libxcrypt: - Enable LTO now (boo#1138833) and use FAT LTO objects for static libs. ++++ libguestfs: - Enable LTO as it works fine now (use FAT lto objects for static libs). ++++ protobuf-c: - Enable LTO again. ++++ libselinux: - Enable LTO as it works fine now. ++++ libselinux: - Enable LTO as it works fine now. ++++ systemd: - Import commit d914e29c33c0248226a01112a3e03181ef17b06b d914e29c33 Revert "hwdb: fix swapped buttons for Logitech Lift left" (bsc#1209618) 8360811d23 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410) b77c13a130 systemctl: explicitly cast the constants to uint64_t (bsc#1209305) 51011f280d test: assume run-unit-tests.py and unit tests are installed in the same directory d86e346f6b tests: don't use absolute paths when installing binaries in TEST-58-REPART 97e886c1f4 tests: fix inverted condition in testsuite-58.sh - Drop 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch, it's been merged in 'SUSE/v253', see above. ++++ systemd: - Import commit d914e29c33c0248226a01112a3e03181ef17b06b d914e29c33 Revert "hwdb: fix swapped buttons for Logitech Lift left" (bsc#1209618) 8360811d23 udev-rules: fix nvme symlink creation on namespace changes (bsc#1207410) b77c13a130 systemctl: explicitly cast the constants to uint64_t (bsc#1209305) 51011f280d test: assume run-unit-tests.py and unit tests are installed in the same directory d86e346f6b tests: don't use absolute paths when installing binaries in TEST-58-REPART 97e886c1f4 tests: fix inverted condition in testsuite-58.sh - Drop 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch, it's been merged in 'SUSE/v253', see above. ++++ lshw: - Update to version B.02.19.2+git.20230320 (bsc#1209531): * fix NVMe multipath detection * NVMe: fix logical name with native multipath ++++ libselinux-bindings: - Enable LTO as it works fine now. ++++ libselinux-bindings: - Enable LTO as it works fine now. ++++ timezone: - timezone update 2023a: * Egypt now uses DST again, from April through October. * This year Morocco springs forward April 23, not April 30. * Palestine delays the start of DST this year. * Much of Greenland still uses DST from 2024 on. * America/Yellowknife now links to America/Edmonton. * tzselect can now use current time to help infer timezone. * The code now defaults to C99 or later. - Refresh tzdata-china.diff - Remove upstreamed patch gcc13-fix.patch ------------------------------------------------------------------ ------------------ 2023-3-22 - Mar 22 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.17.0: * update -p project name flag documentation * introduce `ignore` attribute for watch triggers * Run classic builder with BuildConfig, not buildx.Options * use `build` as common API for build scenarios * use progress to show copy status * watch: add file delete/rename handling * build(deps): bump github.com/docker/buildx from 0.10.3 to 0.10.4 * Fix concurrent map read/write when recreating containers * build(deps): bump github.com/moby/buildkit from 0.11.3 to 0.11.4 * build and push binaries images when a PR is merged or a tag pushed * Add support for `additional_contexts` in `build` service config * introduce dockerfile_inline * one off container name use configured Separator for naming * collect built image IDs * progress writer uses dockercli.Err stream * Remove "-s" from LDFLAGS * use go 1.20 -cover support * pad can be negative on small terminal * add dry-run support for push command * add dry-run support for pull command * adopt http://no-color.org/ * add dry-run support to restart command * restart only needed services by checking depends_on relations * update compose-go * Report error if project name is empty after normalization * only consider containers with config_hash labels (i.e, created by compose) * build(deps): bump github.com/containerd/containerd from 1.6.18 to 1.6.19 * build(deps): bump go.opentelemetry.io/otel from 1.13.0 to 1.14.0 * test: tweak pause test to try and prevent failures in Windows CI * build(deps): bump github.com/stretchr/testify from 1.8.1 to 1.8.2 * watch: ignore ephemeral files & minor output tweaks * bump golang/x/net to v0.7.0 (CVE-2022-41723) * add support for `restart` for `depends_on` * build(deps): bump github.com/containerd/containerd from 1.6.17 to 1.6.18 * apply config options for pseudo-subcommands * build(deps): bump github.com/docker/buildx from 0.10.2 to 0.10.3 * compact TUI to monitor layers download progress * ci: bump to Go 1.20.1 and latest deps * ignore services without a build section * sort service --hash output by service name * introduce --timeout on `up` * introduce --no-deps on restart * also restart dependent services after a service has been restarted * build(deps): bump go.uber.org/goleak from 1.1.12 to 1.2.1 * exclude unstable labels from config hash * store exec details to offer better dry-run status on ExecStart * add support for `excludes` and `rebuild` * use CGO to enable fsevent on OSX * ci: don't use `-race` on Windows * ci: use CGO for tests to enable race detector * support dry-run for rm command * support dry-run for stop command * support dry-run for exec command * Update emacs ignore patterns (#5903) * ignore: add Go umask files to ephemeral set (#5740) * filewatch: use apiserver FileWatch model in EngineState (#4277) * Add .kate-swp files to ignore pattern (#3380) * change org name from windmilleng to tilt-dev (#3346) * tilt: ignore a few more vim swap files (#2190) * ignore: auto-ignore jetbrains .idea file (#2065) * model: move to pkg (#2024) * ignore: improve the ephemeral temp file patterns [ch2663] (#1925) ++++ gobject-introspection: - Update to version 1.76.1: + Handle null default values. + Documentation fixes. ++++ gobject-introspection: - Update to version 1.76.1: + Handle null default values. + Documentation fixes. ++++ glib2: - Update to version 2.76.1: + Fix build failures in third party C++ projects using `g_strdup()` via C++ qualified symbol lookup. + Downgrade critical warnings from `GFileInfo` about missing attributes to debug messages, as it was affecting too many apps; the critical warnings will be reinstated early in the 2.78 cycle, so apps should continue to fix their ambiguous use of `GFileInfo` API. + Bugs fixed: glgo#GNOME/GLib#159, glgo#GNOME/GLib#352, glgo#GNOME/GLib#919, glgo#GNOME/GLib#2922, glgo#GNOME/GLib#2936, glgo#GNOME/GLib#2943, glgo#GNOME/GLib#2948, glgo#GNOME/GLib!3241, glgo#GNOME/GLib!3315, glgo#GNOME/GLib!3318, glgo#GNOME/GLib!3319, glgo#GNOME/GLib!3321, glgo#GNOME/GLib!3323, glgo#GNOME/GLib!3324, glgo#GNOME/GLib!3325, glgo#GNOME/GLib!3330, glgo#GNOME/GLib!3338. + Updated translations. ++++ glib2: - Update to version 2.76.1: + Fix build failures in third party C++ projects using `g_strdup()` via C++ qualified symbol lookup. + Downgrade critical warnings from `GFileInfo` about missing attributes to debug messages, as it was affecting too many apps; the critical warnings will be reinstated early in the 2.78 cycle, so apps should continue to fix their ambiguous use of `GFileInfo` API. + Bugs fixed: glgo#GNOME/GLib#159, glgo#GNOME/GLib#352, glgo#GNOME/GLib#919, glgo#GNOME/GLib#2922, glgo#GNOME/GLib#2936, glgo#GNOME/GLib#2943, glgo#GNOME/GLib#2948, glgo#GNOME/GLib!3241, glgo#GNOME/GLib!3315, glgo#GNOME/GLib!3318, glgo#GNOME/GLib!3319, glgo#GNOME/GLib!3321, glgo#GNOME/GLib!3323, glgo#GNOME/GLib!3324, glgo#GNOME/GLib!3325, glgo#GNOME/GLib!3330, glgo#GNOME/GLib!3338. + Updated translations. ++++ glib2: - Update to version 2.76.1: + Fix build failures in third party C++ projects using `g_strdup()` via C++ qualified symbol lookup. + Downgrade critical warnings from `GFileInfo` about missing attributes to debug messages, as it was affecting too many apps; the critical warnings will be reinstated early in the 2.78 cycle, so apps should continue to fix their ambiguous use of `GFileInfo` API. + Bugs fixed: glgo#GNOME/GLib#159, glgo#GNOME/GLib#352, glgo#GNOME/GLib#919, glgo#GNOME/GLib#2922, glgo#GNOME/GLib#2936, glgo#GNOME/GLib#2943, glgo#GNOME/GLib#2948, glgo#GNOME/GLib!3241, glgo#GNOME/GLib!3315, glgo#GNOME/GLib!3318, glgo#GNOME/GLib!3319, glgo#GNOME/GLib!3321, glgo#GNOME/GLib!3323, glgo#GNOME/GLib!3324, glgo#GNOME/GLib!3325, glgo#GNOME/GLib!3330, glgo#GNOME/GLib!3338. + Updated translations. ++++ jitterentropy: - Fix a stack corruption on s390x: [bsc#1209627] * Output size of the STCKE command on s390x is 16 bytes, compared to 8 bytes of the STCK command. Fix a stack corruption in the s390x version of jent_get_nstime(). Add some more detailed information on the STCKE command. * github.com/smuellerDD/jitterentropy-library/commit/7bf9f85 * Add jitterentropy-fix-a-stack-corruption-on-s390x.patch - Fix a stack corruption on s390x: [bsc#1209627] * Output size of the STCKE command on s390x is 16 bytes, compared to 8 bytes of the STCK command. Fix a stack corruption in the s390x version of jent_get_nstime(). Add some more detailed information on the STCKE command. * github.com/smuellerDD/jitterentropy-library/commit/7bf9f85 * Add jitterentropy-fix-a-stack-corruption-on-s390x.patch ++++ multipath-tools: * libmultipath: avoid grouping paths wrongly with "find_multipaths smart" (bsc#1209623) ++++ lastlog2: - Version 0.6.0 - Create STRICT table (#1) - Use bind for DELETE and REPLACE statements (#2) ++++ sqlite3: - Update to 3.41.2: * Multiple fixes for reads past the end of memory buffers * Fix the sqlite3_error_offset() so that it does not return out-of-range values when reporting errors associated with generated columns. * Multiple fixes in the query query optimizer for problems that cause incorrect results for bizarre, fuzzer-generated queries. * Increase the size of the reference counter in the page cache object to 64 bits to ensure that the counter never overflows. * Fix a performance regression caused by a bug fix in patch release 3.41.1. * Fix a few incorrect assert() statements. ++++ qemu: - Further fixes for bsc#1209546 * Patches added: test-vmstate-fix-bad-GTree-usage-use-aft.patch ++++ qemu: - Further fixes for bsc#1209546 * Patches added: test-vmstate-fix-bad-GTree-usage-use-aft.patch ++++ qemu: - Further fixes for bsc#1209546 * Patches added: test-vmstate-fix-bad-GTree-usage-use-aft.patch ++++ qemu: - Further fixes for bsc#1209546 * Patches added: test-vmstate-fix-bad-GTree-usage-use-aft.patch ------------------------------------------------------------------ ------------------ 2023-3-21 - Mar 21 2023 ------------------- ------------------------------------------------------------------ ++++ coreutils: - update to 9.2: * cksum now accepts the --base64 (-b) option to print base64-encoded checksums. It also accepts/checks such checksums. * cksum now accepts the --raw option to output a raw binary checksum. No file name or other information is output in this mode. * cp, mv, and install now accept the --debug option to print details on how a file is being copied. * factor now accepts the --exponents (-h) option to print factors in the form p^e, rather than repeating the prime p, e times. * ls now supports the --time=modification option, to explicitly select the default mtime timestamp for display and sorting. * mv now supports the --no-copy option, which causes it to fail when asked to move a file to a different file system. * split now accepts options like '-n SIZE' that exceed machine integer range, when they can be implemented as if they were infinity. * split -n now accepts piped input even when not in round-robin mode, by first copying input to a temporary file to determine its size. * wc now accepts the --total={auto,never,always,only} option to give explicit control over when the total is output. * 'cp --reflink=always A B' no longer leaves behind a newly created empty file B merely because copy-on-write clones are not supported. * 'cp -n' and 'mv -n' now exit with nonzero status if they skip their action because the destination exists, and likewise for 'cp - i', 'ln -i', and 'mv -i' when the user declines. (POSIX specifies this for 'cp -i' and 'mv -i'.) * cp, mv, and install again read in multiples of the reported block size, to support unusual devices that may have this constraint. * du --apparent now counts apparent sizes only of regular files and symbolic links. POSIX does not specify the meaning of apparent sizes (i.e., st_size) for other file types, and counting those sizes could cause confusing and unwanted size mismatches. * 'ls -v' and 'sort -V' go back to sorting ".0" before ".A", reverting to the behavior in coreutils-9.0 and earlier. This behavior is now documented. * ls --color now matches a file extension case sensitively if there are different sequences defined for separate cases. * printf unicode \uNNNN, \UNNNNNNNN syntax, now supports all valid unicode code points. Previously is was restricted to the C universal character subset, which restricted most points <= 0x9F. * runcon now exits with status 125 for internal errors. Previously upon internal errors it would exit with status 1, which was less distinguishable from errors from the invoked command. * 'split -n N' now splits more evenly when the input size is not a multiple of N, by creating N output files whose sizes differ by at most 1 byte. Formerly, it did this only when the input size was less than N. * 'stat -c %s' now prints sizes as unsigned, consistent with 'ls'. * a long list of bugfixes, see included NEWS file for details - drop gnulib-simple-backup-fix.patch (upstream) - drop coreutils-tests-workaround-make-fdleak.patch (obsolete) ++++ coreutils-systemd: - update to 9.2: * cksum now accepts the --base64 (-b) option to print base64-encoded checksums. It also accepts/checks such checksums. * cksum now accepts the --raw option to output a raw binary checksum. No file name or other information is output in this mode. * cp, mv, and install now accept the --debug option to print details on how a file is being copied. * factor now accepts the --exponents (-h) option to print factors in the form p^e, rather than repeating the prime p, e times. * ls now supports the --time=modification option, to explicitly select the default mtime timestamp for display and sorting. * mv now supports the --no-copy option, which causes it to fail when asked to move a file to a different file system. * split now accepts options like '-n SIZE' that exceed machine integer range, when they can be implemented as if they were infinity. * split -n now accepts piped input even when not in round-robin mode, by first copying input to a temporary file to determine its size. * wc now accepts the --total={auto,never,always,only} option to give explicit control over when the total is output. * 'cp --reflink=always A B' no longer leaves behind a newly created empty file B merely because copy-on-write clones are not supported. * 'cp -n' and 'mv -n' now exit with nonzero status if they skip their action because the destination exists, and likewise for 'cp - i', 'ln -i', and 'mv -i' when the user declines. (POSIX specifies this for 'cp -i' and 'mv -i'.) * cp, mv, and install again read in multiples of the reported block size, to support unusual devices that may have this constraint. * du --apparent now counts apparent sizes only of regular files and symbolic links. POSIX does not specify the meaning of apparent sizes (i.e., st_size) for other file types, and counting those sizes could cause confusing and unwanted size mismatches. * 'ls -v' and 'sort -V' go back to sorting ".0" before ".A", reverting to the behavior in coreutils-9.0 and earlier. This behavior is now documented. * ls --color now matches a file extension case sensitively if there are different sequences defined for separate cases. * printf unicode \uNNNN, \UNNNNNNNN syntax, now supports all valid unicode code points. Previously is was restricted to the C universal character subset, which restricted most points <= 0x9F. * runcon now exits with status 125 for internal errors. Previously upon internal errors it would exit with status 1, which was less distinguishable from errors from the invoked command. * 'split -n N' now splits more evenly when the input size is not a multiple of N, by creating N output files whose sizes differ by at most 1 byte. Formerly, it did this only when the input size was less than N. * 'stat -c %s' now prints sizes as unsigned, consistent with 'ls'. * a long list of bugfixes, see included NEWS file for details - drop gnulib-simple-backup-fix.patch (upstream) - drop coreutils-tests-workaround-make-fdleak.patch (obsolete) ++++ curl: - Update to 8.0.1: * Bugfixes: - fix crash in curl_easy_cleanup ++++ curl: - Update to 8.0.1: * Bugfixes: - fix crash in curl_easy_cleanup ++++ curl: - Update to 8.0.1: * Bugfixes: - fix crash in curl_easy_cleanup ++++ gtk3: - Re-add macros.gtk3: there are quite a few consumers left requiring the defined macros. ++++ gtk3: - Re-add macros.gtk3: there are quite a few consumers left requiring the defined macros. ++++ kernel-firmware: - Revert pssufix change that caused the package renaming and broke dependencies from other packages ++++ kernel-firmware: - Revert pssufix change that caused the package renaming and broke dependencies from other packages ++++ gcc13: - Add cross-bpf packages. See https://gcc.gnu.org/wiki/BPFBackEnd for the general state of BPF with GCC. - Bump to 5f413dc41ee4f8bc3a0fc295f98b75dceae52fa8, git6773. ++++ gcc13: - Add cross-bpf packages. See https://gcc.gnu.org/wiki/BPFBackEnd for the general state of BPF with GCC. - Bump to 5f413dc41ee4f8bc3a0fc295f98b75dceae52fa8, git6773. ++++ gcc13: - Add cross-bpf packages. See https://gcc.gnu.org/wiki/BPFBackEnd for the general state of BPF with GCC. - Bump to 5f413dc41ee4f8bc3a0fc295f98b75dceae52fa8, git6773. ++++ snapper: - enable SELinux (and allow to disable via conditional build) (bsc#1209515) - avoid some extra checks if SELinux is compile-time disabled ++++ systemd: - Add python3-pefile as requires for experimental, needed for the ukify tool. ++++ systemd: - Add python3-pefile as requires for experimental, needed for the ukify tool. ++++ pam-config: - Update to version 2.1 - Bug fix release ++++ qemu: - Fix bsc#1209546 * Patches added: qemu-osdep-Switch-position-of-extern-and.patch ++++ qemu: - Fix bsc#1209546 * Patches added: qemu-osdep-Switch-position-of-extern-and.patch ++++ qemu: - Fix bsc#1209546 * Patches added: qemu-osdep-Switch-position-of-extern-and.patch ++++ qemu: - Fix bsc#1209546 * Patches added: qemu-osdep-Switch-position-of-extern-and.patch ++++ selinux-policy: - Update to version 20230321: * make kernel_t unconfined again ++++ selinux-policy: - Update to version 20230321: * make kernel_t unconfined again ++++ swtpm: - swtpm-fix-build.patch: disable -Wstack-protector, it fails on s390x bsc#1209117 ++++ vim: - Updated to version 9.0.1418, fixes the following problems - fixes CVE-2023-1355 * Using NULL pointer with nested :open command. * Cairo files are not recognized. * Unx Tal files are not recognized. * Odin files are not recognized. * sort(list, 'N') does not work in Vim9 script context. * Highlight for popupmenu kind and extra cannot be set. * Profile test repeats the headers many times. * Highlight test script has a few problems. * find_file_in_path() is not reentrant. * Condition is always true. * Crash when using null_class. * Unused variables and functions. * Compilation error with some compilers. * Missing check for out-of-memory. * ILE RPG files are not recognized. * TableGen files are not recognized. * QMLdir files are not recognized. * Racket files are recognized as scheme. * Accuracy of profiling is not optimal. * Pony files are not recognized. * Compiler warning for unused variable. * in Kitty does not use the Shift modifier. * Crystal files are not recognized. * Crash when collection is modified when using filter(). * ESDL files are not recognized. * The included xdiff code is a bit outdated. ------------------------------------------------------------------ ------------------ 2023-3-20 - Mar 20 2023 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 8.0.0: * Security fixes: - TELNET option IAC injection [bsc#1209209, CVE-2023-27533] - SFTP path ~ resolving discrepancy [bsc#1209210, CVE-2023-27534] - FTP too eager connection reuse [bsc#1209211, CVE-2023-27535] - GSS delegation too eager connection re-use [bsc#1209212, CVE-2023-27536] - HSTS double-free [bsc#1209213, CVE-2023-27537] - SSH connection too eager reuse still [bsc#1209214, CVE-2023-27538] * Changes: - build: remove support for curl_off_t < 8 bytes * Bugfixes: - aws_sigv4: fall back to UNSIGNED-PAYLOAD for sign_as_s3 - BINDINGS: add Fortran binding - cf-socket: use port 80 when resolving name for local bind - cookie: don't load cookies again when flushing - curl_path: create the new path with dynbuf - CURLSHOPT_SHARE.3: HSTS sharing is not thread-safe - DYNBUF.md: note Curl_dyn_add* calls Curl_dyn_free on failure - ftp: active mode with SSL, add the filter - hostip: avoid sscanf and extra buffer copies - http2: fix for http2-prior-knowledge when reusing connections - http2: fix handling of RST and GOAWAY to recognize partial transfers - http: don't send 100-continue for short PUT requests - http: fix unix domain socket use in https connects - libssh: use dynbuf instead of realloc - ngtcp2-gnutls.yml: bump to gnutls 3.8.0 - sectransp: make read_cert() use a dynbuf when loading - telnet: only accept option arguments in ascii - telnet: parse telnet options without sscanf - url: fix the SSH connection reuse check - url: only reuse connections with same GSS delegation - urlapi: '%' is illegal in host names - ws: keep the socket non-blocking * Rebase libcurl-ocloexec.patch ++++ curl: - Update to 8.0.0: * Security fixes: - TELNET option IAC injection [bsc#1209209, CVE-2023-27533] - SFTP path ~ resolving discrepancy [bsc#1209210, CVE-2023-27534] - FTP too eager connection reuse [bsc#1209211, CVE-2023-27535] - GSS delegation too eager connection re-use [bsc#1209212, CVE-2023-27536] - HSTS double-free [bsc#1209213, CVE-2023-27537] - SSH connection too eager reuse still [bsc#1209214, CVE-2023-27538] * Changes: - build: remove support for curl_off_t < 8 bytes * Bugfixes: - aws_sigv4: fall back to UNSIGNED-PAYLOAD for sign_as_s3 - BINDINGS: add Fortran binding - cf-socket: use port 80 when resolving name for local bind - cookie: don't load cookies again when flushing - curl_path: create the new path with dynbuf - CURLSHOPT_SHARE.3: HSTS sharing is not thread-safe - DYNBUF.md: note Curl_dyn_add* calls Curl_dyn_free on failure - ftp: active mode with SSL, add the filter - hostip: avoid sscanf and extra buffer copies - http2: fix for http2-prior-knowledge when reusing connections - http2: fix handling of RST and GOAWAY to recognize partial transfers - http: don't send 100-continue for short PUT requests - http: fix unix domain socket use in https connects - libssh: use dynbuf instead of realloc - ngtcp2-gnutls.yml: bump to gnutls 3.8.0 - sectransp: make read_cert() use a dynbuf when loading - telnet: only accept option arguments in ascii - telnet: parse telnet options without sscanf - url: fix the SSH connection reuse check - url: only reuse connections with same GSS delegation - urlapi: '%' is illegal in host names - ws: keep the socket non-blocking * Rebase libcurl-ocloexec.patch ++++ curl: - Update to 8.0.0: * Security fixes: - TELNET option IAC injection [bsc#1209209, CVE-2023-27533] - SFTP path ~ resolving discrepancy [bsc#1209210, CVE-2023-27534] - FTP too eager connection reuse [bsc#1209211, CVE-2023-27535] - GSS delegation too eager connection re-use [bsc#1209212, CVE-2023-27536] - HSTS double-free [bsc#1209213, CVE-2023-27537] - SSH connection too eager reuse still [bsc#1209214, CVE-2023-27538] * Changes: - build: remove support for curl_off_t < 8 bytes * Bugfixes: - aws_sigv4: fall back to UNSIGNED-PAYLOAD for sign_as_s3 - BINDINGS: add Fortran binding - cf-socket: use port 80 when resolving name for local bind - cookie: don't load cookies again when flushing - curl_path: create the new path with dynbuf - CURLSHOPT_SHARE.3: HSTS sharing is not thread-safe - DYNBUF.md: note Curl_dyn_add* calls Curl_dyn_free on failure - ftp: active mode with SSL, add the filter - hostip: avoid sscanf and extra buffer copies - http2: fix for http2-prior-knowledge when reusing connections - http2: fix handling of RST and GOAWAY to recognize partial transfers - http: don't send 100-continue for short PUT requests - http: fix unix domain socket use in https connects - libssh: use dynbuf instead of realloc - ngtcp2-gnutls.yml: bump to gnutls 3.8.0 - sectransp: make read_cert() use a dynbuf when loading - telnet: only accept option arguments in ascii - telnet: parse telnet options without sscanf - url: fix the SSH connection reuse check - url: only reuse connections with same GSS delegation - urlapi: '%' is illegal in host names - ws: keep the socket non-blocking * Rebase libcurl-ocloexec.patch ++++ dmidecode: - arm-use-alignment-workaround.patch: Fix the massive build warnings on armv7l. ++++ grub2: - Restrict cryptsetup key file permission for better security (bsc#1207499) * 0001-loader-linux-Ensure-the-newc-pathname-is-NULL-termin.patch * 0002-Restrict-cryptsetup-key-file-permission-for-better-s.patch ++++ gsettings-desktop-schemas: - Update to version 44.0: + Updated translations. ++++ gsettings-desktop-schemas: - Update to version 44.0: + Updated translations. ++++ iproute2: - Delete xfrm-support-displaying-transformations-used-for-Mob.patch (mip6d-ng is abandoned too) ++++ iproute2: - Delete xfrm-support-displaying-transformations-used-for-Mob.patch (mip6d-ng is abandoned too) ++++ kernel-firmware: - Revert the broken rtw89/rtw8852b_fw.bin firmware temporarily (bsc#1209449) ++++ kernel-firmware: - Revert the broken rtw89/rtw8852b_fw.bin firmware temporarily (bsc#1209449) ++++ gpgme: - Update to 1.19.0: * New context flag "no-auto-check-trustdb". [T6261] * Optionally, build QGpgME for Qt 6 * Support component "gpgtar-name" in gpgme_get_dirinfo. [T6342] * Extended gpgme_op_encrypt*, gpgme_op_encrypt_sign*, and gpgme_op_sign* to allow creating an encrypted and/or signed archive. [T6342] * Extended gpgme_op_decrypt*, gpgme_op_decrypt_verify*, and gpgme_op_verify* to allow extracting an encrypted and/or signed archive. [T6342] * cpp: Handle error when trying to sign expired keys. [T6155] * cpp: Support encryption flags ThrowKeyIds, EncryptWrap, and WantAddress. [T6359] * cpp, qt: Fix building with C++11. [T6141] * qt: Fix problem with expiration dates after 2038-01-19 on 32-bit systems when adding an existing subkey to another key. [T6137] * cpp: Allow setting the curve to use when generating ECC keys for smart cards. [T4429] * qt: Extend ListAllKeysJob to allow disabling the automatic trust database check when listing all keys. [T6261] * qt: Allow deferred start of import jobs. [T6323] * qt: Support creating and extracting signed and encrypted archives. [T6342] * Rebase gpgme-suse-nobetasuffix.patch * Remove patches upstream: - gpgme-D546-python310.patch - gpgme-1.18.0-T6137-qt_test.patch - python311.patch ++++ xz: - Update to version 5.4.2: * All fixes from 5.2.11 that were not included in 5.4.1. * If xz is built with support for the Capsicum sandbox but running in an environment that doesn't support Capsicum, xz now runs normally without sandboxing instead of exiting with an error. * liblzma: - Documentation was updated to improve the style, consistency, and completeness of the liblzma API headers. - The Doxygen-generated HTML documentation for the liblzma API header files is now included in the source release and is installed as part of "make install". All JavaScript is removed to simplify license compliance and to reduce the install size. - Fixed a minor bug in lzma_str_from_filters() that produced too many filters in the output string instead of reporting an error if the input array had more than four filters. This bug did not affect xz. * Build systems: - autogen.sh now invokes the doxygen tool via the new wrapper script doxygen/update-doxygen, unless the command line option - -no-doxygen is used. - Added microlzma_encoder.c and microlzma_decoder.c to the VS project files for Windows and to the CMake build. These should have been included in 5.3.2alpha. * Tests: - Added a test to the CMake build that was forgotten in the previous release. - Added and refactored a few tests. * Translations: - Updated the Brazilian Portuguese translation. - Added Brazilian Portuguese man page translation. ++++ systemd: - Drop 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch These obsolete symlinks were kept because several years ago VLC was still relying on some of them. However it's been a long a time ago that it's been fixed and cdrom or similar devices are discovered in a better way. - Enable that systemd can load the IMA policy from /etc/ima/ima-policy. This is used to complement dracut-ima when using SELinux, as the SELinux policy should not be loaded in the initrd (https://github.com/openSUSE/microos-tools/pull/14) ++++ systemd: - Drop 0005-udev-create-default-symlinks-for-primary-cd_dvd-driv.patch These obsolete symlinks were kept because several years ago VLC was still relying on some of them. However it's been a long a time ago that it's been fixed and cdrom or similar devices are discovered in a better way. - Enable that systemd can load the IMA policy from /etc/ima/ima-policy. This is used to complement dracut-ima when using SELinux, as the SELinux policy should not be loaded in the initrd (https://github.com/openSUSE/microos-tools/pull/14) ++++ pam: - Add common-session-nonlogin and postlogin-* pam.d config files for https://github.com/SUSE/pam-config/pull/16, pam_lastlog2 and upcoming pam_wtmpdb. ++++ pam: - Add common-session-nonlogin and postlogin-* pam.d config files for https://github.com/SUSE/pam-config/pull/16, pam_lastlog2 and upcoming pam_wtmpdb. ++++ pam-config: - Update to version 2.0 - Add support for pam_fscrypt - Add support for pam.d/common-session-nonlogin - Add support for pam.d/postlogin-{account,auth,password,session} ++++ python-rpds-py: - new package python-rpds-py, needed as dependency for jsonschema ++++ ovmf: - Add ovmf-Revert-OvmfPkg-PlatformPei-Update-ReserveEmuVariable.patch to revert 58eb8517ad7b56574f8f04b770a59a9cbed796c4 patch to prevent booting hangs when SEV + secure boot. (bsc#1209266) ++++ supportutils: - Fixed missing status detail for apparmor (bsc#1196933) - Corrected invalid argument list in docker.txt (bsc#1206608) - Applies limit equally to sar data and text files (bsc#1207543) - Collects hwinfo hardware logs (bsc#1208928) - Collects lparnumascore logs (issue#148) ------------------------------------------------------------------ ------------------ 2023-3-19 - Mar 19 2023 ------------------- ------------------------------------------------------------------ ++++ at-spi2-core: - Update to version 2.48.0: + Add a "atk-only" build option. This allows atk to be built without libdbus installed, but it does not build libatspi or the atk bridge. + Fix some typos in the documentation. ++++ at-spi2-core: - Update to version 2.48.0: + Add a "atk-only" build option. This allows atk to be built without libdbus installed, but it does not build libatspi or the atk bridge. + Fix some typos in the documentation. ++++ lmdb: - update to 0.9.30: * LMDB page_split: key threshold depends on page size * avoid gcc optimization bug on sparc64 linux * - Mark infrequently used functions as cold * clear C_EOF on cursor with MDB_FIRST_DUP * Use sys/cachectl.h rather than asm/cachectl.h on mips ++++ lmdb: - update to 0.9.30: * LMDB page_split: key threshold depends on page size * avoid gcc optimization bug on sparc64 linux * - Mark infrequently used functions as cold * clear C_EOF on cursor with MDB_FIRST_DUP * Use sys/cachectl.h rather than asm/cachectl.h on mips ++++ python-gobject: - Update to version 3.44.0: + No changes compared to 3.43.1 ------------------------------------------------------------------ ------------------ 2023-3-18 - Mar 18 2023 ------------------- ------------------------------------------------------------------ ++++ llvm17: - Update to version 16.0.0. * For details, see the release notes: - https://releases.llvm.org/16.0.0/docs/ReleaseNotes.html - https://releases.llvm.org/16.0.0/tools/clang/docs/ReleaseNotes.html - https://releases.llvm.org/16.0.0/tools/clang/tools/extra/docs/ReleaseNotes.html - https://releases.llvm.org/16.0.0/projects/libcxx/docs/ReleaseNotes.html - https://releases.llvm.org/16.0.0/tools/lld/docs/ReleaseNotes.html * New LLVM tools: - llvm-debuginfo-analyzer: Print a logical representation of low-level debug information. - llvm-remarkutil: Remark file utilities. * The test tool split-file is no longer installed. * New Clang tools: - amdgpu-arch and nvptx-arch: Tools used to detect locally available GPUs by the Clang OpenMP driver. - clang-include-cleaner: Standalone tool to determine which headers are used, using existing functionality in clangd. - clang-tblgen: Table Generation for Clang. * Removed Clang tools: clang-{nvlink,offload}-wrapper. - Rebase patches: * assume-opensuse.patch * check-no-llvm-exegesis.patch * link-clang-shared.patch * llvm_build_tablegen_component_as_shared_library.patch * llvm-do-not-install-static-libraries.patch * llvm-suse-implicit-gnu.patch * llvm-workaround-superfluous-branches.patch * openmp-drop-rpath.patch - Drop patches that have landed upstream: * clang-test-xfail-gnuless-triple.patch * CMake-Look-up-target-subcomponents-in-LLVM_AVAILABLE_LIBS.patch * libcxxabi-fix-armv7-test.patch * llvm-armv7-fix-vector-compare-with-zero-lowering.patch * llvm-link-atomic.patch - Remove llvm-better-detect-64bit-atomics-support.patch that should not be required anymore. - Add PGP signatures and keyring for source verification. ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546) to update session->lastOpWasFIPS before destroying the key after derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE, CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256, CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases. - Update nss-fips-pct-pubkeys.patch (bsc#1207209) to remove some excess code. ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546) to update session->lastOpWasFIPS before destroying the key after derivation in the CKM_TLS12_KEY_AND_MAC_DERIVE, CKM_NSS_TLS_KEY_AND_MAC_DERIVE_SHA256, CKM_TLS_KEY_AND_MAC_DERIVE and CKM_SSL3_KEY_AND_MAC_DERIVE cases. - Update nss-fips-pct-pubkeys.patch (bsc#1207209) to remove some excess code. ++++ lua54: - Added more numbered patches from upstream: * luabugs10.patch ------------------------------------------------------------------ ------------------ 2023-3-17 - Mar 17 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - Fix libexecdir issue on Leap and SLE ++++ aide: - update to 0.18.1: * Fix handling of empty growing files * Fix segfault when using --dry-init * Update README - switch to pcre2 ++++ librsvg: - Update to version 2.56.0: + Fix crash when XML files get recursively included through XInclude. + When running the suite of reference tests, you can now use the TESTS_OUTPUT_DIR environment variable to specify where results for failures get written. See tests/README.md for details. + The minimum supported Rust version (MSRV) is 1.64. - Pass --skip filter_morphology_from_reference_page_svg to cargo_test, filter out new test that fails when building against cairo-1.17.8. ++++ glib-networking: - Update to version 2.76.0: + Fix OpenSSL sessions becoming unresumable. + Fix installed libproxy test. ++++ glib-networking: - Update to version 2.76.0: + Fix OpenSSL sessions becoming unresumable. + Fix installed libproxy test. ++++ guestfs-tools: - Use gzip -n for bit-reproducible packages ++++ haproxy: - Update to version 2.7.5+git0.8d230219e: * [RELEASE] Released version 2.7.5 * OPTIM: mux-h1: limit first read size to avoid wrapping * BUG/MAJOR: qpack: fix possible read out of bounds in static table * BUG/MINOR: sock_unix: match finalname with tempname in sock_unix_addrcmp() * BUG/MINOR: protocol: fix minor memory leak in protocol_bind_all() * BUG/MINOR: proto_ux: report correct error when bind_listener fails * BUG/MEDIUM: spoe: Don't set the default traget for the SPOE agent frontend * BUG/MINOR: mux-h2: Fix possible null pointer deref on h2c in _h2_trace_header() * MEDIUM: mux-h2/trace: add tracing support for headers * MINOR: h2: add h2_phdr_to_ist() to make ISTs from pseudo headers * MEDIUM: bwlim: Support constants limit or period on set-bandwidth-limit actions * BUG/MEDIUM: listener: duplicate inherited FDs if needed * BUG/MINOR: quic: Missing STREAM frame data pointer updates * BUG/MINOR: mux-h2: set CO_SFL_STREAMER when sending lots of data * BUG/MEDIUM: mux-h2: only restart sending when mux buffer is decongested * MINOR: buffer: add br_single() to check if a buffer ring has more than one buf * BUG/MINOR: mux-h2: make sure the h2c task exists before refreshing it * BUG/MEDIUM: connection: Preserve flags when a conn is removed from an idle list * BUG/MINOR: quic: Missing STREAM frame length updates * BUG/MINOR: tcp_sample: fix a bug in fc_dst_port and fc_dst_is_local sample fetches * BUG/MEDIUM: mux-h1: Don't block SE_FL_ERROR if EOS is not reported on H1C * DEBUG: ssl-sock/show_fd: Display SSL error code * DEBUG: cli/show_fd: Display connection error code * BUG/MEDIUM: resolvers: Properly stop server resolutions on soft-stop * BUG/MEDIUM: proxy: properly stop backends on soft-stop * BUG/MINOR: mux-h1: Don't report an H1C error on client timeout * BUG/MEDIUM: mux-pt: Set EOS on error on sending path if read0 was received ++++ lastlog2: - Version 0.5.0 - Import old lastlog data - Add manual pages ++++ cairo: - Update to version 1.17.8: + In a continuing effort to reduce the amount of legacy code, and increase the long-term maintainability of cairo, the following backends have been removed: - GL and GLES drawing + Additionally, cairo's Autotools build system has been removed; from now on, cairo will only support the Meson build system. While the end result should be identical, further testing is appreciated. + In this snapshot, cairo gained support for rendering COLRv1 fonts, and rendering SVG and COLRv1 fonts with custom palettes. + Support for macOS and Windows has been improved, with lots of build and bug fixes. + Lots of safety issues have been fixed, with array bounds checking and plugging memory leaks, as well as fixes for bugs identified via fuzzying. + This is going to be the last snapshot of the 1.17 development cycle; we only expect minor bug fixing and improvements until the 1.18.0 release. - Switch to meson buildsystem: Add meson BuildRequires and macros. - Update Source Url to new home. - Drop build_gl_backend define and conditional pkgconfig(egl) and pkgconfig(gl) BuildRequires: No longer supported. - Add generic c++_compiler and c_compiler BuildRequires: New dependencies. - Drop 0001-Set-default-LCD-filter-to-FreeType-s-default.patch: Fixed upstream. - Add upstream bug fix patches: + cairo-1.17.8-fix-tee-compilation.patch + cairo-1.17.8-ft-font-missing-glyph.patch - Update to version 1.17.8: + In a continuing effort to reduce the amount of legacy code, and increase the long-term maintainability of cairo, the following backends have been removed: - GL and GLES drawing + Additionally, cairo's Autotools build system has been removed; from now on, cairo will only support the Meson build system. While the end result should be identical, further testing is appreciated. + In this snapshot, cairo gained support for rendering COLRv1 fonts, and rendering SVG and COLRv1 fonts with custom palettes. + Support for macOS and Windows has been improved, with lots of build and bug fixes. + Lots of safety issues have been fixed, with array bounds checking and plugging memory leaks, as well as fixes for bugs identified via fuzzying. + This is going to be the last snapshot of the 1.17 development cycle; we only expect minor bug fixing and improvements until the 1.18.0 release. - Switch to meson buildsystem: Add meson BuildRequires and macros. - Update Source Url to new home. - Drop build_gl_backend define and conditional pkgconfig(egl) and pkgconfig(gl) BuildRequires: No longer supported. - Add generic c++_compiler and c_compiler BuildRequires: New dependencies. - Drop 0001-Set-default-LCD-filter-to-FreeType-s-default.patch: Fixed upstream. - Add upstream bug fix patches: + cairo-1.17.8-fix-tee-compilation.patch + cairo-1.17.8-ft-font-missing-glyph.patch ++++ ldb: - Update to 2.7.1 * Build fix for Solaris, after removal of tevent ports backend (bso#15298) - Changes from 2.7.0 * Support python 3.12 * Have python functions operating on DNs raise LdbError * Don't call comparison() directly in LDB_TYPESAFE_QSORT * Use ldb_ascii_toupper() for case folding to support tr_TR.UTF-8 and other dotless i locales (bso#15248) ++++ lzo: - adjust lzo-2.08-rhbz1309225.patch download reference ++++ lzo: - adjust lzo-2.08-rhbz1309225.patch download reference ++++ libsoup: - Update to version 3.4.0: + Fix possible crash in SoupContentSniffer. + Fix socket leak. + Add missing annotation to soup_header_g_string_append_param_quoted(). ++++ libsoup: - Update to version 3.4.0: + Fix possible crash in SoupContentSniffer. + Fix socket leak. + Add missing annotation to soup_header_g_string_append_param_quoted(). ++++ sqlite3: - Update to 3.41.1: * Ensure that the datatype for column t1.x in "CREATE TABLE t1 AS SELECT CAST(7 AS INT) AS x;" continues to be INT and is not NUM, for historical compatibility. * Enhance PRAGMA integrity_check to detect when extra bytes appear at the end of an index record. * Fix various obscure bugs reported by the user community ++++ talloc: - Update to 2.4.0 * Add talloc_asprintf_addbuf() * Support python 3.12 ++++ tdb: - Update to 1.4.8: * Support python 3.12 ++++ tevent: - Update to version 0.14.1 * Build fix for GNU/Hurd * Build fix for Solaris, after removal of ports backend (bso#15298) - Changes from version 0.14.0 * Support python 3.12 * Remove solaris port backend * Make tevent_find_ops_byname() available for callers * Allow the "standard" backend to be overloaded * Add interface for request/subrequest call depth tracking ++++ salt: - Require python3-jmespath runtime dependency (bsc#1209233) - Fix problem with detecting PTF packages (bsc#1208691) - Added: * skip-package-names-without-colon-bsc-1208691-578.patch ++++ salt: - Require python3-jmespath runtime dependency (bsc#1209233) - Fix problem with detecting PTF packages (bsc#1208691) - Added: * skip-package-names-without-colon-bsc-1208691-578.patch ++++ python-looseversion: - Initial package: looseversion 1.1.2 ++++ samba: - Update to 4.18.0 * SMB server performance improvements * More succinct samba-tool error messages * Color output with samba-tool --color The NO_COLOR environment variable will disable colour output * New samba-tool dsacl subcommand for deleting ACEs * New wbinfo option --change-secret-at * Net option to change the NT ACL default location * Azure AD / Office365 synchronization improvements ++++ suseconnect-ng: - Update to version 1.1.0~git0.e3c41e60892e: * Bump to v1.1.0 ++++ suseconnect-ng: - Update to version 1.1.0~git0.e3c41e60892e: * Bump to v1.1.0 ------------------------------------------------------------------ ------------------ 2023-3-16 - Mar 16 2023 ------------------- ------------------------------------------------------------------ ++++ dmidecode: - Update to upstream version 3.5: * Decode HPE OEM records 216, 224, 230, 238 and 242. * Fortify entry point length checks. * Add a --no-quirks option. * Drop the CPUID exception list. * Do not let --dump-bin overwrite an existing file. * Ensure /dev/mem is a character device file. * Obsoletes news-fix-typo.patch and dmioem-fix-segmentation-fault-in-dmi_hp_240_attr.patch. ++++ python-kiwi: - Add support for config-host-overlay.sh script - Fixed build of dracut-kiwi-verity The spec file was missing the package definition to actually create the dracut-kiwi-verity package. In addition the fixed setting to the C standard 17 caused build errors for me on distributions that uses C standard 11/12. ++++ glibc: - Exclude static archives from preparation for live patching (bnc#1208721) ++++ glibc: - Exclude static archives from preparation for live patching (bnc#1208721) ++++ groff: - ship %{_docdir}/groff/pdf also in groff-doc [bsc#1208498] ++++ kubevirt: - Limit operator secrets permission (CVE-2023-26484, bsc#1209359) 0001-Vulnerability-fix-limit-operator-secrets-permission.patch ++++ kubevirt: - Limit operator secrets permission (CVE-2023-26484, bsc#1209359) 0001-Vulnerability-fix-limit-operator-secrets-permission.patch ++++ libftdi1: - Add patch to fix random build failures: * 0001-Fix-race-during-build-of-python-bindings.patch - Add patch to fix random build failures: * 0001-Fix-race-during-build-of-python-bindings.patch ++++ rpm: - Add upstream patch libmagic-exceptions.patch that speeds up libreoffice package build. ++++ systemd: - Add 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch (bsc#1209305) Added temporarily until it's merged in either the stable v253 branch or in the SUSE git repo. - Add 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch until https://github.com/systemd/systemd/issues/26839 is fixed properly. ++++ systemd: - Add 5002-systemctl-explicitly-cast-the-constants-to-uint64_t.patch (bsc#1209305) Added temporarily until it's merged in either the stable v253 branch or in the SUSE git repo. - Add 5001-Revert-core-propagate-stop-too-if-restart-is-issued.patch until https://github.com/systemd/systemd/issues/26839 is fixed properly. ++++ microos-tools: - Update to version 2.20: - 98selinux-microos: don't load the policy to label the system ++++ netavark: - Bump required rust version & fix libexecdir ++++ python-M2Crypto: - Adapt tests for OpenSSL v3.1.0 * Add openssl-adapt-tests-for-3.1.0.patch ++++ qemu: - Fix bsc#1209064 - Backport the "acpi: cpuhp: fix guest-visible maximum access size to the legacy reg block" patch, as it makes developing and testing OVMF/EDK2 easier * Patches added: acpi-cpuhp-fix-guest-visible-maximum-acc.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch ++++ qemu: - Fix bsc#1209064 - Backport the "acpi: cpuhp: fix guest-visible maximum access size to the legacy reg block" patch, as it makes developing and testing OVMF/EDK2 easier * Patches added: acpi-cpuhp-fix-guest-visible-maximum-acc.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch ++++ qemu: - Fix bsc#1209064 - Backport the "acpi: cpuhp: fix guest-visible maximum access size to the legacy reg block" patch, as it makes developing and testing OVMF/EDK2 easier * Patches added: acpi-cpuhp-fix-guest-visible-maximum-acc.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch ++++ qemu: - Fix bsc#1209064 - Backport the "acpi: cpuhp: fix guest-visible maximum access size to the legacy reg block" patch, as it makes developing and testing OVMF/EDK2 easier * Patches added: acpi-cpuhp-fix-guest-visible-maximum-acc.patch s390x-pci-reset-ISM-passthrough-devices-.patch s390x-pci-shrink-DMA-aperture-to-be-boun.patch ++++ ovmf: - Removed patches which are merged to edk2-stable202302 (bsc#1209266): - ovmf-tools_def-add-fno-omit-frame-pointer-to-GCC48_-IA32-.patch tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS (bsc#1199597) - 129404f6e4 edk2-stable202302~200 - ovmf-OvmfPkg-PlatformInitLib-Fix-integrity-checking-faile.patch OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore (bsc#1206078) - ceb52713b0 edk2-stable202302~226 ++++ selinux-policy: - Update to version 20230316: * prevent labeling of overlayfs filesystems based on the /var/lib/overlay path * allow kernel_t to relabel etc_t files * allow kernel_t to relabel sysnet config files * allow kernel_t to relabel systemd hwdb etc files * add systemd_hwdb_relabel_etc_files to allow labeling of hwdb files * change sysnet_relabelto_net_conf and sysnet_relabelfrom_net_conf to apply to files and lnk_files. lnk_files are commonly used in SUSE to allow easy management of config files * add files_relabel_etc_files_basic and files_relabel_etc_lnk_files_basic interfaces to allow labeling on etc_t, not on the broader configfiles attribute * Allow systemd-timesyncd to bind to generic UDP ports (bsc#1207962). The watch permissions reported are already fixed in a current policy. - Reinstate update.sh and remove container-selinux from the service. Having both repos in there causes issues and update.sh makes the update process easier in general. Updated README.Update ++++ selinux-policy: - Update to version 20230316: * prevent labeling of overlayfs filesystems based on the /var/lib/overlay path * allow kernel_t to relabel etc_t files * allow kernel_t to relabel sysnet config files * allow kernel_t to relabel systemd hwdb etc files * add systemd_hwdb_relabel_etc_files to allow labeling of hwdb files * change sysnet_relabelto_net_conf and sysnet_relabelfrom_net_conf to apply to files and lnk_files. lnk_files are commonly used in SUSE to allow easy management of config files * add files_relabel_etc_files_basic and files_relabel_etc_lnk_files_basic interfaces to allow labeling on etc_t, not on the broader configfiles attribute * Allow systemd-timesyncd to bind to generic UDP ports (bsc#1207962). The watch permissions reported are already fixed in a current policy. - Reinstate update.sh and remove container-selinux from the service. Having both repos in there causes issues and update.sh makes the update process easier in general. Updated README.Update ------------------------------------------------------------------ ------------------ 2023-3-15 - Mar 15 2023 ------------------- ------------------------------------------------------------------ ++++ canutils: - Update to release 2023.03 * cangen: add support for SO_TXTIME * canfdtest: Add extended frame format / message length / FD / BRS support * can-calc-bit-timing: add support for calculation of CAN-FD bit timings * cangen: new generation mode - partially randomized payload (-D) * cansniffer: add CAN FD support ++++ conmon: - New upstream release 2.1.7 2.1.7: [#]## Bug Fixes Fix leaking symbolic links in the opt_socket_path directory cgroup: Stumble on if we can't set up oom handling (bsc#1208737) 2.1.6: [#]## Bug Fixes * Fix OOM watcher for cgroupv2 `oom_kill` events [#]## Misc * Use --detach instead of -d * ctrl: drop fifo perms to 0660 - Remove merged patch: * 0001-Fix-tools-Makefile-with-GNU-make-4.4.patch - Bump go version to 1.19 (bsc#1209307) ++++ python-kiwi: - Add selinux integration test for Leap SUSE systems supports both, apparmor and selinux, whereas apparmor is the default. As selinux requires to create security labels during build time of an image, this integration test checks if the labeling works for SUSE based OS'es. This Fixes #2244 ++++ gobject-introspection: - Update path regex used in gobjectintrospection.attr: the old one was not sufficiently escaped, which resulted in many more files being scanned than needed. ++++ gobject-introspection: - Update path regex used in gobjectintrospection.attr: the old one was not sufficiently escaped, which resulted in many more files being scanned than needed. ++++ grub2: - Meanwhile, memtest86+ gained EFI support, but using the grub command line to run it manually is quite tedious... Adapt 20_memtest86+ to provide a proper menu entry. Executing memtest requires to turn security off in BIOS: (Boot Mode: Other OS). ++++ multipath-tools: - Update to version 0.9.4+79+suse.25c23a9: * fix multipath-tools build with liburcu 0.14.0 - Upstream bug fixes: * libmultipath: return 'pending' state when port is in transition * multipath.rules: fix "smart" bug with failed valid path check * libmpathpersist: fix resource leak in update_map_pr() * libmultipath: keep renames from stopping other multipath actions ++++ libbsd: - Add libbsd-glibc-2.34-closefrom.patch to avoid conflicting with function provided by glibc 2.34 - Add libbsd-glibc-2.34-closefrom.patch to avoid conflicting with function provided by glibc 2.34 ++++ libcontainers-common: - Remove container-storage-driver.sh, we want to default to the overlay driver instead of btrfs. The btrfs driver is not really supported upstream (see e.g. https://github.com/containers/podman/issues/16882), there is no real development anymore and it appears to have subtle bugs (e.g. the one linked previously). To prevent further such issues, we will from now on default to the overlay driver. - Remove obsolete Requires(post): util-linux-systemd ++++ libguestfs: - bsc#1213243 - KubeVirt needs libguestfs with the support of qcow2 appliances - Configure with --enable-appliance-format-auto to allow qcow2-format fixed appliances. ++++ openssl-3: - Pass over with spec-cleaner ++++ openssl-3: - Pass over with spec-cleaner ++++ ovmf: - Update to edk2-stable202302 (bsc#1209266) - Features (https://github.com/tianocore/edk2/releases): Add support for RISC-V qemu virt machine Add RPMB related commands and DCB definition for NVMe SecurityBoot - remove self-signed PK requirement in SetupMode SecurityBoot - support Authenticated SetVariable with ContentInfo TDVF Optimization - Enable Separate-Fv in OvmfPkg/IntelTdx TDVF Optimization - Pre-alloc shared memory for TDVF DMA TDVF Optimization - Enable Multi-core based lazy-accept TDVF - Fix Instruction Pointer Incrementation by TD #VE MMIO Handler TDVF - Incorrect implementation in the TDX RTMR implementation TDVF - Incorrect protocol and structure version in the TDX CC measurement TDVF - TdTcg2Dxe lives in the Ovmfpkg instead of the SecurityPkg TDVF - need measurement VMM input ACPI table before register TDVF - need integrate feature in config-B to config-A - Patches (git log --oneline --date-order edk2-stable202211..edk2-stable202302): f80f052277 OvmfPkg/RiscVVirt: Add Stack HOB 1eeca0750a UefiPayloadPkg: remove the change that get platform specific logic bc82574de4 OvmfPkg/RiscVVirt: Fix SCT memory allocation test case failure 2c5961cccf BaseTools/tools_def.template: Update -march parameter for RISC-V 02fcfdce1e BaseTools: Update WindowsVsToolChain plugin 5c551d6d91 Maintainers.txt: Add entry for OvmfPkg/RiscVVirt 92b27c2e6a OvmfPkg/RiscVVirt: Add build files for Qemu Virt platform e1aaef001f OvmfPkg/RiscVVirt: Add SEC module a43a62f9b0 OvmfPkg/RiscVVirt: Add PciCpuIo2Dxe module 6d5ae344cd OvmfPkg/RiscVVirt: Add VirtNorFlashPlatformLib library c126e3588d OvmfPkg/RiscVVirt: Add ResetSystemLib library 6720b8e46f OvmfPkg/RiscVVirt: Add PrePiHobListPointerLib library d78df93863 OvmfPkg/RiscVVirt: Add PlatformBootManagerLib library f13264b340 ArmVirtPkg: Fix up the location of PlatformHasAcpiDtDxe 09cd17b0de ArmVirtPkg/PlatformHasAcpiDtDxe: Move to OvmfPkg a7dec790dc UefiCpuPkg/UefiCpuPkg.ci.yaml: Ignore RISC-V file c27cdc941d UefiCpuPkg: Add CpuDxeRiscV64 module 98fa877efd UefiCpuPkg: Add CpuTimerDxeRiscV64 module 705c3469b5 UefiCpuPkg: Add BaseRiscV64CpuTimerLib library cbac2c74e8 UefiCpuPkg: Add BaseRiscV64CpuExceptionHandlerLib d6017bca19 UefiCpuPkg: Add RISCV_EFI_BOOT_PROTOCOL related definitions 76e956547e MdePkg: Add BaseRiscVSbiLib Library for RISC-V 550f196e82 MdePkg/BaseLib: RISC-V: Add few more helper functions 8aeb405466 MdePkg/Register: Add register definition header files for RISC-V 38da9606f7 MdePkg: Added Call for AfterReadyToBoot Event 419c0aafa6 MdePkg: Add After Ready To Boot Event Definition from UEFI 2.9 77d6772708 MdeModulePkg/Library: PcdAcpiS3Enable set FALSE cause Assert 68c1bedbf2 MdeModulePkg/Variable: Attribute combination should return EFI_UNSUPPORTED 090642db7a MdeModulePkg/EsrtFmpDxe: Support multiple devices with 0 HardwareInstance f9c6b5134e MdeModulePkg/Pci: Display more information of PCIe devices 1b5420e807 OvmfPkg/AmdSevDxe: Close mAcceptAllMemoryEvent f67ec87704 OvmfPkg: Fix SevMemoryAcceptance memory attributes 540522fec0 .devcontainer/devcontainer.json: Add devcontainer file b3f321f2d7 .mergify/config.yml: Remove rebase_fallback attribute (deprecated) 93a21b465b MdePkg: Add NVMe boot partition header definition 069703228c MdePkg: Add RPMB related commands and DCB definition for NVMe 39254d922e RedfishPkg/RedfishRestExDxe: Two PCDs for controlling the requests 289d93b79c StandaloneMmPkg/StandaloneMmMemLib: Change max address computation 173a7a7daa OvmfPkg: Update build.sh to allow building OVMF then running QEMU f6ce1a5cd8 EmulatorPkg/PeiTimerLib: Bug fix in NanoSecondDelay b59e6fdae2 .pytool/Plugin/EccCheck: Add PACKAGES_PATH support 5db84c85c3 MdePkg:IORT header update for IORT Rev E.e spec 96192ba5bd MdeModulePkg: EfiUnacceptedMemoryType is not allowed in AllocatePool 8a763b533b MdeModulePkg: Disambiguate the meaning of PcdDxeIplSwitchToLongMode aef0061ac2 BaseTools: remove useless dependency on libuuid aea8a9c954 RedfishPkg: fix multiple SMBIOS type 42 version issue b98e2113b5 ArmPkg/ArmScmiDxe: Fix the calculation of RequiredArraySize 9d669016d9 OvmfPkg/IntelTdx: Update README ff8485179c SecurityPkg/TdTcg2Dxe: td-guest shall halt when CcMeasurement install fail cc18c503e0 SecurityPkg: don't require PK to be self-signed by default f6e4824533 OvmfPkg: require self-signed PK when secure boot is enabled 566cdfc675 SecurityPkg: limit verification of enrolled PK in setup mode 7c138e4008 EmbeddedPkg/PrePiLib: Drop unused PCD PcdPrePiCpuIoSize 4d37059d8e OvmfPkg: Support Tdx measurement in OvmfPkgX64 1f9bd937b3 OvmfPkg/PlatformPei: Build GuidHob for Tdx measurement 6ea50514c1 OvmfPkg/OvmfPkgX64: Measure TdHob and Configuration FV in SecMain d92db8a086 OvmfPkg/IntelTdx: Add PeiTdxHelperLib 019621d078 OvmfPkg/IntelTdx: Measure TdHob and Configuration FV in SecMain c0984d1ff2 OvmfPkg: Refactor ProcessHobList 852ae4cd80 OvmfPkg: Refactor MeaureFvImage f41acc651f OvmfPkg: Refactor MeasureHobList d59279f8ce OvmfPkg/PeilessStartupLib: Update the define of FV_HANDOFF_TABLE_POINTERS2 d09c1d4b88 OvmfPkg/IntelTdx: Add SecTdxHelperLib d3109e5f18 OvmfPkg/IntelTdx: Add TdxHelperLibNull 6ba931bebf OvmfPkg: Add Tdx measurement data structure in WorkArea 935343cf16 OvmfPkg/AcpiPlatformDxe: Measure ACPI table from QEMU in TDVF 7623b4bf6a MdeModulePkg: ScsiDiskDxe: clean up comment in ScsiDisk.c 13b97736c8 UefiCpuPkg: Fix SMM code hangs when InitPaging 11f0014c0e MdePkg: Label CreateEvent NotifyFunction and NotifyContext optional ae6e470252 MdeModulePkg/Bus/Ata/AhciPei: Fix DEADCODE Coverity issue 558b37b49b ShellPkg/AcpiView: ERST Parser d375273c89 MdeModulePkg: ScsiBusDxe: Refactor DiscoverScsiDevice() bda715bf6d MdePkg: Fix UINT64 and INT64 word length for LoongArch64 2f2fd79fc4 UefiPayloadPkg: Set RTC dynamic PCD to PeiPCDdatabase 3509103132 MdePkg: Added serveral tables to MATD used by LoongArch64 c5ef1f01a1 MdePkg: Add ACPI 6.5 header 620cddb1e0 MdePkg: Add Acpi65.h to IgnoreFiles area c59230bce1 ArmVirtPkg: Remove RealView Debugger lines from ArmVirtPkg.dsc.inc 8c170ad491 ArmPkg: Remove RealView Debugger support 15f98047d2 BaseTools: Remove CYGWIN_NT-5.1-i686 ref from Scripts/PatchCheck.py cdcee3d17b BaseTools: Delete Bin/{CYGWIN_NT-5.1-i686,Darwin-i386} directories 4b384c21ad MdeModulePkg: Correct memory type in PrePiDxeCis.h bb13762548 tools_def: Remove duplicated -Os e7aac7fc13 ArmPkg: implement EFI_MP_SERVICES_PROTOCOL based on PSCI calls d1855afc6e ArmPkg: Add GET_MPIDR_AFFINITY_BITS and MPIDR_MT_BIT to ArmLib.h 0d129ef7c3 OvmfPkg/PlatformPei: SEV-SNP make >=4GB unaccepted 466d8f65e3 OvmfPkg: Implement AcceptAllUnacceptedMemory in AmdSevDxe 26847fb6be OvmfPkg: Introduce the OvmfSevMemoryAcceptance protocol a00e2e5513 OvmfPkg: Add memory acceptance event in AmdSevDxe ca573b8615 ArmVirtPkg/PlatformCI: Perform build test of ArmVirtKvmTool 0eda253317 ArmVirtPkg/PlatformCI: Add CI coverage for ArmVirtQemuKernel ed1806b2c0 ArmVirtPkg/PlatformCI: Enable optional features on Qemu AARCH64 builds 01a06884a1 ArmVirtPkg/PlatformCI: factor out reusable PlatformBuildLib.py 619f077252 ArmVirtPkg/ArmVirtQemu: enlarge initial flash mapping 6c8a08bd8a ArmVirtPkg/PrePi: Ensure timely execution of library constructors d0ff1cae3a CryptoPkg/Library: Reinstate ARM/AARCH64 sections in SmmCryptLib.inf f25ee54763 OvmfPkg: fix BuildResourceDescriptorHob call in PlatformAddHobCB() 37d3eb026a SecurityPkg/AuthVariableLib: Check SHA-256 OID with ContentInfo present 7afef31b2b MdeModulePkg: remove garbage pixels in LaffStd glyphs e96a5734f6 ShellPkg: Export default shell delay as PCD bf5678b580 OvmfPkg/PlatformInitLib: catch QEMU's CPU hotplug reg block regression c3e128a4cd OvmfPkg/PlatformInitLib: factor out PlatformCpuCountBugCheck() 3beb8c9654 OvmfPkg/PlatformCI VS2019: Enable temporary workaround for cpuhp bugfix 51411435d5 EmbeddedPkg: Add back FfsFindSectionData 0826808d4f EmbeddedPkg: Rename FfsFindSectionData as FfsFindSectionDataWithHook 18df11da8c MdeModulePkg: Add IpmiCommandLib ae55e9fca6 MdeModulePkg/IpmiCommandLib: Add NULL instance library bde407db51 MdeModulePkg/Include: Add IpmiCommandLib header file 426efcc374 RedfishPkg/Include: Redfish USB Interface V2 update 663e70851c RedfishPkg/Include: Add Redfish IPMI definitions cabcc6851b MdePkg/IndustryStandard: Update IPMI definitions 998ebe5ca0 OvmfPkg/CcExitLib: Initialize Status in IoExit 5c7a611353 OvmfPkg/BaseMemEncryptTdxLib: Refactor error handle of SetOrClearSharedBit e0dcfb31fb SecurityPkg/TdTcg2Dxe: Extend EFI boot variable to PCR[1] e05132aaa0 OvmfPkg/CcExitLib: Refactor TDX MmioExit c01622057c OvmfPkg/CcExitLib: Move common X86 instruction code to separate file 70d1481b55 OvmfPkg/PeilessStartupLib: Find NCCFV in non-td guest c3f4f5a949 OvmfPkg/IntelTdx: Enable separate-fv in IntelTdx/IntelTdxX64.fdf 066d3c8004 OvmfPkg: Add PCDs/GUID for NCCFV c673216f53 EmbeddedPkg/PrePiLib: Add FFS_CHECK_SECTION_HOOK when finding section 6c1988af76 ShellPkg: Display SMBIOS Type38 fields in smbiosview in formatted view ea382b3b21 CI: use ubuntu-22.04 image (Linux only) 7edf120150 OvmfPkg: CI: use ubuntu-22.04 vm_image (Linux only) 5f8b749c73 EmulatorPkg: CI: use ubuntu-22.04 vm_image (Linux only) 7e88204fe1 ArmVirtPkg: CI: use ubuntu-22.04 vm_image (Linux only) 84cb35232d BaseTools: remove ext_dep files for gcc 5d25638e1b .pytool: CISettings.py: don't add scopes for GCC 7fab007f33 OvmfPkg: CI: Use Fedora 35 container (Linux only) 32c76a8cd4 EmulatorPkg: CI: Use Fedora 35 container (Linux only) 7cddfae1e8 ArmVirtPkg: CI: Use Fedora 35 container (Linux only) ef09160098 CI: Use Fedora 35 container (Linux only) 36d7626a37 CI: Allow running in a container. becff4f473 CI: add ~/.local/bin to PATH (Linux only) 65cc189414 OvmfPkg: CI: use Python version from defaults template 7d62df623f EmulatorPkg: CI: use Python version from defaults template 89ed7e4795 ArmVirtPkg: CI: use Python version from defaults template 3579551734 CI: make Python version configurable 015a001b03 OvmfPkg/PlatformInitLib: reorder PlatformQemuUc32BaseInitialization c0a0b9bc35 OvmfPkg/PlatformInitLib: Add PlatformReservationConflictCB 328076cfdf OvmfPkg/PlatformInitLib: Add PlatformAddHobCB 124b765051 OvmfPkg/PlatformInitLib: Add PlatformGetLowMemoryCB e037530468 OvmfPkg/PlatformInitLib: Add PlatformScanE820 and GetFirstNonAddressCB a107ad0f62 BaseTools/tools_def CLANG38: Suppress unaligned access warning 021930d7c2 BaseTools/tools_def ARM: Make choice for soft float ABI explicit e974064303 BaseTools/tools_def ARM AARCH64: Get rid of ARCHCC and ARCHASM flags 096cd41ce7 BaseTools/tools_def RISCV: Make OpenSBI references RISCV-only d05739a3ff Fix cyclic dependency error on OptionROM build 987cc09c7c ArmVirt: don't use unaligned CopyMem () on NOR flash 47ab397011 MdeModulePkg/XhciPei: Unlinked XhciPei memory block be8d6ef385 MdeModulePkg/Usb: Read a large number of blocks 8147fe090f MdeModulePkg/Xhci: Initial XHCI DCI slot's Context value 7cd55f3009 OvmfPkg/AcpiPlatformDxe: Return error if installing NotifyProtocol failed 66f18fde49 OvmfPkg/AcpiPlatformDxe: Refactor QemuAcpiTableNotifyProtocol 2ef0ff39e5 OvmfPkg/AcpiPlatformDxe: Add log to show the installed tables 165f1e4936 OvmfPkg/AcpiPlatformDxe: Use local variable in QemuFwCfgAcpi.c f81273f7fb OvmfPkg/AcpiPlatformDxe: Use local variable in CloudHvAcpi.c 43b3ca6b7f OvmfPkg/AcpiPlatformDxe: Remove QEMU_ACPI_TABLE_NOTIFY_PROTOCOL ba08910df1 OvmfPkg: fix OvmfTpmSecurityStub.dsc.inc include 9d70d8f20d MdeModulePkg: Notify BeforeExitBootServices in CoreExitBootServices 82b0ee8354 MdePkg: Add EFI_EVENT_BEFORE_EXIT_BOOT_SERVICES_GUID 59aa48bb7d OvmfPkg: Realize EfiMemoryAcceptProtocol in AmdSevDxe e5ec3ba409 OvmfPkg/VirtNorFlashDxe: map flash memory as uncacheable 85fd05ab97 OvmfPkg/PlatformInitLib: fix comment about uncacheable MTRRs fe405f08a0 NetworkPkg: Add WiFi profile sync protocol support ec54ce1f1a ArmVirtPkg/ArmVirtQemu: Avoid early ID map on ThunderX 5ee17c5418 ArmVirtPkg/ArmPlatformLibQemu: Ensure that VFP is on before running C code 717f35a9f2 DynamicTablesPkg: FdtHwInfoParserLib: Fix compatible string 82dd766f25 BaseTools: Reduce the LoongArch64 compiler size 2cc6d4c8ed UefiPayloadPkg: Fix debug print error level hob not save correct 33a3408fbb Revert "UefiCpuPkg: Duplicated AsmRelocateApLoop as AsmRelocateApLoopAmd" ae80fe997d Revert "OvmfPkg: Add CpuPageTableLib required by MpInitLib." 5ef3990735 Revert "UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib." cbcf0cd65e Revert "UefiCpuPkg: Has APs in 64 bit long-mode before booting to OS." d8d829b89d UefiPayloadPkg: Move RTC PCD to dynamic PCD 5386c9e6da Maintainers.txt: Update reviewers for OVMF/Confidential Computing 5654ce1d2c SecurityPkg: Move TdTcg2Dxe from OvmfPkg to SecurityPkg 0aca5901e3 Maintainers.txt: designate Gerd Hoffmann as UefiCpuPkg reviewer 8c2357809e .azurepipelines: Skip CodeCoverage if coverage.xml not found c32e733151 Maintainers.txt: Update NetworkPkg & MM modules Reviewer 9ce09870e7 OvmfPkg/SmmCpuFeaturesLib: drop obsolete API implementation ff379e1b48 UefiCpuPkg/SmmCpuFeaturesLib: drop obsolete API implementation d452feedf2 OvmfPkg: raise DXEFV size to 13 MB in the traditional platform FDFs 12e4043bd6 OvmfPkg/QemuVideoDxe/VbeShim.sh: remove end-of-options delimiter for nasm 992d5451d1 MdeModulePkg/Bus/Pci/XhciDxe: Reset port if status change returns an error 89c5d90003 .azurepipelines: Install code coverage tool 6bb00aa484 BaseTools/Plugin: Add coverage support for Unit Test 3701f105fa UnitTestFrameworkPkg: Add code coverage support for GCC b670700ddf UefiCpuPkg/PiSmmCpuDxeSmm:Fix PF issue caused by smm page table code bbd30066e1 BaseTools: Generate deps for Arm targets 3a872dac7b BaseTools: Use BUILD_CC when checking gcc version in DevicePath c5d68ef6e7 BaseTools: Fix IA32 UINT64 alignment for CLANG toolchains a086f4a63b OvmfPkg: Use NestedInterruptTplLib in nested interrupt handlers a24fbd6061 OvmfPkg: Add library to handle TPL from within nested interrupt handlers 9bf473da4c OvmfPkg: Send EOI before RestoreTPL() in timer interrupt handlers bf65d7ee88 OvmfPkg/PlatformInitLib: pass through reservations from qemu 16acacf24c OvmfPkg: fix PlatformConfig d8d4abdff9 UefiPayloadPkg: Fix boot issue for non-universal payload 538ac013d6 ArmVirtPkg: Remove CcProbeLib from ArmVirtQemu.dsc 8cb4b429a2 OvmfPkg/AcpiPlatformDxe: Check PcdConfidentialComputingGuestAttr ec87305f90 PcAtChipsetPkg: Move RTC PCD to dynamic PCD 129404f6e4 tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS 3e8b7e1055 tools_def: remove GCC_IA32_CC_FLAGS/GCC_X64_CC_FLAGS 62031335bd CryptoPkg: Need to enable crypto functions 72a9386f67 UefiCpuPkg: Simplify the code to set smm page table as RO 0426115b67 UefiCpuPkg: Remove unused API in SmmCpuFeaturesLib.h b822be1a20 UefiCpuPkg/PiSmmCpuDxeSmm: Introduce page table pool mechanism 0b633b1494 OvmfPkg/OvmfXen: Build platform info HOB in XenPlatformPei 451521ccbc OvmfPkg/PlatformInitLib: Implement multi-core accept memory for TDVF c55cf3f795 OvmfPkg: Enable APs to accept memory for TDVF 0547ffbf6d OvmfPkg/Sec: Move TDX APs related nasm code to IntelTdxAPs.nasm 4d8651c2fb OvmfPkg: Add TdxMailboxLibNull in some platform dsc b21fe5a8a6 OvmfPkg/TdxMailboxLib: Add NULL instance of TdxMailboxLib a00b71b009 OvmfPkg/TdxMailboxLib: Delete global variables b2d76fdd42 SecurityPkg: deprecate RpmcLib and VariableKeyLib 3c16e6fb97 UefiPayloadPkg: Fixed that The UPL info section is not aligned at 4-byte a7e722941c MdePkg: Fix typos and spacing in Library/PerformanceLib.h 4bdc41cf17 MdePkg: Fix typo of EFI_INVALID_PARAMETER in Protocol/UsbIo.h ec25e904c7 MdeModulePkg/Bus/Pci/XhciDxe: Check port is compatible before getting PSIV 01c2fb0d22 MdeModulePkg/XhciDxe/Xhci: Don't check for invalid PSIV 3f378450df UefiPayloadPkg: Add CpuPageTableLib required by MpInitLib. 4a86424224 OvmfPkg: Add CpuPageTableLib required by MpInitLib. 73ccde8f6d UefiCpuPkg: Has APs in 64 bit long-mode before booting to OS. 7bda8c6481 UefiCpuPkg: Duplicated AsmRelocateApLoop as AsmRelocateApLoopAmd 6937fc8338 UefiPayloadPkg/SerialPortLib: Enhance multi port behaviour 259e1e0462 EmulatorPkg/RedfishHostInterface: Add NULL function 2846c19da9 RedfishPkg/RedfishHostInterface: Platform Redfish HI notification ceb52713b0 OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore 560f9bb063 UefiPayloadPkg: Define default values for the DynamicEX PCDs 39ba0f8dfc CryptoPkg: Need to enable crypto functions 5fb3f5723a DynamicTablesPkg: Allow for specified CPU names 05da2d24b0 UefiPayloadPkg: Move bdsdxe.inf from DXEFV to BDSFV 8bd2028f9a MdeModulePkg: Supporting S3 in 64bit PEI 6acf72901a UefiCpuPkg: Supporting S3 in 64bit PEI 4dd7b86556 Maintainers: Update OvmfPkg/IoMmuDxe 47b9521513 OvmfPkg/IoMmuDxe: Add SEV support for reserved shared memory 09f01d4efb OvmfPkg/IoMmuDxe: Rename AmdSevIoMmu to CcIoMmu c4e76d2fba OvmfPkg/IoMmuDxe: Reserve shared memory region for DMA operation 316e6df435 OvmfPkg: Add reference to new build instructions 7a548f3ea9 EmulatorPkg: Add reference to new build instructions 30697b94fd BaseTools: Add reference to new build instructions f70f493d1b ArmVirtPkg: Add reference to new build instructions 0e3e62fc2b .pytool/Readme.md: Add reference to new build instructions e254c71e9e OvmfPkg/AcpiPlatformDxe: Differentiate TDX case for Cloud Hypervisor 57162cb62d OvmfPkg/PlatformInitLib: Transfer GUID Extension HOB e03b0d0672 OvmfPkg/PlatformInitLib: Differentiate TDX case for Cloud Hypervisor 0adc35fccd OvmfPkg/AmdSev/SecretDxe: Allocate secret location as EfiACPIReclaimMemory 3e3f5bb21c OvmfPkg/PlatformPei: Validate SEC's GHCB page 01c0d3c0d5 OvmfPkg/SecTpmMeasurementLib: Fix the mapping error of PCR and RTMR index fb91d6cbd0 OvmfPkg/TdTcg2Dxe: Fix the mapping error between PCR index and MR index 19f7c63ea9 OvmfPkg/TdTcg2Dxe: Fix incorrect protocol and structure version 44fc90eb0e UnitTestFrameworkPkg/UnitTestLib: Print expected Status on ASSERT fail cda98df162 OvmfPkg/QemuFwCfgLib: remove mQemuFwCfgSupported + mQemuFwCfgDmaSupported 81bbc1452c OvmfPkg/QemuFwCfgLib: rewrite fw_cfg probe e59747bd82 OvmfPkg/DebugLibIoPort: use Rom version for PEI f6a196c7eb OvmfPkg/PlatformPei: remove mFeatureControlValue 862614e254 OvmfPkg/PlatformPei: remove mPlatformInfoHob 4bc2c74851 OvmfPkg/PlatformPei: Verification: stop using mPlatformInfoHob 7dbb8a24d1 OvmfPkg/PlatformPei: NoExec: stop using mPlatformInfoHob cc6efda777 OvmfPkg/PlatformPei: MemTypeInfo: stop using mPlatformInfoHob 27874a382c OvmfPkg/PlatformPei: PeiMemory: stop using mPlatformInfoHob 00743d144b OvmfPkg/PlatformPei Q35 SMM helpers: stop using mPlatformInfoHob 9d9d15b42a OvmfPkg/PlatformPei: PeiFv: stop using mPlatformInfoHob 78c373f2a5 OvmfPkg/PlatformPei: AmdSev: stop using mPlatformInfoHob 916825b84f DynamicTablesPkg: SSDT _LPI revision is incorrect d103840cfb MdePkg/UnitTestHostBaseLib: Remove HOST_APPLICATION limitation 1cd902f1f4 UnitTestFrameworkPkg: Modify APIs in UnitTestPersistenceLib e986f4ce96 MdePkg/BaseCpuLib: Remove assembly for CpuFlushTlb 804e8c6566 Maintainers.txt: Change Anthony's github id 592bf33a29 ShellPkg/Shell: Do not set end device path if already end 1fd8d08970 ShellPkg/AcpiView: APMT Parser aa65bb4020 MdePkg/IndustryStandard: add definitions for ACPI APMT 11ce7a2de7 DynamicTablesPkg: Remove duplicated words 5890a18409 MdeModulePkg: SdMmcPciHcDxe: Fix issue that SD1.0 cards can't be recognized a654289439 MdeModulePkg/Ata: Fix command status reporting 4cb94f20b0 OvmfPkg/SmbiosPlatformDxe: use PcdFirmware* 1ef86f1201 mv OvmfPkg: move fdf include snippets to Include/Fdf 5eb973eb62 OvmfPkg: move dsc include snippet for Network support to Include/Dsc 5c25f6c67b OvmfPkg: move dsc and fdf include snippets for TPM support to subdirs 127e2c5315 OvmfPkg: Add INVD case in #VE handler 54d81d06fc MdeModulePkg/DxeCore: Use correct type for alignment mask 8a485e4bb8 EmulatorPkg: Record Argc, Argv and Envp in EmuThunk Ppi 2c284027b2 EmulatorPkg: Remove unnecessary dependency on EmbeddedPkg 22f73b6d2d EmulatorPkg: Add persistent memory in EmuThunkPpi 1c75bf3c21 UefiCpuPkg: Bug fix in 5LPage handling c14c4719f9 UefiCpuPkg: Check SMM Delayed/Blocked AP Count 4e17aba4b5 EmulatorPkg/Win: Unload DLLs before reset 2280af5ff8 UefiCpuPkg/Test: develop UEFI App and dynamic cmd for MP services UT cf3d4508b2 UefiCpuPkg/Test: Move EfiMpServiceProtocol UT in a separate function d9e7f6fe49 MdeModulePkg: Put USB DEBUGs that occur for bulk timeouts under VERBOSE ca33daafc6 RedfishPkg: Remove overlapping private include path in DEC file a639248bd0 UefiPayloadPkg: Support multiple firmware volume 7bee249891 EmulatorPkg/WinHost: Add Reset2 PPI a121165e35 EmulatorPkg/WinHost: XIP for SEC and PEI_CORE d2842bb6ec EmulatorPkg/WinHost: pre-allocate "physical" RAM 735a7496cb RedfishPkg: Fix typos of the .inc filenames 7de1c71dd2 CryptoPkg/BaseCryptLib:time overflow 5d5be45bd1 CryptPkg: Enable CryptoPkg BaseCryptLib ParallelHash for PEI and DXE 47d988387e OvmfPkg/PlatformInitLib: Add check to NvVarStoreFV HeaderLength a1d5723914 UnitTestFrameworkPkg: Library classes private to public a8a78ef194 CryptoPkg/OpensslLib: Upgrade OpenSSL to 1.1.1s beb0f8d483 MdeModulePkg: Disable PciDegrade support for LoongArch64 dd3ba82d31 .github/ISSUE_TEMPLATE/config.yml: Add initial issue template 8aff08c817 EmbeddedPkg/MetronomeDxe: Update outdated lower bound comment b92e049522 BaseSynchronizationLib: Fix RISC-V helper name c8c978d328 ShellPkg/DpDynamicCommand: Add ResetEnd support in DP command ae3bc559f9 .github/dependabot.yml: Enable dependabot d992163da6 ShellPkg/SmbiosView: Update ProcessorUpgradeTable 85d805ed32 UefiPayloadPkg: The UPL info section is not aligned at 4-byte boundary 6ae2b6648e ArmPkg/ArmTrngLib: Remove ASSERTs in ArmTrngLibConstructor() - Removed patches which are merged to mainline: - ovmf-tools_def-add-fno-omit-frame-pointer-to-GCC48_-IA32-.patch tools_def: add -fno-omit-frame-pointer to GCC48_{IA32,X64}_CC_FLAGS (bsc#1199597) - 129404f6e4 edk2-stable202302~200 - ovmf-OvmfPkg-PlatformInitLib-Fix-integrity-checking-faile.patch OvmfPkg/PlatformInitLib: Fix integrity checking failed of NvVarStore (bsc#1206078) - ceb52713b0 edk2-stable202302~226 - Add the following revert patches to avoid Page-Fault exception when booting with edk2-stable202302 ovmf. (bsc#1205978) ovmf-Revert-OvmfPkg-PlatformInitLib-reorder-PlatformQemuU.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformReservati.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformAddHobCB.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformGetLowMem.patch ovmf-Revert-OvmfPkg-PlatformInitLib-Add-PlatformScanE820-.patch ovmf-Revert-OvmfPkg-PlatformInitLib-dynamic-mmio-window-s.patch - This is for workaround problem temporary. (bsc#1205978) - Removed the following revert patches because they are not work for edk2-stable202302. Those revert patches causes ovmf falls in unlimited boot loops. Because we do not have plan to upgrade ovmf of 15.4. So let's removed them: [#] nasm-2.14 doesn't support corresponding instructions. ovmf-Revert-MdePkg-Remove-the-macro-definitions-regarding.patch ovmf-Revert-UefiCpuPkg-Replace-Opcode-with-the-correspond.patch ovmf-Revert-SourceLevelDebugPkg-Replace-Opcode-with-the-c.patch ovmf-Revert-MdePkg-Replace-Opcode-with-the-corresponding-.patch ovmf-Revert-MdeModulePkg-Replace-Opcode-with-the-correspo.patch - Respin the following patches: - ovmf-gdb-symbols.patch - ovmf-disable-ia32-firmware-piepic.patch - fix-aarch64.patch - ovmf-Revert-OvmfPkg-OvmfXen-Set-PcdFSBClock.patch - Rename fix-aarch64.patch to ovmf-Revert-ArmVirtPkg-make-EFI_LOADER_DATA-non-executabl.patch It's express purpose more clearly. (bsc#1207095) - modified ovmf-build-funcs.sh, add the following qmeu paramter: - fw_cfg name=opt/org.tianocore/X-Cpuhp-Bugcheck-Override,string=yes It can disable the checking of CPU hotplug register block misbehaves in qemu. Qemu needs dab30fbef38 patch, otherwise that ovmf will hang when booting and show a message to indicate qemu bug. (bsc#1209266) ++++ rust-keylime: - Add keylime-ima-policy subpackage to provide a better IMA policy ++++ rust-keylime: - Add keylime-ima-policy subpackage to provide a better IMA policy ++++ suse-module-tools: - Update to version 16.0.30: * get rid of weak-modules (bsc#1202353) * Remove last mentions of mkinitrd ------------------------------------------------------------------ ------------------ 2023-3-14 - Mar 14 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch * reverse apply this patch to fix a regression caused by this commit, which resulted in gnome-shell constantly crashing, which is making a GNOME/X11 session impossible (boo#1209005) ++++ Mesa: - U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch * reverse apply this patch to fix a regression caused by this commit, which resulted in gnome-shell constantly crashing, which is making a GNOME/X11 session impossible (boo#1209005) ++++ Mesa-drivers: - U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch * reverse apply this patch to fix a regression caused by this commit, which resulted in gnome-shell constantly crashing, which is making a GNOME/X11 session impossible (boo#1209005) ++++ Mesa-drivers: - U_glx-Remove-pointless-GLX_INTEL_swap_event-paranoia.patch * reverse apply this patch to fix a regression caused by this commit, which resulted in gnome-shell constantly crashing, which is making a GNOME/X11 session impossible (boo#1209005) ++++ python-kiwi: - Allow custom template evaluation for install ISO So far only Live ISO images allowed for custom template usage - Fix Arch Linux Live ISO integration test Switch to grub for booting the ISO, for some reason isolinux refused to work and there is no priority to dig into the issue. This Fixes #2233 - Fix Arch Linux EFI install ISO integration test kiwi has code in bootloader/template/grub2.py which uses linuxefi/initrdefi commands according to the configured grub_platform. These commands does not exist on Arch and therefore the integration test provides its own ISO template. This Fixes #2232 - Add dracut-kiwi-verity dracut module package When building an image with an embedded verity hash via the embed_verity_metadata="true" type attribute it is required to setup the device map at boot time accordingly. The dracut module in this commit provides the needed tooling as a POSIX C implementation which is able to read the kiwi embedded verityhash from the offset of the partition. Kudos goes to Isaac True Co-authored-by: Isaac True Signed-off-by: Isaac True ++++ gobject-introspection: - Update to version 1.76.0: + Update the GIR data for GLib. + Documentation fixes. ++++ gobject-introspection: - Update to version 1.76.0: + Update the GIR data for GLib. + Documentation fixes. ++++ kernel-firmware: - Update to version 20230313 (git commit 5bc279fb161d): * iwlwifi: update core69 and core72 firmwares for So device * qat: update licence text * rtl_bt: Update RTL8822C BT USB firmware to 0x0CC6_D2E3 * rtl_bt: Update RTL8822C BT UART firmware to 0x05C6_D2E3 * WHENCE: remove duplicate File entries * WHENCE: remove trailing white space * linux-firmware: add fw for qat_4xxx (jsc#PED-3699) * Fix symlinks for Intel firmware * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for MT7921 WiFi device * iwlwifi: update core69 and core72 firmwares for Ty device * rtlwifi: Add firmware v16.0 for RTL8710BU aka RTL8188GU * brcm: Add nvram for the Lenovo Yoga Book X90F / X90L convertible * brcm: Fix Xiaomi Inc Mipad2 nvram/.txt file macaddr * brcm: Add nvram for the Advantech MICA-071 tablet * rtl_bt: Update RTL8852C BT USB firmware to 0xD7B8_FABF * rtl_bt: Add firmware and config files for RTL8821CS * rtw89: 8852b: update fw to v0.29.29.0 * rtw89: 8852b: update fw to v0.29.26.0 * liquidio: remove lio_23xx_vsw.bin * intel: avs: Add AudioDSP base firmware for CNL-based platforms * intel: avs: Add AudioDSP base firmware for APL-based platforms * intel: avs: Add AudioDSP base firmware for SKL-based platforms * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.23 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update board-2.bin * ath11k: IPQ5018 hw1.0: add to WLAN.HK.2.6.0.1-00861-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ5018 hw1.0: add board-2.bin * ath10k: QCA6174 hw3.0: update firmware-sdio-6.bin to version WLAN.RMH.4.4.1-00174 * ath10k: WCN3990 hw1.0: update board-2.bin * cnm: update chips&media wave521c firmware. * amdgpu: Update GC 11.0.1 firmware * intel: catpt: Add AudioDSP base firmware for BDW platforms - Update topics for catpt/avs - Update aliases - Update spec template - set psuffix to deduplicate src.rpms - spec-cleaner induced cleanups ++++ kernel-firmware: - Update to version 20230313 (git commit 5bc279fb161d): * iwlwifi: update core69 and core72 firmwares for So device * qat: update licence text * rtl_bt: Update RTL8822C BT USB firmware to 0x0CC6_D2E3 * rtl_bt: Update RTL8822C BT UART firmware to 0x05C6_D2E3 * WHENCE: remove duplicate File entries * WHENCE: remove trailing white space * linux-firmware: add fw for qat_4xxx (jsc#PED-3699) * Fix symlinks for Intel firmware * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for MT7921 WiFi device * iwlwifi: update core69 and core72 firmwares for Ty device * rtlwifi: Add firmware v16.0 for RTL8710BU aka RTL8188GU * brcm: Add nvram for the Lenovo Yoga Book X90F / X90L convertible * brcm: Fix Xiaomi Inc Mipad2 nvram/.txt file macaddr * brcm: Add nvram for the Advantech MICA-071 tablet * rtl_bt: Update RTL8852C BT USB firmware to 0xD7B8_FABF * rtl_bt: Add firmware and config files for RTL8821CS * rtw89: 8852b: update fw to v0.29.29.0 * rtw89: 8852b: update fw to v0.29.26.0 * liquidio: remove lio_23xx_vsw.bin * intel: avs: Add AudioDSP base firmware for CNL-based platforms * intel: avs: Add AudioDSP base firmware for APL-based platforms * intel: avs: Add AudioDSP base firmware for SKL-based platforms * ath11k: WCN6855 hw2.0: update to WLAN.HSP.1.1-03125-QCAHSPSWPL_V1_V2_SILICONZ_LITE-3.6510.23 * ath11k: WCN6855 hw2.0: update board-2.bin * ath11k: WCN6750 hw1.0: update board-2.bin * ath11k: IPQ5018 hw1.0: add to WLAN.HK.2.6.0.1-00861-QCAHKSWPL_SILICONZ-1 * ath11k: IPQ5018 hw1.0: add board-2.bin * ath10k: QCA6174 hw3.0: update firmware-sdio-6.bin to version WLAN.RMH.4.4.1-00174 * ath10k: WCN3990 hw1.0: update board-2.bin * cnm: update chips&media wave521c firmware. * amdgpu: Update GC 11.0.1 firmware * intel: catpt: Add AudioDSP base firmware for BDW platforms - Update topics for catpt/avs - Update aliases - Update spec template - set psuffix to deduplicate src.rpms - spec-cleaner induced cleanups ++++ nghttp2: - update to 1.52.0: * https://nghttp2.org/blog/2023/02/13/nghttp2-v1-52-0/ * sphinx_rtd_theme has been removed from the repository and archive. * The deprecated Python bindings has been removed. * The deprecated libnghttp2_asio has been removed. * llhttp and neverbleed have been updated. * This release fixes the bug that stalls TLS connection. * This release adds more http3 integration tests. - drop nghttp2-remove-python-build.patch: obsolete as the code got removed ++++ nghttp2: - update to 1.52.0: * https://nghttp2.org/blog/2023/02/13/nghttp2-v1-52-0/ * sphinx_rtd_theme has been removed from the repository and archive. * The deprecated Python bindings has been removed. * The deprecated libnghttp2_asio has been removed. * llhttp and neverbleed have been updated. * This release fixes the bug that stalls TLS connection. * This release adds more http3 integration tests. - drop nghttp2-remove-python-build.patch: obsolete as the code got removed ++++ openssl-3: - Update to 3.1.0: * Add FIPS provider configuration option to enforce the Extended Master Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can optionally be supplied to 'openssl fipsinstall'. * The FIPS provider includes a few non-approved algorithms for backward compatibility purposes and the "fips=yes" property query must be used for all algorithm fetches to ensure FIPS compliance. The algorithms that are included but not approved are Triple DES ECB, Triple DES CBC and EdDSA. * Added support for KMAC in KBKDF. * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ. * The various OBJ_* functions have been made thread safe. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors. * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats, OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio, OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding type-specific function definitions for these functions regardless of whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may start receiving deprecation warnings for these functions regardless of whether they are using them. It is recommended that users transition to the new macro, DEFINE_LHASH_OF_EX. * When generating safe-prime DH parameters set the recommended private key length equivalent to minimum key lengths as in RFC 7919. * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the maximum size that is smaller or equal to the digest length to comply with FIPS 186-4 section 5. This is implemented by a new option OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX ("auto-digestmax") for the rsa_pss_saltlen parameter, which is now the default. Signature verification is not affected by this change and continues to work as before. * Update openssl.keyring with key 8657 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491 (Matt Caswell) ++++ openssl-3: - Update to 3.1.0: * Add FIPS provider configuration option to enforce the Extended Master Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can optionally be supplied to 'openssl fipsinstall'. * The FIPS provider includes a few non-approved algorithms for backward compatibility purposes and the "fips=yes" property query must be used for all algorithm fetches to ensure FIPS compliance. The algorithms that are included but not approved are Triple DES ECB, Triple DES CBC and EdDSA. * Added support for KMAC in KBKDF. * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ. * The various OBJ_* functions have been made thread safe. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors. * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats, OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio, OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding type-specific function definitions for these functions regardless of whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may start receiving deprecation warnings for these functions regardless of whether they are using them. It is recommended that users transition to the new macro, DEFINE_LHASH_OF_EX. * When generating safe-prime DH parameters set the recommended private key length equivalent to minimum key lengths as in RFC 7919. * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the maximum size that is smaller or equal to the digest length to comply with FIPS 186-4 section 5. This is implemented by a new option OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX ("auto-digestmax") for the rsa_pss_saltlen parameter, which is now the default. Signature verification is not affected by this change and continues to work as before. * Update openssl.keyring with key 8657 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491 (Matt Caswell) ++++ microos-tools: - Update URL - Update to version 2.19: - configure.ac: Run autoupdate to fix some deprecation warnings - Clean up selinux-autorelabel-generator and make it compatible with systemd 253 ++++ python-urllib3: - update to 1.26.15: * Fix socket timeout value when ``HTTPConnection`` is reused * Remove "!" character from the unreserved characters in IPv6 Zone ID parsing * Fix IDNA handling of '<80>' byte ++++ python-urllib3: - update to 1.26.15: * Fix socket timeout value when ``HTTPConnection`` is reused * Remove "!" character from the unreserved characters in IPv6 Zone ID parsing * Fix IDNA handling of '<80>' byte ++++ sevctl: - Update to v0.3.2 + git commit 255d370 dependency: Enable vendored feature for openssl Add show commands for identifier, SNP status and VCEK URL. readme: Add some basic provisioning instructions Update sev library to version 1.1.0 ok: Find singular model and family on processor ID ++++ sevctl: - Update to v0.3.2 + git commit 255d370 dependency: Enable vendored feature for openssl Add show commands for identifier, SNP status and VCEK URL. readme: Add some basic provisioning instructions Update sev library to version 1.1.0 ok: Find singular model and family on processor ID ++++ suseconnect-ng: - Update to version 1.0.0~git23.406b219ccc9e: * Added MemTotal detection for HwInfo * move 'ExcludeArch' out of the if block ++++ suseconnect-ng: - Update to version 1.0.0~git23.406b219ccc9e: * Added MemTotal detection for HwInfo * move 'ExcludeArch' out of the if block ------------------------------------------------------------------ ------------------ 2023-3-13 - Mar 13 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.89 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.89/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ containerized-data-importer: - Update to version 1.56.0 Release notes https://github.com/kubevirt/containerized-data-importer/releases/tag/v1.56.0 ++++ python-kiwi: - (Re-)add support for 'anymarkup' < 0.5.0 Fall back to module 'anymarkup' if 'anymarkup_core' is not available. ++++ git: - git 2.40.0: * backward incompatible change: The format.attach configuration variable lacked a way to override a value defined in a lower-priority configuration file (e.g. the system one) by redefining it in a higher-priority configuration file. Now, setting format.attach to an empty string means show the patch inline in the e-mail message, without using MIME attachment. * multiple commands and workflows gained additional options, compatible functionality, or more helpful output * "grep -P" learned to use Unicode Character Property to grok character classes when processing \b and \w etc. * under-the-hood improvements and bug fixes - The scripted "git add -p/-i" implementation was removed upstream. The openSUSE package already preferred the C implementation. ++++ git: - git 2.40.0: * backward incompatible change: The format.attach configuration variable lacked a way to override a value defined in a lower-priority configuration file (e.g. the system one) by redefining it in a higher-priority configuration file. Now, setting format.attach to an empty string means show the patch inline in the e-mail message, without using MIME attachment. * multiple commands and workflows gained additional options, compatible functionality, or more helpful output * "grep -P" learned to use Unicode Character Property to grok character classes when processing \b and \w etc. * under-the-hood improvements and bug fixes - The scripted "git add -p/-i" implementation was removed upstream. The openSUSE package already preferred the C implementation. ++++ grub2: - Tolerate kernel moved out of /boot. (bsc#1184804) * grub2-s390x-12-zipl-setup-usrmerge.patch ++++ lastlog2: - Initial version 0.0.1 ++++ util-linux: - Redistribute file entries to make sure that the files goes to the corresponding subpackage, util-linux or util-linux-systemd (bsc#1207023) ++++ util-linux: - Redistribute file entries to make sure that the files goes to the corresponding subpackage, util-linux or util-linux-systemd (bsc#1207023) ++++ ldb: - Update to version 2.7.1 - Build fix for Solaris, after removal of tevent ports backend (bso#15298). - Update to version 2.7.0 - Support python 3.12 * Have python functions operating on DNs raise LdbError * don't call comparison() directly in LDB_TYPESAFE_QSORT * Use ldb_ascii_toupper() for case folding to support tr_TR.UTF-8 and other dotless i locales; (bso#15248). ++++ ncurses: - Add ncurses patch 20230311 + improve manpage description for addch versus unctrl format used for non-printable characters. + modify version-check for gcc/g++, now works for msys2. + modify check in _nc_write_entry() for multiply defined aliases to report problems within the current runtime of tic rather than for conflicts with pre-existing terminal descriptions. + allow for MinGW32-/64-bit configurations to use _DEFAULT_SOURCE + clarify interaction of -R option versus -C, -I and -r in infocmp manpage. + build-fix in lib_win32con.c (cf: 20230211). ++++ nftables: - Update to release 1.0.7 * Support for vxlan/geneve/gre/gretap matching * auto-merge support for partial set element deletion * Allow for NAT mapping with concatenation and ranges * Support for quota in sets ++++ systemd: - testsuite: mtools is required by TEST-58-REPART - testsuite: swtpm and tpm2.0-tools are needed by TEST-70-TPM2 ++++ systemd: - testsuite: mtools is required by TEST-58-REPART - testsuite: swtpm and tpm2.0-tools are needed by TEST-70-TPM2 ++++ libvorbis: - Build AVX2 enabled hwcaps library for x86_64-v3 - Small spec file cleanup ++++ libvorbis: - Build AVX2 enabled hwcaps library for x86_64-v3 - Small spec file cleanup ++++ osinfo-db: - Update to database version 20230308 osinfo-db-20230308.tar.xz ++++ pam-config: - Update to version 1.9 - Add support for pam_lastlog2 ++++ python-botocore: - Update to 1.29.89 * api-change:``ivschat``: This release adds a new exception returned when calling AWS IVS chat UpdateLoggingConfiguration. Now UpdateLoggingConfiguration can return ConflictException when invalid updates are made in sequence to Logging Configurations. * api-change:``secretsmanager``: The type definitions of SecretString and SecretBinary now have a minimum length of 1 in the model to match the exception thrown when you pass in empty values. - from version 1.29.88 * api-change:``codeartifact``: This release introduces the generic package format, a mechanism for storing arbitrary binary assets. It also adds a new API, PublishPackageVersion, to allow for publishing generic packages. * api-change:``connect``: This release adds a new API, GetMetricDataV2, which returns metric data for Amazon Connect. * api-change:``evidently``: Updated entity override documentation * api-change:``networkmanager``: This update provides example usage for TransitGatewayRouteTableArn. * api-change:``quicksight``: This release has two changes: add state persistence feature for embedded dashboard and console in GenerateEmbedUrlForRegisteredUser API; add properties for hidden collapsed row dimensions in PivotTableOptions. * api-change:``redshift-data``: Added support for Redshift Serverless workgroup-arn wherever the WorkgroupName parameter is available. * api-change:``sagemaker``: Amazon SageMaker Inference now allows SSM access to customer's model container by setting the "EnableSSMAccess" parameter for a ProductionVariant in CreateEndpointConfig API. * api-change:``servicediscovery``: Updated all AWS Cloud Map APIs to provide consistent throttling exception (RequestLimitExceeded) * api-change:``sesv2``: This release introduces a new recommendation in Virtual Deliverability Manager Advisor, which detects missing or misconfigured Brand Indicator for Message Identification (BIMI) DNS records for customer sending identities. - from version 1.29.87 * api-change:``athena``: A new field SubstatementType is added to GetQueryExecution API, so customers have an error free way to detect the query type and interpret the result. * api-change:``dynamodb``: Adds deletion protection support to DynamoDB tables. Tables with deletion protection enabled cannot be deleted. Deletion protection is disabled by default, can be enabled via the CreateTable or UpdateTable APIs, and is visible in TableDescription. This setting is not replicated for Global Tables. * api-change:``ec2``: Introducing Amazon EC2 C7g, M7g and R7g instances, powered by the latest generation AWS Graviton3 processors and deliver up to 25% better performance over Graviton2-based instances. * api-change:``lakeformation``: This release adds two new API support "GetDataCellsFiler" and "UpdateDataCellsFilter", and also updates the corresponding documentation. * api-change:``mediapackage-vod``: This release provides the date and time VOD resources were created. * api-change:``mediapackage``: This release provides the date and time live resources were created. * api-change:``route53resolver``: Add dual-stack and IPv6 support for Route 53 Resolver Endpoint,Add IPv6 target IP in Route 53 Resolver Forwarding Rule * api-change:``sagemaker``: There needs to be a user identity to specify the SageMaker user who perform each action regarding the entity. However, these is a not a unified concept of user identity across SageMaker service that could be used today. - from version 1.29.86 * api-change:``dms``: This release adds DMS Fleet Advisor Target Recommendation APIs and exposes functionality for DMS Fleet Advisor. It adds functionality to start Target Recommendation calculation. * api-change:``location``: Documentation update for the release of 3 additional map styles for use with Open Data Maps: Open Data Standard Dark, Open Data Visualization Light & Open Data Visualization Dark. - from version 1.29.85 * api-change:``account``: AWS Account alternate contact email addresses can now have a length of 254 characters and contain the character "|". * api-change:``ivs``: Updated text description in DeleteChannel, Stream, and StreamSummary. - from version 1.29.84 * api-change:``dynamodb``: Documentation updates for DynamoDB. * api-change:``ec2``: This release adds support for a new boot mode for EC2 instances called 'UEFI Preferred'. * api-change:``macie2``: Documentation updates for Amazon Macie * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has improved handling for different input and output color space combinations. * api-change:``medialive``: AWS Elemental MediaLive adds support for Nielsen watermark timezones. * api-change:``transcribe``: Amazon Transcribe now supports role access for these API operations: CreateVocabulary, UpdateVocabulary, CreateVocabularyFilter, and UpdateVocabularyFilter. - from version 1.29.83 * api-change:``iot``: A recurring maintenance window is an optional configuration used for rolling out the job document to all devices in the target group observing a predetermined start time, duration, and frequency that the maintenance window occurs. * api-change:``migrationhubstrategy``: This release updates the File Import API to allow importing servers already discovered by customers with reduced pre-requisites. * api-change:``organizations``: This release introduces a new reason code, ACCOUNT_CREATION_NOT_COMPLETE, to ConstraintViolationException in CreateOrganization API. * api-change:``pi``: This release adds a new field PeriodAlignment to allow the customer specifying the returned timestamp of time periods to be either the start or end time. * api-change:``pipes``: This release fixes some input parameter range and patterns. * api-change:``sagemaker``: Add a new field "EndpointMetrics" in SageMaker Inference Recommender "ListInferenceRecommendationsJobSteps" API response. - from version 1.29.82 * api-change:``codecatalyst``: Published Dev Environments StopDevEnvironmentSession API * api-change:``pricing``: This release adds 2 new APIs - ListPriceLists which returns a list of applicable price lists, and GetPriceListFileUrl which outputs a URL to retrieve your price lists from the generated file from ListPriceLists * api-change:``s3outposts``: S3 on Outposts introduces a new API ListOutpostsWithS3, with this API you can list all your Outposts with S3 capacity. - from version 1.29.81 * enhancement:Documentation: Splits service documentation into multiple sub-pages for better organization and faster loading time. * api-change:``comprehend``: Amazon Comprehend now supports flywheels to help you train and manage new model versions for custom models. * api-change:``ec2``: This release allows IMDS support to be set to v2-only on an existing AMI, so that all future instances launched from that AMI will use IMDSv2 by default. * api-change:``kms``: AWS KMS is deprecating the RSAES_PKCS1_V1_5 wrapping algorithm option in the GetParametersForImport API that is used in the AWS KMS Import Key Material feature. AWS KMS will end support for this wrapping algorithm by October 1, 2023. * api-change:``lightsail``: This release adds Lightsail for Research feature support, such as GUI session access, cost estimates, stop instance on idle, and disk auto mount. * api-change:``managedblockchain``: This release adds support for tagging to the accessor resource in Amazon Managed Blockchain * api-change:``omics``: Minor model changes to accomodate batch imports feature - from version 1.29.80 * api-change:``devops-guru``: This release adds the description field on ListAnomaliesForInsight and DescribeAnomaly API responses for proactive anomalies. * api-change:``drs``: New fields were added to reflect availability zone data in source server and recovery instance description commands responses, as well as source server launch status. * api-change:``internetmonitor``: CloudWatch Internet Monitor is a a new service within CloudWatch that will help application developers and network engineers continuously monitor internet performance metrics such as availability and performance between their AWS-hosted applications and end-users of these applications * api-change:``lambda``: This release adds the ability to create ESMs with Document DB change streams as event source. For more information see https://docs.aws.amazon.com/lambda/latest/dg/with-documentdb.html. * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added support for HDR10 to SDR tone mapping, and animated GIF video input sources. * api-change:``timestream-write``: This release adds the ability to ingest batched historical data or migrate data in bulk from S3 into Timestream using CSV files. - from version 1.29.79 * api-change:``connect``: StartTaskContact API now supports linked task creation with a new optional RelatedContactId parameter * api-change:``connectcases``: This release adds the ability to delete domains through the DeleteDomain API. For more information see https://docs.aws.amazon.com/cases/latest/APIReference/Welcome.html * api-change:``redshift``: Documentation updates for Redshift API bringing it in line with IAM best practices. * api-change:``securityhub``: New Security Hub APIs and updates to existing APIs that help you consolidate control findings and enable and disable controls across all supported standards * api-change:``servicecatalog``: Documentation updates for Service Catalog ++++ util-linux-systemd: - Redistribute file entries to make sure that the files goes to the corresponding subpackage, util-linux or util-linux-systemd (bsc#1207023) ++++ util-linux-systemd: - Redistribute file entries to make sure that the files goes to the corresponding subpackage, util-linux or util-linux-systemd (bsc#1207023) ++++ vim: - Update spec.skeleton to use autosetup in place of setup macro. ------------------------------------------------------------------ ------------------ 2023-3-12 - Mar 12 2023 ------------------- ------------------------------------------------------------------ ++++ haproxy: - switch to autopatch to simplify patch handling - Update to version 2.7.4+git0.d28541d1f: * [RELEASE] Released version 2.7.4 * DOC/CLEANUP: fix typos * MINOR: quic_sock: un-statify quic_conn_sock_fd_iocb() * BUG/MINOR: quic: Missing listener accept queue tasklet wakeups * BUG/MINOR: mworker: use MASTER_MAXCONN as default maxconn value * BUG/MAJOR: fd/threads: close a race on closing connections after takeover * BUG/MINOR: thread: report thread and group counts in the correct order * BUG/MINOR: init: properly detect NUMA bindings on large systems * MINOR: quic: Do not stress the peer during retransmissions of lost packets * MINOR: fd/cli: report the polling mask in "show fd" * BUG/MINOR: quic: Wrong RETIRE_CONNECTION_ID sequence number check * MEDIUM: quic: release closing connections on stopping * MINOR: quic: handle new closing list in show quic * MINOR: quic: create a global list dedicated for closing QUIC conns * MINOR: h3: add traces on h3_init_uni_stream() error paths * MINOR: quic: Add transport parameters to "show quic" * MINOR: quic: Add spin bit support * MINOR: quic: Useless TLS context allocations in qc_do_rm_hp() * MINOR: quic: RETIRE_CONNECTION_ID frame handling (RX) * MINOR: quic: Typo fix for ACK_ECN frame * MINOR: quic: Store the next connection IDs sequence number in the connection * MINOR: quic: Do not accept wrong active_connection_id_limit values * BUG/MINOR: mux-quic: properly init STREAM frame as not duplicated * BUG/MAJOR: fd/thread: fix race between updates and closing FD * BUG/MEDIUM: quic: do not crash when handling STREAM on released MUX * MINOR: quic: Send PING frames when probing Initial packet number space * BUG/MINOR: quic: Missing detections of amplification limit reached * BUG/MINOR: quic: Do not resend already acked frames * BUG/MINOR: quic: Ensure not to retransmit packets with no ack-eliciting frames * BUG/MINOR: quic: Remove force_ack for Initial,Handshake packets * MINOR: quic: Add traces about QUIC TLS key update * BUG/MINOR: quic: v2 Initial packets decryption failed * BUG/MINOR: quic: Ensure to be able to build datagrams to be retransmitted * MINOR: quic: Add a BUG_ON_HOT() call for too small datagrams * BUG/MINOR: quic: Do not send too small datagrams (with Initial packets) * BUG/MINOR: cli: fix CLI handler "set anon global-key" call * BUG/MEDIUM: quic: properly handle duplicated STREAM frames * BUG/MINOR: config: crt-list keywords mistaken for bind ssl keywords * MINOR: ssl: rename confusing ssl_bind_kws * BUG/MINOR: ssl: Use 'date' instead of 'now' in ocsp stapling callback * BUG/MINOR: mxu-h1: Report a parsing error on abort with pending data * BUG/MINOR: http-ana: Do a L7 retry on read error if there is no response * BUG/MINOR: http-ana: Don't increment conn_retries counter before the L7 retry * MINOR: quic: notify on send ready * MEDIUM: quic: implement poller subscribe on sendto error * MINOR: quic: purge txbuf before preparing new packets * MINOR: quic: implement qc_notify_send() * MINOR: quic: simplify return path in send functions * BUG/MINOR: http-check: Skip C-L header for empty body when it's not mandatory * BUG/MINOR: http-check: Don't set HTX_SL_F_BODYLESS flag with a log-format body * BUG/MINOR: mux-h1: Don't report an error on an early response close * BUG/MEDIUM: connection: Clear flags when a conn is removed from an idle list * MINOR: quic: consider EBADF as critical on send() * MEDIUM: quic: improve fatal error handling on send * CLEANUP: listener: only store conn counts for local threads * BUG/MEDIUM: fd: make fd_delete() support being called from a different group * BUG/MINOR: fd: used the update list from the fd's group instead of tgid * DOC: config: Clarify the meaning of 'hold' in the 'resolvers' section * BUG/MEDIUM: h1-htx: Never copy more than the max data allowed during parsing * BUG/MEDIUM: fd: avoid infinite loops in fd_add_to_fd_list and fd_rm_from_fd_list * BUILD: thead: Fix several 32 bits compilation issues with uint64_t variables * BUG/MINOR: ring: do not realign ring contents on resize * BUILD: quic: 32-bits compilation issue with %zu in quic_rx_pkts_del() * BUG/MINOR: cache: Check cache entry is complete in case of Vary * BUG/MINOR: cache: Cache response even if request has "no-cache" directive * REGTESTS: Fix ssl_errors.vtc script to wait for connections close * DOC: config: Add the missing tune.fail-alloc option from global listing * DOC: config: Fix description of options about HTTP connection modes * BUG/MEDIUM: quic: Missing TX buffer draining from qc_send_ppkts() * MINOR: mux-h2/traces: add a missing TRACE_LEAVE() in h2s_frt_handle_headers() * MINOR: mux-h2/traces: do not log h2s pointer for dummy streams * MEDIUM: quic: trigger fast connection closing on process stopping * MINOR: quic: mark quic-conn as jobs on socket allocation * MEDIUM: mux-quic: properly implement soft-stop * MINOR: mux-quic: implement client-fin timeout * MINOR: mux-quic: define qc_process() * MINOR: mux-quic: define qc_shutdown() * MEDIUM: h3: enforce GOAWAY by resetting higher unhandled stream * BUG/MINOR: h3: prevent hypothetical demux failure on int overflow * BUG/MINOR: quic: acknowledge STREAM frame even if MUX is released * BUG/MINOR: quic: also send RESET_STREAM if MUX released * MINOR: quic: adjust request reject when MUX is already freed * BUG/MINOR: quic: Missing padding for short packets * BUG/MINOR: quic: Do not drop too small datagrams with Initial packets * BUG/MINOR: quic: Wrong initialization for io_cb_wakeup boolean * BUG/MINOR: quic: Do not probe with too little Initial packets * MINOR: quic: Add to the traces * MINOR: quic: Add a trace to identify connections which sent Initial packet. * BUG/MINOR: quic: Missing call to task_queue() in qc_idle_timer_do_rearm() * MINOR: quic: Make qc_dgrams_retransmit() return a status. * MINOR: quic: Add traces to qc_kill_conn() * MINOR: quic: Kill the connections on ICMP (port unreachable) packet receipt * MINOR: quic: Simplication for qc_set_timer() * BUG/MINOR: quic: Really cancel the connection timer from qc_set_timer() * MINOR: quic: Move code to wakeup the timer task to avoid anti-amplication deadlock * MINOR: quic: Add new traces about by connection RX buffer handling * BUG/MINOR: quic: Possible unexpected counter incrementation on send*() errors * MINOR: h3: add traces on decode_qcs callback * BUG/MINOR: mworker: prevent incorrect values in uptime * BUG/MINOR: mux-quic: transfer FIN on empty STREAM frame * MINOR: h3/hq-interop: handle no data in decode_qcs() with FIN set * BUG/MEDIUM: sched: allow a bit more TASK_HEAVY to be processed when needed * BUG/MINOR: sched: properly report long_rq when tasks remain in the queue * BUG/MEDIUM: wdt: fix wrong thread being checked for sleeping * BUG/MEDIUM: stconn: Don't rearm the read expiration date if EOI was reached * BUG/MEDIUM: httpclient/lua: fix a race between lua GC and hlua_ctx_destroy * BUG/MINOR: lua/httpclient: missing free in hlua_httpclient_send() * MINOR: startup: HAPROXY_STARTUP_VERSION contains the version used to start * BUG/MEDIUM: mworker: don't register mworker_accept_wrapper() when master FD is wrong * BUG/MEDIUM: mworker: prevent inconsistent reload when upgrading from old versions * BUG/MINOR: mworker: stop doing strtok directly from the env ------------------------------------------------------------------ ------------------ 2023-3-11 - Mar 11 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Support UNIXNODE device names for overlayroot When no other persistent naming schema can be used to identify the device there should be the option to specify the kernel unix device node name ++++ drbd: - drbd: fix build error against kernel v6.2.1 (bsc#1209168) * update patch + bsc-1206791-05-prandom_u32_max.patch ++++ llvm17: - Add llvm-suse-implicit-gnu.patch to recognize -suse-linux as implicitly GNU. Without this we would get library calls for fused-multiply-add even if it's available in hardware. - Add openmp-drop-rpath.patch: backport revert of adding RUNPATH to openmp executables. (boo#1206837) ------------------------------------------------------------------ ------------------ 2023-3-10 - Mar 10 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Use module anymarkup-core instead of anymarkup Use 'anymarkup-core' directly instead of wrapper 'anymarkup'. ++++ transactional-update: - Version 4.1.4 - Workaround for broken Tumbleweed package libfdisk1 ++++ transactional-update: - Version 4.1.4 - Workaround for broken Tumbleweed package libfdisk1 ++++ drbd-utils: - bsc#1208922: fails to replace directory /lib/drbd with symlink * modify drbd-utils.spec to rename it in pretrans script ++++ fwupd: - Introduce docs flag, set to 0: do not build documentation using pandoc: ghc is not part of the rings and we don't want this there. ++++ glib2: - Update to version 2.76.0: + Fix several regressions in handling `GFileInfo` attributes + Bugs fixed: - ETAG_VALUE not set in GFileInfo when requested - File attributes are not set when their value is FALSE/NULL - gfile: Fix file size detection when copying on btrfs - glocalfileinfo: . Mark the lost+found dir as hidden again . Ensure that is-backup is always set + Updated translations. - Rebase patches with quilt. ++++ glib2: - Update to version 2.76.0: + Fix several regressions in handling `GFileInfo` attributes + Bugs fixed: - ETAG_VALUE not set in GFileInfo when requested - File attributes are not set when their value is FALSE/NULL - gfile: Fix file size detection when copying on btrfs - glocalfileinfo: . Mark the lost+found dir as hidden again . Ensure that is-backup is always set + Updated translations. - Rebase patches with quilt. ++++ glib2: - Update to version 2.76.0: + Fix several regressions in handling `GFileInfo` attributes + Bugs fixed: - ETAG_VALUE not set in GFileInfo when requested - File attributes are not set when their value is FALSE/NULL - gfile: Fix file size detection when copying on btrfs - glocalfileinfo: . Mark the lost+found dir as hidden again . Ensure that is-backup is always set + Updated translations. - Rebase patches with quilt. ++++ gpg2: - Temporarily revert back to the pre-2.4 default for key generation. The new rfc4880bis has been set as the default in 2.4 version and might create incompatible keys. Note that, rfc4880bis can still be used with the option flag --rfc4880bis as in previous versions. * More info in the gnupg-devel ML: https://lists.gnupg.org/pipermail/gnupg-devel/2022-December/035183.html * Reverted commit https://dev.gnupg.org/rGcaf4b3fc16e9 * Add gnupg-revert-rfc4880bis.patch - Allow 8192 bit RSA keys in keygen UI when large_rsa is set * Add gnupg-allow-large-rsa.patch ++++ libxcrypt: - Enable livepatching support on x86_64. ++++ libdb-4_8: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ libdb-4_8: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ fmt: - Use -ffloat-store as a fix for excessive precision provided by X87 on i686 target (https://github.com/fmtlib/fmt/issues/3337). - Use -ffloat-store as a fix for excessive precision provided by X87 on i686 target (https://github.com/fmtlib/fmt/issues/3337). ++++ gpgme: - drop python2 subpackage handling. we do not support python 2.x anymore, and if we would it would happen via singlespec ++++ ceph: - Update to 16.2.11-62-gce6291a3463: + (bsc#1201088) fix FTBFS on gcc 13 ++++ libvirt: - libxl: Support custom firmware paths bf3be5b7-libxl-Support-custom-firmware-path.patch, 705525cb-libxl-Support-custom-firmware-path-conversion.patch bsc#1209161 - spec: Move ovmf dependency to correct package ++++ libvirt: - libxl: Support custom firmware paths bf3be5b7-libxl-Support-custom-firmware-path.patch, 705525cb-libxl-Support-custom-firmware-path-conversion.patch bsc#1209161 - spec: Move ovmf dependency to correct package ++++ pam: - Enable livepatching support on x86_64. ++++ pam: - Enable livepatching support on x86_64. ++++ velociraptor: - Tightening the security of the services a bit: - tmp files are now moved to /var/lib/velociraptor{,-client}/tmp from /tmp - run velociraptor server as user velociraptor instead of root we do not really need root permissions here - introduce /var/lib/velociraptor/filestore to make it easier to split out large file upload - change permissions for the data directory and subdirectories to /var/lib/velociraptor/ u=rwX,go= velociraptor:velociraptor /var/lib/velociraptor-client/ u=rwX,go= root:root - change permissions of config directory to: /etc/velociraptor/ u=rwX,g=rX,o= root:velociraptor /etc/velociraptor/server.config u=rw,g=r,o= root:velociraptor /etc/velociraptor/client.config u=rw,go= root:root - Update to version 0.6.7.5~git6.73efb2a: * libbpfgo: update submodule to require libzstd for newer libelf * utils/time.js: fix handling of nanosecond-resolution timestamps * libbpfgo: switch to using regular static builds * Create a new 0.6.7-5 release (#2385) - Verify FILESYSTEM_WRITE permission on copy() function (#2384) (bsc#1207936, CVE-2023-0242) - Also ensure client id is considered unsafe (bsc#1207937, CVE-2023-0290) * github/workflows/linux: do apt-get update to refresh package lists - Remove unnecessary dependency on libtsan0. - Allow velociraptor and velociraptor-client packages to coexist. ++++ velociraptor-client: - Tightening the security of the services a bit: - tmp files are now moved to /var/lib/velociraptor{,-client}/tmp from /tmp - run velociraptor server as user velociraptor instead of root we do not really need root permissions here - introduce /var/lib/velociraptor/filestore to make it easier to split out large file upload - change permissions for the data directory and subdirectories to /var/lib/velociraptor/ u=rwX,go= velociraptor:velociraptor /var/lib/velociraptor-client/ u=rwX,go= root:root - change permissions of config directory to: /etc/velociraptor/ u=rwX,g=rX,o= root:velociraptor /etc/velociraptor/server.config u=rw,g=r,o= root:velociraptor /etc/velociraptor/client.config u=rw,go= root:root - Update to version 0.6.7.5~git6.73efb2a: * libbpfgo: update submodule to require libzstd for newer libelf * utils/time.js: fix handling of nanosecond-resolution timestamps * libbpfgo: switch to using regular static builds * Create a new 0.6.7-5 release (#2385) - Verify FILESYSTEM_WRITE permission on copy() function (#2384) (bsc#1207936, CVE-2023-0242) - Also ensure client id is considered unsafe (bsc#1207937, CVE-2023-0290) * github/workflows/linux: do apt-get update to refresh package lists - Remove unnecessary dependency on libtsan0. - Allow velociraptor and velociraptor-client packages to coexist. ------------------------------------------------------------------ ------------------ 2023-3-9 - Mar 9 2023 ------------------- ------------------------------------------------------------------ ++++ NetworkManager: - Update to version 1.42.4: + Fix a possible crash when [global-dns] is used and improve the documentation. + Documentation improvements. ++++ aaa_base: - Update to version 84.87+git20230309.04eae92: * Add conditional glibc requirement back * Keep owning /etc/sysctl.conf to avoid rpmsave ++++ python-kiwi: - Fix permissions of live ISO system files Make sure initrd and squashfs.img takes permissions o644 This Fixes #2246 ++++ librsvg: - Update to version 2.55.92: + Update to cssparser 0.29.6; this adds support for hwb() color syntax, from the CSS Color Module Level 4 spec (https://drafts.csswg.org/css-color-4/#changes). Note that values inside hwb() are *not* comma-separated, just whitespace. + Fix panic when a requested font-size is too big. + Validate all clipPath and mask transforms. + Add a performance tracking framework. This is part of an Outreachy internship. + Slight improvements in the size of generated code and memory consumption. + The Rust crate is now called "rsvg", for consistency with other crates that don't usually have a "lib" prefix. + The Rust API documentation is now available at https://gnome.pages.gitlab.gnome.org/librsvg/doc/rsvg/index.html - Add minimum harddisk size of 9G for x86_64 to constraints. The cargo test uses a lot of disk space. ++++ gstreamer: - Update to version 1.22.1: + Highlighted bugfixes: - audio channel-mix: allow up to 64 channels (instead of up to 63 channels) - avfvideosrc: Don't wait on main thread for permissions request - avvidenc: avoid generating inaccurate output timestamps, especially with variable framerate streams - AV1 video codec caps signalling improvements in various elements - codectimestamper: Fix timestamping on sequence update - d3d11overlaycompositor: fix texture width and height - d3d11videosink: Fix rendering on external handle - dashdemux2: fix seek operation taking a log time to finish for some streams - nvencoder: Fix B-frame encoding on Linux and min buffers in auto GPU mode - playbin3: fixing buffering for live pipelines - playbin: fix potential deadlock when stopping stream with subtitles visible - redenc: fix setting of extension ID for twcc - rtspsrc: improved compatibility with more broken RTSP servers - v4l2h264dec: Fix Raspberry Pi4 will not play video in application - vtdec: fix jittery playback of H.264 Level 4.1 movies in macOS - vtdec: Fix non-deterministic frame output after flushing seeks - vtenc: fix handling of interlaced ProRes on Apple M1 hardware - vtenc: don't advertise ARGB/RGBA64 input caps on M1 Pro/Max with macOS <13 - wasapi2src: Fix loopback capture on Windows 10 Anniversary Update - tools: better handling of non-ASCII command line arguments on Windows - gst-libav: fix build against newer ffmpeg versions - gst-python: Use arch-specific install dir for gi overrides - cerbero: Fix setuptools site.py breakage in Python 3.11 - macOS packages: Fix broken binaries on macos < 11.0 - various bug fixes, memory leak fixes, and other stability and reliability improvements + gstreamer: - buffer: fix copy meta reference debug log formatting - bin: Don't unlock unlocked mutex in gst_bin_remove_func() - pad: Don't leak user_data in gst_pad_start_task() - aggregator: Always lock aggpad around update_time_level - inputselector: Avoid potential deadlock when shutting down, e.g. playbin with subtitles - multiqueue: Handle use-interleave latency live pipelines, fixing buffering for live pipelines in playbin3 - GstBaseSrc: fix transfer annotation for fixate() virtual method - GstBaseSrc, GstPushSrc: add nullable annotations to virtual methods - tools: Make sure UTF-8 encoded command line arguments on Windows - Rebase patches with quilt. ++++ gstreamer-plugins-base: - Update version to 1.22.1: + alsasink: Fix stall when going from PLAYING to NULL (stucked at PAUSED) with uac1 gadget + appsrc: Don't chain up BaseSrc::negotiate() + audio: channel-mix: Fix channel count limit to be able to equal 64 + gl/cocoa: Return a strong ref to the parent GstGLContext + gldisplay: - Mark gst_gl_display_create_context() other_context parameter as nullable - Remove unused code + gstglwindow_x11.c: Fix colormap leak + gst-play-1.0: Don't force accurate seeking + rtspconnection: Annotate RTSP message and RTSP events parameters correctly + sdp: gstmikey: gst_mikey_message_to_caps: extract ROC from first crypto session + sdp, typefind: Fix some annotations + subparse: Properly forward segment seqnum + uridecodebin: Set source element to READY before querying it + uritranscodebin: Fix unref of NULL - Rebase patches with quilt. ++++ ignition: - Add `dasd_mod.dasd=autodetect` to kernel command line parameters (for Ignition device support on S/390) [boo#1207903] ++++ jeos-firstboot: - Update to version 1.2.0.5: * Support /usr/lib/os-release (#102) ++++ llvm17: - update constraints to exclude workers with very slow CPU ++++ libX11: - Update to version 1.8.4 This release fixes the regressions in previous 1.8.x related to the thread- - safety-constructor option. (boo#1209176) - supersedes U_fix-a-memory-leak-in-XRegisterIMInstantiateCallback.patch ++++ libnftnl: - Update to release 1.2.5 * expr: add inner support ++++ rpm: - add cpuid_lzcnt.patch ++++ systemd: - Add 5000-core-manager-run-generators-directly-when-we-are-in-.patch, a temporary workaround until https://github.com/dracutdevs/dracut/issues/2211 is fixed in dracut. ++++ systemd: - Add 5000-core-manager-run-generators-directly-when-we-are-in-.patch, a temporary workaround until https://github.com/dracutdevs/dracut/issues/2211 is fixed in dracut. ++++ python311-packaging: - Don't use :primary multibuild flavor for non-Tumbleweed * accomodates special SLE15 projects defininig extra flavors but not building for primary python3 ++++ python-setuptools: - Update to 67.6.0: * Deprecations + #3434: Added deprecation warning for pkg_resources.declare_namespace. * Breaking Changes + #3741: Removed patching of distutils._msvccompiler.gen_lib_options for compatibility with Numpy < 1.11.2 -- by :user:`mgorny` + #2497: Support for PEP 440 non-conforming versions has been removed. * Changes + #3804: Added caching for supported wheel tags. + #3846: Added pruning heuristics to PackageFinder based on exclude. + #3843: Although pkg_resources has been discouraged for use, some projects still consider pkg_resources viable for usage. This change makes it clear that pkg_resources should not be used, emitting a DeprecationWarning when imported. + #3809: Merge with distutils@8c3c3d29, including fix for sysconfig.get_python_inc() (pypa/distutils#178), fix for segfault on MinGW (pypa/distutils#196), and better has_function support (pypa/distutils#195, #3648). + #3795: Ensured that __file__ is an absolute path when executing setup.py as part of setuptools.build_meta. + #3685: Fix improper usage of deprecated/removed pkgutil APIs in Python 3.12+. + #3769: Replace 'appdirs' with 'platformdirs'. * Misc + #3838: Improved error messages for pyproject.toml validations. + #3839: Fixed pkg_resources errors caused when parsing metadata of packages that are already installed but do not conform with PEP 440. + #3823: Fixes egg_info code path triggered during integration with pip. + #3782: Fixed problem with file directive in tool.setuptools.dynamic when value is a simple string instead of list. ++++ python-setuptools: - Update to 67.6.0: * Deprecations + #3434: Added deprecation warning for pkg_resources.declare_namespace. * Breaking Changes + #3741: Removed patching of distutils._msvccompiler.gen_lib_options for compatibility with Numpy < 1.11.2 -- by :user:`mgorny` + #2497: Support for PEP 440 non-conforming versions has been removed. * Changes + #3804: Added caching for supported wheel tags. + #3846: Added pruning heuristics to PackageFinder based on exclude. + #3843: Although pkg_resources has been discouraged for use, some projects still consider pkg_resources viable for usage. This change makes it clear that pkg_resources should not be used, emitting a DeprecationWarning when imported. + #3809: Merge with distutils@8c3c3d29, including fix for sysconfig.get_python_inc() (pypa/distutils#178), fix for segfault on MinGW (pypa/distutils#196), and better has_function support (pypa/distutils#195, #3648). + #3795: Ensured that __file__ is an absolute path when executing setup.py as part of setuptools.build_meta. + #3685: Fix improper usage of deprecated/removed pkgutil APIs in Python 3.12+. + #3769: Replace 'appdirs' with 'platformdirs'. * Misc + #3838: Improved error messages for pyproject.toml validations. + #3839: Fixed pkg_resources errors caused when parsing metadata of packages that are already installed but do not conform with PEP 440. + #3823: Fixes egg_info code path triggered during integration with pip. + #3782: Fixed problem with file directive in tool.setuptools.dynamic when value is a simple string instead of list. ++++ qemu: - Disable -Werror as it is very sensitive when one updates a new compiler. -Werror is fine for upstream development, but not when it comes to stability of a package build. ++++ qemu: - Disable -Werror as it is very sensitive when one updates a new compiler. -Werror is fine for upstream development, but not when it comes to stability of a package build. ++++ qemu: - Disable -Werror as it is very sensitive when one updates a new compiler. -Werror is fine for upstream development, but not when it comes to stability of a package build. ++++ qemu: - Disable -Werror as it is very sensitive when one updates a new compiler. -Werror is fine for upstream development, but not when it comes to stability of a package build. ++++ sudo: - Update to 1.9.13p3: Fixed a bug introduced in sudo 1.9.13 that caused a syntax error when list was used as a user or host name. GitHub issue #246. Fixed a bug that could cause sudo to hang when running a command in a pseudo-terminal when there is still input buffered after a command has exited. [bsc#1203201] Fixed sudo -U otheruser -l command. This is a regression in sudo 1.9.13. GitHub issue #248. Fixed sudo -l command args when matching a command in sudoers with command line arguments. This is a regression in sudo 1.9.13. GitHub issue #249. ------------------------------------------------------------------ ------------------ 2023-3-8 - Mar 8 2023 ------------------- ------------------------------------------------------------------ ++++ boost-base: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ btrfsprogs: - Split bash-completion to separate sub-package ++++ python-kiwi: - Update TW test-image-rpi-overlay build test It used rd.root.overlay.readonly but it meant rd.root.overlay.temporary - Fixed rd.root.overlay.readonly handling Fix the option implementation to actually do what it is supposed to do, boot the system in fll read-only mode. In addition a new parameter named rd.root.overlay.temporary has been introduced which allows to boot up in read-write mode but the write area is a tmpfs. Thus persistency only during runtime. Updated the documentation accordingly ++++ glib2: - Update to version 2.75.4: + Emit a critical warning when acquiring the notification queue during GObject finalization. A type's `finalize()` implementation should not call public API that emits property notifications. + Updated translations. ++++ glib2: - Update to version 2.75.4: + Emit a critical warning when acquiring the notification queue during GObject finalization. A type's `finalize()` implementation should not call public API that emits property notifications. + Updated translations. ++++ glib2: - Update to version 2.75.4: + Emit a critical warning when acquiring the notification queue during GObject finalization. A type's `finalize()` implementation should not call public API that emits property notifications. + Updated translations. ++++ util-linux: - Use requires(post,verify) instead of the PreReq hammer - Add Provides for all tty-tools binaries in the tty-tools package to handle conflict with previous versions of util-linux. ++++ util-linux: - Use requires(post,verify) instead of the PreReq hammer - Add Provides for all tty-tools binaries in the tty-tools package to handle conflict with previous versions of util-linux. ++++ brotli: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ bzip2: - Build AVX2 enabled hwcaps library for x86_64-v3 - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ freetype2: - update to 2.13.0: * The 'COLR' v1 API is now considered as stable. https://learn.microsoft.com/en-us/typography/opentype/spec/colr * For OpenType Variable Fonts, `avar` table format 2.0 is now supported. The code was contributed by Behdad Esfahbod. Note that this is an extension supported on recent Apple platforms and by HarfBuzz, but not yet in the OpenType standard! See https://github.com/harfbuzz/boring-expansion-spec/blob/main/avar2.md for the specification. To deactivate it, define the configuration macro 'TT_CONFIG_OPTION_NO_BORING_EXPANSION'. * A new API `FT_GlyphSlot_Slant` to slant a glyph by a given angle has been added. Note that this function is part of `ftsynth.h`, which is still considered to be in alpha stage. * TrueType interpreter version 38 (also known as 'Infinality') that was first introduced about 10 years ago in FreeType 2.4.11 is now deprecated and slated to be removed in the next version. TrueType interpreter version 40 has been FreeType's default version for six years now and provides an excellent alternative. This is the last FreeType version with TT_INTERPRETER_VERSION_38 and TT_INTERPRETER_VERSION_40 treated differently. * The only referenced but never documented configuration macro `FT_CONFIG_OPTION_NO_GLYPH_NAMES` has been removed. * To avoid reserved identifiers that are globally defined, the auto-hinter debugging macros (which are only available if `FT_DEBUG_AUTOFIT` is defined) ``` _af_debug_disable_horz_hints _af_debug_disable_vert_hints _af_debug_disable_blue_hints _af_debug_hints ``` have been renamed to ``` af_debug_disable_horz_hints_ af_debug_disable_vert_hints_ af_debug_disable_blue_hints_ af_debug_hints_ ``` ++++ libgcrypt: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ libnettle: - Build AVX2 enabled hwcaps library for x86_64-v3 - Update to version 1.19.0+git.20230208: * iser: Remove unnecessary 'return;' * pdu: Remove temporary variables from functions * connect: Add check after malloc allocation * aros_compat: Add check after malloc allocation - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ libjpeg-turbo: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ lz4: - Build AVX2 enabled hwcaps library for x86_64-v3 - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ xz: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ lzo: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ lzo: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ openssl-3: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ openssl-3: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ sqlite3: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ userspace-rcu: - update to 0.14.0: * Fix: urcu-bp: only teardown call-rcu worker in destructor * Fix: rculfhash: urcu_die() takes positive error value * Fix: call_rcu: teardown default call_rcu worker on application exit * Fix: join worker thread in call_rcu_data_free * Docs: clarify grace period polling API * Document grace period polling in rcu-api.md * Implement poll rcu stress test in rcutorture * urcu-memb,mb,signal: Implement grace period polling * Fix: auto-resize hash table destroy deadlock * Fix building on MSYS2 * rculfhash: Include rculfhash-internal.h from local directory * Remove "Darwin" from "should also work on list" * Merge branch 'adah1972-improve-md' * Add semicolons at the end of function prototypes * Wrap a file name in backticks * Wrap command-line options in backticks * Fix a wrong format * Wrap URLs in angle brackets * Fix Markdown issues * Fix: Always check pthread_create for failures * Disable signals in URCU background threads * Fix: futex.h: include headers outside extern C * Fix: add missing unused attribute to _rcu_dereference * Fix: change method used by _rcu_dereference to strip type constness * Fix: remove type constness in URCU_FORCE_CAST's C++ version * Move extern "C" down in include/urcu/urcu-bp.h * fix: ifdef linux specific cpu count compat * Add unit tests for possible_cpus_array_len * fix: sysconf(_SC_NPROCESSORS_CONF) can be less than max cpu id * Fix: revise obsolete command in README.md * Fix: workqueue: remove unused variable "ret" * Fix: urcu-qsbr: futex wait: handle spurious futex wakeups * Fix: urcu: futex wait: handle spurious futex wakeups * Fix: urcu-wait: futex wait: handle spurious futex wakeups * Fix: defer_rcu: futex wait: handle spurious futex wakeups * Fix: call_rcu: futex wait: handle spurious futex wakeups * Fix: workqueue: futex wait: handle spurious futex wakeups * Fix: Use %lu rather than %ld to print count * Update ABI definition files * Bump version current and age * alpha: allocate membarrier system call number * Bump version to 0.14.0-pre * Improved test framework * rculfhash: introduce cds_lfht_node_init_deleted * cleanup: i386 arch detection * fix: properly detect 'cmpxchg' on x86-32 * fix: use urcu-tls compat with c++ compiler * Fix typo * fix: remove autoconf features default value in help message * fix: add missing pkgconfig file for memb flavour lib * Cleanup: Tests: Remove useless pre-C99 compatibility code from tap.h * Document C99 and C++11 requirement in README.md * Always use '__thread' for Thread local storage except on MSVC * Fix: powerpc32: transparent unions alter calling convention * fix: don't use C++ thread_local on MacOs * wfcqueue API: implement overloaded wrappers with templates * wfcqueue: combine C++ API cds_wfcq_head_cast with overloading * wfstack C++ API: implement overloaded wrappers with templates * lfstack C++ API: implement overloaded wrappers with templates * wfstack: combine C++ API cds_wfs_stack_cast with overloading * lfstack: combine C++ API cds_lfs_stack_cast with overloading * fix: test_build tap plan * Test C++ build of list head init * Fix order of initializers in CDS_LIST_HEAD_INIT * unit tests: test wfcqueue, wfstack, lfstack empty check functions in C++ * wfcqueue: implement C++ API based on function overloading * wfstack: implement C++ API based on function overloading * lfstack: implement C++ API based on function overloading * Fix tap.h: remove extra semicolon in pass/fail macros * Add C++ build tests * Build and run regression and unit tests as C++ programs * Add --enable-Werror configure switch * Add `urcu_posix_assert()` as `assert()` replacement * Rename `urcu_assert()` to `urcu_assert_debug()` * cleanup: spelling fixes in comments * Make temporary variable in _rcu_dereference non-const * (tls-ie2) Fix: x86 and s390: uatomic __hp() macro C++ support * Fix: x86 and s390: uatomic __hp() macro clang support * Fix: x86 and s390 uatomic: __hp() macro warning with gcc 11 ++++ xxhash: - Add 15ce80f9f2760609d8cc68cea76d3f3217ab70e1.patch: fix build failure on ppc64le when using gcc 7 (boo#1208794). ++++ zstd: - Build AVX2 enabled hwcaps library for x86_64-v3 ++++ suseconnect-ng: - Update to version 1.0.0~git19.b225bc3: * Make keepalive on SUMA systems exit without error (bsc#1207876) * Update README.md * Add deactivate API to ruby bindings (bsc#1202705) ++++ suseconnect-ng: - Update to version 1.0.0~git19.b225bc3: * Make keepalive on SUMA systems exit without error (bsc#1207876) * Update README.md * Add deactivate API to ruby bindings (bsc#1202705) ++++ util-linux-systemd: - Use requires(post,verify) instead of the PreReq hammer - Add Provides for all tty-tools binaries in the tty-tools package to handle conflict with previous versions of util-linux. ++++ util-linux-systemd: - Use requires(post,verify) instead of the PreReq hammer - Add Provides for all tty-tools binaries in the tty-tools package to handle conflict with previous versions of util-linux. ++++ vim: - Updated to version 9.0.1392, fixes the following problems - fixes CVE-2023-1264 * Options test fails with some window width. * Scrollbar test sporadically fails. * Amiga: not all builds use gethostname(). * Amiga: a couple of include files are included twice. * FOR_ALL_ macros are defined in an unexpected file. * "clear" macros are not always used. * Using NULL pointer with nested :open command. ------------------------------------------------------------------ ------------------ 2023-3-7 - Mar 7 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixed tumbleweed build tests opie no longer in TW - Fixed tumbleweed/test-image-azure opie no longer in TW - Support PARTLABEL device names for overlayroot When using GPT a partlabel exists that can also be used as a device reference - Fixed kernel parameters for overlayroot setup The device selection for the read-only and read-write devices in an overlayroot setup was implicitly done in the kiwi-overlay dracut module by reading the root= information. This is a concept which barely works and should be refactored in a way that the root= information always points to the root device and that an eventually existing write location is explicitly provided via the existing rd.root.overlay.write parameter which is allowed to be overwritten for providing an alternative write location. Making this information consistent and explicit on the kernel commandline simplifies the dracut code to consume this information correctly. This Fixes #2251 ++++ glib2: - Rebase glib2-suppress-schema-deprecated-path-warning.patch with quilt. ++++ glib2: - Rebase glib2-suppress-schema-deprecated-path-warning.patch with quilt. ++++ glib2: - Rebase glib2-suppress-schema-deprecated-path-warning.patch with quilt. ++++ gptfdisk: - Add gptfdisk-fix-null-pointer-dereference.patch: Fix NULL pointer dereference in pervious patch, poptGetArg can return NULL so we should not pass it to strdup directly (bsc#1208877). ++++ gtk3: - Prepend gtk3 to binary_version and _immoduledir macro names to avoid possible name clash now that they are being defined in the macros.gtk3 file instead of the spec file. ++++ gtk3: - Prepend gtk3 to binary_version and _immoduledir macro names to avoid possible name clash now that they are being defined in the macros.gtk3 file instead of the spec file. ++++ hwdata: - update to 0.368: * Update pci, usb and vendor ids ++++ iproute2: - Update to release 6.2 * f_flower: Introduce L2TPv3 support * bridge: fdb: Add support for locked FDB entries * bridge: link: Add MAC Authentication Bypass (MAB) support * ip: Support --json on `ip neigh get` * tc: Add JSON output to tc-class ++++ iproute2: - Update to release 6.2 * f_flower: Introduce L2TPv3 support * bridge: fdb: Add support for locked FDB entries * bridge: link: Add MAC Authentication Bypass (MAB) support * ip: Support --json on `ip neigh get` * tc: Add JSON output to tc-class ++++ util-linux: - Split out mesg, wall and write to their own util-linux-tty-tools package. (bsc#1208310) ++++ util-linux: - Split out mesg, wall and write to their own util-linux-tty-tools package. (bsc#1208310) ++++ python-anyio: - Add patch support-trio-0.22.patch: * Support trio >= 0.22 just enough for asyncclick. ++++ python-cryptography: - update to 39.0.2: * Fixed a bug where the content type header was not properly encoded for PKCS7 signatures when using the ``Text`` option and ``SMIME`` encoding. ++++ selinux-policy: - Remove erroneous SUSE man page. Will not be created with the 3.5 toolchain ++++ selinux-policy: - Remove erroneous SUSE man page. Will not be created with the 3.5 toolchain ++++ timezone: - Add gcc13-fix.patch upsteam patch for GCC 13 compiler. ++++ util-linux-systemd: - Split out mesg, wall and write to their own util-linux-tty-tools package. (bsc#1208310) ++++ util-linux-systemd: - Split out mesg, wall and write to their own util-linux-tty-tools package. (bsc#1208310) ++++ wireless-regdb: - Update to version 20230213: * wireless-regdb: update regulatory database based on preceding changes * wireless-regdb: Update regulatory info for Russia (RU) on 5GHz ------------------------------------------------------------------ ------------------ 2023-3-6 - Mar 6 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Add fde-tools-set-stop-event-for-tpm_authorize.patch to set the stop event when signing the authorized policy ++++ grep: - Update to grep 3.9 * With -P, some non-ASCII UTF8 characters were not recognized as word-constituent due to our omission of the PCRE2_UCP flag. * When given multiple patterns the last of which has a back-reference, grep no longer sometimes mistakenly matches lines in some cases ++++ grub2: - Discard cached key from grub shell and editor mode * 0001-clean-up-crypttab-and-linux-modules-dependency.patch * 0002-discard-cached-key-before-entering-grub-shell-and-ed.patch ++++ at-spi2-core: - Update to version 2.47.90: + Downgrade meson requirement to 0.63. + at-spi-dbus-bus service: set stop timeout to 5s. + Fix possible crash in screen_reader_signal_watcher. ++++ at-spi2-core: - Update to version 2.47.90: + Downgrade meson requirement to 0.63. + at-spi-dbus-bus service: set stop timeout to 5s. + Fix possible crash in screen_reader_signal_watcher. ++++ util-linux: - Fix comments bleeding into rpm scriptlets. /sbin/ldconfig does not take any parameters and thus we must not have content in the script body. Use %dnl to properly mark the comments as 'rpm comments' (boo#1208963). ++++ util-linux: - Fix comments bleeding into rpm scriptlets. /sbin/ldconfig does not take any parameters and thus we must not have content in the script body. Use %dnl to properly mark the comments as 'rpm comments' (boo#1208963). ++++ libkcapi: - libkcapi was actually signed by the wrong key (bsc#1207892) ++++ systemd: - Upgrade to v253.1 (commit 6c327d74aa0d350482e82a247d7018559699798d) See https://github.com/openSUSE/systemd/blob/SUSE/v253/NEWS for details. This includes the following bug fixes: - upstream commit 3022916b4d2483452c3ddbbac9ee7c4372b1cb46 (bsc#1215241) * Rebased 0001-conf-parser-introduce-early-drop-ins.patch * Ship systemd-journald-audit.socket again: it can now be disabled via the usual "systemctl disable" mechanism to stop collection of audit messages. Note that it's handled by the preset logic, which turns it off by default. * TEST_06_SELINUX needs selinux-policy-devel. - Import commit d447802feee7752cd1756f8fa86ce2a6314ba24f (merge of v252.7) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/8e0a8094b8bbc442d262795b85ac57a37264c5fe...d447802feee7752cd1756f8fa86ce2a6314ba24f ++++ systemd: - Upgrade to v253.1 (commit 6c327d74aa0d350482e82a247d7018559699798d) See https://github.com/openSUSE/systemd/blob/SUSE/v253/NEWS for details. This includes the following bug fixes: - upstream commit 3022916b4d2483452c3ddbbac9ee7c4372b1cb46 (bsc#1215241) * Rebased 0001-conf-parser-introduce-early-drop-ins.patch * Ship systemd-journald-audit.socket again: it can now be disabled via the usual "systemctl disable" mechanism to stop collection of audit messages. Note that it's handled by the preset logic, which turns it off by default. * TEST_06_SELINUX needs selinux-policy-devel. - Import commit d447802feee7752cd1756f8fa86ce2a6314ba24f (merge of v252.7) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/8e0a8094b8bbc442d262795b85ac57a37264c5fe...d447802feee7752cd1756f8fa86ce2a6314ba24f ++++ libtpms: - Update to 0.9.6: * CVE-2023-1018: tpm2: Fixed out of bounds read in CryptParameterDecryption (bsc#1206023) * CVE-2023-1017: tpm2: Fixed out of bounds write in CryptParameterDecryption (bsc#1206022) ++++ swtpm: - Drop trousers requirement - Update to version 0.8.0: * swtpm: + Implement release-lock-outgoing parameter for --migration option + Introduce --migration option and 'incoming' parameter + Implement terminate parameter for ctrl channel loss + Add a chroot option + Introduce disable-auto-shutdown flag for --flags option + If necessary send TPM2_Shutdown() before TPMLIB_Terminate() + Add some more recent syscalls to seccomp profile + Disable OpenSSL FIPS mode to avoid libtpms failures + Avoid locking directory multiple times + Remove support for pre-v0.1 state files without header + Use uint64_t in tlv_data_append() to avoid integer overflows + Use uint64_t to avoid integer wrap-around when adding a uint32_t + Do not chdir(/) when using --daemon + Check header size indicator against expected size (CVE-2022-23645 bsc#1196240) + Fixes for gcc 12.2.1 -fanalyzer * build-sys: + Fix configure script to support _FORTIFY_SOURCE=3 + Define __USE_LINUX_IOCTL_DEFS in header file (Cygwin) * swtpm-localca: + Re-implement variable resolution for swtpm-localca.conf + Test for available issuercert before creating CA * swtpm_setup: + Configure swtpm to log to stdout/err if needed (glib >=2.74) * tests: + Use ${WORKDIR} in config files to test env. var replacement + Patch IBM TSS2 test suite for OpenSSL 3.x * build-sys: + Add probing for -fstack-protector ++++ util-linux-systemd: - Fix comments bleeding into rpm scriptlets. /sbin/ldconfig does not take any parameters and thus we must not have content in the script body. Use %dnl to properly mark the comments as 'rpm comments' (boo#1208963). ++++ util-linux-systemd: - Fix comments bleeding into rpm scriptlets. /sbin/ldconfig does not take any parameters and thus we must not have content in the script body. Use %dnl to properly mark the comments as 'rpm comments' (boo#1208963). ++++ vim: - Updated to version 9.0.1386, fixes the following problems - fixes CVE-2023-1175 CVE-2023-1170 * Divide by zero in zero-width window. * Bass files are not recognized. * Still some "else if" constructs for setting options. * Crash when using a NULL object. (Ernie Rael) * Ballooneval interferes with Insert completion. * Test for 'toolbariconsize' may fail. * Wrong text displayed when using both 'linebreak' and 'list'. * Function for setting options not used consistently. * Crash when getting member of obj of unknown class. * Accessing invalid memory with put in Visual block mode. * job_status() may return "dead" if the process parent changed. * Illegal memory access when using virtual editing. * Functions for handling options are not ordered. * CTRL-X on 2**64 subtracts two. (James McCoy) * ACCESS_ names have a conflict with on some systems. * Failing test for strptime() doesn't show returned value. * xxd: combination of little endian and cols fails. (Aapo Rantalainen) * Setting HOMEBREW_NO_AUTO_UPDATE is not needed with Homebew version 4. * g'Esc is considered an error. * Options test fails with some window width. ++++ yast2: - Merged SLE-15-SP5 branch - Revert restoring DnsServerAPI.pm (bsc#1208833) - 4.6.1 ------------------------------------------------------------------ ------------------ 2023-3-5 - Mar 5 2023 ------------------- ------------------------------------------------------------------ ++++ cpupower: - Add wildcard for powercap.h since powercap patches have reached mainline - Build bash-completion noarch ++++ python-kiwi: - Fixed conditional options evaluation The former condition caused the end result list to be empty ------------------------------------------------------------------ ------------------ 2023-3-4 - Mar 4 2023 ------------------- ------------------------------------------------------------------ ++++ pcsc-lite: - add a 32 bit -devel package for use by wine development with wine 8.3 ------------------------------------------------------------------ ------------------ 2023-3-3 - Mar 3 2023 ------------------- ------------------------------------------------------------------ ++++ dracut: - Update to version 059+suse.366.gf45bc67a: * fix(fips): add libkcapi fipscheck also with the libexec location (bsc#1207892) * feat(lvm): always include all drivers that LVM can use (bsc#1206195) * chore(suse): update url in spec ++++ dracut: - Update to version 059+suse.366.gf45bc67a: * fix(fips): add libkcapi fipscheck also with the libexec location (bsc#1207892) * feat(lvm): always include all drivers that LVM can use (bsc#1206195) * chore(suse): update url in spec ++++ elfutils: - Update to version 0.189: * configure: eu-nm, eu-addr2line and eu-stack can provide demangled symbols when linked with libstdc++. Use --disable-demangler to disable. A new option --enable-sanitize-memory has been added for msan sanitizer support. * libelf: elf_compress now supports ELFCOMPRESS_ZSTD when build against libzstd * libdwfl: dwfl_module_return_value_location now returns 0 (no return type) for DIEs that point to a DW_TAG_unspecified_type. * elfcompress: -t, --type= now support zstd if libelf has been build with ELFCOMPRESS_ZSTD support. * backends: Add support for LoongArch and Synopsys ARCv2 processors. - drop upsteam patches: * elfutils-0.188-CURLOPT_PROTOCOLS_STR.patch * elfutils-0.188-CURL_AT_LEAST_VERSION.patch * elfutils-0.188-deprecated-CURLINFO.patch * support-DW_TAG_unspecified_type.patch - Enable -Werror=use-after-free again. ++++ ethtool: - Split bash-completion to separate sub-package ++++ grub2: - Make grub more robust against storage race condition causing system boot failures (bsc#1189036) * 0001-ieee1275-ofdisk-retry-on-open-and-read-failure.patch ++++ gtk3: - Update to version 3.24.37: + Support the file transfer portal for copy-paste and DND + Treat XKB_MODE_NAME_LODO as super key + Refactor startup notification handling to be in sync with GTK 4 + GL: Synchronie when calling MakeCurrent + CSS: Fix a problem with stopping animations + Wayland: Drop the legacy text input module + Updated translations. ++++ gtk3: - Update to version 3.24.37: + Support the file transfer portal for copy-paste and DND + Treat XKB_MODE_NAME_LODO as super key + Refactor startup notification handling to be in sync with GTK 4 + GL: Synchronie when calling MakeCurrent + CSS: Fix a problem with stopping animations + Wayland: Drop the legacy text input module + Updated translations. ++++ krb5: - Update 0007-SELinux-integration.patch for SELinux 3.5; (bsc#1208887); ++++ krb5: - Update 0007-SELinux-integration.patch for SELinux 3.5; (bsc#1208887); ++++ harfbuzz: - Update to version 7.1.0: + New experimental API that uses font variations to expand or shrink the text to a given advance + Various build and bug fixes. + New API: hb_font_set_variation(). ++++ python311-core: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ python311-core: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ python311-core: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ libvirt: - tools: Fix detection of remote libvirt access in virt-qemu-sev-validate 0f350a4d-virt-qemu-sev-validate-remote-detect.patch jsc#PED-1472 ++++ libvirt: - tools: Fix detection of remote libvirt access in virt-qemu-sev-validate 0f350a4d-virt-qemu-sev-validate-remote-detect.patch jsc#PED-1472 ++++ pvirsh: - version 2.2: * again some lint fixes * remove unwanted shebang * various typo fixes * bug fixes * add requires on python3-curses ++++ python311: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ python311: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ python311: - Update to 3.11.2: Bug fixes, no changes in API and no security bugs. ++++ virt-top: - Require OCaml 4.8 or later for building ++++ yast2: - Bump version to 4.6.0 (bsc#1208913) ------------------------------------------------------------------ ------------------ 2023-3-2 - Mar 2 2023 ------------------- ------------------------------------------------------------------ ++++ bcache-tools: - bcache-tools: improve is_zoned_device() (bsc#1208425) 0029-bcache-tools-improve-is_zoned_device.patch ++++ elfutils: - Drop 0005-backends-Add-RISC-V-object-attribute-printing.patch, never intented to be added ++++ fdo-client: - Update to version 1.1.4+git20221209.c8ef757: * Readme update (#210) * Updating the readme with openssl 1.1.1s (#209) * Fix TO when IP/RV is empty string (#208) * * Replaced unsafe string function (#207) * Increase max message buffer size to 64000 (#205) * Update Curl version as 7.86 in Readme (#206) * Readme updates (#204) * Minimal logs by default (compile time) (#203) * Revert openssl3 (#201) * Update HTTPS connection to use TLS 1.2 (#196) * Openssl 3 porting (#194) * Add curl support for HTTP connection (#195) * Update NOTICE file (#192) * Add CURL support for HTTPS connection (#188) * Readme update for installing safestringlib (#191) * Updating the readme with openssl 1.1.1q (#187) * switch to host.docker.internal (#185) * Fix to enable compilation of CSDK in ubuntu 22 (#183) * Fix TO when IP is NULL (#184) * Update EAT-UEID value as per FIDO working draft specification (#180) * Revert "Update EAT-UEID value as per FIDO working draft specification (#178)" (#179) * Update EAT-UEID value as per FIDO working draft specification (#178) * Updating comments in fdonet.c (#177) * Upgrade OpenSSL toolkit version to 1.1.1n (#176) * Documentation updates (#175) * Add a note regarding fdosys issue (#174) * Update Jenkinsfile to copy PRI artifacts from master (#173) * Merging 1.1 dev branch to master. (#172) * Fix multiple owner support for CSDK devices. (#167) * Fix: fdo_sys:exec_cb/exec not working after initial fdo_sys:exec (#166) * Add implementation for fdo_sys keep-alive (#165) * Fix an issue with keeping in-memory Mfg PublicKey hash (#164) * Update/Tweak Device Status and Cred management (#163) * Updating EAT IANA numbers as per spec ERRATA (#160) * Updating Device ServiceInfo framework to handle writes (#162) * Add TPM support on RHEL (#161) * Update README for RHEL support (#159) * Remove disclaimer from README (#158) - Update to version 1.0.0+git20171208.5da1bad: * Use secure functions where appropriate * Added extern definition * Fix Klocwork Errors * Fix output * Fix Core Dump in Unit Test * Add Makefile * publish unit tests * strpcpu_s: remove unsed redundant variable overlap_bumper * Update LICENSE©ING.txt ++++ fwupd: - Update to version 1.8.12: + Allow setting the package user agent before the client has connected. + Fix a small memory leak when refreshing metadata. - Changes from version 1.8.11: + Add support for replaying USB devices so they can be emulated in CI. + Allow desktop software to inhibit the system to prevent updates. + Allow using requirements with depth=0 and no parent. + Auto-set the CCGX remove-delay now we parse DMC subcomponents. + Detect and warn users with the broken NVMe firmware 3B2QGXA7. + Print errors as JSON objects when using fwupdmgr --json. - Changes from version 1.8.10: + Add a PE/COFF firmware parser to allow reading coSWID SBoM data. + Allow dumping CFI SPI chips using devices like CH341a. + Refactor the HWIDs functionality to include FDT data. - Rebase fwupd-bsc1130056-change-shim-path.patch. - Drop uefi-capsule-Do-not-call-grub2-probe-without-argumen.patch: fixed upstream. - Add -Dcompat_cli=true meson parameter: keep compat binaries for the time being. - Add xz-devel BuildRequires: needed to link liblzma. ++++ kubevirt: - Update to version 0.59.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.0 - Drop upstreamed patches 0001-guestfs-flag-to-set-uid-and-gid.patch 0002-network-Use-JSON-syntax-for-slirp-device.patch ++++ kubevirt: - Update to version 0.59.0 Release notes https://github.com/kubevirt/kubevirt/releases/tag/v0.59.0 - Drop upstreamed patches 0001-guestfs-flag-to-set-uid-and-gid.patch 0002-network-Use-JSON-syntax-for-slirp-device.patch ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546). ++++ mozilla-nss: - Update nss-fips-approved-crypto-non-ec.patch (bsc#1191546). ++++ freetype2: - add devel requires to devel-32bit for brotli and bzip2 (indirect for Wine) ++++ pango: - Update to version 1.50.14: + Fix underline thickness in scaled contexts. ++++ libvirt: - Apparmor: Add support for SUSE edk2 firmware paths 4959490e-support-SUSE-edk2-firmware-paths.patch boo#1208567 ++++ libvirt: - Apparmor: Add support for SUSE edk2 firmware paths 4959490e-support-SUSE-edk2-firmware-paths.patch boo#1208567 ++++ rust-keylime: - Update to version 0.2.0+git.1677691779.f7edd9a: * Disable e2e on Rawhide due to RHBZ#2171376 * Change number of required uploaded files * Coverage for rust agent as github action. * config: Skip validation of keylime_dir during tests - Create the certificiate directory ++++ rust-keylime: - Update to version 0.2.0+git.1677691779.f7edd9a: * Disable e2e on Rawhide due to RHBZ#2171376 * Change number of required uploaded files * Coverage for rust agent as github action. * config: Skip validation of keylime_dir during tests - Create the certificiate directory ++++ vim: - Updated to version 9.0.1367, fixes the following problems - dropped vim-fix-sh-syntax.patch - fixes boo#1208828 - CVE-2023-1127 * Using null_object results in an internal error. (Ernie Rael) * Compilation error with some compilers. * Too many "else if" statements in handling options. * Cue files are not recognized. * extendnew() not sufficiently tested. * ml_get error when going to another tab. (Daniel J. Perry) * Crash when :def function has :break in skipped block. (Ernie Rael) * Build error with older Mac OS. * Functions for setting options are in random order. * Divide by zero in zero-width window. ------------------------------------------------------------------ ------------------ 2023-3-1 - Mar 1 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - U_glx-fix-indirect-initialization-crash.patch * Fixes: b090246a ("glx: Only compute client GL extensions for indirect contexts") * Closes: https://gitlab.freedesktop.org/mesa/mesa/-/issues/8393 - supersedes n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa: - U_glx-fix-indirect-initialization-crash.patch * Fixes: b090246a ("glx: Only compute client GL extensions for indirect contexts") * Closes: https://gitlab.freedesktop.org/mesa/mesa/-/issues/8393 - supersedes n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa-drivers: - U_glx-fix-indirect-initialization-crash.patch * Fixes: b090246a ("glx: Only compute client GL extensions for indirect contexts") * Closes: https://gitlab.freedesktop.org/mesa/mesa/-/issues/8393 - supersedes n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa-drivers: - U_glx-fix-indirect-initialization-crash.patch * Fixes: b090246a ("glx: Only compute client GL extensions for indirect contexts") * Closes: https://gitlab.freedesktop.org/mesa/mesa/-/issues/8393 - supersedes n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ containerd: - Re-build containerd to use updated golang-packaging. jsc#1342 ++++ containerd: - Re-build containerd to use updated golang-packaging. jsc#1342 ++++ fde-tools: - firstboot/fde: ensure that aliases get expanded in shell scripts This is needed to make the bootloader_foo -> grub2_foo function name expansion work ++++ grub2: - Fix riscv64 error for relocation 0x13 is not implemented yet * 0001-RISC-V-Handle-R_RISCV_CALL_PLT-reloc.patch ++++ python311-core: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ python311-core: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ python311-core: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ zlib: - avoid buildcycle with krb5 (in sle15+ - jsc#PED-3641) - skip hwcaps subpackage building for -static subpackage ++++ python311: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ python311: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ python311: - Add python310 Obsoletes line to obsolete_python_versioned macro. ++++ python-libvirt-python: - Update to 9.1.0 - Add all new APIs and constants in libvirt 9.1.0 ------------------------------------------------------------------ ------------------ 2023-2-28 - Feb 28 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Add patch to fix GLX with indirect rendering: * n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa: - Add patch to fix GLX with indirect rendering: * n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa-drivers: - Add patch to fix GLX with indirect rendering: * n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ Mesa-drivers: - Add patch to fix GLX with indirect rendering: * n_Revert-glx-Only-compute-client-GL-extensions-for-ind.patch ++++ crun: - Update to 1.8.1 * linux: idmapped mounts expect the same configuration as the user namespace mappings. Before they were expecting the inverted mapping. It is a breaking change, but the behavior was aligned to what runc will do as well. * krun: always allow /dev/kvm in the cgroup configuration. * handlers: disable exec for handlers that do not support it. * selinux: allow setting fscontext using a custom annotation. * cgroup: reset systemd unit if start fails. * cgroup: rmdir the entire systemd scope. It fixes a leak on cgroupv1. * cgroup: always delete the cgroup on errors. On some errors it could have been leaked before. - changes from 1.8 * linux: precreate devices on the host. * cgroup: support cpuset mounted with noprefix. * linux: mount the source cgroup if cgroupns=host. * libcrun: don't clone self from read-only mount. * build: fix build without dlfcn.h. * linux: set PR_SET_DUMPABLE. * utils: fix applying AppArmor profile. * linux: write setgroups=deny when mapping a single uid/gid. * cgroup: fix enter cgroupv1 mount on RHEL 7. ++++ fde-tools: - Updated to version 0.6.3 - Fix a bug introduced by the recent change in tempdir handling ++++ librsvg: - Update to version 2.55.91: + Support "turn" unit for CSS values. + Support the feDropShadow element. + Fix panic when a feTile filter gets an empty source region. + Update to gtk-rs 0.17.0. + Simplify the NMake Makefiles for Windows; see win32/MSVC-Builds.md for details. + Documentation and infrastructure updates. + Consolidate the scattered .md documents into the Development Guide. Updated links throughout. https://gnome.pages.gitlab.gnome.org/librsvg/devel-docs/index.html + Internal refactoring of the test suite. + Updated dependencies to avoid duplicated crates. - Changes from version 2.55.90: + rsvg-convert now supports Tab completion for bash, elvish, fish, powershell, and zsh. Please run rsvg-convert - -completion bash to generate the completion file. You can use the other shells' names as an argument to the --completion option. + Support vector-effect="non-scaling-stroke" for paths. + Apply width, height when ing an . + There is a new development guide for librsvg, for people who want to help in its development. I hope this will be especially useful to Outreachy and Summer of Code interns: https://gnome.pages.gitlab.gnome.org/librsvg/devel-docs/index.html + In the use element, honor the overflow:hidden property of a referenced symbol. + Treat property and attribute parse errors / invalid values as if they were not present, per the specs. Previously this would cause the offending element's subtree to not be rendered. + Make feGaussianBlur work as a pass-through filter if the stdDeviation is invalid. + Define missing crate metadata for Cargo.toml. + Add some tests that were missing for the C API. + Fix the basic test suite in Windows. + Miscellaneous fixes for the build and CI. + Plenty of internal refactoring to enable more consistent logging. + Slight reductions in memory consumption for elements with context-stroke and context-fill. + Experimental gdk-pixbuf loader in Rust. This is not installed yet. + Update the gtk-rs crates to 0.16.0. + Port rsvg-convert's argument parsing to the clap4 crate. + Updates to the dependencies. + The CI now has a cargo-deny step, which should help us notice when there are security advisories for dependencies ++++ ledmon: - add a patch to fix bsc#1208613 * 0003-ipmi-avoid-error-messages-on-non-dell-platforms-112.patch ++++ mozilla-nss: - Add nss-fips-pct-pubkeys.patch (bsc#1207209) for pairwise consistency checks. Thanks to Martin for the DHKey parts. ++++ mozilla-nss: - Add nss-fips-pct-pubkeys.patch (bsc#1207209) for pairwise consistency checks. Thanks to Martin for the DHKey parts. ++++ libmicrohttpd: - libmicrohttpd 0.9.76 * CVE-2023-27371: Fix potential DoS vector in MHD_PostProcessor (boo#1208745) ++++ ncurses: - Add ncurses patch 20230225 + build-fixes for rpm test-packages. + add/use configure check for clock_gettime(), to supersede gettimeofday(). - Correct offsets of patch ncurses-6.4.dif ++++ systemd: - Fix return non-zero value when disabling SysVinit service(bsc#1208432) ++++ systemd: - Fix return non-zero value when disabling SysVinit service(bsc#1208432) ++++ nerdctl: - Update to version 1.2.1: * update containerd (1.6.19) * update Kubo (0.18.1) * update Nydus (2.1.4) * update BuildKit (0.11.3) * build(deps): bump github.com/klauspost/compress from 1.15.15 to 1.16.0 * build(deps): bump github.com/containerd/containerd - Add _service file ++++ sudo: - Update to 1.9.13p2 (bsc#1208595, CVE-2023-27320): Fixed the --enable-static-sudoers option, broken in sudo 1.9.13. GitHub issue #245. Fixed a potential double-free bug when matching a sudoers rule that contains a per-command chroot directive (CHROOT=dir). This bug was introduced in sudo 1.9.8. ------------------------------------------------------------------ ------------------ 2023-2-27 - Feb 27 2023 ------------------- ------------------------------------------------------------------ ++++ gobject-introspection: - Update to version 1.75.6: + Documentation fixes. + Fix build when using GLib as a subproject. + Update the GIR data for GLib. ++++ gobject-introspection: - Update to version 1.75.6: + Documentation fixes. + Fix build when using GLib as a subproject. + Update the GIR data for GLib. ++++ glib-networking: - Update to version 2.76.beta: + Hopefully fix environment proxy resolver on Windows. + Remove static_modules build option, use - Ddefault_library=static instead. + Updated translations. ++++ glib-networking: - Update to version 2.76.beta: + Hopefully fix environment proxy resolver on Windows. + Remove static_modules build option, use - Ddefault_library=static instead. + Updated translations. ++++ ignition: - Update to version 2.15.0: * Features * Support offline Tang provisioning via pre-shared advertisement (3.4.0) * Allow enabling discard passthrough on LUKS devices (3.4.0) * Allow specifying arbitrary LUKS open options (3.4.0) * Ship aarch64 macOS ignition-validate binary in GitHub release artifacts * Changes * Mark the 3.4.0 config spec as stable * No longer accept configs with version 3.4.0-experimental * Create new 3.5.0-experimental config spec from 3.4.0 * Fail if files/links/dirs conflict with systemd units or dropins * Warn if template for enabled systemd instance unit has no Install section * Warn if filesystem overwrites partitioned disk * Warn if wipeTable overwrites a filesystem that would otherwise be reused * Warn if user/group specified for hard link * Install ignition-apply in /usr/libexec * Allow distros to add Ignition command-line arguments from a unit drop-in * Convert NEWS to Markdown and move to docs site * Require Go 1.18+ * Bug fixes * Don't overwrite LUKS1 volume when storage.luks.wipeVolume is false * Request network when custom Clevis config has needsNetwork set * Fix creating LUKS volume with custom Clevis config that uses TPM2 * Avoid logging spurious error when a LUKS volume wasn't previously formatted * Fix version string in ignition-validate release container * Fix reproducibility of systemd preset file in ignition-apply output * Document that user/group fields aren't applied to hard links * Clarify spec docs for files/directories/links group fields - Modified 0002-allow-multiple-mounts-of-same-device.patch to add new Ignition spec version - Add 0001-ignore-missing-qemu-blockdev.patch [bsc#1207679] to support booting without configuration device on s390x. - Move all /usr/libexec contents to %sbindir ++++ kbd: - Update to version 2.5.1 - Add Irish keyboard map - Add PinePhone keyboard keymap - Added braces to IT keyboard map - Add Euro at Portuguese keyboards - Fix incorrect acentuation pt-latin9 - fa.map: drop high codepoint character that chokes loadkeys - data/keymaps/i386/neo: use Delete instead of Backspace - Fix documentation for a few program options - Fix some memory leaks - Update translations - autogen.sh missing from release tarball, copy from git - Remove upstreamed patches - 0001-libkfont-Initialize-kfont_context-options.patch - kbd-1.15.2-dumpkeys-C-opt.patch - kbd-2.0.2-comment-typo-qwerty.patch ++++ gcc13: - Always enable the link mutex. - Bump to 529e03b9882fe48cfa3c182abb12a5858a5762a2, git6353. ++++ gcc13: - Always enable the link mutex. - Bump to 529e03b9882fe48cfa3c182abb12a5858a5762a2, git6353. ++++ gcc13: - Always enable the link mutex. - Bump to 529e03b9882fe48cfa3c182abb12a5858a5762a2, git6353. ++++ util-linux: - added patches agetty: don't ignore --noclear when re-print issue file https://github.com/util-linux/util-linux/commit/0c0fb46dcef6c63c74094486e499e376fdb33a04.diff [bsc#1194322] + util-linux-honor-noclear-when-reprint-issue.patch ++++ util-linux: - added patches agetty: don't ignore --noclear when re-print issue file https://github.com/util-linux/util-linux/commit/0c0fb46dcef6c63c74094486e499e376fdb33a04.diff [bsc#1194322] + util-linux-honor-noclear-when-reprint-issue.patch ++++ libcbor: - Update to 0.10.2: * Fixed minor test bug causing failures for x86 Linux * Made tests platform-independent ++++ libcontainers-common: - Add registry.suse.com to the unqualified-search-registries ++++ libsigc++2: - Update to version 2.12.0: + Add track_object(), deprecate track_obj(). + Examples, tests: - examples/member_method: Make on_print() non-virtual. - test_limit_reference.cc: Don't use auto where a slot is required. + Build: - Meson: . Avoid configuration warnings. . Detect if we build from a git subtree. . Simplify lookup of python command. . Add build_tests option. - Meson, MSVC: Compensate for the lack of msvc_recommended_pragmas.h. - Fix build with -Dbuild-deprecated-api=false. ++++ systemd: - Import commit 8e0a8094b8bbc442d262795b85ac57a37264c5fe (merge of v252.6) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/d87834a33444b7163e741e1089e82b44af663808...8e0a8094b8bbc442d262795b85ac57a37264c5fe - Drop 5000-rules-add-missing-line-continuation.patch, it's part of v252.6. - aaa_base has stop providing /etc/sysctl.conf, cope with this change so the compat symlink we provide is not dangling during the build. ++++ systemd: - Import commit 8e0a8094b8bbc442d262795b85ac57a37264c5fe (merge of v252.6) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/d87834a33444b7163e741e1089e82b44af663808...8e0a8094b8bbc442d262795b85ac57a37264c5fe - Drop 5000-rules-add-missing-line-continuation.patch, it's part of v252.6. - aaa_base has stop providing /etc/sysctl.conf, cope with this change so the compat symlink we provide is not dangling during the build. ++++ make: - Update to make 4.4.1 * WARNING: Backward-incompatibility! In previous releases it was not well-defined when updates to MAKEFLAGS made inside a makefile would be visible. This release ensures they are visible immediately, even when invoking $(shell ...) functions. * New feature: Parallel builds of archives Previously it was not possible to use parallel builds with archives. It is still not possible using the built-in rules, however you can now override the built-in rules with a slightly different set of rules and use parallel builds with archive creation. * Previously target-specific variables would inherit their "export" capability from parent target-specific variables even if they were marked private. Now private parent target-specific variables have no affect. - sigpipe-fatal.patch: removed ++++ pinentry: - add %bcond option to disable fltk backend ++++ podman: - Add patch to let quadlet use the default runtime Added patch: * Quadlet-use-the-default-runtime.patch => Remove dependency on crun ++++ podman: - Add patch to let quadlet use the default runtime Added patch: * Quadlet-use-the-default-runtime.patch => Remove dependency on crun ++++ podman: - Add patch to let quadlet use the default runtime Added patch: * Quadlet-use-the-default-runtime.patch => Remove dependency on crun ++++ strace: - Update to strace 6.2 * Implemented collision resolution for overlapping ioctl commands from tty and snd subsystems. * Implemented decoding of IFLA_BRPORT_MAB and IFLA_DEVLINK_PORT netlink attributes. * Updated lists of ALG_*, BPF_*, IFLA_*, KEY_*, KVM_*, LANDLOCK_*, MEMBARRIER_*, NFT_*, NTF_*, and V4L2_* constants. * Updated lists of ioctl commands from Linux 6.2. ++++ util-linux-systemd: - added patches agetty: don't ignore --noclear when re-print issue file https://github.com/util-linux/util-linux/commit/0c0fb46dcef6c63c74094486e499e376fdb33a04.diff [bsc#1194322] + util-linux-honor-noclear-when-reprint-issue.patch ++++ util-linux-systemd: - added patches agetty: don't ignore --noclear when re-print issue file https://github.com/util-linux/util-linux/commit/0c0fb46dcef6c63c74094486e499e376fdb33a04.diff [bsc#1194322] + util-linux-honor-noclear-when-reprint-issue.patch ------------------------------------------------------------------ ------------------ 2023-2-26 - Feb 26 2023 ------------------- ------------------------------------------------------------------ ++++ vim: - Updated to version 9.0.1357, fixes the following problems * Setting 'formatoptions' with :let doesn't check for errors. * The code for setting options is too complicated. * Scrolling two lines with even line count and 'scrolloff' set. * 'splitkeep' test has failures. * Coverity warns for using a NULL pointer. * Cursor position wrong when splitting window in insert mode. * Some settings use the current codepage instead of 'encoding'. * :messages behavior depends on 'fileformat' of current buffer. * Escaping for completion of map command not properly tested. * Crash when using an unset object variable. * Code style test fails. * PRQL files are not recognized. * Checking the type of a null object causes a crash. * vimscript test fails where using {expr} syntax. * Crash when indexing "any" which is an object. * Build failure with +eval feature. * "gj" and "gk" do not move correctly over a closed fold. * 'colorcolumn' highlight wrong with virtual text above. * Relative line number not updated with virtual text above. * Cursor in wrong position below line with virtual text below ending in multi-byte character. * Error when using "none" for GUI color is confusing. * Completion of map includes simplified ones. * Handling new value of an option has a long "else if" chain. * Illegal memory access when using :ball in Visual mode. * Crash when using buffer-local user command in cmdline window. (Karl Yngve Lervåg) * When redo'ing twice may not get the script ID. * Using tt_member for the class leads to mistakes. * No test for bad use of spaces in help files. * Functions without arguments are not always declared properly. * Yuck files are not recognized. * :defcompile and :disassemble can't find class method. (Ernie Rael) * No test for :disassemble with class function. * Coverity warns for using NULL pointer. * Build error with mzscheme but without GUI. * Check for OSC escape sequence doesn't work. * Too many "else if" statements for handling options. * Starlark files are not recognized. * "gr CTRL-O" stays in Insert mode. (Pierre Ganty) * Un-grammar files are not recognized. * "gr" with a count fails. * CPON files are not recognized. * Dhall files are not recognized. * "ignore" files are outdated. * Too many "else if" statements to handle option values. * "gr CTRL-G" stays in virtual replace mode. (Pierre Ganty) * No error when declaring a class twice. (Ernie Rael) * Cannot cancel "gr" with Esc. * Using null_object results in an internal error. (Ernie Rael) ------------------------------------------------------------------ ------------------ 2023-2-25 - Feb 25 2023 ------------------- ------------------------------------------------------------------ ++++ open-iscsi: - Build system: meson builds were ignoring optflags, and other passed in compiler options. ++++ kdump: - add calibrate values for Leap 15.5 ++++ brotli: - add 32bit devel package for Wine development. ------------------------------------------------------------------ ------------------ 2023-2-24 - Feb 24 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.78 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.78/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ checkpolicy: - Update to version 3.5 * error out if required permission would exceed limit * Improve error message for type bounds - Added additional developer key (Jason Zaman) ++++ fwupd-efi: - Disable ix86 and arm32: shim doesn't build on these platforms ++++ glib2: - Fix license files in packages: COPYING in the source tree is a symlink to LICENSES/LGPL-2.1-or-later.txt, but rpm's %license macro copies the symlink, not the target. Explicitly package LICENSES/LGPL-2.1-or-later.txt in this case (boo#1208497). - Update to version 2.75.3: + Drop the implementation of GSlice, and make the API use the system `malloc()` internally. + Use a thread-spawning thread to keep thread scheduler settings consistent; fixes GThreadPool critical warnings due to failing to set scheduler settings in some situations. + GIR annotation improvements for multiple APIs. + Optimise printing of nested maybes in `g_variant_print()`. + Use `tap` test protocol within GLib, and support TAP 13/14. + Fix a regression in glib-compile-schemas 2.75.2 causing schemas and override files to be sorted incorrectly. + Support per-desktop overrides in `GSettingsAction`. + Various optimisations to `GString`. + Reduce allocations in message printing functions if there’s nothing to format. + Add inline version of `g_strdup()`, allowing the compiler to do `NULL` folding and constant folding on `strlen()` calls. + Add a `GPathBuf` API for building and manipulating file paths. + Add `g_string_free_and_steal()` and use it to warn on unused results from`g_string_free (_, FALSE)`. + Add `g_free_sized()` and `g_aligned_free_sized()` to mirror the upcoming `free_sized()` function in C23; use these if porting away from `g_slice_free()`. + Fix underspecified dependencies on generated headers in `meson.build`, which should reduce spurious build failures. + Updated translations. - Update to version 2.75.2: + Add `g_ptr_array_sort_values()` and `g_ptr_array_sort_values_with_data()` APIs. + Some fixes for activation of UWP apps on Windows. + Support Markdown output from `gdbus-codegen`. - Changes from version 2.75.1: + Add new `GFileInfo` properties for large thumbnails. + Fix missing input validation in `GDBusMenuModel`. + Change default `g_desktop_app_info_search()` algorithm to include substring matches. + Various GVariant security fixes when handling untrusted data. + Add support for XDG Activation protocol in `GAppLaunchContext`. + Return `application/x-zerosize` rather than `text/plain` as content type for empty files. + Deprecate `-Druntime_libdir` configure option because it was unused. + Check for snap plugs when accessing portals. + Add `GArray` and `GPtrArray` constructors to take or copy C arrays. + Add `GHashTable` methods to get and steal hash table keys and values as `GPtrArray`s. + Change the default D-Bus system bus socket address from `/var/run/dbus/system_bus_socket` to `/run/dbus/system_bus_socket`, in line with changes in dbus.git. - Drop glib2-dbus-socket-path.patch: fixed upstream. ++++ glib2: - Fix license files in packages: COPYING in the source tree is a symlink to LICENSES/LGPL-2.1-or-later.txt, but rpm's %license macro copies the symlink, not the target. Explicitly package LICENSES/LGPL-2.1-or-later.txt in this case (boo#1208497). - Update to version 2.75.3: + Drop the implementation of GSlice, and make the API use the system `malloc()` internally. + Use a thread-spawning thread to keep thread scheduler settings consistent; fixes GThreadPool critical warnings due to failing to set scheduler settings in some situations. + GIR annotation improvements for multiple APIs. + Optimise printing of nested maybes in `g_variant_print()`. + Use `tap` test protocol within GLib, and support TAP 13/14. + Fix a regression in glib-compile-schemas 2.75.2 causing schemas and override files to be sorted incorrectly. + Support per-desktop overrides in `GSettingsAction`. + Various optimisations to `GString`. + Reduce allocations in message printing functions if there’s nothing to format. + Add inline version of `g_strdup()`, allowing the compiler to do `NULL` folding and constant folding on `strlen()` calls. + Add a `GPathBuf` API for building and manipulating file paths. + Add `g_string_free_and_steal()` and use it to warn on unused results from`g_string_free (_, FALSE)`. + Add `g_free_sized()` and `g_aligned_free_sized()` to mirror the upcoming `free_sized()` function in C23; use these if porting away from `g_slice_free()`. + Fix underspecified dependencies on generated headers in `meson.build`, which should reduce spurious build failures. + Updated translations. - Update to version 2.75.2: + Add `g_ptr_array_sort_values()` and `g_ptr_array_sort_values_with_data()` APIs. + Some fixes for activation of UWP apps on Windows. + Support Markdown output from `gdbus-codegen`. - Changes from version 2.75.1: + Add new `GFileInfo` properties for large thumbnails. + Fix missing input validation in `GDBusMenuModel`. + Change default `g_desktop_app_info_search()` algorithm to include substring matches. + Various GVariant security fixes when handling untrusted data. + Add support for XDG Activation protocol in `GAppLaunchContext`. + Return `application/x-zerosize` rather than `text/plain` as content type for empty files. + Deprecate `-Druntime_libdir` configure option because it was unused. + Check for snap plugs when accessing portals. + Add `GArray` and `GPtrArray` constructors to take or copy C arrays. + Add `GHashTable` methods to get and steal hash table keys and values as `GPtrArray`s. + Change the default D-Bus system bus socket address from `/var/run/dbus/system_bus_socket` to `/run/dbus/system_bus_socket`, in line with changes in dbus.git. - Drop glib2-dbus-socket-path.patch: fixed upstream. ++++ glib2: - Fix license files in packages: COPYING in the source tree is a symlink to LICENSES/LGPL-2.1-or-later.txt, but rpm's %license macro copies the symlink, not the target. Explicitly package LICENSES/LGPL-2.1-or-later.txt in this case (boo#1208497). - Update to version 2.75.3: + Drop the implementation of GSlice, and make the API use the system `malloc()` internally. + Use a thread-spawning thread to keep thread scheduler settings consistent; fixes GThreadPool critical warnings due to failing to set scheduler settings in some situations. + GIR annotation improvements for multiple APIs. + Optimise printing of nested maybes in `g_variant_print()`. + Use `tap` test protocol within GLib, and support TAP 13/14. + Fix a regression in glib-compile-schemas 2.75.2 causing schemas and override files to be sorted incorrectly. + Support per-desktop overrides in `GSettingsAction`. + Various optimisations to `GString`. + Reduce allocations in message printing functions if there’s nothing to format. + Add inline version of `g_strdup()`, allowing the compiler to do `NULL` folding and constant folding on `strlen()` calls. + Add a `GPathBuf` API for building and manipulating file paths. + Add `g_string_free_and_steal()` and use it to warn on unused results from`g_string_free (_, FALSE)`. + Add `g_free_sized()` and `g_aligned_free_sized()` to mirror the upcoming `free_sized()` function in C23; use these if porting away from `g_slice_free()`. + Fix underspecified dependencies on generated headers in `meson.build`, which should reduce spurious build failures. + Updated translations. - Update to version 2.75.2: + Add `g_ptr_array_sort_values()` and `g_ptr_array_sort_values_with_data()` APIs. + Some fixes for activation of UWP apps on Windows. + Support Markdown output from `gdbus-codegen`. - Changes from version 2.75.1: + Add new `GFileInfo` properties for large thumbnails. + Fix missing input validation in `GDBusMenuModel`. + Change default `g_desktop_app_info_search()` algorithm to include substring matches. + Various GVariant security fixes when handling untrusted data. + Add support for XDG Activation protocol in `GAppLaunchContext`. + Return `application/x-zerosize` rather than `text/plain` as content type for empty files. + Deprecate `-Druntime_libdir` configure option because it was unused. + Check for snap plugs when accessing portals. + Add `GArray` and `GPtrArray` constructors to take or copy C arrays. + Add `GHashTable` methods to get and steal hash table keys and values as `GPtrArray`s. + Change the default D-Bus system bus socket address from `/var/run/dbus/system_bus_socket` to `/run/dbus/system_bus_socket`, in line with changes in dbus.git. - Drop glib2-dbus-socket-path.patch: fixed upstream. ++++ gsettings-desktop-schemas: - Update to version 44.beta: + Build improvements. + Updated translations. ++++ gsettings-desktop-schemas: - Update to version 44.beta: + Build improvements. + Updated translations. ++++ kdump: - revert back to using rd.neednet=1 to enable network (bsc#1206015) - kdumptool calibrate: add even more margin to reservation calculations (bsc#1207061) - don't skip infiniband interfaces (bsc#1186745) (not a complete fix, requires a patch in dracut as well) ++++ libfido2: - Version 1.13.0 (2023-02-20) * Support for linking against OpenSSL on Windows; gh#668. * New API calls: + fido_assert_empty_allow_list; + fido_cred_empty_exclude_list. * fido2-token: fix issue when listing large blobs. * Improved support for different fuzzing engines. - Version 1.13.0 (2023-02-20) * Support for linking against OpenSSL on Windows; gh#668. * New API calls: + fido_assert_empty_allow_list; + fido_cred_empty_exclude_list. * fido2-token: fix issue when listing large blobs. * Improved support for different fuzzing engines. ++++ libselinux: - Update to version 3.5: * check for truncations * avoid newline in avc message * bail out on path truncations * add getpidprevcon to gather the previous context before the last exec of a given process * Workaround for heap overhead of pcre * fix memory leaks on the audit2why module init * ignore invalid class name lookup - Drop restorecon_pin_file.patch, is upstream - Added additional developer key (Jason Zaman) ++++ libselinux: - Update to version 3.5: * check for truncations * avoid newline in avc message * bail out on path truncations * add getpidprevcon to gather the previous context before the last exec of a given process * Workaround for heap overhead of pcre * fix memory leaks on the audit2why module init * ignore invalid class name lookup - Drop restorecon_pin_file.patch, is upstream - Added additional developer key (Jason Zaman) - Update to version 3.5 * Allow user to set SYSCONFDIR * always write kernel policy when check_ext_changes is specified - Added additional developer key (Jason Zaman) - Update to version 3.5 * Allow user to set SYSCONFDIR * always write kernel policy when check_ext_changes is specified - Added additional developer key (Jason Zaman) - Update to version 3.5 * Stricter policy validation * do not write empty class definitions to allow simpler round-trip tests * reject attributes in type av rules for kernel policies - Added additional developer key (Jason Zaman) - Update to version 3.5 * Stricter policy validation * do not write empty class definitions to allow simpler round-trip tests * reject attributes in type av rules for kernel policies - Added additional developer key (Jason Zaman) ++++ podman: - Update to version 4.4.2: * Bump to v4.4.2 * Release notes for v4.4.2 * Revert "CI: Temporarily disable all AWS EC2-based tasks" * kube play: only enforce passthrough in Quadlet * Emergency fix for man pages: check for broken includes * CI: Temporarily disable all AWS EC2-based tasks * quadlet system tests: add useful defaults, logging * volume,container: chroot to source before exporting content * install sigproxy before start/attach * Update to c/image 5.24.1 * events + container inspect test: RHEL fixes * Bump to v4.4.2-dev - Remove patches (merged upstream): * volume-container-chroot-to-source-before-exporting-content.patch - podman.spec: add `crun` requirement for quadlet (https://github.com/containers/podman/pull/17601) ++++ podman: - Update to version 4.4.2: * Bump to v4.4.2 * Release notes for v4.4.2 * Revert "CI: Temporarily disable all AWS EC2-based tasks" * kube play: only enforce passthrough in Quadlet * Emergency fix for man pages: check for broken includes * CI: Temporarily disable all AWS EC2-based tasks * quadlet system tests: add useful defaults, logging * volume,container: chroot to source before exporting content * install sigproxy before start/attach * Update to c/image 5.24.1 * events + container inspect test: RHEL fixes * Bump to v4.4.2-dev - Remove patches (merged upstream): * volume-container-chroot-to-source-before-exporting-content.patch - podman.spec: add `crun` requirement for quadlet (https://github.com/containers/podman/pull/17601) ++++ podman: - Update to version 4.4.2: * Bump to v4.4.2 * Release notes for v4.4.2 * Revert "CI: Temporarily disable all AWS EC2-based tasks" * kube play: only enforce passthrough in Quadlet * Emergency fix for man pages: check for broken includes * CI: Temporarily disable all AWS EC2-based tasks * quadlet system tests: add useful defaults, logging * volume,container: chroot to source before exporting content * install sigproxy before start/attach * Update to c/image 5.24.1 * events + container inspect test: RHEL fixes * Bump to v4.4.2-dev - Remove patches (merged upstream): * volume-container-chroot-to-source-before-exporting-content.patch - podman.spec: add `crun` requirement for quadlet (https://github.com/containers/podman/pull/17601) ++++ policycoreutils: - Update to version 3.5 * fixfiles: Unmount temporary bind mounts on SIGINT * Lots of smaller changes - Refreshed get_os_version.patch - Drop chcat_handle_missing_translations.patch, is upstream - Add additional BuildRequires for python - Added additional developer key (Jason Zaman) - Add requires for python3-distro for the devel package ++++ libselinux-bindings: - Update to version 3.5: * check for truncations * avoid newline in avc message * bail out on path truncations * add getpidprevcon to gather the previous context before the last exec of a given process * Workaround for heap overhead of pcre * fix memory leaks on the audit2why module init * ignore invalid class name lookup - Drop restorecon_pin_file.patch, is upstream - Refreshed python3.8-compat.patch - Added additional developer key (Jason Zaman) ++++ libselinux-bindings: - Update to version 3.5: * check for truncations * avoid newline in avc message * bail out on path truncations * add getpidprevcon to gather the previous context before the last exec of a given process * Workaround for heap overhead of pcre * fix memory leaks on the audit2why module init * ignore invalid class name lookup - Drop restorecon_pin_file.patch, is upstream - Refreshed python3.8-compat.patch - Added additional developer key (Jason Zaman) ++++ python-botocore: - Update to 1.29.78 * api-change:``appflow``: This release enables the customers to choose whether to use Private Link for Metadata and Authorization call when using a private Salesforce connections * api-change:``ecs``: This release supports deleting Amazon ECS task definitions that are in the INACTIVE state. * api-change:``grafana``: Doc-only update. Updated information on attached role policies for customer provided roles * api-change:``guardduty``: Updated API and data types descriptions for CreateFilter, UpdateFilter, and TriggerDetails. * api-change:``iotwireless``: In this release, we add additional capabilities for the FUOTA which allows user to configure the fragment size, the sending interval and the redundancy ratio of the FUOTA tasks * api-change:``location``: This release adds support for using Maps APIs with an API Key in addition to AWS Cognito. This includes support for adding, listing, updating and deleting API Keys. * api-change:``macie2``: This release adds support for a new finding type, Policy:IAMUser/S3BucketSharedWithCloudFront, and S3 bucket metadata that indicates if a bucket is shared with an Amazon CloudFront OAI or OAC. * api-change:``wafv2``: You can now associate an AWS WAF v2 web ACL with an AWS App Runner service. - from version 1.29.77 * api-change:``chime-sdk-voice``: This release introduces support for Voice Connector media metrics in the Amazon Chime SDK Voice namespace * api-change:``cloudfront``: CloudFront now supports block lists in origin request policies so that you can forward all headers, cookies, or query string from viewer requests to the origin *except* for those specified in the block list. * api-change:``datasync``: AWS DataSync has relaxed the minimum length constraint of AccessKey for Object Storage locations to 1. * api-change:``opensearch``: This release lets customers configure Off-peak window and software update related properties for a new/existing domain. It enhances the capabilities of StartServiceSoftwareUpdate API; adds 2 new APIs - ListScheduledActions & UpdateScheduledAction; and allows Auto-tune to make use of Off-peak window. * api-change:``rum``: CloudWatch RUM now supports CloudWatch Custom Metrics * api-change:``ssm``: Document only update for Feb 2023 - from version 1.29.76 * api-change:``quicksight``: S3 data sources now accept a custom IAM role. * api-change:``resiliencehub``: In this release we improved resilience hub application creation and maintenance by introducing new resource and app component crud APIs, improving visibility and maintenance of application input sources and added support for additional information attributes to be provided by customers. * api-change:``securityhub``: Documentation updates for AWS Security Hub * api-change:``tnb``: This is the initial SDK release for AWS Telco Network Builder (TNB). AWS Telco Network Builder is a network automation service that helps you deploy and manage telecom networks. - from version 1.29.75 * bugfix:SSO: Fixes aws/aws-cli`#7496 `__ by using the correct profile name rather than the one set in the session. * api-change:``auditmanager``: This release introduces a ServiceQuotaExceededException to the UpdateAssessmentFrameworkShare API operation. * api-change:``connect``: Reasons for failed diff has been approved by SDK Reviewer - from version 1.29.74 * api-change:``apprunner``: This release supports removing MaxSize limit for AutoScalingConfiguration. * api-change:``glue``: Release of Delta Lake Data Lake Format for Glue Studio Service - from version 1.29.73 * api-change:``emr``: Update emr client to latest version * api-change:``grafana``: With this release Amazon Managed Grafana now supports inbound Network Access Control that helps you to restrict user access to your Grafana workspaces * api-change:``ivs``: Doc-only update. Updated text description in DeleteChannel, Stream, and StreamSummary. * api-change:``wafv2``: Added a notice for account takeover prevention (ATP). The interface incorrectly lets you to configure ATP response inspection in regional web ACLs in Region US East (N. Virginia), without returning an error. ATP response inspection is only available in web ACLs that protect CloudFront distributions. - from version 1.29.72 * api-change:``cloudtrail``: This release adds an InsufficientEncryptionPolicyException type to the StartImport endpoint * api-change:``efs``: Update efs client to latest version * api-change:``frauddetector``: This release introduces Lists feature which allows customers to reference a set of values in Fraud Detector's rules. With Lists, customers can dynamically manage these attributes in real time. Lists can be created/deleted and its contents can be modified using the Fraud Detector API. * api-change:``glue``: Fix DirectJDBCSource not showing up in CLI code gen * api-change:``privatenetworks``: This release introduces a new StartNetworkResourceUpdate API, which enables return/replacement of hardware from a NetworkSite. * api-change:``rds``: Database Activity Stream support for RDS for SQL Server. * api-change:``wafv2``: For protected CloudFront distributions, you can now use the AWS WAF Fraud Control account takeover prevention (ATP) managed rule group to block new login attempts from clients that have recently submitted too many failed login attempts. ++++ python-gobject: - Update to version 3.43.1: + Drop support for Python 3.6 + meson: bump minimum version to 0.53.0 and update subprojects + gimodule: fix floating state of python objects created with g_object_new + Gtk.Template: Accept PathLike objects as a filename + info: Show which type/object callables are bound to + IntrospectionModule: handle two threads loading type at same time + Port to Py_TRASHCAN_BEGIN + Other cleanups/improvements ++++ python-pycurl: - Disable http3 tests if it's not supported ++++ python-semanage: - Update to version 3.5 * Allow user to set SYSCONFDIR * always write kernel policy when check_ext_changes is specified - Added additional developer key (Jason Zaman) ++++ qemu: - Fix build issue with Linux 6.2's headers (bsc#1208657) by dropping linux-user-add-more-compat-ioctl-definit.patch and adding Revert-linux-user-fix-compat-with-glibc-.patch - Patches meson-enforce-a-minimum-Linux-kernel-hea.patch and linux-user-drop-conditionals-for-obsolet.patch were added as downstream patches as they were part of a series, but they never made it upstream, so we don't want them here either * Patches dropped: linux-user-add-more-compat-ioctl-definit.patch linux-user-drop-conditionals-for-obsolet.patch meson-enforce-a-minimum-Linux-kernel-hea.patch * Patches added: Revert-linux-user-fix-compat-with-glibc-.patch ++++ qemu: - Fix build issue with Linux 6.2's headers (bsc#1208657) by dropping linux-user-add-more-compat-ioctl-definit.patch and adding Revert-linux-user-fix-compat-with-glibc-.patch - Patches meson-enforce-a-minimum-Linux-kernel-hea.patch and linux-user-drop-conditionals-for-obsolet.patch were added as downstream patches as they were part of a series, but they never made it upstream, so we don't want them here either * Patches dropped: linux-user-add-more-compat-ioctl-definit.patch linux-user-drop-conditionals-for-obsolet.patch meson-enforce-a-minimum-Linux-kernel-hea.patch * Patches added: Revert-linux-user-fix-compat-with-glibc-.patch ++++ qemu: - Fix build issue with Linux 6.2's headers (bsc#1208657) by dropping linux-user-add-more-compat-ioctl-definit.patch and adding Revert-linux-user-fix-compat-with-glibc-.patch - Patches meson-enforce-a-minimum-Linux-kernel-hea.patch and linux-user-drop-conditionals-for-obsolet.patch were added as downstream patches as they were part of a series, but they never made it upstream, so we don't want them here either * Patches dropped: linux-user-add-more-compat-ioctl-definit.patch linux-user-drop-conditionals-for-obsolet.patch meson-enforce-a-minimum-Linux-kernel-hea.patch * Patches added: Revert-linux-user-fix-compat-with-glibc-.patch ++++ qemu: - Fix build issue with Linux 6.2's headers (bsc#1208657) by dropping linux-user-add-more-compat-ioctl-definit.patch and adding Revert-linux-user-fix-compat-with-glibc-.patch - Patches meson-enforce-a-minimum-Linux-kernel-hea.patch and linux-user-drop-conditionals-for-obsolet.patch were added as downstream patches as they were part of a series, but they never made it upstream, so we don't want them here either * Patches dropped: linux-user-add-more-compat-ioctl-definit.patch linux-user-drop-conditionals-for-obsolet.patch meson-enforce-a-minimum-Linux-kernel-hea.patch * Patches added: Revert-linux-user-fix-compat-with-glibc-.patch ++++ restorecond: - Update to version 3.5 * Code improvements, no user visible changes - Added additional developer key (Jason Zaman) ------------------------------------------------------------------ ------------------ 2023-2-23 - Feb 23 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 23.0.0 * first stable release of 2023 - refreshed patches * n_drirc-disable-rgb10-for-chromium-on-amd.patch * n_stop-iris-flicker.patch * u_dep_xcb.patch * u_fix-build-on-ppc64le.patch - adjusted n_no-sse2-on-ix86-except-for-intel-drivers.patch - meson: added -Dxmlconfig=enabled to fix link errors (missing "-lexpat") ++++ Mesa: - Update to version 23.0.0 * first stable release of 2023 - refreshed patches * n_drirc-disable-rgb10-for-chromium-on-amd.patch * n_stop-iris-flicker.patch * u_dep_xcb.patch * u_fix-build-on-ppc64le.patch - adjusted n_no-sse2-on-ix86-except-for-intel-drivers.patch - meson: added -Dxmlconfig=enabled to fix link errors (missing "-lexpat") ++++ Mesa-drivers: - Update to version 23.0.0 * first stable release of 2023 - refreshed patches * n_drirc-disable-rgb10-for-chromium-on-amd.patch * n_stop-iris-flicker.patch * u_dep_xcb.patch * u_fix-build-on-ppc64le.patch - adjusted n_no-sse2-on-ix86-except-for-intel-drivers.patch - meson: added -Dxmlconfig=enabled to fix link errors (missing "-lexpat") ++++ Mesa-drivers: - Update to version 23.0.0 * first stable release of 2023 - refreshed patches * n_drirc-disable-rgb10-for-chromium-on-amd.patch * n_stop-iris-flicker.patch * u_dep_xcb.patch * u_fix-build-on-ppc64le.patch - adjusted n_no-sse2-on-ix86-except-for-intel-drivers.patch - meson: added -Dxmlconfig=enabled to fix link errors (missing "-lexpat") ++++ NetworkManager: - Update to version 1.42.2: + Add build option to set the mobile-broadband-provider-info database path. + Add new "ipv[46].replace-local-rule" setting to control whether to remove the local route rule that is automatically generated. + Add the DHCPv6 IAID to the lease information exposed in /run and on D-Bus. + Fix assuming team connections at boot. + Fix race condition when setting the MAC address of an OVS interface. + Fix constructing the IPv4 name servers variable passed to dispatcher scripts. + Don't use tentative IPv6 address to resolve the system hostname via DNS. + Deprecate the "Master" property of the NMActiveConnection D-Bus object in favor of the new "Controller" property. - Drop 1539.patch: Fixed upstream. - Refresh patch with quilt: + 0001-Coerce-connectivity-LIMITED-to-NONE-when-device-is-d.patch ++++ aide: - Update to 0.18 - Rename aide-0.17.3-as-needed.patch to and rebase aide-0.18-as-needed.patch - Added autoconf and autoconf-archive as building dependencies due to an error when reconfiguring the source - Rebase aide-xattr-in-libc.patch ++++ cloud-init: - Update to version 23.1 + Remove patches included upstream: - cloud-init-btrfs-queue-resize.patch - cloud-init-micro-is-suse.patch - cloud-init-suse-afternm.patch - cloud-init-prefer-nm.patch - cloud-init-transact-up.patch + Forward port - cloud-init-write-routes.patch + Added - cloud-init-fix-ca-test.patch + Support transactional-updates for SUSE based distros (#1997) [Robert Schweikert] + Set ownership for new folders in Write Files Module (#1980) [Jack] (LP: #1990513) + add OpenCloudOS and TencentOS support (#1964) [wynnfeng] + lxd: Retry if the server isn't ready (#2025) + test: switch pycloudlib source to pypi (#2024) + test: Fix integration test deprecation message (#2023) + Recognize opensuse-microos, dev tooling fixes [Robert Schweikert] + sources/azure: refactor imds handler into own module (#1977) [Chris Patterson] + docs: deprecation generation support [1/2] (#2013) + add function is_virtual to distro/FreeBSD (#1957) [Mina Galić] + cc_ssh: support multiple hostcertificates (#2018) (LP: #1999164) + Fix minor schema validation regression and fixup typing (#2017) + doc: Reword user data debug section (#2019) + Overhaul/rewrite of certificate handling as follows: (#1962) [dermotbradley] (LP: #1931174) + disk_setup: use byte string when purging the partition table (#2012) [Stefan Prietl] + cli: schema also validate vendordata*. + ci: sort and add checks for cla signers file [Stefan Prietl] + Add "ederst" as contributor (#2010) [Stefan Prietl] + readme: add reference to packages dir (#2001) + docs: update downstream package list (#2002) + docs: add google search verification (#2000) [s-makin] + docs: fix 404 render use default notfound_urls_prefix in RTD conf (#2004) + Fix OpenStack datasource detection on bare metal (#1923) [Alexander Birkner] (LP: #1815990) + docs: add themed RTD 404 page and pointer to readthedocs-hosted (#1993) + schema: fix gpt labels, use type string for GUID (#1995) + cc_disk_setup: code cleanup (#1996) + netplan: keep custom strict perms when 50-cloud-init.yaml exists + cloud-id: better handling of change in datasource files [d1r3ct0r] (LP: #1998998) + tests: Remove restart check from test + Ignore duplicate macs from mscc_felix and fsl_enetc (LP: #1997922) + Warn on empty network key (#1990) + Fix Vultr cloud_interfaces usage (#1986) [eb3095] + cc_puppet: Update puppet service name (#1970) [d1r3ct0r] (LP: #2002969) + docs: Clarify networking docs (#1987) + lint: remove httpretty (#1985) [sxt1001] + cc_set_passwords: Prevent traceback when restarting ssh (#1981) + tests: fix lp1912844 (#1978) + tests: Skip ansible test on bionic (#1984) + Wait for NetworkManager (#1983) [Robert Schweikert] + docs: minor polishing (#1979) [s-makin] + CI: migrate integration-test to GH actions (#1969) + Fix permission of SSH host keys (#1971) [Ron Gebauer] + Fix default route rendering on v2 ipv6 (#1973) (LP: #2003562) + doc: fix path in net_convert command (#1975) + docs: update net_convert docs (#1974) + doc: fix dead link + cc_set_hostname: ignore /var/lib/cloud/data/set-hostname if it's empty (#1967) [Emanuele Giuseppe Esposito] + distros/rhel.py: _read_hostname() missing strip on "hostname" (#1941) [Mark Mielke] + integration tests: add IBM VPC support (SC-1352) (#1915) + machine-id: set to uninitialized to trigger regeneration on clones (LP: #1999680) + sources/azure: retry on connection error when fetching metdata (#1968) [Chris Patterson] + Ensure ssh state accurately obtained (#1966) + bddeb: drop dh-systemd dependency on newer deb-based releases [d1r3ct0r] + doc: fix `config formats` link in cloudsigma.rst (#1960) + Fix wrong subp syntax in cc_set_passwords.py (#1961) + docs: update the PR template link to readthedocs (#1958) [d1r3ct0r] + ci: switch unittests to gh actions (#1956) + Add mount_default_fields for PhotonOS. (#1952) [Shreenidhi Shedi] + sources/azure: minor refactor for metadata source detection logic (#1936) [Chris Patterson] + add "CalvoM" as contributor (#1955) [d1r3ct0r] + ci: doc to gh actions (#1951) + lxd: handle 404 from missing devices route for LXD 4.0 (LP: #2001737) + docs: Diataxis overhaul (#1933) [s-makin] + vultr: Fix issue regarding cache and region codes (#1938) [eb3095] + cc_set_passwords: Move ssh status checking later (SC-1368) (#1909) (LP: #1998526) + Improve Wireguard module idempotency (#1940) [Fabian Lichtenegger-Lukas] + network/netplan: add gateways as on-link when necessary (#1931) [Louis Sautier] (LP: #2000596) + tests: test_lxd assert features.networks.zones when present (#1939) + Use btrfs enquque when available (#1926) [Robert Schweikert] + sources/azure: drop description for report_failure_to_fabric() (#1934) [Chris Patterson] + cc_disk_setup.py: fix MBR single partition creation (#1932) [dermotbradley] (LP: #1851438) + Fix typo with package_update/package_upgrade (#1927) [eb3095] + sources/azure: fix device driver matching for net config (#1914) [Chris Patterson] + BSD: fix duplicate macs in Ifconfig parser (#1917) [Mina Galić] + test: mock dns calls (#1922) + pycloudlib: add lunar support for integration tests (#1928) + nocloud: add support for dmi variable expansion for seedfrom URL (LP: #1994980) + tools: read-version drop extra call to git describe --long + doc: improve cc_write_files doc (#1916) + read-version: When insufficient tags, use cloudinit.version.get_version + mounts: document weird prefix in schema (#1913) + add utility function test cases (#1910) [sxt1001] + test: mock file deletion in dhcp tests (#1911) + Ensure network ready before cloud-init service runs on RHEL (#1893) (LP: #1998655) + docs: add copy button to code blocks (#1890) [s-makin] + netplan: define features.NETPLAN_CONFIG_ROOT_READ_ONLY flag + azure: fix support for systems without az command installed (#1908) + Networking Clarification (#1892) + Fix the distro.osfamily output problem in the openEuler system. (#1895) [sxt1001] (LP: #1999042) + pycloudlib: bump commit dropping azure api smoke test + net: netplan config root read-only as wifi config can contain creds + autoinstall: clarify docs for users + sources/azure: encode health report as utf-8 (#1897) [Chris Patterson] + Add back gateway4/6 deprecation to docs (#1898) + networkd: Add support for multiple [Route] sections (#1868) [Nigel Kukard] + doc: add qemu tutorial (#1863) + lint: fix tip-flake8 and tip-mypy (#1896) + Add support for setting uid when creating users on FreeBSD (#1888) [einsibjarni] + Fix exception in BSD networking code-path (#1894) [Mina Galić] + Append derivatives to is_rhel list in cloud.cfg.tmpl (#1887) [Louis Abel] + FreeBSD init: use cloudinit_enable as only rcvar (#1875) [Mina Galić] + feat: add support aliyun metadata security harden mode (#1865) [Manasseh Zhou] + docs: uprate analyze to performance page [s-makin] + test: fix lxd preseed managed network config (#1881) + Add support for static IPv6 addresses for FreeBSD (#1839) [einsibjarni] + Make 3.12 failures not fail the build (#1873) + Docs: adding relative links [s-makin] + Update read-version + Fix setup.py to align with PEP 440 versioning replacing trailing + travis: promote 3.11-dev to 3.11 (#1866) + test_cloud_sigma: delete useless test (#1828) [sxt1001] + Add "nkukard" as contributor (#1864) [Nigel Kukard] + tests: ds-id mocks for vmware-rpctool as utility may not exist in env + doc: add how to render new module doc (#1855) + doc: improve module creation explanation (#1851) + Add Support for IPv6 metadata to OpenStack (#1805) [Marvin Vogt] (LP: #1906849) + add xiaoge1001 to .github-cla-signers (#1854) [sxt1001] + network: Deprecate gateway{4,6} keys in network config v2 (#1794) (LP: #1992512) + VMware: Move Guest Customization transport from OVF to VMware (#1573) [PengpengSun] + doc: home page links added (#1852) [s-makin] From 22.4.2 + status: handle ds not defined in status.json (#1876) (LP: #1997559) From 22.4.1 + net: skip duplicate mac check for netvsc nic and its VF (#1853) [Anh Vo] (LP: #1844191) + ChangeLog: whitespace cleanup (#1850) + changelog: capture 22.3.1-4 releases ++++ cloud-init: - Update to version 23.1 + Remove patches included upstream: - cloud-init-btrfs-queue-resize.patch - cloud-init-micro-is-suse.patch - cloud-init-suse-afternm.patch - cloud-init-prefer-nm.patch - cloud-init-transact-up.patch + Forward port - cloud-init-write-routes.patch + Added - cloud-init-fix-ca-test.patch + Support transactional-updates for SUSE based distros (#1997) [Robert Schweikert] + Set ownership for new folders in Write Files Module (#1980) [Jack] (LP: #1990513) + add OpenCloudOS and TencentOS support (#1964) [wynnfeng] + lxd: Retry if the server isn't ready (#2025) + test: switch pycloudlib source to pypi (#2024) + test: Fix integration test deprecation message (#2023) + Recognize opensuse-microos, dev tooling fixes [Robert Schweikert] + sources/azure: refactor imds handler into own module (#1977) [Chris Patterson] + docs: deprecation generation support [1/2] (#2013) + add function is_virtual to distro/FreeBSD (#1957) [Mina Galić] + cc_ssh: support multiple hostcertificates (#2018) (LP: #1999164) + Fix minor schema validation regression and fixup typing (#2017) + doc: Reword user data debug section (#2019) + Overhaul/rewrite of certificate handling as follows: (#1962) [dermotbradley] (LP: #1931174) + disk_setup: use byte string when purging the partition table (#2012) [Stefan Prietl] + cli: schema also validate vendordata*. + ci: sort and add checks for cla signers file [Stefan Prietl] + Add "ederst" as contributor (#2010) [Stefan Prietl] + readme: add reference to packages dir (#2001) + docs: update downstream package list (#2002) + docs: add google search verification (#2000) [s-makin] + docs: fix 404 render use default notfound_urls_prefix in RTD conf (#2004) + Fix OpenStack datasource detection on bare metal (#1923) [Alexander Birkner] (LP: #1815990) + docs: add themed RTD 404 page and pointer to readthedocs-hosted (#1993) + schema: fix gpt labels, use type string for GUID (#1995) + cc_disk_setup: code cleanup (#1996) + netplan: keep custom strict perms when 50-cloud-init.yaml exists + cloud-id: better handling of change in datasource files [d1r3ct0r] (LP: #1998998) + tests: Remove restart check from test + Ignore duplicate macs from mscc_felix and fsl_enetc (LP: #1997922) + Warn on empty network key (#1990) + Fix Vultr cloud_interfaces usage (#1986) [eb3095] + cc_puppet: Update puppet service name (#1970) [d1r3ct0r] (LP: #2002969) + docs: Clarify networking docs (#1987) + lint: remove httpretty (#1985) [sxt1001] + cc_set_passwords: Prevent traceback when restarting ssh (#1981) + tests: fix lp1912844 (#1978) + tests: Skip ansible test on bionic (#1984) + Wait for NetworkManager (#1983) [Robert Schweikert] + docs: minor polishing (#1979) [s-makin] + CI: migrate integration-test to GH actions (#1969) + Fix permission of SSH host keys (#1971) [Ron Gebauer] + Fix default route rendering on v2 ipv6 (#1973) (LP: #2003562) + doc: fix path in net_convert command (#1975) + docs: update net_convert docs (#1974) + doc: fix dead link + cc_set_hostname: ignore /var/lib/cloud/data/set-hostname if it's empty (#1967) [Emanuele Giuseppe Esposito] + distros/rhel.py: _read_hostname() missing strip on "hostname" (#1941) [Mark Mielke] + integration tests: add IBM VPC support (SC-1352) (#1915) + machine-id: set to uninitialized to trigger regeneration on clones (LP: #1999680) + sources/azure: retry on connection error when fetching metdata (#1968) [Chris Patterson] + Ensure ssh state accurately obtained (#1966) + bddeb: drop dh-systemd dependency on newer deb-based releases [d1r3ct0r] + doc: fix `config formats` link in cloudsigma.rst (#1960) + Fix wrong subp syntax in cc_set_passwords.py (#1961) + docs: update the PR template link to readthedocs (#1958) [d1r3ct0r] + ci: switch unittests to gh actions (#1956) + Add mount_default_fields for PhotonOS. (#1952) [Shreenidhi Shedi] + sources/azure: minor refactor for metadata source detection logic (#1936) [Chris Patterson] + add "CalvoM" as contributor (#1955) [d1r3ct0r] + ci: doc to gh actions (#1951) + lxd: handle 404 from missing devices route for LXD 4.0 (LP: #2001737) + docs: Diataxis overhaul (#1933) [s-makin] + vultr: Fix issue regarding cache and region codes (#1938) [eb3095] + cc_set_passwords: Move ssh status checking later (SC-1368) (#1909) (LP: #1998526) + Improve Wireguard module idempotency (#1940) [Fabian Lichtenegger-Lukas] + network/netplan: add gateways as on-link when necessary (#1931) [Louis Sautier] (LP: #2000596) + tests: test_lxd assert features.networks.zones when present (#1939) + Use btrfs enquque when available (#1926) [Robert Schweikert] + sources/azure: drop description for report_failure_to_fabric() (#1934) [Chris Patterson] + cc_disk_setup.py: fix MBR single partition creation (#1932) [dermotbradley] (LP: #1851438) + Fix typo with package_update/package_upgrade (#1927) [eb3095] + sources/azure: fix device driver matching for net config (#1914) [Chris Patterson] + BSD: fix duplicate macs in Ifconfig parser (#1917) [Mina Galić] + test: mock dns calls (#1922) + pycloudlib: add lunar support for integration tests (#1928) + nocloud: add support for dmi variable expansion for seedfrom URL (LP: #1994980) + tools: read-version drop extra call to git describe --long + doc: improve cc_write_files doc (#1916) + read-version: When insufficient tags, use cloudinit.version.get_version + mounts: document weird prefix in schema (#1913) + add utility function test cases (#1910) [sxt1001] + test: mock file deletion in dhcp tests (#1911) + Ensure network ready before cloud-init service runs on RHEL (#1893) (LP: #1998655) + docs: add copy button to code blocks (#1890) [s-makin] + netplan: define features.NETPLAN_CONFIG_ROOT_READ_ONLY flag + azure: fix support for systems without az command installed (#1908) + Networking Clarification (#1892) + Fix the distro.osfamily output problem in the openEuler system. (#1895) [sxt1001] (LP: #1999042) + pycloudlib: bump commit dropping azure api smoke test + net: netplan config root read-only as wifi config can contain creds + autoinstall: clarify docs for users + sources/azure: encode health report as utf-8 (#1897) [Chris Patterson] + Add back gateway4/6 deprecation to docs (#1898) + networkd: Add support for multiple [Route] sections (#1868) [Nigel Kukard] + doc: add qemu tutorial (#1863) + lint: fix tip-flake8 and tip-mypy (#1896) + Add support for setting uid when creating users on FreeBSD (#1888) [einsibjarni] + Fix exception in BSD networking code-path (#1894) [Mina Galić] + Append derivatives to is_rhel list in cloud.cfg.tmpl (#1887) [Louis Abel] + FreeBSD init: use cloudinit_enable as only rcvar (#1875) [Mina Galić] + feat: add support aliyun metadata security harden mode (#1865) [Manasseh Zhou] + docs: uprate analyze to performance page [s-makin] + test: fix lxd preseed managed network config (#1881) + Add support for static IPv6 addresses for FreeBSD (#1839) [einsibjarni] + Make 3.12 failures not fail the build (#1873) + Docs: adding relative links [s-makin] + Update read-version + Fix setup.py to align with PEP 440 versioning replacing trailing + travis: promote 3.11-dev to 3.11 (#1866) + test_cloud_sigma: delete useless test (#1828) [sxt1001] + Add "nkukard" as contributor (#1864) [Nigel Kukard] + tests: ds-id mocks for vmware-rpctool as utility may not exist in env + doc: add how to render new module doc (#1855) + doc: improve module creation explanation (#1851) + Add Support for IPv6 metadata to OpenStack (#1805) [Marvin Vogt] (LP: #1906849) + add xiaoge1001 to .github-cla-signers (#1854) [sxt1001] + network: Deprecate gateway{4,6} keys in network config v2 (#1794) (LP: #1992512) + VMware: Move Guest Customization transport from OVF to VMware (#1573) [PengpengSun] + doc: home page links added (#1852) [s-makin] From 22.4.2 + status: handle ds not defined in status.json (#1876) (LP: #1997559) From 22.4.1 + net: skip duplicate mac check for netvsc nic and its VF (#1853) [Anh Vo] (LP: #1844191) + ChangeLog: whitespace cleanup (#1850) + changelog: capture 22.3.1-4 releases ++++ dbus-1: - Move %tmpfiles_create to %post otherwise the file won't exist since it is now located in the correct package ++++ elfutils: - Disable a false-positive -Werror=use-after-free warning. ++++ glib2: - Update to version 2.74.6: + Bugs fixed: glgo#GNOME/GLib!3239 Backport glgo#GNOME/GLib!3237 “Fix safe_wspawnve #define” to glib-2-74. + Updated translations. ++++ glib2: - Update to version 2.74.6: + Bugs fixed: glgo#GNOME/GLib!3239 Backport glgo#GNOME/GLib!3237 “Fix safe_wspawnve #define” to glib-2-74. + Updated translations. ++++ glib2: - Update to version 2.74.6: + Bugs fixed: glgo#GNOME/GLib!3239 Backport glgo#GNOME/GLib!3237 “Fix safe_wspawnve #define” to glib-2-74. + Updated translations. ++++ kexec-tools: - kexec-bootloader: Add -a argument to load using kexec_load_file() when available (boo#1202820). ++++ at-spi2-core: - Update to version 2.47.1: + The meson options -Dx11 and -Dintrospection are now implemented with meson features. + Use gi-docgen to generate documentation. + Register key grabs using the focused window, rather than the root window. This should prevent the window from losing focus when a key grab is used. + atk-adaptor: Handle sockets in GetChildren. + Improve documentation of the dbus interfaces. + Various code clean-ups. Some unused code has been removed. - Change -Dx11=yes and -Dintrospection=yes to -Dx11=enabled and - Dintrospection=enabled, following upstreams changes to use meson features. - Add pkgconfig(gi-docgen) and python3-Sphinx BuildRequires: new dependencies to build the documentation. - Drop gtk-doc BuildRequires: no longer needed. ++++ at-spi2-core: - Update to version 2.47.1: + The meson options -Dx11 and -Dintrospection are now implemented with meson features. + Use gi-docgen to generate documentation. + Register key grabs using the focused window, rather than the root window. This should prevent the window from losing focus when a key grab is used. + atk-adaptor: Handle sockets in GetChildren. + Improve documentation of the dbus interfaces. + Various code clean-ups. Some unused code has been removed. - Change -Dx11=yes and -Dintrospection=yes to -Dx11=enabled and - Dintrospection=enabled, following upstreams changes to use meson features. - Add pkgconfig(gi-docgen) and python3-Sphinx BuildRequires: new dependencies to build the documentation. - Drop gtk-doc BuildRequires: no longer needed. ++++ gcc13: - Rebase gcc44-rename-info-files.patch patch. ++++ gcc13: - Rebase gcc44-rename-info-files.patch patch. ++++ gcc13: - Rebase gcc44-rename-info-files.patch patch. ++++ ndctl: - Update to version 76 * daxctl-online-memory: fix a memblock enumeration off-by-one * daxctl-online-memory: tolerate non-memblock sysfs attrs that start with 'memory_' * cxl-monitor: new command to monitor CXL events * Refresh harden_ndctl-monitor.service.patch: Apply to cxl-monitor as well - Remove upstreamed patches - daxctl-Fix-memblock-enumeration-off-by-one.patch - daxctl-Skip-over-memory-failure-node-status.patch - meson.build-fix-version-for-v75.patch - libndctl-msft-Remove-NDN_MSFT_SMART_-_VALID-defines.patch - libndctl-msft-Replace-nonsense-NDN_MSFT_CMD_SMART-co.patch - libndctl-msft-Add-custom-cmd_is_supported-method.patch - libndctl-msft-Improve-smart-state-reporting.patch - Add build fixes for TW and Leap + cxl-monitor-fix-include-paths-for-tracefs-and-tracee.patch + cxl-event-trace-use-the-wrapped-util_json_new_u64.patch ++++ snapper: - wait for existing btrfs quota rescans to finish (bsc#1206814) ++++ systemd: - Correct BR from python3-jinja2 to python3-Jinja2, fixes dependency resolving on older distros ++++ systemd: - Correct BR from python3-jinja2 to python3-Jinja2, fixes dependency resolving on older distros ++++ unbound: - Update to 1.17.1: * Features: - Expose 'statistics-inhibit-zero' as a configuration option; the default value retains Unbound's behavior. - Expose 'max-sent-count' as a configuration option; the default value retains Unbound's behavior. - Merge #461 from Christian Allred: Add max-query-restarts option. Exposes an internal configuration but the default value retains Unbound's behavior. - Merge #569 from JINMEI Tatuya: add keep-cache option to 'unbound-control reload' to keep caches. * Bug Fixes: - Merge #768 from fobser: Arithmetic on a pointer to void is a GNU extension. - In unit test, print python script name list correctly. - testcode/dohclient sets log identity to its name. - Clarify the use of MAX_SENT_COUNT in the iterator code. - Fix that cachedb does not store failures in the external cache. - Merge #767 from jonathangray: consistently use IPv4/IPv6 in unbound.conf.5. - Fix to ignore tcp events for closed comm points. - Fix to make sure to not read again after a tcp comm point is closed. - Fix #775: libunbound: subprocess reap causes parent process reap to hang. - iana portlist update. - Complementary fix for distutils.sysconfig deprecation in Python 3.10 to commit 62c5039ab9da42713e006e840b7578e01d66e7f2. - Fix #779: [doc] Missing documention in ub_resolve_event() for callback parameter was_ratelimited. - Ignore expired error responses. - Merge #720 from jonathangray: fix use after free when WSACreateEvent() fails. - Fix for the ignore of tcp events for closed comm points, preserve the use after free protection features. - Fix #782: Segmentation fault in stats.c:404. - Add SVCB and HTTPS to the types removed by 'unbound-control flush'. - Clear documentation for interactivity between the subnet module and the serve-expired and prefetch configuration options. - Fix #773: When used with systemd-networkd, unbound does not start until systemd-networkd-wait-online.service times out. - Merge #808: Wrap Makefile script's directory variables in quotes. - Fix to wrap Makefile scripts directory in quotes for uninstall. - Fix windows compile for libunbound subprocess reap comm point closes. - Update github workflows to use checkout v3. - Fix wildcard in hyperlocal zone service degradation, reported by Sergey Kacheev. * Add signature and keyring files ++++ unbound: - Update to 1.17.1: * Features: - Expose 'statistics-inhibit-zero' as a configuration option; the default value retains Unbound's behavior. - Expose 'max-sent-count' as a configuration option; the default value retains Unbound's behavior. - Merge #461 from Christian Allred: Add max-query-restarts option. Exposes an internal configuration but the default value retains Unbound's behavior. - Merge #569 from JINMEI Tatuya: add keep-cache option to 'unbound-control reload' to keep caches. * Bug Fixes: - Merge #768 from fobser: Arithmetic on a pointer to void is a GNU extension. - In unit test, print python script name list correctly. - testcode/dohclient sets log identity to its name. - Clarify the use of MAX_SENT_COUNT in the iterator code. - Fix that cachedb does not store failures in the external cache. - Merge #767 from jonathangray: consistently use IPv4/IPv6 in unbound.conf.5. - Fix to ignore tcp events for closed comm points. - Fix to make sure to not read again after a tcp comm point is closed. - Fix #775: libunbound: subprocess reap causes parent process reap to hang. - iana portlist update. - Complementary fix for distutils.sysconfig deprecation in Python 3.10 to commit 62c5039ab9da42713e006e840b7578e01d66e7f2. - Fix #779: [doc] Missing documention in ub_resolve_event() for callback parameter was_ratelimited. - Ignore expired error responses. - Merge #720 from jonathangray: fix use after free when WSACreateEvent() fails. - Fix for the ignore of tcp events for closed comm points, preserve the use after free protection features. - Fix #782: Segmentation fault in stats.c:404. - Add SVCB and HTTPS to the types removed by 'unbound-control flush'. - Clear documentation for interactivity between the subnet module and the serve-expired and prefetch configuration options. - Fix #773: When used with systemd-networkd, unbound does not start until systemd-networkd-wait-online.service times out. - Merge #808: Wrap Makefile script's directory variables in quotes. - Fix to wrap Makefile scripts directory in quotes for uninstall. - Fix windows compile for libunbound subprocess reap comm point closes. - Update github workflows to use checkout v3. - Fix wildcard in hyperlocal zone service degradation, reported by Sergey Kacheev. * Add signature and keyring files ++++ python-typing_extensions: - update to version 4.5.0 Details can be found here: https://pypi.org/project/typing-extensions/4.5.0/ - obsoletes _typed_dict_test_helper.py hack ++++ qemu: - Fixes bsc#1197653, CVE-2022-1050 * Patches added: block-Handle-curl-7.55.0-7.85.0-version-.patch hw-pvrdma-Protect-against-buggy-or-malic.patch ++++ qemu: - Fixes bsc#1197653, CVE-2022-1050 * Patches added: block-Handle-curl-7.55.0-7.85.0-version-.patch hw-pvrdma-Protect-against-buggy-or-malic.patch ++++ qemu: - Fixes bsc#1197653, CVE-2022-1050 * Patches added: block-Handle-curl-7.55.0-7.85.0-version-.patch hw-pvrdma-Protect-against-buggy-or-malic.patch ++++ qemu: - Fixes bsc#1197653, CVE-2022-1050 * Patches added: block-Handle-curl-7.55.0-7.85.0-version-.patch hw-pvrdma-Protect-against-buggy-or-malic.patch ------------------------------------------------------------------ ------------------ 2023-2-22 - Feb 22 2023 ------------------- ------------------------------------------------------------------ ++++ dpdk: - Cleanup Sphinx build leftovers for reproducible builds ++++ grub2: - Fix out of memory error on lpar installation from virtual cdrom (bsc#1208024) * 0001-ieee1275-Further-increase-initially-allocated-heap-f.patch * 0002-tpm-Disable-tpm-verifier-if-tpm-is-not-present.patch - Fix lpar got hung at grub after inactive migration (bsc#1207684) * 0002-ieee1275-implement-vec5-for-cas-negotiation.patch - Rediff * safe_tpm_pcr_snapshot.patch - Patch supersceded * 0001-tpm-Disable-tpm-verifier-if-tpm-is-not-present.patch ++++ libcbor: - Merge change from SLE15 SP4 made by pgajdos@suse.com on Tue Apr 5 14:36:56 UTC 2022: - do not build manual page for 15sp4, it does not succeed [bsc#1197743] - added sources + libcbor.3 ++++ libguestfs: - Update to version 1.50.1 * This is a bug fix release. No upstream changelog. ++++ ndctl: - Merge fixes since v75 + daxctl-Fix-memblock-enumeration-off-by-one.patch + daxctl-Skip-over-memory-failure-node-status.patch + meson.build-fix-version-for-v75.patch + libndctl-msft-Remove-NDN_MSFT_SMART_-_VALID-defines.patch + libndctl-msft-Replace-nonsense-NDN_MSFT_CMD_SMART-co.patch + libndctl-msft-Add-custom-cmd_is_supported-method.patch + libndctl-msft-Improve-smart-state-reporting.patch ++++ sqlite3: - Update to 3.41.0: * https://www.sqlite.org/releaselog/3_41_0.html * Various query planner improvements. * Add the built-in unhex() SQL function. * Add the base64 and base85 application-defined functions as an extension and include that extension in the CLI. * In-memory databases created using sqlite3_deserialize() now report their filename as an empty string, not as 'x'. * The ".scanstats est" command provides query planner estimates in profiles. * Enhance the --safe command-line option to disallow dangerous SQL functions. * The double-quoted string misfeature is now disabled by default for CLI builds. * Various other improvements and performance enhancements. - The new version obsoletes sqlite-src-3390000-func7-pg-181.patch ++++ tiff: - security update: * CVE-2023-0795 [bsc#1208226] * CVE-2023-0796 [bsc#1208227] * CVE-2023-0797 [bsc#1208228] * CVE-2023-0798 [bsc#1208229] * CVE-2023-0799 [bsc#1208230] + tiff-CVE-2023-0795,CVE-2023-0796,CVE-2023-0797,CVE-2023-0798,CVE-2023-0799.patch * CVE-2023-0800 [bsc#1208231] * CVE-2023-0801 [bsc#1208232] * CVE-2023-0802 [bsc#1208233] * CVE-2023-0803 [bsc#1208234] * CVE-2023-0804 [bsc#1208236] + tiff-CVE-2023-0800,CVE-2023-0801,CVE-2023-0802,CVE-2023-0803,CVE-2023-0804.patch ++++ tiff: - security update: * CVE-2023-0795 [bsc#1208226] * CVE-2023-0796 [bsc#1208227] * CVE-2023-0797 [bsc#1208228] * CVE-2023-0798 [bsc#1208229] * CVE-2023-0799 [bsc#1208230] + tiff-CVE-2023-0795,CVE-2023-0796,CVE-2023-0797,CVE-2023-0798,CVE-2023-0799.patch * CVE-2023-0800 [bsc#1208231] * CVE-2023-0801 [bsc#1208232] * CVE-2023-0802 [bsc#1208233] * CVE-2023-0803 [bsc#1208234] * CVE-2023-0804 [bsc#1208236] + tiff-CVE-2023-0800,CVE-2023-0801,CVE-2023-0802,CVE-2023-0803,CVE-2023-0804.patch ++++ rust-keylime: - Update to version 0.2.0+git.1677002906.cf6c4f0: * Bump version to 0.2.0 * packit: Remove workaround for Fedora BZ#2158598 * ima-emulator: Implement graceful shutdown * Update tss-esapi in Cargo.toml * packit: Re-enable tests on Fedora Rawhide * Deprecate `with-zmq` and `legacy-python-actions` features ++++ rust-keylime: - Update to version 0.2.0+git.1677002906.cf6c4f0: * Bump version to 0.2.0 * packit: Remove workaround for Fedora BZ#2158598 * ima-emulator: Implement graceful shutdown * Update tss-esapi in Cargo.toml * packit: Re-enable tests on Fedora Rawhide * Deprecate `with-zmq` and `legacy-python-actions` features ------------------------------------------------------------------ ------------------ 2023-2-21 - Feb 21 2023 ------------------- ------------------------------------------------------------------ ++++ ethtool: - update to upstream release 6.2 * Feature: link down event statistics (no option) * Feature: JSON output for coalesce (-c) * Feature: new link modes (no option) * Feature: JSON output for ring (-g) * Feature: netlink handler for RSS get (-x) * Fix: fix boolean value output in JSON output - enforce "-std=c11" on SLE <= 12 where the default is older ++++ gnutls: - Update to 3.8.0: [bsc#1205763, bsc#1209627] * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key exchange. Reported by Hubert Kario (#1050). Fix developed by Alexander Sosedkin. [GNUTLS-SA-2020-07-14, CVSS: medium] [CVE-2023-0361] * libgnutls: C++ library is now header only. All definitions from gnutlsxx.c have been moved into gnutlsxx.h. Users of the C++ interface have two options: 1. include gnutlsxx.h in their application and link against the C library. (default) 2. include gnutlsxx.h in their application, compile with GNUTLS_GNUTLSXX_NO_HEADERONLY macro defined and link against the C++ library. * libgnutls: GNUTLS_NO_STATUS_REQUEST flag and %NO_STATUS_REQUEST priority modifier have been added to allow disabling of the status_request TLS extension in the client side. * libgnutls: TLS heartbeat is disabled by default. The heartbeat extension in TLS (RFC 6520) is not widely used given other implementations dropped support for it. To enable back support for it, supply --enable-heartbeat-support to configure script. * libgnutls: SRP authentication is now disabled by default. It is disabled because the SRP authentication in TLS is not up to date with the latest TLS standards and its ciphersuites are based on the CBC mode and SHA-1. To enable it back, supply - -enable-srp-authentication option to configure script. * libgnutls: All code has been indented using "indent -ppi1 -linux". CI/CD has been adjusted to catch regressions. This is implemented through devel/indent-gnutls, devel/indent-maybe and .gitlab-ci.yml’s commit-check. You may run devel/indent-gnutls to fix any indentation issues if you make code modifications. * guile: Guile-bindings removed. They have been extracted into a separate project to reduce complexity and to simplify maintenance, see . * minitasn1: Upgraded to libtasn1 version 4.19. * API and ABI modifications: GNUTLS_NO_STATUS_REQUEST: New flag GNUTLS_SRTP_AEAD_AES_128_GCM: New gnutls_srtp_profile_t enum member GNUTLS_SRTP_AEAD_AES_256_GCM: New gnutls_srtp_profile_t enum member * Merge gnutls-FIPS-Set-error-state-when-jent-init-failed.patch and gnutls-FIPS-jitterentropy-threadsafe.patch into the main patch gnutls-FIPS-jitterentropy.patch * Rebase gnutls-FIPS-140-3-references.patch * Rebase patches with upstream version: - gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch * Remove patches merged/fixed upstream: - gnutls-FIPS-disable-failing-tests.patch - gnutls-verify-library-HMAC.patch - gnutls_ECDSA_signing.patch - gnutls-Make-XTS-key-check-failure-not-fatal.patch - gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch * Update keyring with https://gnutls.org/gnutls-release-keyring.gpg ++++ gnutls: - Update to 3.8.0: [bsc#1205763, bsc#1209627] * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key exchange. Reported by Hubert Kario (#1050). Fix developed by Alexander Sosedkin. [GNUTLS-SA-2020-07-14, CVSS: medium] [CVE-2023-0361] * libgnutls: C++ library is now header only. All definitions from gnutlsxx.c have been moved into gnutlsxx.h. Users of the C++ interface have two options: 1. include gnutlsxx.h in their application and link against the C library. (default) 2. include gnutlsxx.h in their application, compile with GNUTLS_GNUTLSXX_NO_HEADERONLY macro defined and link against the C++ library. * libgnutls: GNUTLS_NO_STATUS_REQUEST flag and %NO_STATUS_REQUEST priority modifier have been added to allow disabling of the status_request TLS extension in the client side. * libgnutls: TLS heartbeat is disabled by default. The heartbeat extension in TLS (RFC 6520) is not widely used given other implementations dropped support for it. To enable back support for it, supply --enable-heartbeat-support to configure script. * libgnutls: SRP authentication is now disabled by default. It is disabled because the SRP authentication in TLS is not up to date with the latest TLS standards and its ciphersuites are based on the CBC mode and SHA-1. To enable it back, supply - -enable-srp-authentication option to configure script. * libgnutls: All code has been indented using "indent -ppi1 -linux". CI/CD has been adjusted to catch regressions. This is implemented through devel/indent-gnutls, devel/indent-maybe and .gitlab-ci.yml’s commit-check. You may run devel/indent-gnutls to fix any indentation issues if you make code modifications. * guile: Guile-bindings removed. They have been extracted into a separate project to reduce complexity and to simplify maintenance, see . * minitasn1: Upgraded to libtasn1 version 4.19. * API and ABI modifications: GNUTLS_NO_STATUS_REQUEST: New flag GNUTLS_SRTP_AEAD_AES_128_GCM: New gnutls_srtp_profile_t enum member GNUTLS_SRTP_AEAD_AES_256_GCM: New gnutls_srtp_profile_t enum member * Merge gnutls-FIPS-Set-error-state-when-jent-init-failed.patch and gnutls-FIPS-jitterentropy-threadsafe.patch into the main patch gnutls-FIPS-jitterentropy.patch * Rebase gnutls-FIPS-140-3-references.patch * Rebase patches with upstream version: - gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch * Remove patches merged/fixed upstream: - gnutls-FIPS-disable-failing-tests.patch - gnutls-verify-library-HMAC.patch - gnutls_ECDSA_signing.patch - gnutls-Make-XTS-key-check-failure-not-fatal.patch - gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch * Update keyring with https://gnutls.org/gnutls-release-keyring.gpg ++++ harfbuzz: - Update to version 7.0.1: + Various build and bug fixes ++++ libjpeg-turbo: - update to 2.1.5.1: * Fixed a regression introduced by 2.0 beta1[15] that caused a buffer overrun in the progressive Huffman encoder when attempting to transform a specially-crafted malformed 12-bit-per-component JPEG image into a progressive 12-bit-per-component JPEG image using a 12-bit-per-component build of libjpeg-turbo. * Fixed an issue whereby, when using a 12-bit-per-component build of libjpeg-turbo (-DWITH_12BIT=1), passing samples with values greater than 4095 or less than 0 to jpeg_write_scanlines() caused a buffer overrun or underrun in the RGB-to-YCbCr color converter. * Fixed a floating point exception that occurred when attempting to use the jpegtran -drop and -trim options to losslessly transform a specially-crafted malformed JPEG image. * Fixed an issue in tjBufSizeYUV2() whereby it returned a bogus result, rather than throwing an error, if the align parameter was not a power of 2. * Fixed a similar issue in tjCompressFromYUV() whereby it generated a corrupt JPEG image in certain cases, rather than throwing an error, if the align parameter was not a power of 2. * Fixed an issue whereby tjDecompressToYUV2(), which is a wrapper for tjDecompressToYUVPlanes(), used the desired YUV image dimensions rather than the actual scaled image dimensions when computing the plane pointers and strides to pass to tjDecompressToYUVPlanes(). This caused a buffer overrun and subsequent segfault if the desired image dimensions exceeded the scaled image dimensions. * Fixed an issue whereby, when decompressing a 12-bit-per-component JPEG image (-DWITH_12BIT=1) using an alpha-enabled output color space such as JCS_EXT_RGBA, the alpha channel was set to 255 rather than 4095. * Fixed an issue whereby the Java version of TJBench did not accept a range of quality values. * Fixed an issue whereby, when -progressive was passed to TJBench, the JPEG input image was not transformed into a progressive JPEG image prior to decompression. ++++ pango: - Update to version 1.50.13: + win32: - Add back fallback for empty fontsets - Improve DirectWrite support + Fix word segmentation for Japanese + Don't set backspace-deletes-char for math symbols + coretext: Fix a crash + cairo: Apply metrics hinting to underlines too + Treat COLRv1 fonts as color fonts ++++ python311-core: - Add provides for readline and sqlite3 to the main Python package. ++++ python311-core: - Add provides for readline and sqlite3 to the main Python package. ++++ python311-core: - Add provides for readline and sqlite3 to the main Python package. ++++ liburing: - add 0001-Do-not-always-expect-multishot-recv-to-stop-posting-.patch fixes tests with kernel 6.2 ++++ podman: - podman.spec: set PREFIX at build stage (boo#1208510) ++++ podman: - podman.spec: set PREFIX at build stage (boo#1208510) ++++ podman: - podman.spec: set PREFIX at build stage (boo#1208510) ++++ python311: - Add provides for readline and sqlite3 to the main Python package. ++++ python311: - Add provides for readline and sqlite3 to the main Python package. ++++ python311: - Add provides for readline and sqlite3 to the main Python package. ------------------------------------------------------------------ ------------------ 2023-2-20 - Feb 20 2023 ------------------- ------------------------------------------------------------------ ++++ NetworkManager: - Add 1539.patch: Fix constructing the IPv4 nameserver variable (boo#1208371). ++++ aaa_base: - Update to version 84.87+git20230220.2991cfd: * Add instructions to build in place * Remove pre scriptlet * Don't create mtab symlink * Don't create /root/.bash_history * Don't enable lastlog by default * Fix #91: do not accidental unset shell functions * Prepare more /etc cleanup ++++ curl: - Update to 7.88.1: * Bugfix release - Drop upstreamed patch: * curl-fix-uninitialized-value-in-tests.patch ++++ curl: - Update to 7.88.1: * Bugfix release - Drop upstreamed patch: * curl-fix-uninitialized-value-in-tests.patch ++++ curl: - Update to 7.88.1: * Bugfix release - Drop upstreamed patch: * curl-fix-uninitialized-value-in-tests.patch ++++ ncurses: - Add ncurses patch 20230218 + configure-script improvements: + recent msys2 headers work with _DEFAULT_SOURCE; amend check + use $ac_includes_default in most cases where stdlib.h should work + use #error consistently vs "make an error" + add configure macro for gettimeofday vs inline check - Correct offsets of patch ncurses-6.4.dif ++++ linux-glibc-devel: - Update to kernel headers 6.2 ------------------------------------------------------------------ ------------------ 2023-2-19 - Feb 19 2023 ------------------- ------------------------------------------------------------------ ++++ dbus-1: - Packaging changes: * Move missed scriptlets and links for dbus.socket to common * Move sysusers and tmpfiles scriptlets, and ghost files to common * Move dbus-launch man page to correct package ++++ zchunk: - update to 1.2.4: * Update tests to handle zstd 1.5.4 ++++ sudo: - Update to 1.9.13p1: Fixed a typo in the configure script that resulted in a line like “]: command not found” in the output. GitHub issue #238. Corrected the order of the C23 [[noreturn]] attribute in function prototypes. This fixes a build error with GCC 13. GitHub issue #239. The check make target misbehaved when there was more than one version of the UTF-8 C locale in the output of locale -a. GitHub issue #241. Removed a dependency on the AC_SYS_YEAR2038 macro in configure.ac. This was added in autoconf 2.72 but sudo’s configure.ac only required autoconf 2.70. GitHub issue #242. Relaxed the autoconf version requirement to version 2.69. ------------------------------------------------------------------ ------------------ 2023-2-17 - Feb 17 2023 ------------------- ------------------------------------------------------------------ ++++ permissions: - Update to version 20230217: * shadow: newgidmap,newuidmap: use capabilities (bsc#1208309) * profiles: whitelist kismet capabilities (bsc#1200954) (#171) ++++ gobject-introspection: - Update to version 1.75.4: + Brown-paper bag release to fix the GLib dependency. - Changes from version 1.75.2: + Split 'disguised' attribute into two separate attributes. + Add copy/free function annotations for plain-old data types. + Include the default value of GObject properties in the GIR data. + Drop wrap files for recursive dependencies. + Add more marshalling tests. + Update the GIR data for GLib, GObject, GModule, and GIO. ++++ gobject-introspection: - Update to version 1.75.4: + Brown-paper bag release to fix the GLib dependency. - Changes from version 1.75.2: + Split 'disguised' attribute into two separate attributes. + Add copy/free function annotations for plain-old data types. + Include the default value of GObject properties in the GIR data. + Drop wrap files for recursive dependencies. + Add more marshalling tests. + Update the GIR data for GLib, GObject, GModule, and GIO. ++++ freeipmi: - freeipmi 1.6.10 * Support IPv6 Lan configuration in ipmi-config IPv6 configuration is supported in the new Lan6_Conf section - add upstream signing key and source signature ++++ fuse3: - Update to release 3.14 * Split config.h into private and public config - Delete 0001-Split-config.h-into-private-and-public-config.patch (merged). ++++ systemd: - Drop build requirement on libpci, it's not more needed since udev hwdb was introduced 11 years ago. ++++ systemd: - Drop build requirement on libpci, it's not more needed since udev hwdb was introduced 11 years ago. ++++ podman: - Add patch to fix bsc#1208364 aka CVE-2023-0778 Added patch: * volume-container-chroot-to-source-before-exporting-content.patch ++++ podman: - Add patch to fix bsc#1208364 aka CVE-2023-0778 Added patch: * volume-container-chroot-to-source-before-exporting-content.patch ++++ podman: - Add patch to fix bsc#1208364 aka CVE-2023-0778 Added patch: * volume-container-chroot-to-source-before-exporting-content.patch ++++ skopeo: - Update to version 1.11.1: * [release-1.11] Bump to v1.11.1 * Update to c/image 5.24.1 * Move to v1.11.1-dev * Bump to v1.11.0 * [CI:DOCS] Format manual page documents * Update module github.com/containers/common to v0.51.0 * Update module github.com/containers/image/v5 to v5.24.0 * Add (skopeo generate-sigstore-key) * Update c/image after https://github.com/containers/image/pull/1810 * Touch up conscious language issues * Partially fix removal of temporary data in (make test-system) * Don't affect $XDG_RUNTIME_DIR of Podman starting the registry * Update module github.com/containers/storage to v1.45.3 * Fix storage.conf setup in test-system * Fix (test-integration), in a container without CI * Cirrus: Fix c/image CI testing * Bump github.com/containers/ocicrypt from 1.1.6 to 1.1.7 * Cirrus: Add a common intra-test reset function * Fix unnecessary use of podman in CI test * Cirrus: Update to F37 CI VM Images * Cirrus: Remove redundant package install attempt * fix(deps): update module github.com/containers/storage to v1.45.1 * Add support for Fulcio and Rekor, and --sign-by-sigstore=param-file * Update c/image after https://github.com/containers/image/pull/1787 * fix(deps): update module github.com/containers/storage to v1.45.0 * Cirrus: Skip OSX CI on release-branches * Correctly use the stdout parameter in some places * fix(deps): update module golang.org/x/term to v0.4.0 * [skip-ci] Update actions/stale action to v7 * proxy: Fix leak of blobs from containers-storage * vendor: Bump golang.org/x/net to 4.0 * proxy: Ensure images are closed when proxy is shutting down * Add an example for creating a docker-archive file * proxy: Add GetLayerInfo API * fix(deps): update module golang.org/x/term to v0.3.0 * [skip-ci] GHA/Cirrus-cron: Fix execution order * Update skopeo-inspect man page example * README: Update example to show newly exposed LayerData * [CI:BUILD] Cirrus: Migrate OSX task to M1 * Adds sync with tag suffix example * GHA: Add cirrus-cron auto-rerun job * Adds `--append-suffix` flag to sync * fix(deps): update module github.com/containers/storage to v1.44.0 * Cirrus: Add reverse-deps. test to verify proxy ext * [skip-ci] Update actions/stale action to v6 * fix(deps): update module golang.org/x/term to v0.2.0 * Renovate: Override global no-rebase option * chore(deps): update actions/stale to v3 * fix(deps): update module github.com/spf13/cobra to v1.6.1 * Close a HTTP response body * fix(deps): update module golang.org/x/term to v0.1.0 * fix(deps): update module github.com/stretchr/testify to v1.8.1 * Update to c/image main branch * bump to v1.11.0-dev * chore(deps): add renovate.json * proxy: Bump semver for OpenImageOptional * proxy: Add `OpenImageOptional` * Add a workaround for public.ecr.aws not implementing tag list at all * Update AWS workaround to use Golang types * Reorganize the "list tags failed" logic in inspect.go a bit * Remove a (skopeo inspect) workaround for IBM Bluemix * Fix an error message to refer to repo, not a single image * Remove a special case for failing to list tags in (skopeo sync) * Update tests for changed error texts * Include c/image after https://github.com/containers/image/pull/1299 * Fold a long line. * Remove single-use "wanted" variables * Bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * Bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Bump github.com/opencontainers/image-spec from 1.1.0-rc1 to 1.1.0-rc2 * Bump to v1.10.1-dev ++++ skopeo: - Update to version 1.11.1: * [release-1.11] Bump to v1.11.1 * Update to c/image 5.24.1 * Move to v1.11.1-dev * Bump to v1.11.0 * [CI:DOCS] Format manual page documents * Update module github.com/containers/common to v0.51.0 * Update module github.com/containers/image/v5 to v5.24.0 * Add (skopeo generate-sigstore-key) * Update c/image after https://github.com/containers/image/pull/1810 * Touch up conscious language issues * Partially fix removal of temporary data in (make test-system) * Don't affect $XDG_RUNTIME_DIR of Podman starting the registry * Update module github.com/containers/storage to v1.45.3 * Fix storage.conf setup in test-system * Fix (test-integration), in a container without CI * Cirrus: Fix c/image CI testing * Bump github.com/containers/ocicrypt from 1.1.6 to 1.1.7 * Cirrus: Add a common intra-test reset function * Fix unnecessary use of podman in CI test * Cirrus: Update to F37 CI VM Images * Cirrus: Remove redundant package install attempt * fix(deps): update module github.com/containers/storage to v1.45.1 * Add support for Fulcio and Rekor, and --sign-by-sigstore=param-file * Update c/image after https://github.com/containers/image/pull/1787 * fix(deps): update module github.com/containers/storage to v1.45.0 * Cirrus: Skip OSX CI on release-branches * Correctly use the stdout parameter in some places * fix(deps): update module golang.org/x/term to v0.4.0 * [skip-ci] Update actions/stale action to v7 * proxy: Fix leak of blobs from containers-storage * vendor: Bump golang.org/x/net to 4.0 * proxy: Ensure images are closed when proxy is shutting down * Add an example for creating a docker-archive file * proxy: Add GetLayerInfo API * fix(deps): update module golang.org/x/term to v0.3.0 * [skip-ci] GHA/Cirrus-cron: Fix execution order * Update skopeo-inspect man page example * README: Update example to show newly exposed LayerData * [CI:BUILD] Cirrus: Migrate OSX task to M1 * Adds sync with tag suffix example * GHA: Add cirrus-cron auto-rerun job * Adds `--append-suffix` flag to sync * fix(deps): update module github.com/containers/storage to v1.44.0 * Cirrus: Add reverse-deps. test to verify proxy ext * [skip-ci] Update actions/stale action to v6 * fix(deps): update module golang.org/x/term to v0.2.0 * Renovate: Override global no-rebase option * chore(deps): update actions/stale to v3 * fix(deps): update module github.com/spf13/cobra to v1.6.1 * Close a HTTP response body * fix(deps): update module golang.org/x/term to v0.1.0 * fix(deps): update module github.com/stretchr/testify to v1.8.1 * Update to c/image main branch * bump to v1.11.0-dev * chore(deps): add renovate.json * proxy: Bump semver for OpenImageOptional * proxy: Add `OpenImageOptional` * Add a workaround for public.ecr.aws not implementing tag list at all * Update AWS workaround to use Golang types * Reorganize the "list tags failed" logic in inspect.go a bit * Remove a (skopeo inspect) workaround for IBM Bluemix * Fix an error message to refer to repo, not a single image * Remove a special case for failing to list tags in (skopeo sync) * Update tests for changed error texts * Include c/image after https://github.com/containers/image/pull/1299 * Fold a long line. * Remove single-use "wanted" variables * Bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * Bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Bump github.com/opencontainers/image-spec from 1.1.0-rc1 to 1.1.0-rc2 * Bump to v1.10.1-dev ++++ skopeo: - Update to version 1.11.1: * [release-1.11] Bump to v1.11.1 * Update to c/image 5.24.1 * Move to v1.11.1-dev * Bump to v1.11.0 * [CI:DOCS] Format manual page documents * Update module github.com/containers/common to v0.51.0 * Update module github.com/containers/image/v5 to v5.24.0 * Add (skopeo generate-sigstore-key) * Update c/image after https://github.com/containers/image/pull/1810 * Touch up conscious language issues * Partially fix removal of temporary data in (make test-system) * Don't affect $XDG_RUNTIME_DIR of Podman starting the registry * Update module github.com/containers/storage to v1.45.3 * Fix storage.conf setup in test-system * Fix (test-integration), in a container without CI * Cirrus: Fix c/image CI testing * Bump github.com/containers/ocicrypt from 1.1.6 to 1.1.7 * Cirrus: Add a common intra-test reset function * Fix unnecessary use of podman in CI test * Cirrus: Update to F37 CI VM Images * Cirrus: Remove redundant package install attempt * fix(deps): update module github.com/containers/storage to v1.45.1 * Add support for Fulcio and Rekor, and --sign-by-sigstore=param-file * Update c/image after https://github.com/containers/image/pull/1787 * fix(deps): update module github.com/containers/storage to v1.45.0 * Cirrus: Skip OSX CI on release-branches * Correctly use the stdout parameter in some places * fix(deps): update module golang.org/x/term to v0.4.0 * [skip-ci] Update actions/stale action to v7 * proxy: Fix leak of blobs from containers-storage * vendor: Bump golang.org/x/net to 4.0 * proxy: Ensure images are closed when proxy is shutting down * Add an example for creating a docker-archive file * proxy: Add GetLayerInfo API * fix(deps): update module golang.org/x/term to v0.3.0 * [skip-ci] GHA/Cirrus-cron: Fix execution order * Update skopeo-inspect man page example * README: Update example to show newly exposed LayerData * [CI:BUILD] Cirrus: Migrate OSX task to M1 * Adds sync with tag suffix example * GHA: Add cirrus-cron auto-rerun job * Adds `--append-suffix` flag to sync * fix(deps): update module github.com/containers/storage to v1.44.0 * Cirrus: Add reverse-deps. test to verify proxy ext * [skip-ci] Update actions/stale action to v6 * fix(deps): update module golang.org/x/term to v0.2.0 * Renovate: Override global no-rebase option * chore(deps): update actions/stale to v3 * fix(deps): update module github.com/spf13/cobra to v1.6.1 * Close a HTTP response body * fix(deps): update module golang.org/x/term to v0.1.0 * fix(deps): update module github.com/stretchr/testify to v1.8.1 * Update to c/image main branch * bump to v1.11.0-dev * chore(deps): add renovate.json * proxy: Bump semver for OpenImageOptional * proxy: Add `OpenImageOptional` * Add a workaround for public.ecr.aws not implementing tag list at all * Update AWS workaround to use Golang types * Reorganize the "list tags failed" logic in inspect.go a bit * Remove a (skopeo inspect) workaround for IBM Bluemix * Fix an error message to refer to repo, not a single image * Remove a special case for failing to list tags in (skopeo sync) * Update tests for changed error texts * Include c/image after https://github.com/containers/image/pull/1299 * Fold a long line. * Remove single-use "wanted" variables * Bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * Bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Bump github.com/opencontainers/image-spec from 1.1.0-rc1 to 1.1.0-rc2 * Bump to v1.10.1-dev ++++ vim: - Add patch vim-fix-sh-syntax.patch which fixes broken sh syntax. ------------------------------------------------------------------ ------------------ 2023-2-16 - Feb 16 2023 ------------------- ------------------------------------------------------------------ ++++ elfutils: - Fix build with libcurl version 7.88.0 for various deprecated constants. Add patches: * elfutils-0.188-CURLOPT_PROTOCOLS_STR.patch * elfutils-0.188-CURL_AT_LEAST_VERSION.patch * elfutils-0.188-deprecated-CURLINFO.patch ++++ gnutls: - FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch - FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch ++++ gnutls: - FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch - FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch ++++ shadow: - Update shadow-fix-print-login-timeout.patch - Reorder source files and patches ++++ tpm2-0-tss: - Drop 0001-tss2_rc-ensure-layer-number-is-in-bounds.patch as was already merged upstream - Update to 4.0.1 + Fixed: * A buffer overflow in tss2-rc as CVE-2023-22745. - Update to 4.0.0 + Fixed: * tcti-ldr: Use heap instead of stack when tcti initialize * Fix usage of NULL pointer if Esys_TR_SetAuth is calles with ESYS_TR_NONE. * Conditionally check user/group manipulation commands. * Store VERSION into the release tarball. * When using DESTDIR for make einstall, do not invoke systemd-sysusers and systemd-tmpfiles. * esys_iutil: fix possible NPD. * Tss2_Sys_Flushcontext: flushHandle was encoded as a handleArea handle and not as parameter one, this affected the contents of cpHash. * esys: fix allow usage of HMAC sessions for Esys_TR_FromTPMPublic. * fapi: fix usage of policy_nv with a TPM nv index. * linking tcti for libtpms against tss2-tctildr. It should be linked against tss2-mu. * build: Remove erroneous trailing comma in linker option. Bug [#2391]. * fapi: fix encoding of complex tpm2bs in authorize nv, duplication select and policy template policies. Now the complex and TPMT or TPMS representations can be used. Bug #2383 * The error message for unsupported FAPI curves was in hex without a leading 0x, make it integer output to clarify. * Documentation that had various scalar out pointers as "callee allocated". * test: build with opaque FILE structure like in musl libc. * Transient endorsement keys were not recreated according to the EK credential profile. * Evict control for a persistent EK failed during provisioning if an auth value for the storage hierarchy was set. * The authorization of the storage hierarchy is now added. Fixes FAPI: Provisioning error if an auth value is needed for the storage hierarchy #2438. * Usage of a second profile in a path was not possible because the default profile was always used. * The setting of an empty auth value for Fapi_Provision was fixed. * JSON encoding of a structure TPMS_POLICYAUTHORIZATION used the field keyPEMhashAlg instead of hashAlg as defined in "TCG TSS 2.0 JSON Data Types and Policy Language Specification". Rename to hashAlg but preserve support for reading keyPEMhashAlg for backwards compatibility. * fapi: PolicySecret did not work with keys as secret object. * Esys_PCR_SetAuthValue: remembers the auth like other SetAutg ESAPI functions. * tests: esys-pcr-auth-value.int moved to destructive tests. * FAPI: Fix double free if keystore is corrupted. * Marshaling of TPMU_CAPABILITIES data, only field intelPttProperty was broken before.a * Spec deviation in Fapi_GetDescription caused description to be NULL when it should be empty string. This is API breaking but considered a bug since it deviated from the FAPI spec. * FAPI: undefined reference to curl_url_strerror when using curl less than 7.80.0. * FAPI: Fixed support for EK templates in NV inidices per the spec, see #2518 for details. * FAPI: fix NPD in ifapi_curl logging. * FAPI: Improve documentation fapi-profile * FAPI: Fix CURL HTTP handling. * FAPI: Return FAPI_RC_IO_ERROR if a policy does not exist in keystore. + Added: * TPM version 1.59 support. * ci: ubuntu-22.04 added. * mbedTLS 3.0 is supported by ESAPI. * Add CreationHash to JSON output for usage between applications not using the FAPI keystore, like command line tools. * Reduced code size for SAPI. * Support for Runtime Switchable ESAPI Crypto Backend via Esys_SetCryptoCallbacks. * Testing for TCG EK Credential Profile TPM 2.0, Version 2.4 Rev. 3, 2021 for the low and high address range of EK templates. * tss2-rc: Tss2_RC_DecodeInfo function for parsing TSS2_RC into the various bit fields. * FAPI support for P_ECC384 profile. * tss2-rc: Tss2_RC_DecodeInfoError: Function to get a human readable error from a TSS2_RC_INFO returned by Tss2_RC_DecodeInfo * tcti: Generic SPI driver, implementors only need to connect to acquire/release, transmit/receive, and sleep/timeout functions. * FAPI: Add event logging for Firmware and IMA Events. See #2170 for details. * FAPI: Fix Fapi_ChangeAuth updates on hierarchy objects not being reflected across profiles. * FAPI: Allow keyedhash keys in PolicySigned. * ESAPI: Support sha512 for mbedtls crypto backend. * TPM2B_MAX_CAP_BUFFER and mu routines * vendor field to TPMU_CAPABILTIIES * FAPI: support for PolicyTemplate + Changed * libmu soname from 0:0:0 to 0:1:0. * tss2-sys soname from 1:0:0 to 1:1:0 * tss2-esys: from 0:0:0 to 0:1:0 * FAPI ignores vendor properties on Fapi_GetInfo * FAPI Event Logging JSON format, See #2170 for details. + Removed * Dead struct TPMS_ALGORITHM_DESCRIPTION * Dead field intelPttProperty from TPMU_CAPABILITIES * Dead code Tss2_MU_TPMS_ALGORITHM_DESCRIPTION_Marshal * Dead code Tss2_MU_TPMS_ALGORITHM_DESCRIPTION_Unmarshal ++++ psmisc: - allow to switch off Apparmor support via bcond ++++ python-lxml: - allow building against any libxml2 version in sle15 ++++ python-requests: - Don't upper limit version of charset_normalized at runtime, too. * Added change to patch: requests-no-hardcoded-version.patch ++++ python-requests: - Don't upper limit version of charset_normalized at runtime, too. * Added change to patch: requests-no-hardcoded-version.patch ++++ python-requests: - Don't upper limit version of charset_normalized at runtime, too. * Added change to patch: requests-no-hardcoded-version.patch ++++ rust-keylime: - Drop zmq from the feature set - Remove already merged patches: * 0001-keylime-agent-remove-const_err-deny.patch * 0001-Cargo.toml-tss-esapi-bindings.patch - Update to version 0.1.0+git.1676549716.5382ed9: * Cargo: Update clap minimum version to 3.2 * Cargo: Update uuid minimum version to 1.3 * Cargo: Update tokio minimum version to 1.24 and reduce features * build(deps): bump tss-esapi from 7.1.0 to 7.2.0 * cargo deb: include shim.py in packaging * build(deps): bump thiserror from 1.0.36 to 1.0.38 * keylime-agent.conf: Add comments on how to override options * config: Fix overriding options with env vars * Add missing e2e tests and reordering tests based on alphabetical order * e2e tests: Fix test name * Store associated U keys, auth tags, and payloads together * Refactor ZeroMQ revocation listener to not block * keylime-agent: Gracefully shutdown on SIGINT * Refactor async code for keys and payloads * main: Move payload related functions to payloads module * main: Run ZeroMQ service in a separate task * Remove unused option "openstack" for obtaining uuid * algorithms: fix typo * clippy: fix uninlined_format_args warnings * clippy: fix needless_borrow warnings * crypto, mTLS: allow certificate chain for trusted_client_ca * build(deps): bump base64 from 0.13.0 to 0.13.1 * build(deps): bump serde_json from 1.0.85 to 1.0.91 * build(deps): bump libc from 0.2.133 to 0.2.139 * build(deps): bump bumpalo from 3.11.0 to 3.12.0 * build(deps): bump futures from 0.3.24 to 0.3.25 * Cargo.toml: tss-esapi bindings * packit-ci: Disable Rawhide due to agent compilation issues * packit-ci: Add hotfix for tpm2-tss Fedora BZ#2158598 * keylime-agent: remove const_err deny * build(deps): bump tokio from 1.23.0 to 1.24.2 ++++ rust-keylime: - Drop zmq from the feature set - Remove already merged patches: * 0001-keylime-agent-remove-const_err-deny.patch * 0001-Cargo.toml-tss-esapi-bindings.patch - Update to version 0.1.0+git.1676549716.5382ed9: * Cargo: Update clap minimum version to 3.2 * Cargo: Update uuid minimum version to 1.3 * Cargo: Update tokio minimum version to 1.24 and reduce features * build(deps): bump tss-esapi from 7.1.0 to 7.2.0 * cargo deb: include shim.py in packaging * build(deps): bump thiserror from 1.0.36 to 1.0.38 * keylime-agent.conf: Add comments on how to override options * config: Fix overriding options with env vars * Add missing e2e tests and reordering tests based on alphabetical order * e2e tests: Fix test name * Store associated U keys, auth tags, and payloads together * Refactor ZeroMQ revocation listener to not block * keylime-agent: Gracefully shutdown on SIGINT * Refactor async code for keys and payloads * main: Move payload related functions to payloads module * main: Run ZeroMQ service in a separate task * Remove unused option "openstack" for obtaining uuid * algorithms: fix typo * clippy: fix uninlined_format_args warnings * clippy: fix needless_borrow warnings * crypto, mTLS: allow certificate chain for trusted_client_ca * build(deps): bump base64 from 0.13.0 to 0.13.1 * build(deps): bump serde_json from 1.0.85 to 1.0.91 * build(deps): bump libc from 0.2.133 to 0.2.139 * build(deps): bump bumpalo from 3.11.0 to 3.12.0 * build(deps): bump futures from 0.3.24 to 0.3.25 * Cargo.toml: tss-esapi bindings * packit-ci: Disable Rawhide due to agent compilation issues * packit-ci: Add hotfix for tpm2-tss Fedora BZ#2158598 * keylime-agent: remove const_err deny * build(deps): bump tokio from 1.23.0 to 1.24.2 ++++ tpm2.0-tools: - Update to version 5.5 + Added: * tpm2_createek: SM2 EK Support * misc: SM2 support to internal OSSL format key routines. Fixes - -format flags for conversions. + Fixed: * echo_tcti.py: set to use python3 named executable in shebang. - Drop already merged patches + fix_bogus_warning.patch + echo_tcti_call_python3_binary.patch ------------------------------------------------------------------ ------------------ 2023-2-15 - Feb 15 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.71 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.71/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ curl: - Update to 7.88.0: [bsc#1207990, CVE-2023-23914] [bsc#1207991, CVE-2023-23915] [bsc#1207992, CVE-2023-23916] * Security fixes: - CVE-2023-23914: HSTS ignored on multiple requests - CVE-2023-23915: HSTS amnesia with --parallel - CVE-2023-23916: HTTP multi-header compression denial of service * Changes: - curl.h: add CURL_HTTP_VERSION_3ONLY - share: add sharing of HSTS cache among handles - src: add --http3-only - tool_operate: share HSTS between handles - urlapi: add CURLU_PUNYCODE - writeout: add %{certs} and %{num_certs} * Bugfixes: - cf-socket: keep sockaddr local in the socket filters - cfilters:Curl_conn_get_select_socks: use the first non-connected filter - curl.h: allow up to 10M buffer size - curl.h: mark CURLSSLBACKEND_MESALINK as deprecated - curl/websockets.h: extend the websocket frame struct - curl: output warning at --verbose output for debug-enabled version - curl_free.3: fix return type of `curl_free` - curl_log: for failf/infof and debug logging implementations - dict: URL decode the entire path always - docs/DEPRECATE.md: deprecate gskit - easyoptions: fix header printing in generation script - haxproxy: send before TLS handhshake - hsts.d: explain hsts more - hsts: handle adding the same host name again - HTTP/[23]: continue upload when state.drain is set - http: decode transfer encoding first - http_aws_sigv4: remove typecasts from HMAC_SHA256 macro - http_proxy: do not assign data->req.p.http use local copy - lib: connect/h2/h3 refactor - libssh2: try sha2 algos for hostkey methods - md4: fix build with GnuTLS + OpenSSL v1 - ngtcp2: replace removed define and stop using removed function - noproxy: support for space-separated names is deprecated - nss: implement data_pending method - openldap: fix missing sasl symbols at build in specific configs - openssl: adapt to boringssl's error code type - openssl: don't ignore CA paths when using Windows CA store (redux) - openssl: don't log raw record headers - openssl: make the BIO_METHOD a local variable in the connection filter - openssl: only use CA_BLOB if verifying peer - openssl: remove attached easy handles from SSL instances - openssl: store the CA after first send (ClientHello) - setopt: use >, not >=, when checking if uarg is larger than uint-max - smb: return error on upload without size - socketpair: allow localhost MITM sniffers - strdup: name it Curl_strdup - tool_getparam: fix hiding of command line secrets - tool_operate: fix error codes on bad URL & OOM - tool_operate: repair --rate - transfer: break the read loop when RECV is cleared - typecheck: accept expressions for option/info parameters - urlapi: avoid Curl_dyn_addf() for hex outputs - urlapi: skip path checks if path is just "/" - urlapi: skip the extra dedotdot alloc if no dot in path - urldata: cease storing TLS auth type - urldata: make 'ftp_create_missing_dirs' depend on FTP || SFTP - urldata: make set.http200aliases conditional on HTTP being present - urldata: move the cookefilelist to the 'set' struct - urldata: remove unused struct fields, made more conditional - vquic: stabilization and improvements - vtls: fix hostname handling in filters - vtls: manage current easy handle in nested cfilter calls - vtls: use ALPN HTTP/1.0 when HTTP/1.0 is used * Rebase libcurl-ocloexec.patch * Fix regression tests: f1d09231adfc695d15995b9ef2c8c6e568c28091 - runtests: fix "uninitialized value $port" - Add curl-fix-uninitialized-value-in-tests.patch ++++ curl: - Update to 7.88.0: [bsc#1207990, CVE-2023-23914] [bsc#1207991, CVE-2023-23915] [bsc#1207992, CVE-2023-23916] * Security fixes: - CVE-2023-23914: HSTS ignored on multiple requests - CVE-2023-23915: HSTS amnesia with --parallel - CVE-2023-23916: HTTP multi-header compression denial of service * Changes: - curl.h: add CURL_HTTP_VERSION_3ONLY - share: add sharing of HSTS cache among handles - src: add --http3-only - tool_operate: share HSTS between handles - urlapi: add CURLU_PUNYCODE - writeout: add %{certs} and %{num_certs} * Bugfixes: - cf-socket: keep sockaddr local in the socket filters - cfilters:Curl_conn_get_select_socks: use the first non-connected filter - curl.h: allow up to 10M buffer size - curl.h: mark CURLSSLBACKEND_MESALINK as deprecated - curl/websockets.h: extend the websocket frame struct - curl: output warning at --verbose output for debug-enabled version - curl_free.3: fix return type of `curl_free` - curl_log: for failf/infof and debug logging implementations - dict: URL decode the entire path always - docs/DEPRECATE.md: deprecate gskit - easyoptions: fix header printing in generation script - haxproxy: send before TLS handhshake - hsts.d: explain hsts more - hsts: handle adding the same host name again - HTTP/[23]: continue upload when state.drain is set - http: decode transfer encoding first - http_aws_sigv4: remove typecasts from HMAC_SHA256 macro - http_proxy: do not assign data->req.p.http use local copy - lib: connect/h2/h3 refactor - libssh2: try sha2 algos for hostkey methods - md4: fix build with GnuTLS + OpenSSL v1 - ngtcp2: replace removed define and stop using removed function - noproxy: support for space-separated names is deprecated - nss: implement data_pending method - openldap: fix missing sasl symbols at build in specific configs - openssl: adapt to boringssl's error code type - openssl: don't ignore CA paths when using Windows CA store (redux) - openssl: don't log raw record headers - openssl: make the BIO_METHOD a local variable in the connection filter - openssl: only use CA_BLOB if verifying peer - openssl: remove attached easy handles from SSL instances - openssl: store the CA after first send (ClientHello) - setopt: use >, not >=, when checking if uarg is larger than uint-max - smb: return error on upload without size - socketpair: allow localhost MITM sniffers - strdup: name it Curl_strdup - tool_getparam: fix hiding of command line secrets - tool_operate: fix error codes on bad URL & OOM - tool_operate: repair --rate - transfer: break the read loop when RECV is cleared - typecheck: accept expressions for option/info parameters - urlapi: avoid Curl_dyn_addf() for hex outputs - urlapi: skip path checks if path is just "/" - urlapi: skip the extra dedotdot alloc if no dot in path - urldata: cease storing TLS auth type - urldata: make 'ftp_create_missing_dirs' depend on FTP || SFTP - urldata: make set.http200aliases conditional on HTTP being present - urldata: move the cookefilelist to the 'set' struct - urldata: remove unused struct fields, made more conditional - vquic: stabilization and improvements - vtls: fix hostname handling in filters - vtls: manage current easy handle in nested cfilter calls - vtls: use ALPN HTTP/1.0 when HTTP/1.0 is used * Rebase libcurl-ocloexec.patch * Fix regression tests: f1d09231adfc695d15995b9ef2c8c6e568c28091 - runtests: fix "uninitialized value $port" - Add curl-fix-uninitialized-value-in-tests.patch ++++ curl: - Update to 7.88.0: [bsc#1207990, CVE-2023-23914] [bsc#1207991, CVE-2023-23915] [bsc#1207992, CVE-2023-23916] * Security fixes: - CVE-2023-23914: HSTS ignored on multiple requests - CVE-2023-23915: HSTS amnesia with --parallel - CVE-2023-23916: HTTP multi-header compression denial of service * Changes: - curl.h: add CURL_HTTP_VERSION_3ONLY - share: add sharing of HSTS cache among handles - src: add --http3-only - tool_operate: share HSTS between handles - urlapi: add CURLU_PUNYCODE - writeout: add %{certs} and %{num_certs} * Bugfixes: - cf-socket: keep sockaddr local in the socket filters - cfilters:Curl_conn_get_select_socks: use the first non-connected filter - curl.h: allow up to 10M buffer size - curl.h: mark CURLSSLBACKEND_MESALINK as deprecated - curl/websockets.h: extend the websocket frame struct - curl: output warning at --verbose output for debug-enabled version - curl_free.3: fix return type of `curl_free` - curl_log: for failf/infof and debug logging implementations - dict: URL decode the entire path always - docs/DEPRECATE.md: deprecate gskit - easyoptions: fix header printing in generation script - haxproxy: send before TLS handhshake - hsts.d: explain hsts more - hsts: handle adding the same host name again - HTTP/[23]: continue upload when state.drain is set - http: decode transfer encoding first - http_aws_sigv4: remove typecasts from HMAC_SHA256 macro - http_proxy: do not assign data->req.p.http use local copy - lib: connect/h2/h3 refactor - libssh2: try sha2 algos for hostkey methods - md4: fix build with GnuTLS + OpenSSL v1 - ngtcp2: replace removed define and stop using removed function - noproxy: support for space-separated names is deprecated - nss: implement data_pending method - openldap: fix missing sasl symbols at build in specific configs - openssl: adapt to boringssl's error code type - openssl: don't ignore CA paths when using Windows CA store (redux) - openssl: don't log raw record headers - openssl: make the BIO_METHOD a local variable in the connection filter - openssl: only use CA_BLOB if verifying peer - openssl: remove attached easy handles from SSL instances - openssl: store the CA after first send (ClientHello) - setopt: use >, not >=, when checking if uarg is larger than uint-max - smb: return error on upload without size - socketpair: allow localhost MITM sniffers - strdup: name it Curl_strdup - tool_getparam: fix hiding of command line secrets - tool_operate: fix error codes on bad URL & OOM - tool_operate: repair --rate - transfer: break the read loop when RECV is cleared - typecheck: accept expressions for option/info parameters - urlapi: avoid Curl_dyn_addf() for hex outputs - urlapi: skip path checks if path is just "/" - urlapi: skip the extra dedotdot alloc if no dot in path - urldata: cease storing TLS auth type - urldata: make 'ftp_create_missing_dirs' depend on FTP || SFTP - urldata: make set.http200aliases conditional on HTTP being present - urldata: move the cookefilelist to the 'set' struct - urldata: remove unused struct fields, made more conditional - vquic: stabilization and improvements - vtls: fix hostname handling in filters - vtls: manage current easy handle in nested cfilter calls - vtls: use ALPN HTTP/1.0 when HTTP/1.0 is used * Rebase libcurl-ocloexec.patch * Fix regression tests: f1d09231adfc695d15995b9ef2c8c6e568c28091 - runtests: fix "uninitialized value $port" - Add curl-fix-uninitialized-value-in-tests.patch ++++ glib-networking: - Update to version 2.76.alpha: + OpenSSL: add session resumption support. + GnuTLS: several session resumption improvements. + Skip TLS exporter test for TLS 1.2. + Default values for build options have changed, no longer use auto. + Fix static linking on Windows. + Don't use system trust on iOS. + Updated translations. - Drop glib-networking-gnutls-tls-exporter-tls12.patch: fixed upstream. ++++ glib-networking: - Update to version 2.76.alpha: + OpenSSL: add session resumption support. + GnuTLS: several session resumption improvements. + Skip TLS exporter test for TLS 1.2. + Default values for build options have changed, no longer use auto. + Fix static linking on Windows. + Don't use system trust on iOS. + Updated translations. - Drop glib-networking-gnutls-tls-exporter-tls12.patch: fixed upstream. ++++ grub2: - Refresh 0003-tpm2-resend-the-command-on-TPM_RC_RETRY.patch to handle the TPM2 responseCode correctly. ++++ mozilla-nss: - Add manpages to mozilla-nss-tools (bsc#1208242) ++++ mozilla-nss: - Add manpages to mozilla-nss-tools (bsc#1208242) ++++ shadow: - Remove scripts that claim to be config but are in /usr (boo#1191578) * userdel-script.patch * useradd-script.patch * useradd.local * userdel-post.local * userdel-pre.local ++++ openssh: - Remove BuildRequires for libtirpc, we don't use it ++++ openssh: - Remove BuildRequires for libtirpc, we don't use it ++++ python-botocore: - Update to 1.29.71 * api-change:``appconfig``: AWS AppConfig now offers the option to set a version label on hosted configuration versions. Version labels allow you to identify specific hosted configuration versions based on an alternate versioning scheme that you define. * api-change:``datasync``: With this launch, we are giving customers the ability to use older SMB protocol versions, enabling them to use DataSync to copy data to and from their legacy storage arrays. * api-change:``ec2``: With this release customers can turn host maintenance on or off when allocating or modifying a supported dedicated host. Host maintenance is turned on by default for supported hosts. - from version 1.29.70 * api-change:``account``: This release of the Account Management API enables customers to view and manage whether AWS Opt-In Regions are enabled or disabled for their Account. For more information, see https://docs.aws.amazon.com/accounts/latest/reference/manage-acct-regions.html * api-change:``appconfigdata``: AWS AppConfig now offers the option to set a version label on hosted configuration versions. If a labeled hosted configuration version is deployed, its version label is available in the GetLatestConfiguration response. * api-change:``snowball``: Adds support for EKS Anywhere on Snowball. AWS Snow Family customers can now install EKS Anywhere service on Snowball Edge Compute Optimized devices. - from version 1.29.69 * api-change:``autoscaling``: You can now either terminate/replace, ignore, or wait for EC2 Auto Scaling instances on standby or protected from scale in. Also, you can also roll back changes from a failed instance refresh. * api-change:``connect``: This update provides the Wisdom session ARN for contacts enabled for Wisdom in the chat channel. * api-change:``ec2``: Adds support for waiters that automatically poll for an imported snapshot until it reaches the completed state. * api-change:``polly``: Amazon Polly adds two new neural Japanese voices - Kazuha, Tomoko * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for selecting algorithms in CreateAutoMLJob API. * api-change:``sns``: This release adds support for SNS X-Ray active tracing as well as other updates. - from version 1.29.68 * api-change:``chime-sdk-meetings``: Documentation updates for Chime Meetings SDK * api-change:``emr-containers``: EMR on EKS allows configuring retry policies for job runs through the StartJobRun API. Using retry policies, a job cause a driver pod to be restarted automatically if it fails or is deleted. The job's status can be seen in the DescribeJobRun and ListJobRun APIs and monitored using CloudWatch events. * api-change:``evidently``: Updated entity overrides parameter to accept up to 2500 overrides or a total of 40KB. * api-change:``lexv2-models``: Update lexv2-models client to latest version * api-change:``lexv2-runtime``: Update lexv2-runtime client to latest version * api-change:``lightsail``: Documentation updates for Lightsail * api-change:``migration-hub-refactor-spaces``: This release adds support for creating environments with a network fabric type of NONE * api-change:``workdocs``: Doc only update for the WorkDocs APIs. * api-change:``workspaces``: Removed Windows Server 2016 BYOL and made changes based on IAM campaign. - from version 1.29.67 * api-change:``backup``: This release added one attribute (resource name) in the output model of our 9 existing APIs in AWS backup so that customers will see the resource name at the output. No input required from Customers. * api-change:``cloudfront``: CloudFront Origin Access Control extends support to AWS Elemental MediaStore origins. * api-change:``glue``: DirectJDBCSource + Glue 4.0 streaming options * api-change:``lakeformation``: This release removes the LFTagpolicyResource expression limits. ++++ ovmf: - Add ovmf-Revert-OvmfPkg-OvmfXen-Set-PcdFSBClock.patch to revert 71cdb91f313380152d7bf38cfeebe76f5b2d39ac patch (bsc#1205613) - 71cdb91f313380152d7bf38cfeebe76f5b2d39ac OvmfPkg/OvmfXen: Set PcdFSBClock - We are waiting better upsteam patch, revert the issue patch first. Then PcdFSBClock will back to fixed variable. - Reference: https://edk2.groups.io/g/devel/topic/94891128#96077 https://bugzilla.tianocore.org/show_bug.cgi?id=4340 ++++ sudo: - Update to 1.9.13: * Changes in 1.9.13: Fixed a bug running relative commands via sudo when log_subcmds is enabled. GitHub issue #194. Fixed a signal handling bug when running sudo commands in a shell script. Signals were not being forwarded to the command when the sudo process was not run in its own process group. Fixed a bug in the cvtsudoers LDIF parsing when the file ends without a newline and a backslash is the last character of the file. Fixed a potential use-after-free bug with cvtsudoers filtering. GitHub issue #198. Added a reminder to the default lecture that the password will not echo. This line is only displayed when the pwfeedback option is disabled. GitHub issue #195. Fixed potential memory leaks in error paths. GitHub issue #199. GitHub issue #202. Fixed potential NULL dereferences on memory allocation failure. GitHub issue #204. GitHub issue #211. Sudo now uses C23-style attributes in function prototypes instead of gcc-style attributes if supported. Added a new list pseudo-command in sudoers to allow a user to list another user’s privileges. Previously, only root or a user with the ability to run any command as either root or the target user on the current host could use the -U option. This also includes a fix to the log entry when a user lacks permission to run sudo -U otheruser -l command. Previously, the logs would indicate that the user tried to run the actual command, now the log entry includes the list operation. JSON logging now escapes control characters if they happen to appear in the command or environment. New Albanian translation from translationproject.org. Regular expressions in sudoers or logsrvd.conf may no longer contain consecutive repetition operators. This is implementation- specific behavior according to POSIX, but some implementations will allocate excessive amounts of memory. This mainly affects the fuzzers. Sudo now builds AIX-style shared libraries and dynamic shared objects by default instead of svr4-style. This means that the default sudo plugins are now .a (archive) files that contain a .so shared object file instead of bare .so files. This was done to improve compatibility with the AIX Freeware ecosystem, specifically, the AIX Freeware build of OpenSSL. Sudo will still load svr4-style .so plugins and if a .so file is requested, either via sudo.conf or the sudoers file, and only the .a file is present, sudo will convert the path from plugin.so to plugin.a(plugin.so) when loading it. This ensures compatibility with existing configurations. To restore the old, pre-1.9.13 behavior, run configure using the –with-aix-soname=svr4 option. Sudo no longer checks the ownership and mode of the plugins that it loads. Plugins are configured via either the sudo.conf or sudoers file which are trusted configuration files. These checks suffered from time-of-check vs. time-of-use race conditions and complicate loading plugins that are not simple paths. Ownership and mode checks are still performed when loading the sudo.conf and sudoers files, which do not suffer from race conditions. The sudo.conf developer_mode setting is no longer used. Control characters in sudo log messages and sudoreplay -l output are now escaped in octal format. Space characters in the command path are also escaped. Command line arguments that contain spaces are surrounded by single quotes and any literal single quote or backslash characters are escaped with a backslash. This makes it possible to distinguish multiple command line arguments from a single argument that contains spaces. Improved support for DragonFly BSD which uses a different struct procinfo than either FreeBSD or 4.4BSD. Fixed a compilation error on Linux arm systems running older kernels that may not define EM_ARM in linux/elf-em.h. GitHub issue #232. Fixed a compilation error when LDFLAGS contains -Wl,–no-undefined. Sudo will now link using -Wl,–no-undefined by default if possible. GitHub issue #234. Fixed a bug executing a command with a very long argument vector when log_subcmds or intercept is enabled on a system where intercept_type is set to trace. GitHub issue #194. When sudo is configured to run a command in a pseudo-terminal but the standard input is not connected to a terminal, the command will now be run as a background process. This works around a problem running sudo commands in the background from a shell script where changing the terminal to raw mode could interfere with the interactive shell that ran the script. GitHub issue #237. A missing include file in sudoers is no longer a fatal error unless the error_recovery plugin argument has been set to false. ++++ ucode-intel: - Updated to Intel CPU Microcode 20230214 release. Security issues fixed: - CVE-2022-38090: Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) (bsc#1208275) - CVE-2022-33196: Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) (bsc#1208276) - CVE-2022-21216: Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) (bsc#1208277) - CVE-2022-33972: Security updates for [INTEL-SA-00730](http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html) (bsc#1208479) New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | SPR-SP | E2 | 06-8f-05/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max | RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 | CLX-SP | B0 | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 | CPX-SP | A1 | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 | GLK | B0 | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx | GLK-R | R0 | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 | JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 | RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable ++++ ucode-intel: - Updated to Intel CPU Microcode 20230214 release. Security issues fixed: - CVE-2022-38090: Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) (bsc#1208275) - CVE-2022-33196: Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) (bsc#1208276) - CVE-2022-21216: Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) (bsc#1208277) - CVE-2022-33972: Security updates for [INTEL-SA-00730](http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html) (bsc#1208479) New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | SPR-SP | E2 | 06-8f-05/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max | RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 | CLX-SP | B0 | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 | CPX-SP | A1 | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 | GLK | B0 | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx | GLK-R | R0 | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 | JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 | RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable ++++ ucode-intel: - Updated to Intel CPU Microcode 20230214 release. Security issues fixed: - CVE-2022-38090: Security updates for [INTEL-SA-00767](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html) (bsc#1208275) - CVE-2022-33196: Security updates for [INTEL-SA-00738](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html) (bsc#1208276) - CVE-2022-21216: Security updates for [INTEL-SA-00700](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html) (bsc#1208277) - CVE-2022-33972: Security updates for [INTEL-SA-00730](http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html) (bsc#1208479) New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | SPR-SP | E2 | 06-8f-05/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E3 | 06-8f-06/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E4 | 06-8f-07/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-SP | E5 | 06-8f-08/87 | | 2b000181 | Xeon Scalable Gen4 | SPR-HBM | B3 | 06-8f-08/10 | | 2c000170 | Xeon Max | RPL-P 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-H 6+8 | J0 | 06-ba-02/07 | | 0000410e | Core Gen13 | RPL-U 2+8 | Q0 | 06-ba-02/07 | | 0000410e | Core Gen13 Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | ADL | C0 | 06-97-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-97-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-02/07 | 00000026 | 0000002c | Core Gen12 | ADL | C0 | 06-bf-05/07 | 00000026 | 0000002c | Core Gen12 | ADL | L0 | 06-9a-03/80 | 00000424 | 00000429 | Core Gen12 | ADL | L0 | 06-9a-04/80 | 00000424 | 00000429 | Core Gen12 | CLX-SP | B0 | 06-55-06/bf | 04003302 | 04003303 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003302 | 05003303 | Xeon Scalable Gen2 | CPX-SP | A1 | 06-55-0b/bf | 07002501 | 07002503 | Xeon Scalable Gen3 | GLK | B0 | 06-7a-01/01 | 0000003c | 0000003e | Pentium Silver N/J5xxx, Celeron N/J4xxx | GLK-R | R0 | 06-7a-08/01 | 00000020 | 00000022 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-D | B0 | 06-6c-01/10 | 01000201 | 01000211 | Xeon D-17xx, D-27xx | ICL-U/Y | D1 | 06-7e-05/80 | 000000b6 | 000000b8 | Core Gen10 Mobile | ICX-SP | D0 | 06-6a-06/87 | 0d000375 | 0d000389 | Xeon Scalable Gen3 | JSL | A0/A1 | 06-9c-00/01 | 24000023 | 24000024 | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | LKF | B2/B3 | 06-8a-01/10 | 00000031 | 00000032 | Core w/Hybrid Technology | RKL-S | B0 | 06-a7-01/02 | 00000056 | 00000057 | Core Gen11 | RPL-S | S0 | 06-b7-01/32 | 0000010e | 00000112 | Core Gen13 | SKX-SP | B1 | 06-55-03/97 | 0100015e | 01000161 | Xeon Scalable ------------------------------------------------------------------ ------------------ 2023-2-14 - Feb 14 2023 ------------------- ------------------------------------------------------------------ ++++ aardvark-dns: - First version of aardvark-dns ++++ elfutils: - Add support-DW_TAG_unspecified_type.patch that fixes PR30047. ++++ git: - git 2.39.2: * CVE-2023-22490: Using a specially-crafted repository, Git can be tricked into using its local clone optimization even when using a non-local transport boo#1208027 * CVE-2023-23946: a path outside the working tree can be overwritten as the user who is running "git apply" boo#1208028 ++++ git: - git 2.39.2: * CVE-2023-22490: Using a specially-crafted repository, Git can be tricked into using its local clone optimization even when using a non-local transport boo#1208027 * CVE-2023-23946: a path outside the working tree can be overwritten as the user who is running "git apply" boo#1208028 ++++ haproxy: - Update to version 2.7.3+git0.1065b1000: (boo#1208132 CVE-2023-25725) * [RELEASE] Released version 2.7.3 * BUG/CRITICAL: http: properly reject empty http header field names * BUG/MINOR: quic: Wrong datagram dispatch because of qc_check_dcid() * DOC: proxy-protocol: fix wrong byte in provided example * BUG/MEDIUM: quic: Buffer overflow when looking through QUIC CLI keyword list * BUG/MINOR: clock/stats: also use start_time not start_date in HTML info * BUG/MINOR: mworker: fix uptime for master process * BUG/MINOR: quic: fix type bug on "show quic" for 32-bits arch * BUG/MINOR: quic: fix filtering of closing connections on "show quic" * MINOR: quic: filter closing conn on "show quic" * MINOR: quic: display Tx stream info on "show quic" * MINOR: quic: display infos about various encryption level on "show quic" * MINOR: quic: display socket info on "show quic" * MINOR: quic: display CIDs and state in "show quic" * MINOR: quic: implement a basic "show quic" CLI handler * BUG/MEDIUM: quic: fix crash when "option nolinger" is set in the frontend * BUG/MEDIUM: stconn: Schedule a shutw on shutr if data must be sent first * BUG/MINOR: server/add: ensure minconn/maxconn consistency when adding server * MINOR: cfgparse/server: move (min/max)conn postparsing logic into dedicated function * BUG/MINOR: h3: fix crash due to h3 traces * DOC: config: 'http-send-name-header' option may be used in default section * DOC: config: fix option spop-check proxy compatibility * BUG/MEDIUM: cache: use the correct time reference when comparing dates * BUG/MINOR: clock: do not mix wall-clock and monotonic time in uptime calculation * BUG/MEDIUM: stick-table: do not leave entries in end of window during purge * BUG/MINOR: ssl/crt-list: warn when a line is malformated * MINOR: quic: Update version_information transport parameter to draft-14 * BUG/MEDIUM: quic: do not split STREAM frames if no space * BUG/MINOR: quic: Unchecked source connection ID * MEDIUM: quic: Remove qc_conn_finalize() from the ClientHello TLS callbacks * BUG/MAJOR: quic: Possible crash when processing 1-RTT during 0-RTT session * MINOR: quic: When probing Handshake packet number space, also probe the Initial one * BUG/MINOR: quic: Do not ignore coalesced packets in qc_prep_fast_retrans() * MINOR: quic: Add a trace about variable states in qc_prep_fast_retrans() * BUG/MINOR: quic: Too big PTO during handshakes * BUG/MINOR: quic: Possible stream truncations under heavy loss * CLEANUP: quic: no need for atomics on packet refcnt * MINOR: quic: add config for retransmit limit * MEDIUM: quic: implement a retransmit limit per frame * MINOR: quic: refactor frame deallocation * MINOR: quic: define new functions for frame alloc * MINOR: quic: ensure offset is properly set for STREAM frames * MINOR: quic: remove fin from quic_stream frame type * BUG/MINOR: stats: Prevent HTTP "other sessions" counter underflows * MINOR: stats: add by HTTP version cumulated number of sessions and requests * BUG/MINOR: stats: fix STAT_STARTED behavior with full htx * BUG/MINOR: stats: fix show stats field ctx for servers * BUG/MINOR: stats: fix ctx->field update in stats_dump_proxy_to_buffer() * BUG/MEDIUM: stats: fix resolvers dump * BUG/MINOR: stats: fix source buffer size for http dump * BUG/MINOR: stats: use proper buffer size for http dump * BUG/MINOR: h3: fix crash due to h3 traces * BUG/MEDIUM: ssl: wrong eviction from the session cache tree * MINOR: h3: add missing traces on closure * BUG/MINOR: h3: reject RESET_STREAM received for control stream * BUG/MEDIUM: h3: handle STOP_SENDING on control stream * MINOR: mux-quic/h3: define stream close callback * OPTIM: h3: skip buf realign if no trailer to encode * BUG/MEDIUM: h3: do not crash if no buf space for trailers * BUG/MINOR: fcgi-app: prevent 'use-fcgi-app' in default section * MINOR: trace: add the long awaited TRACE_PRINTF() * MINOR: trace: add a trace_no_cb() dummy callback for when to use no callback * MINOR: trace: add a TRACE_ENABLED() macro to determine if a trace is active * DEV: hpack: fix `trash` build regression * BUG/MINOR: sink: free the forwarding task on exit * BUG/MINOR: ring: release the backing store name on exit * BUG/MINOR: log: release global log servers on exit * BUG/MEDIUM: hpack: fix incorrect huffman decoding of some control chars * BUG/MEDIUM: mux-quic: fix crash on H3 SETTINGS emission * BUG/MINOR: h3: fix GOAWAY emission * MINOR: mux-quic/h3: send SETTINGS as soon as transport is ready * MINOR: connection: add a BUG_ON() to detect destroying connection in idle list * DEV: haring: add a new option "-r" to automatically repair broken files * BUG/MINOR: sink: make sure to always properly unmap a file-backed ring * MEDIUM: quic-sock: fix udp source address for send on listener socket * BUG/MINOR: quic: Do not request h3 clients to close its unidirection streams * BUG/MINOR: jwt: Wrong return value checked - Update to version 2.7.2+git0.7e295dd2c: * [RELEASE] Released version 2.7.2 * BUILD: hpack: include global.h for the trash that is needed in debug mode * BUG/MINOR: mux-h2: add missing traces on failed headers decoding * BUG/MINOR: mux-h2: make sure to produce a log on invalid requests * MINOR: h3: implement TRAILERS decoding * MINOR: h3: implement TRAILERS encoding * MINOR: h3: extend function for QUIC varint encoding * BUG/MINOR: h3: properly handle connection headers * BUG/MINOR: bwlim: Fix parameters check for set-bandwidth-limit actions * BUG/MINOR: bwlim: Check scope for period expr for set-bandwitdh-limit actions * BUG/MEDIUM: debug/thread: make the debug handler not wait for !rdv_requests * MINOR: threads: add a thread_harmless_end() version that doesn't wait * BUG/MINOR: thread: always reload threads_enabled in loops * BUG/MEDIUM: fd/threads: fix again incorrect thread selection in wakeup broadcast * BUG/MINOR: listener: close tiny race between resume_listener() and stopping * BUG/MINOR: ssl: Fix compilation with OpenSSL 1.0.2 (missing ECDSA_SIG_set0) * BUG/MEDIUM: jwt: Properly process ecdsa signatures (concatenated R and S params) * DOC: config: fix "Address formats" chapter syntax * BUG/MINOR: mux-fcgi: Correctly set pathinfo * MINOR: quic: Replace v2 draft definitions by those of the final 2 version * MINOR: sample: Add "quic_enabled" sample fetch * MINOR: quic: Add "no-quic" global option * MINOR: quic: Disable the active connection migrations * MINOR: quic: Useless test about datagram destination addresses * BUG/MEDIUM: stconn: also consider SE_FL_EOI to switch to SE_FL_ERROR * CLEANUP: stconn: always use se_fl_set_error() to set the pending error * MINOR: listener: also support "quic+" as an address prefix * DOC: config: mention the missing "quic4@" and "quic6@" in protocol prefixes * DOC: config: fix aliases for protocol prefixes "udp4@" and "udp6@" * DOC: config: fix wrong section number for "protocol prefixes" * BUG/MINOR: listeners: fix suspend/resume of inherited FDs * BUG/MINOR: http-ana: make set-status also update txn->status * BUG/MEDIUM: mux-h2: Don't send CANCEL on shutw when response length is unkown * BUG/MINOR: http-fetch: Don't block HTTP sample fetch eval in HTTP_MSG_ERROR state * BUG/MINOR: http-ana: Report SF_FINST_R flag on error waiting the request body * BUG/MINOR: promex: Don't forget to consume the request on error * BUG/MEDIUM: peers: make "show peers" more careful about partial initialization * DEV: tcploop: add minimal support for unix sockets * BUG/MINOR: resolvers: Wait the resolution execution for a do_resolv action * BUG/MINOR: hlua: Fix Channel.line and Channel.data behavior regarding the doc * BUG/MINOR: h1-htx: Remove flags about protocol upgrade on non-101 responses * MINOR: mux-quic: use send-list for immediate sending retry * MINOR: mux-quic: use send-list for STOP_SENDING/RESET_STREAM emission * MEDIUM: h3: send SETTINGS before STREAM frames * MAJOR: mux-quic: rework stream sending priorization * MINOR: mux-quic: add traces for flow-control limit reach * BUG/MINOR: mux-quic: fix transfer of empty HTTP response * DOC: management: add details about @system-ca in "show ssl ca-file" * DOC: management: add details on "Used" status * DOC: config: added optional rst-ttl argument to silent-drop in action lists * CLEANUP: htx: fix a typo in an error message of http_str_to_htx * BUG/MINOR: http: Memory leak of http redirect rules' format string * BUG/MINOR: fd: avoid bad tgid assertion in fd_delete() from deinit() * REGTEST: fix the race conditions in hmac.vtc * REGTEST: fix the race conditions in digest.vtc * REGTEST: fix the race conditions in add_item.vtc * REGTEST: fix the race conditions in json_query.vtc * BUG/MINOR: proxy: free orgto_hdr_name in free_proxy() * DOC: config: remove duplicated "http-response sc-set-gpt0" directive * DOC: config: fix alphabetical ordering of http-after-response rules * BUG/MAJOR: buf: Fix copy of wrapping output data when a buffer is realigned * BUG/MINOR: http-fetch: Only fill txn status during prefetch if not already set * MINOR: config: add environment variables for default log format * CI: Reformat `matrix.py` using `black` * CI: Explicitly check environment variable against `None` in matrix.py * CI: Unify the `GITHUB_TOKEN` name across matrix.py and vtest.yml * CI: Use proper `if` blocks instead of conditional expressions in matrix.py * CI: Add in-memory cache for the latest OpenSSL/LibreSSL * CI: Improve headline in matrix.py * BUG/MINOR: stick-table: report the correct action name in error message * MINOR: cfgparse-ssl: avoid a possible crash on OOM in ssl_bind_parse_npn() * BUG/MINOR: debug: don't mask the TH_FL_STUCK flag before dumping threads * BUILD: makefile: make sure to also ignore SSL_INC when using wolfssl * BUILD: makefile: clean the wolfssl include and lib generation rules * BUILD: makefile: sort the features list * BUILD: makefile: build the features list dynamically * CI: github: use the GITHUB_TOKEN instead of a manually generated token * BUG/MINOR: mux-quic: ignore remote unidirectional stream close * CI: github: enable github api authentication for OpenSSL tags read * MINOR: h3: use stream error when needed instead of connection * MEDIUM: mux-quic: implement STOP_SENDING emission * MINOR: mux-quic: handle RESET_STREAM reception * MINOR: mux-quic: do not count stream flow-control if already closed * MEDIUM: mux-quic: implement shutw * MINOR: httpclient: don't add body when istlen is empty * BUG/MINOR: pool/stats: Use ullong to report total pool usage in bytes in stats * BUG/MEDIUM: mux-h2: Refuse interim responses with end-stream flag set * BUG/MINOR: quic: do not allocate more rxbufs than necessary * BUG/MEDIUM: quic: properly take shards into account on bind lines * BUG/MEDIUM: mux-quic: fix double delete from qcc.opening_list * REGTESTS: ssl: enable the ssl_reuse.vtc test for WolfSSL * OPTIM: pool: split the read_mostly from read_write parts in pool_head ++++ util-linux: - Remove requires for adjtimex, which and time: this where wrongly implemented split provides we don't need anymore. - Remove pam_lastlog, not Y2038 safe, will be removed upstream. Additional tools update the files themself. - Readd hwclock.8 manual page. - Move permissions pre-require to correct package. - Remove install_info_prereq, we have no info pages. ++++ util-linux: - Remove requires for adjtimex, which and time: this where wrongly implemented split provides we don't need anymore. - Remove pam_lastlog, not Y2038 safe, will be removed upstream. Additional tools update the files themself. - Readd hwclock.8 manual page. - Move permissions pre-require to correct package. - Remove install_info_prereq, we have no info pages. ++++ libcontainers-common: - New upstream release 20230214 - bump c/storage to 1.45.3 - bump c/image to 5.24.1 - bump c/common to 0.51.0 - containers.conf: * add commented out options containers.read_only, engine.platform_to_oci_runtime, engine.events_container_create_inspect_data, network.volume_plugin_timeout, engine.runtimes.youki, machine.provider * remove deprecated setting containers.userns_size * add youki to engine.runtime_supports_json - shortnames.conf: pull in latest upstream version - storage.conf: add commented out option storage.transient_store - correct license to APACHE-2.0 only (there's no GPLv3 code to be found) - add source URLs to spec - drop pointless copyright year ++++ openssh: - Remove pam_lastlog from sshd PAM config. sshd is doing the same, too, which leads to e.g. duplicate entries in wtmp [bsc#1208243] ++++ openssh: - Remove pam_lastlog from sshd PAM config. sshd is doing the same, too, which leads to e.g. duplicate entries in wtmp [bsc#1208243] ++++ samba: - Update to 4.17.5 * smbc_getxattr() return value is incorrect; (bso#14808); * Compound SMB2 FLUSH+CLOSE requests from MacOSX are not handled correctly; (bso#15172); * synthetic_pathref AFP_AfpInfo failed errors; (bso#15210); * samba-tool gpo listall fails IPv6 only - finddcs() fails to find DC when there is only an AAAA record for the DC in DNS; (bso#15226); * smbd crashes if an FSCTL request is done on a stream handle; (bso#15236); * DFS links don't work anymore on Mac clients since 4.17; (bso#15277); * vfs_virusfilter segfault on access, directory edgecase (accessing NULL value); (bso#15283); * CVE-2022-38023 [SECURITY] Samba should refuse RC4 (aka md5) based SChannel on NETLOGON (additional changes); (bso#15240); * %U for include directive doesn't work for share listing (netshareenum); (bso#15243); * Shares missing from netshareenum response in samba 4.17.4; (bso#15266); * ctdb: use-after-free in run_proc; (bso#15269); * irpc_destructor may crash during shutdown; (bso#15280); * auth3_generate_session_info_pac leaks wbcAuthUserInfo; (bso#15286); * smbclient segfaults with use after free on an optimized build; (bso#15268); * smbstatus leaking files in msg.sock and msg.lock; (bso#15282); * Leak in wbcCtxPingDc2; (bso#15164); * Access based share enum does not work in Samba 4.16+; (bso#15265); * Crash during share enumeration; (bso#15267); * rep_listxattr on FreeBSD does not properly check for reads off end of returned buffer; (bso#15271); * Avoid relying on C89 features in a few places; (bso#15281); - named crashes on DLZ zone update; (bso#14030); (bsc#1206996); - Drop libnsl build requirement; (bsc#1208220); ++++ selinux-policy: - Complete packaging rework: Move policy to git repository and only use tar_scm obs service to refresh from there: https://gitlab.suse.de/selinux/selinux-policy Please use `osc service manualrun` to update this OBS package to the newest git version. * Added README.Update describing how to update this package * Added _service file that pulls from selinux-policy and upstream container-selinux and tars them * Adapted selinux-policy.spec to build selinux-policy with container-selinux * Removed update.sh as no longer needed * Removed suse specific modules as they are now covered by git commits * packagekit.te packagekit.if packagekit.fc * rebootmgr.te rebootmgr.if rebootmgr.fc * rtorrent.te rtorrent.if rtorrent.fc * wicked.te wicked.if wicked.fc * Removed *.patch as they are now covered by git commits: * distro_suse_to_distro_redhat.patch * dontaudit_interface_kmod_tmpfs.patch * fix_accountsd.patch * fix_alsa.patch * fix_apache.patch * fix_auditd.patch * fix_authlogin.patch * fix_automount.patch * fix_bitlbee.patch * fix_chronyd.patch * fix_cloudform.patch * fix_colord.patch * fix_corecommand.patch * fix_cron.patch * fix_dbus.patch * fix_djbdns.patch * fix_dnsmasq.patch * fix_dovecot.patch * fix_entropyd.patch * fix_firewalld.patch * fix_fwupd.patch * fix_geoclue.patch * fix_hypervkvp.patch * fix_init.patch * fix_ipsec.patch * fix_iptables.patch * fix_irqbalance.patch * fix_java.patch * fix_kernel.patch * fix_kernel_sysctl.patch * fix_libraries.patch * fix_locallogin.patch * fix_logging.patch * fix_logrotate.patch * fix_mcelog.patch * fix_miscfiles.patch * fix_nagios.patch * fix_networkmanager.patch * fix_nis.patch * fix_nscd.patch * fix_ntp.patch * fix_openvpn.patch * fix_postfix.patch * fix_rpm.patch * fix_rtkit.patch * fix_screen.patch * fix_selinuxutil.patch * fix_sendmail.patch * fix_smartmon.patch * fix_snapper.patch * fix_sslh.patch * fix_sysnetwork.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_thunderbird.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_unprivuser.patch * fix_userdomain.patch * fix_usermanage.patch * fix_wine.patch * fix_xserver.patch * sedoctool.patch * systemd_domain_dyntrans_type.patch ++++ selinux-policy: - Complete packaging rework: Move policy to git repository and only use tar_scm obs service to refresh from there: https://gitlab.suse.de/selinux/selinux-policy Please use `osc service manualrun` to update this OBS package to the newest git version. * Added README.Update describing how to update this package * Added _service file that pulls from selinux-policy and upstream container-selinux and tars them * Adapted selinux-policy.spec to build selinux-policy with container-selinux * Removed update.sh as no longer needed * Removed suse specific modules as they are now covered by git commits * packagekit.te packagekit.if packagekit.fc * rebootmgr.te rebootmgr.if rebootmgr.fc * rtorrent.te rtorrent.if rtorrent.fc * wicked.te wicked.if wicked.fc * Removed *.patch as they are now covered by git commits: * distro_suse_to_distro_redhat.patch * dontaudit_interface_kmod_tmpfs.patch * fix_accountsd.patch * fix_alsa.patch * fix_apache.patch * fix_auditd.patch * fix_authlogin.patch * fix_automount.patch * fix_bitlbee.patch * fix_chronyd.patch * fix_cloudform.patch * fix_colord.patch * fix_corecommand.patch * fix_cron.patch * fix_dbus.patch * fix_djbdns.patch * fix_dnsmasq.patch * fix_dovecot.patch * fix_entropyd.patch * fix_firewalld.patch * fix_fwupd.patch * fix_geoclue.patch * fix_hypervkvp.patch * fix_init.patch * fix_ipsec.patch * fix_iptables.patch * fix_irqbalance.patch * fix_java.patch * fix_kernel.patch * fix_kernel_sysctl.patch * fix_libraries.patch * fix_locallogin.patch * fix_logging.patch * fix_logrotate.patch * fix_mcelog.patch * fix_miscfiles.patch * fix_nagios.patch * fix_networkmanager.patch * fix_nis.patch * fix_nscd.patch * fix_ntp.patch * fix_openvpn.patch * fix_postfix.patch * fix_rpm.patch * fix_rtkit.patch * fix_screen.patch * fix_selinuxutil.patch * fix_sendmail.patch * fix_smartmon.patch * fix_snapper.patch * fix_sslh.patch * fix_sysnetwork.patch * fix_systemd.patch * fix_systemd_watch.patch * fix_thunderbird.patch * fix_unconfined.patch * fix_unconfineduser.patch * fix_unprivuser.patch * fix_userdomain.patch * fix_usermanage.patch * fix_wine.patch * fix_xserver.patch * sedoctool.patch * systemd_domain_dyntrans_type.patch ++++ tar: - Fix CVE-2022-48303, tar has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump (CVE-2022-48303, bsc#1207753) * fix-CVE-2022-48303.patch - Fix hang when unpacking test tarball, bsc#1202436 * bsc1202436.patch * bsc1202436-1.patch * bsc1202436-2.patch * go-testsuite-test-hang.patch ++++ traceroute: - update to version 2.1.2: * Fix unprivileged ICMP tracerouting with Linux kernel >= 6.1 ++++ util-linux-systemd: - Remove requires for adjtimex, which and time: this where wrongly implemented split provides we don't need anymore. - Remove pam_lastlog, not Y2038 safe, will be removed upstream. Additional tools update the files themself. - Readd hwclock.8 manual page. - Move permissions pre-require to correct package. - Remove install_info_prereq, we have no info pages. ++++ util-linux-systemd: - Remove requires for adjtimex, which and time: this where wrongly implemented split provides we don't need anymore. - Remove pam_lastlog, not Y2038 safe, will be removed upstream. Additional tools update the files themself. - Readd hwclock.8 manual page. - Move permissions pre-require to correct package. - Remove install_info_prereq, we have no info pages. ++++ yast2: - Allow dir:///foo to equal dir:/foo (bsc#1207239) - 4.5.24 ------------------------------------------------------------------ ------------------ 2023-2-13 - Feb 13 2023 ------------------- ------------------------------------------------------------------ ++++ NetworkManager: - Pass session_tracking=systemd and session_tracking_consolekit=false to meson, no longer build support for consolekit as session tracker. ++++ cloud-regionsrv-client: - Update to version 10.1.0 (bsc#1207133, bsc#1208097, bsc#1208099 ) - Removes a warning about system_token entry present in the credentials file. - Adds logrotate configuration for log rotation. - Update to version 10.1.0 (bsc#1207133, bsc#1208097, bsc#1208099 ) - Removes a warning about system_token entry present in the credentials file. - Adds logrotate configuration for log rotation. ++++ kernel-firmware: - Update to version 20230210 (git commit bf4115c1aa2b): * linux-firmware: Update AMD cpu microcode * brcm: revert firmware files for Cypress devices * brcm: restore previous firmware file for BCM4329 device * rtw88: 8822c: Update normal firmware to v9.9.14 * i915: Add DMC v2.11 for MTL (jsc#PED-1225) * linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop * linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps (bsc#1203699) * i915: Add DMC v2.18 for ADLP (jsc#PED-1225) ++++ kernel-firmware: - Update to version 20230210 (git commit bf4115c1aa2b): * linux-firmware: Update AMD cpu microcode * brcm: revert firmware files for Cypress devices * brcm: restore previous firmware file for BCM4329 device * rtw88: 8822c: Update normal firmware to v9.9.14 * i915: Add DMC v2.11 for MTL (jsc#PED-1225) * linux-firmware: Add firmware for Cirrus CS35L41 on UM3402 ASUS Laptop * linux-firmware: Add missing tuning files for HP Laptops using Cirrus Amps (bsc#1203699) * i915: Add DMC v2.18 for ADLP (jsc#PED-1225) ++++ ncurses: - Add ncurses patch 20230211 + set dwShareMode in calls to CreateConsoleScreenBuffer() (patch by Hannes Domani). + use CreateFile with "CONIN$", "CONOUT$" rather than GetStdHandle to obtain a handle on the actual console, avoiding redirection in the MinGW/Win32 configurations (adapted from patch by LIU Hao). ++++ libsoup: - Update to version 3.3.1: + Fix regression in `SoupCookieJar` not handling valid Secure cookies. + Fix crash when skipping HTTP/1 response stream with chunked enconding. + Change Session to unqueue finished items earlier without an extra MainContext iteration. ++++ libsoup: - Update to version 3.3.1: + Fix regression in `SoupCookieJar` not handling valid Secure cookies. + Fix crash when skipping HTTP/1 response stream with chunked enconding. + Change Session to unqueue finished items earlier without an extra MainContext iteration. ++++ libzypp: - ProgressData: enforce reporting the INIT||END state (bsc#1206949) - ps: fix service detection on newer Tumbleweed systems (bsc#1205636) - version 17.31.8 (22) ++++ libzypp: - ProgressData: enforce reporting the INIT||END state (bsc#1206949) - ps: fix service detection on newer Tumbleweed systems (bsc#1205636) - version 17.31.8 (22) ++++ qemu: - Fixes: jsc#PED-1716 Add S390 features from IBM requirements * Patches added: dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch include-elf.h-add-s390x-note-types.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pv-Add-dump-support.patch ++++ qemu: - Fixes: jsc#PED-1716 Add S390 features from IBM requirements * Patches added: dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch include-elf.h-add-s390x-note-types.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pv-Add-dump-support.patch ++++ qemu: - Fixes: jsc#PED-1716 Add S390 features from IBM requirements * Patches added: dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch include-elf.h-add-s390x-note-types.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pv-Add-dump-support.patch ++++ qemu: - Fixes: jsc#PED-1716 Add S390 features from IBM requirements * Patches added: dump-Add-architecture-section-and-sectio.patch dump-Refactor-dump_iterate-and-introduce.patch dump-Reintroduce-memory_offset-and-secti.patch dump-Rename-write_elf_loads-to-write_elf.patch dump-Rename-write_elf-_phdr_note-to-prep.patch dump-Reorder-struct-DumpState.patch dump-Replace-opaque-DumpState-pointer-wi.patch dump-Rework-dump_calculate_size-function.patch dump-Rework-filter-area-variables.patch dump-Rework-get_start_block.patch dump-Split-elf-header-functions-into-pre.patch dump-Use-a-buffer-for-ELF-section-data-a.patch dump-Write-ELF-section-headers-right-aft.patch include-elf.h-add-s390x-note-types.patch s390x-Add-KVM-PV-dump-interface.patch s390x-Add-protected-dump-cap.patch s390x-Introduce-PV-query-interface.patch s390x-pv-Add-dump-support.patch ++++ vim: - Updated to version 9.0.1307, fixes the following problems * Crash when using search stat in narrow screen. * Using sizeof() and subtract array size is tricky. * Typo in pattern for filetype detection. * "1v" may select block with wrong size. (Evgeni Chasnovski) * FIRRTL files are not recognized. * The code for setting options is too complicated. * Some mappings with Meta and Shift do not work. * Cursor may move with autocmd in Visual mode. * go.work.sum files are not recognized. * Display shows lines scrolled down erroneously. (Yishai Lerner) * Inssufficient testing for what 9.0.1265 fixes. * Cadence files are not recognized. * Ron files are not recognized. * The code for setting options is too complicated. * Compiler warnings for uninitialized variables. (Tony Mechelynck) * Various small problems. * Coverity warns for using a NULL pointer. * With the Kitty key protocl Esc with NumLock cannot be mapped. * FunC files are not recognized. * A newer version of clang can be used for CI. * CTRL-N and -P on cmdline don't trigger CmdlineChanged. * Move language files are not recognized. * :defer may call the wrong method for an object. (Ernie Rael) * The set_num_option() is too long. * The set_bool_option() function is too long. * The option initialization function is too long. * Calling an object method with arguments does not work. (Ernie Rael) * Wrong value for $LC_CTYPE makes the environ test fail. * Inserting a register on the command line does not trigger incsearch or update hlsearch. * Change for triggering incsearch not sufficiently tested. * 'statusline' only supports one "%=" item. * Virtual text below empty line not displayed. * On a Belgian keyboard CTRL-] does not work. * Motif: scrollbar width/height wrong when maximized. * "$" for 'list' option displayed in wrong position when there are text properties. * Cursor in wrong line with virtual text above. * No regression test for solved problem of #11959. * Setting 'formatoptions' with :let doesn't check for errors. ------------------------------------------------------------------ ------------------ 2023-2-12 - Feb 12 2023 ------------------- ------------------------------------------------------------------ ++++ cryptsetup: - cryptsetup 2.6.1 * bitlk: Fixes for BitLocker-compatible on-disk metadata parser * Fix possible iteration overflow in OpenSSL2 PBKDF2 crypto backend * portability and compilation fixes * verity: Fix possible hash offset setting overflow. * bitlk: Fix use of startup BEK key on big-endian platforms. * Do not initiate encryption (reencryption command) when the header and data devices are the same. If data device reduction is not requsted, this leads to data corruption since LUKS metadata was written over the data device. * Fix possible memory leak if crypt_load() fails. * Always use passphrases with a minimal 8 chars length for benchmarking, as used in some implementation of FIPS mode ++++ harfbuzz: - Update to version 7.0.0: + New hb-paint API that is designed mainly to paint COLRv1 glyphs, but can be also used as a unified API to paint any of the glyph representations supported by HarfBuzz (B/W outlines, color layers, or color bitmaps). + New hb-cairo API for integrating with cairo graphics library. This is provided as a separate harfbuzz-cairo library. + Support for instancing CFF2 table + Support font emboldening + Support feature ranges with AAT shaping + Experimental support to cubic curves in glyf table + Various subsetter improvements + Various documentation improvements + Significantly reduced memory use during shaping + Greatly reduced memory use during subsetting CFF table + New command line utility, hb-info, for querying various font information + New hb-shape/hb-view options: --glyphs, --color-palette, - -font-bold, --font-grade, and --named-instance + Miscellaneous fixes and improvements - harfbuzz-CVE-2023-25193.patch dropped in favor of upstream consensus fix ------------------------------------------------------------------ ------------------ 2023-2-11 - Feb 11 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Add support for creating delta containers Add new attribute delta_root="true|false" which in combination with derived_from="OCI-base-image" allows to create a delta root tree only containing the differences between the OCI-base-image and the actions taken by the kiwi prepare step. Based on the delta root tree the subsequent image creation process starts. Such an incomplete root tree is only useful under certain circumstances which is also the reason why the feature is only available to the oci and docker image types. ++++ libdrm: - Adjust the n_libdrm-drop-valgrind* patches accordingly ------------------------------------------------------------------ ------------------ 2023-2-10 - Feb 10 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - U_ReturnME.patch * fixes blackscreen in Return To Monkey Island on Intel graphics (boo#1208145) ++++ Mesa: - U_ReturnME.patch * fixes blackscreen in Return To Monkey Island on Intel graphics (boo#1208145) ++++ Mesa-drivers: - U_ReturnME.patch * fixes blackscreen in Return To Monkey Island on Intel graphics (boo#1208145) ++++ Mesa-drivers: - U_ReturnME.patch * fixes blackscreen in Return To Monkey Island on Intel graphics (boo#1208145) ++++ NetworkManager: - Update to version 1.42.0: + Added support for source load balancing for Ethernet Bonds. + Allow specifying vhost name (SNI) for a manually DNS-over-TLS server. Only works with systemd-resolved plugin. + Connections can now be activated on a loopback interface. + Added support of IPv4 ECMP routes. The ECMP routes will get merged. ++++ dbus-1: - Fix multibuild: do not mention main flavor in multibuild, as it is implicit built. ++++ python-kiwi: - Bump version: 9.24.56 → 9.24.57 ++++ filesystem: - Remove /etc/sysconfig/network hierachy again, YaST got fixed ++++ gnutls: - Update to 3.7.9: [bsc#1208143, CVE-2023-0361] * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key exchange. [GNUTLS-SA-2020-07-14, CVSS: medium][CVE-2023-0361] * Rebase gnutls-FIPS-140-3-references.patch ++++ gnutls: - Update to 3.7.9: [bsc#1208143, CVE-2023-0361] * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key exchange. [GNUTLS-SA-2020-07-14, CVSS: medium][CVE-2023-0361] * Rebase gnutls-FIPS-140-3-references.patch ++++ grub2: - Add module for boot loader interface. Needed for load Unified Kernel Image (UKI) * grub2-add-module-for-boot-loader-interface.patch ++++ efivar: - Update to 38 + Rework some makefile bits to make overriding some options simpler + Handle /sys/devices/virtual/{nvme-fabrics,nvme-subsystem} devices + guids.S: Include when CET is enabled + Fix /sys/block sysfs parsing for eMMC-s + Properly check mmap return error + Fix s{yt,ty}le typo in efi_get_variable(3) + Handle NULL set_variable() + Fix parsing for nvme-subsystem devices + Attempt to fix the identified thread safety bugs + Make thread-test depend on libefivar.so + Upstream a local patch from rawhide + Fix conversion from UTF8 to UCS2 + efivar: make docs match current code for 'efivar -A' + Add code of conduct + Misc minor fixes + Add efi_time_t declarations and helper functions + More misc fixes + Coverity fixes 20211208 + Fix linux virtual root device parsing + efivar.spec.in: fix license to be valid SPDX + Add efisecdb tooling + Fix linker string comparison for dash - Add efivar-bsc1206388-revamp-efi_well_known-variable-handling.patch to remove the ld script hack for efi_well_known_* variables that caused build failure with LTO (bsc#1206388) - Add mandoc to BuildRequires to build efisecdb man page - Add efivar-adjust-dependency.patch to avoid 'make install' from building the binaries again - Add efivar-filter-gcc-march.patch to drop '-march=native' from HOST_CPPFLAGS for ppc64le and riscv64 due to the absence of the gcc parameter - Refresh libefiboot-export-disk_get_partition_info.patch + Cast (uint8_t *) signature to (partition_signature_t *) + Update src/libefiboot.map.in - Remove upstreamed patches + efivar-Fix-all-the-places-Werror-address-of-packed-member-c.patch + efivar-bsc1127544-fix-ucs2len.patch + efivar-bsc1175989-handle-NULL-set-variable.patch + efivar-bsc1181967-fix-nvme-parsing.patch + efivar-bsc1187386-fix-emmc-parsing.patch + efivar-fix-efidp_ipv4_addr-fields-assignment.patch + efivar-make-format_guid-handle-misaligned-guid-pointer.patch ++++ efivar: - Update to 38 + Rework some makefile bits to make overriding some options simpler + Handle /sys/devices/virtual/{nvme-fabrics,nvme-subsystem} devices + guids.S: Include when CET is enabled + Fix /sys/block sysfs parsing for eMMC-s + Properly check mmap return error + Fix s{yt,ty}le typo in efi_get_variable(3) + Handle NULL set_variable() + Fix parsing for nvme-subsystem devices + Attempt to fix the identified thread safety bugs + Make thread-test depend on libefivar.so + Upstream a local patch from rawhide + Fix conversion from UTF8 to UCS2 + efivar: make docs match current code for 'efivar -A' + Add code of conduct + Misc minor fixes + Add efi_time_t declarations and helper functions + More misc fixes + Coverity fixes 20211208 + Fix linux virtual root device parsing + efivar.spec.in: fix license to be valid SPDX + Add efisecdb tooling + Fix linker string comparison for dash - Add efivar-bsc1206388-revamp-efi_well_known-variable-handling.patch to remove the ld script hack for efi_well_known_* variables that caused build failure with LTO (bsc#1206388) - Add mandoc to BuildRequires to build efisecdb man page - Add efivar-adjust-dependency.patch to avoid 'make install' from building the binaries again - Add efivar-filter-gcc-march.patch to drop '-march=native' from HOST_CPPFLAGS for ppc64le and riscv64 due to the absence of the gcc parameter - Refresh libefiboot-export-disk_get_partition_info.patch + Cast (uint8_t *) signature to (partition_signature_t *) + Update src/libefiboot.map.in - Remove upstreamed patches + efivar-Fix-all-the-places-Werror-address-of-packed-member-c.patch + efivar-bsc1127544-fix-ucs2len.patch + efivar-bsc1175989-handle-NULL-set-variable.patch + efivar-bsc1181967-fix-nvme-parsing.patch + efivar-bsc1187386-fix-emmc-parsing.patch + efivar-fix-efidp_ipv4_addr-fields-assignment.patch + efivar-make-format_guid-handle-misaligned-guid-pointer.patch ++++ mozilla-nss: - update to NSS 3.79.4 (bsc#1208138) * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types. (CVE-2023-0767) ++++ mozilla-nss: - update to NSS 3.79.4 (bsc#1208138) * Bug 1804640 - improve handling of unknown PKCS#12 safe bag types. (CVE-2023-0767) ++++ zstd: - update to 1.5.4: * perf: +20% faster huffman decompression for targets that can't compile x64 assembly * perf: up to +10% faster streaming compression at levels 1-2 * perf: +4-13% for levels 5-12 by optimizing function generation * pref: +3-11% compression speed for `arm` target * perf: +5-30% faster dictionary compression at levels 1-4 * perf: +10-20% cold dict compression speed by prefetching CDict tables * perf: +1% faster compression by removing a branch in ZSTD_fast_noDict * perf: Small compression ratio improvements in high compression mode * perf: small speed improvement by better detecting `STATIC_BMI2` for `clang` * perf: Improved streaming performance when `ZSTD_c_stableInBuffer` is set * cli: Asynchronous I/O for improved cli speed * cli: Change `zstdless` behavior to align with `zless` * cli: Keep original file if `-c` or `--stdout` is given * cli: Keep original files when result is concatenated into a single output with `-o` * cli: Preserve Permissions and Ownership of regular files * cli: Print zlib/lz4/lzma library versions with `-vv` * cli: Print checksum value for single frame files with `-lv` * cli: Print `dictID` when present with `-lv` * cli: when `stderr` is *not* the console, disable status updates, but preserve final summary * cli: support `--best` and `--no-name` in `gzip` compatibility mode * cli: support for `posix` high resolution timer `clock_gettime()`, for improved benchmark accuracy * cli: improved help/usage (`-h`, `-H`) formatting * cli: Fix better handling of bogus numeric values * cli: Fix input consists of multiple files _and_ `stdin` * cli: Fix tiny files passthrough * cli: Fix for `-r` on empty directory * cli: Fix empty string as argument for `--output-dir-*` * cli: Fix decompression memory usage reported by `-vv --long` * cli: Fix infinite loop when empty input is passed to trainer * cli: Fix `--adapt` doesn't work when `--no-progress` is also set * api: Support for Block-Level Sequence Producer * api: Support for in-place decompression * api: New `ZSTD_CCtx_setCParams()` function, set all parameters defined in a `ZSTD_compressionParameters` structure * api: Streaming decompression detects incorrect header ID sooner * api: Window size resizing optimization for edge case * api: More accurate error codes for busy-loop scenarios * api: Fix limit overflow in `compressBound` and `decompressBound` (#3362, #3373, Cyan4973) reported by @nigeltao * api: Deprecate several advanced experimental functions: streaming (#3408, @embg), copy * bug: Fix corruption that rarely occurs in 32-bit mode with wlog=25 * bug: Fix for block-splitter * bug: Fixes for Sequence Compression API * bug: Fix leaking thread handles on Windows * bug: Fix timing issues with cmake/meson builds * build: Allow user to select legacy level for cmake * build: Enable legacy support by default in cmake * build: Meson build script improvements * build: Add aarch64 to supported architectures for zstd_trace * build: support AIX architecture * build: Fix `ZSTD_LIB_MINIFY` build macro, which now reduces static library size by half * build: Fix Windows issues with Multithreading translation layer (#3364, #3380, @yoniko) and ARM64 target * build: Fix `cmake` script * doc: Updated man page, providing more details for `--train` mode * doc: Add decompressor errata document * misc: Enable Intel CET * misc: Fix `contrib/` seekable format * misc: Improve speed of the one-file library generator - rebase pzstd.1.patch ++++ netavark: - First version of netavark ++++ nvidia-open-driver-G06-signed: - no longer use %hardcode_pci_list macro on sle15/Leap15, since the issue with generating wrong PCI ID modaliases for Supplements has been fixed meanwhile also in pesign-obs-integration package for sle15/Leap15 (boo#1207520) ++++ python-jmespath: - We actually don't need simplejson at all, it is just for 2.6 [sic!] compatibility. ++++ qemu: - Fixed: bsc#1205847 (CVE-2022-4172), bsc#1203788 (CVE-2022-3165), bsc#1205808 (CVE-2022-4144), bsc#1206527, bsc#1208139 - Improved handling of: bsc#1202282 (jsc#PED-2592) * Patches dropped: pc-q35-Bump-max_cpus-to-1024.patch * Patches added: accel-abort-if-we-fail-to-load-the-accel.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch dmg-warn-when-opening-dmg-images-contain.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-support-for-type-8-port-connec.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch ui-vnc-clipboard-fix-integer-underflow-i.patch ++++ qemu: - Fixed: bsc#1205847 (CVE-2022-4172), bsc#1203788 (CVE-2022-3165), bsc#1205808 (CVE-2022-4144), bsc#1206527, bsc#1208139 - Improved handling of: bsc#1202282 (jsc#PED-2592) * Patches dropped: pc-q35-Bump-max_cpus-to-1024.patch * Patches added: accel-abort-if-we-fail-to-load-the-accel.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch dmg-warn-when-opening-dmg-images-contain.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-support-for-type-8-port-connec.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch ui-vnc-clipboard-fix-integer-underflow-i.patch ++++ qemu: - Fixed: bsc#1205847 (CVE-2022-4172), bsc#1203788 (CVE-2022-3165), bsc#1205808 (CVE-2022-4144), bsc#1206527, bsc#1208139 - Improved handling of: bsc#1202282 (jsc#PED-2592) * Patches dropped: pc-q35-Bump-max_cpus-to-1024.patch * Patches added: accel-abort-if-we-fail-to-load-the-accel.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch dmg-warn-when-opening-dmg-images-contain.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-support-for-type-8-port-connec.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch ui-vnc-clipboard-fix-integer-underflow-i.patch ++++ qemu: - Fixed: bsc#1205847 (CVE-2022-4172), bsc#1203788 (CVE-2022-3165), bsc#1205808 (CVE-2022-4144), bsc#1206527, bsc#1208139 - Improved handling of: bsc#1202282 (jsc#PED-2592) * Patches dropped: pc-q35-Bump-max_cpus-to-1024.patch * Patches added: accel-abort-if-we-fail-to-load-the-accel.patch bios-tables-test-add-test-for-number-of-.patch bios-tables-test-teach-test-to-use-smbio.patch dmg-warn-when-opening-dmg-images-contain.patch hw-acpi-erst.c-Fix-memory-handling-issue.patch hw-display-qxl-Avoid-buffer-overrun-in-q.patch hw-display-qxl-Document-qxl_phys2virt.patch hw-display-qxl-Have-qxl_log_command-Retu.patch hw-display-qxl-Pass-requested-buffer-siz.patch hw-smbios-add-core_count2-to-smbios-tabl.patch hw-smbios-support-for-type-8-port-connec.patch module-add-Error-arguments-to-module_loa.patch module-removed-unused-function-argument-.patch module-rename-module_load_one-to-module_.patch openSUSE-pc-q35-Bump-max_cpus-to-1024.patch s390x-tod-kvm-don-t-save-restore-the-TOD.patch tests-acpi-allow-changes-for-core_count2.patch tests-acpi-update-tables-for-new-core-co.patch ui-vnc-clipboard-fix-integer-underflow-i.patch ------------------------------------------------------------------ ------------------ 2023-2-9 - Feb 9 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 22.3.5 * bug fix release which fixes bugs found since Mesa 22.3.4 * see https://docs.mesa3d.org/relnotes/22.3.5.html for more details - refreshed u_dep_xcb.patch ++++ Mesa: - Update to version 22.3.5 * bug fix release which fixes bugs found since Mesa 22.3.4 * see https://docs.mesa3d.org/relnotes/22.3.5.html for more details - refreshed u_dep_xcb.patch ++++ Mesa-drivers: - Update to version 22.3.5 * bug fix release which fixes bugs found since Mesa 22.3.4 * see https://docs.mesa3d.org/relnotes/22.3.5.html for more details - refreshed u_dep_xcb.patch ++++ Mesa-drivers: - Update to version 22.3.5 * bug fix release which fixes bugs found since Mesa 22.3.4 * see https://docs.mesa3d.org/relnotes/22.3.5.html for more details - refreshed u_dep_xcb.patch ++++ containerd: - Update to containerd v1.6.16 for Docker v23.0.1-ce. Upstream release notes: ++++ containerd: - Update to containerd v1.6.16 for Docker v23.0.1-ce. Upstream release notes: ++++ dbus-1: - update to 1.14.6: * Fix an incorrect assertion that could be used to crash dbus-daemon or other users of DBusServer prior to authentication, if libdbus was compiled with assertions enabled. We recommend that production builds of dbus, for example in OS distributions, should be compiled with checks but without assertions. * When connected to a dbus-broker, stop dbus-monitor from incorrectly replying to Peer method calls that were sent to the dbus-broker with a NULL destination * Fix out-of-bounds varargs read in the dbus-daemon's config- parser. This is not attacker-triggerable and appears to be harmless in practice, but is technically undefined behaviour and is detected as such by AddressSanitizer. * Avoid a data race in multi-threaded use of DBusCounter * Fix a crash with some glibc versions when non-auditable SELinux events are logged (dbus!386, Jeremi Piotrowski) * If dbus_message_demarshal() runs out of memory while validating a message, report it as NoMemory rather than InvalidArgs (dbus#420, Simon McVittie) * Use C11 _Alignof if available, for better standards- compliance * Stop including an outdated copy of pkg.m4 in the git tree * Documentation: * Fix the test-apparmor-activation test after dbus#416 * Internal changes: * Fix CI builds with recent git versions (dbus#447, Simon McVittie) - switch to using multibuild ++++ grub2: - Amend the TPM2 stack and add authorized policy mode to tpm2_key_protector * 0001-tpm2-adjust-the-input-parameters-of-TPM2_EvictContro.patch * 0002-tpm2-declare-the-input-arguments-of-TPM2-functions-a.patch * 0003-tpm2-resend-the-command-on-TPM_RC_RETRY.patch * 0004-tpm2-add-new-TPM2-types-structures-and-command-const.patch * 0005-tpm2-add-more-marshal-unmarshal-functions.patch * 0006-tpm2-check-the-command-parameters-of-TPM2-commands.patch * 0007-tpm2-pack-the-missing-authorization-command-for-TPM2.patch * 0008-tpm2-allow-some-command-parameters-to-be-NULL.patch * 0009-tpm2-remove-the-unnecessary-variables.patch * 0010-tpm2-add-TPM2-commands-to-support-authorized-policy.patch * 0011-tpm2-make-the-file-reading-unmarshal-functions-gener.patch * 0012-tpm2-initialize-the-PCR-selection-list-early.patch * 0013-tpm2-support-unsealing-key-with-authorized-policy.patch ++++ guestfs-tools: - Update to verion 1.50.0 * Drivers: Require guestfs_inspect_get_build_id API * Drivers: Add support for scanning drivers in Windows guests * New 'virt-drivers' tool This tool can be pointed at a disk image which lacks metadata and in some circumstances can determine useful information about it, such as what bootloader it contains and what device emulation it needs to boot. * Customize: Implement --inject-qemu-ga and --inject-virtio-win operations * Customize: Run zypper dist-upgrade for --update operation * Customize: rebase to the common/mlcustomize/Guest_packages interface * Adopt inversion of SELinux relabeling in virt-customize * Update common submodule. In particular, pick up the new Inject_virtio_win module: * Inspector: Update coreos test for new field * Inspector: Display the new build ID field * Sysprep: advise against cloning VMs with internal full disk encryption * Sysprep: make an effort to cope with LUKS-on-LVM * Fixes related to "--key ID:clevis" sysprep: set networking for "--key ID:clevis" customize: add reminder about "--key ID:clevis" get-kernel, sparsify: set networking for "--key ID:clevis" cat, log, ls, tail, diff, edit, insp.: set networking for "--key ID:clevis" * Builder: templates: Account for UEFI when regenerating grub * Ocaml-dep.sh.in: Remove reference to bundled/ocaml-augeas - Drop CVE-2022-2211-options-fix-buffer-overflow-in-get_keys.patch ++++ kernel-rt: - README.BRANCH: Add Frederic and Mel as maintainers Update branch name while at it. - commit 0eb2972 ++++ kernel-rt: - README.BRANCH: Add Frederic and Mel as maintainers Update branch name while at it. - commit 0eb2972 ++++ kernel-rt: - README.BRANCH: Add Frederic and Mel as maintainers Update branch name while at it. - commit 0eb2972 ++++ kernel-rt: - README.BRANCH: Add Frederic and Mel as maintainers Update branch name while at it. - commit 0eb2972 ++++ libdrm: - Update to 2.4.115 * mdgpu: add marketing names from amd-5.4 (22.40) * amdgpu: add some additional marketing names * tests/amdgpu: use AMDGPU_TIMEOUT_INFINITE to query fence * intel: Eliminate need to keep adding PCI IDs * drm_fourcc: sync drm_fourcc with latest drm-next kernel * xf86drm: Add support for decoding Vivante format modifiers * tests/amdgpu/jpeg: enable unit test for jpeg 4 * xf86drm: fix warning in drmGetFormatModifierNameFromVivante() * xf86drm: add support for printing AMD GFX11 modifiers ++++ libguestfs: - Update to version 1.50.0 * https://libguestfs.org/guestfs-release-notes-1.50.1.html * Inspection When listing the packages in RPM-based guests, the inspection API no longer checks package signatures. This is because the newer librpm used by libguestfs does not understand signatures stored in older guests, such as SHA1 used by RHEL 6 (thanks Panu Matilainen). "guestfs_inspect_get_hostname" in guestfs(3) can now handle /etc/hostname files containing comments (thanks Dawid Zamirski). "guestfs_file_architecture" in guestfs(3) can now parse files using zstd compression. "guestfs_inspect_get_osinfo" in guestfs(3) now returns the correct osinfo field for Windows 11. However because of decisions made by Microsoft, these guests still return product name and other strings identifying as Windows 10 (thanks Yaakov Selkowitz, Yongkui Guo). * New APIs "guestfs_device_name" in guestfs(3) is a new API to read the device name associated with a drive, for example calling this with 0 will return /dev/sda. "guestfs_clevis_luks_unlock" in guestfs(3) is a new API for unlocking disks using the Clevis/Tang network-based full disk encryption scheme. Furthermore implement this in guestfish and guestmount (Laszlo Ersek). "guestfs_inspect_get_build_id" in guestfs(3) is a new API for reading the build ID from some Linux and Windows guests. It is not widely used on Linux, but for Windows it is vital for identifying Windows 11. * Other API changes In the "guestfs_add_drive" in guestfs(3) API, the name and iface fields are not used. name has not been used since around 2017, but the documentation has only just been updated to reflect this. iface was never allowed for the libvirt backend and didn't work reliably with the direct backend (Laszlo Ersek). "guestfs_readdir" in guestfs(3) is no longer limited to the maximum message size but can read a directory of any size (Laszlo Ersek). * Numerous build changes, internal improvements, and bug fixes Note that the Augeas bindings for libguestfs are no longer bundled with libguestfs and must be built separately. ++++ openSUSE-repos-LeapMicro: - Update to version 20230209.87a5e9e: * Drop obsoleting of TW from openSUSE-repos-MicroOS * Do not use distver for TW and MicroOS openh264 repo ++++ podman: - Update to version 4.4.1: * Bump to v4.4.1 * Update release notes for Podman 4.4.1 * kube play: do not teardown unconditionally on error * Resolve symlink path for qemu directory if possible * events: document journald identifiers * Quadlet: exit 0 when there are no files to process * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * Add missing return after errors * oci: bind mount /sys with --userns=(auto|pod:) * docs: specify order preference for FROM * Cirrus: Fix & remove GraphQL API tests * test: adapt test to work on cgroupv1 * make hack/markdown-preprocess parallel-safe * Fix default handling of pids-limit * system tests: fix volume exec/noexec test * Bump to v4.4.1-dev ++++ podman: - Update to version 4.4.1: * Bump to v4.4.1 * Update release notes for Podman 4.4.1 * kube play: do not teardown unconditionally on error * Resolve symlink path for qemu directory if possible * events: document journald identifiers * Quadlet: exit 0 when there are no files to process * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * Add missing return after errors * oci: bind mount /sys with --userns=(auto|pod:) * docs: specify order preference for FROM * Cirrus: Fix & remove GraphQL API tests * test: adapt test to work on cgroupv1 * make hack/markdown-preprocess parallel-safe * Fix default handling of pids-limit * system tests: fix volume exec/noexec test * Bump to v4.4.1-dev ++++ podman: - Update to version 4.4.1: * Bump to v4.4.1 * Update release notes for Podman 4.4.1 * kube play: do not teardown unconditionally on error * Resolve symlink path for qemu directory if possible * events: document journald identifiers * Quadlet: exit 0 when there are no files to process * Cleanup podman-systemd.unit file * Install podman-systemd.unit man page, make quadlet discoverable * Add missing return after errors * oci: bind mount /sys with --userns=(auto|pod:) * docs: specify order preference for FROM * Cirrus: Fix & remove GraphQL API tests * test: adapt test to work on cgroupv1 * make hack/markdown-preprocess parallel-safe * Fix default handling of pids-limit * system tests: fix volume exec/noexec test * Bump to v4.4.1-dev ++++ python-cryptography: - Update to 39.0.1 (bsc#1208036, CVE-2023-23931): * SECURITY ISSUE - Fixed a bug where Cipher.update_into accepted Python buffer protocol objects, but allowed immutable buffers. CVE-2023-23931 * drops CVE-2023-23931-dont-allow-update-into.patch in older dists * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.8. ------------------------------------------------------------------ ------------------ 2023-2-8 - Feb 8 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.66 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.66/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ docker-compose: - Update to version 2.16.0: * build(deps): bump go.opentelemetry.io/otel from 1.12.0 to 1.13.0 * bump docker engine and cli version to 23.0.0 with buildkit(v0.11.2) and buildx (v0.10.2) * prevent assignment to entry in nil map * wait on service containers as dependencies to be deterministic * use containers we expect to start for wait condition * detect replacement container is created and inform printer so it attach and don't stop * bump golang to 1.20 * ci: Replace deprecated command with environment file * add log when copying files/directories between host and containers (both way) * support dry-run for cp command * initial support for `sync` * use tilt watcher to track filesystem changes * adjust code and dependencies * cleanup deprecated ioutil functions (#5919) * watch: optimization to help avoid inotify nodes for large file trees (#5769) * tests: make test fixtures responsible for tearing themselves down (#5512) * lint: fix local-prefixes for goimports (#5453) * ci: add exportloopref linter and upgrade to golangci-lint v1.43.0 (#5281) * build: ensure file handles properly closed (#5298) * Fix local go_lintfix errors (#5191) * watch: use WalkDir to speed up file listing (#4684) * test: clean up test loggers a bit (#4580) * test: fix lint errors on Darwin (macOS) (#4247) * test: enable unused check, remove dead code (#4208) * watch: improve error messages when you run out of inotify instances (#3960) * dockerignore: convert ignore patterns to absolute paths [ch9237] (#3743) * watch: fix a dumb errcheck (#3622) * watch: increase the windows watch i/o buffer (#3620) * change org name from windmilleng to tilt-dev (#3346) * watch: use the recursive watcher on windows (#3306) * Revert "watch: fix inotify tests on windows" (#3147) * watch: fix inotify tests on windows (#3140) * circleci: run make shorttest on windows. flag off a large swath of broken tests (#3132) * tilt: enable errcheck on tests (#2877) * ci: enable staticcheck, fix problems that were surfaced (#2809) * logger: move to pkg (#2031) * watch: add retry counts to fsync (#2023) * dockerignore: improve MatchesEntireDir (#1865) * watch: move more of the directory-skipping logic into the interface (#1864) * watch: add a simple check when there are no exclusions (#1863) * watch: skip setup if nothing is being watched (#1861) * watch: FileEvents must always be absolute (#1841) * watch: add tests for ignores and number of watches (#1838) * watch: change the watcher interface to better match how we actually use it (#1835) * watch: record num watches in expvars (#1795) * makefile: fix goimports -local (#1763) * watch: fix spurious errors while watching (#1726) * watch: don't watch each individual file (#1613) * live_update: error if syncing from outside of docker context (#1396) * watch: tfw you have a test that asserts broken file-watch behavior :cry: (#1354) * watch: add watch function that traverses up directory structure recursively (#1013) * watch: remove inotify-specific bits of watcher_linux (#890) * watch: fix a bug when a file and its ancestor both have direct watches (#863) * testing: update internal/watch to use the tempdir fixture (#862) * cleanup: wrap errors properly (#772) * watch: use `sinceWhen` and `HistoryDone` to avoid spurious events (#557) * watch: fix a spurious error (#344) * watch: try a slightly different ignore strategy (#174) * watch: fix more data races on darwin (#166) * watch: a new strategy for handling spurious events, hoping to fix race conditions (#163) * watch: fix a flaky test by ignoring spurious events correctly (#162) * watch: fix a segfault on linux (#148) * watch: stop skipping tests (#145) * watch: simplify the fileEvent interface to only contain paths (#144) * add errcheck (#93) * tilt: copy watch code from tesseract * Add remote buildx driver * rename `convert` to `config` to align with compose v1 UX * build(deps): bump go.opentelemetry.io/otel from 1.11.2 to 1.12.0 * add dry-run support of pause and unpause commands * build(deps): bump github.com/containerd/containerd from 1.6.15 to 1.6.16 * support dry-run for kill command * update tty and plain text writers to support dry run mode * refresh Maintainers list * Support for docker compose build --push when using multiple platforms * Update docs to add `--scale` argument to `compose create` * Add `--scale` to `compose create`, refactor scale option * Fix: Handle concurrent threads using mutex on the rainbowColor function * Remove unecessary files * Fix: remove the infinite goroutine * Remove unecessary files * Fix: remove the infinite goroutine * alias -n for --tail to align with docker CLI * cleanup TUI lines after switching to "compact" mode * Update docs to mention `COMPOSE_PARALLEL_LIMITS` and ways to configure parallelism * fix docs to reflect docker compose ps being aligned with docker ps * Revert "Fix Goroutine leak in v2/command/formatter" * Fix Linting Issues * Feat: Clean inifinite Goroutine * Only account running containers for logs * bump compose-go to version v1.9.0 * allow a TTY to be allocated with -t * debounce refresh requests with quietperiod * Add tests for filtering containers not created by Compose * Ignore containers created outside compose * directly embed the orignal APIClient in the DryRunClient * identify functions which need to be ovorridden for dry run feature * add alpha command to test dry-run * create custom CLI when dry-run mode active update documentation * add DryRun API Client with delagation pattern * add dry-run flag * use compose service methods when exist instead of directly service.dockerCli * mark alpha command as experimental * Adjust terminal height calc * introduce experimental watch command (skeletton) * Skip child events when printer events > terminal height * fix typo * Update docs programatically like you're supposed to * fix docs yaml * This option lives in the create options, not the run options * Add remove-orphans functionality to run, because it recommends that in error messages * Add :cucumber: GHA workflow * introduce --remove-orphans in compose create command * pass proxy config as build args - same as docker/buildx#959 * Remove unused kube tag * build(deps): bump github.com/containerd/containerd from 1.6.14 to 1.6.15 * Update expected Cucumber `compose ps` output to match changes ++++ transactional-update: - Version 4.1.3 - Suppress SELinux relabelling output in quiet mode - Documentation readability improvements ++++ transactional-update: - Version 4.1.3 - Suppress SELinux relabelling output in quiet mode - Documentation readability improvements ++++ e2fsprogs: - Update to 1.47.0: * Add support for the orphan_file feature, which speeds up workloads that are deleting or truncating a large number files in parallel. This compat feature was first supported in the v5.15 Linux kernel. * The mke2fs program (via the mke2fs.conf file) now enables the metadata_csum_seed and orphan_file features by default. The metadata_csum_seed feature is an incompat feature which is first supported in the Linux kernel starting in the 4.4 kernel. * Mke2fs now supports the extended option "assume_storage_prezeroed" which causes mke2fs to skip zeroing the journal and inode tables and to mark the inode tables as zeroed. * Add support to tune2fs and e2label to set the label and UUID for a mounted file system using a ioctl, which is more reliable than modifying the superblock via writing to the block device. The kernel support for setting the label landed in v5.17, while the support for adding the UUID landed in v6.0. If the ioctls are not supported, tune2fs and e2label will fall back old strategy of directly modifying the superblock. * Allow tune2fs to disable the casefold feature after scanning all of the directories do not have the Casefold flag set. ++++ grub2: - Fix nvmf boot device setup (bsc#1207811) * 0001-grub2-Can-t-setup-a-default-boot-device-correctly-on.patch ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 525.89.02 ++++ util-linux: - clean up spec file, tag all the %if-endif to make it easy to read the file and try to simplify a bit the if-endif logic grouping by core, systemd and python. ++++ util-linux: - clean up spec file, tag all the %if-endif to make it easy to read the file and try to simplify a bit the if-endif logic grouping by core, systemd and python. ++++ ncurses: - Fix use of run_cmd.sh ++++ libvirt: - qemu: Fix umount of /dev in VM private namespace c3f16cea-qemu-cleanup-label-on-umount-failure.patch, 697c16e3-qemu_process-better-debug-message.patch, 5155ab4b-qemu_namespace-nested-mounts-when-umount.patch boo#1207889 ++++ libvirt: - qemu: Fix umount of /dev in VM private namespace c3f16cea-qemu-cleanup-label-on-umount-failure.patch, 697c16e3-qemu_process-better-debug-message.patch, 5155ab4b-qemu_namespace-nested-mounts-when-umount.patch boo#1207889 ++++ nvidia-open-driver-G06-signed: - Update to version 525.89.02 ++++ python-botocore: - Update to 1.29.66 * api-change:``transfer``: Updated the documentation for the ImportCertificate API call, and added examples. - from version 1.29.65 * api-change:``compute-optimizer``: AWS Compute optimizer can now infer if Kafka is running on an instance. * api-change:``customer-profiles``: This release deprecates the PartyType and Gender enum data types from the Profile model and replaces them with new PartyTypeString and GenderString attributes, which accept any string of length up to 255. * api-change:``frauddetector``: My AWS Service (Amazon Fraud Detector) - This release introduces Cold Start Model Training which optimizes training for small datasets and adds intelligent methods for treating unlabeled data. You can now train Online Fraud Insights or Transaction Fraud Insights models with minimal historical-data. * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added improved scene change detection capabilities and a bandwidth reduction filter, along with video quality enhancements, to the AVC encoder. * api-change:``outposts``: Adds OrderType to Order structure. Adds PreviousOrderId and PreviousLineItemId to LineItem structure. Adds new line item status REPLACED. Increases maximum length of pagination token. - from version 1.29.64 * enhancement:AWSCRT: Upgrade awscrt version to 0.16.9 * api-change:``proton``: Add new GetResourcesSummary API * api-change:``redshift``: Corrects descriptions of the parameters for the API operations RestoreFromClusterSnapshot, RestoreTableFromClusterSnapshot, and CreateCluster. - from version 1.29.63 * api-change:``appconfig``: AWS AppConfig introduces KMS customer-managed key (CMK) encryption of configuration data, along with AWS Secrets Manager as a new configuration data source. S3 objects using SSE-KMS encryption and SSM Parameter Store SecureStrings are also now supported. * api-change:``connect``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``ec2``: Documentation updates for EC2. * api-change:``elbv2``: Update elbv2 client to latest version * api-change:``keyspaces``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``quicksight``: QuickSight support for Radar Chart and Dashboard Publish Options * api-change:``redshift``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``sso-admin``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. - from version 1.29.62 * bugfix:``s3``: boto3 no longer overwrites user supplied `Content-Encoding` with `aws-chunked` when user also supplies `ChecksumAlgorithm`. * api-change:``devops-guru``: This release adds filter support ListAnomalyForInsight API. * api-change:``forecast``: This release will enable customer select INCREMENTAL as ImportModel in Forecast's CreateDatasetImportJob API. Verified latest SDK containing required attribute, following https://w.amazon.com/bin/view/AWS-Seer/Launch/Trebuchet/ * api-change:``iam``: Documentation updates for AWS Identity and Access Management (IAM). * api-change:``mediatailor``: The AWS Elemental MediaTailor SDK for Channel Assembly has added support for program updates, and the ability to clip the end of VOD sources in programs. * api-change:``sns``: Additional attributes added for set-topic-attributes. - from version 1.29.61 * api-change:``accessanalyzer``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``appsync``: This release introduces the feature to support EventBridge as AppSync data source. * api-change:``cloudtrail-data``: Add CloudTrail Data Service to enable users to ingest activity events from non-AWS sources into CloudTrail Lake. * api-change:``cloudtrail``: Add new "Channel" APIs to enable users to manage channels used for CloudTrail Lake integrations, and "Resource Policy" APIs to enable users to manage the resource-based permissions policy attached to a channel. * api-change:``codeartifact``: This release introduces a new DeletePackage API, which enables deletion of a package and all of its versions from a repository. * api-change:``connectparticipant``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``ec2``: This launch allows customers to associate up to 8 IP addresses to their NAT Gateways to increase the limit on concurrent connections to a single destination by eight times from 55K to 440K. * api-change:``groundstation``: DigIF Expansion changes to the Customer APIs. * api-change:``iot``: Added support for IoT Rules Engine Cloudwatch Logs action batch mode. * api-change:``kinesis``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``opensearch``: Amazon OpenSearch Service adds the option for a VPC endpoint connection between two domains when the local domain uses OpenSearch version 1.3 or 2.3. You can now use remote reindex to copy indices from one VPC domain to another without a reverse proxy. * api-change:``outposts``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``polly``: Amazon Polly adds two new neural American English voices - Ruth, Stephen * api-change:``sagemaker``: Amazon SageMaker Automatic Model Tuning now supports more completion criteria for Hyperparameter Optimization. * api-change:``securityhub``: New fields have been added to the AWS Security Finding Format. Compliance.SecurityControlId is a unique identifier for a security control across standards. Compliance.AssociatedStandards contains all enabled standards in which a security control is enabled. * api-change:``support``: This fixes incorrect endpoint construction when a customer is explicitly setting a region. ++++ sevctl: - Set cargo_vendor update param to false to bypass upstream semvar issues ++++ sevctl: - Set cargo_vendor update param to false to bypass upstream semvar issues ++++ util-linux-systemd: - clean up spec file, tag all the %if-endif to make it easy to read the file and try to simplify a bit the if-endif logic grouping by core, systemd and python. ++++ util-linux-systemd: - clean up spec file, tag all the %if-endif to make it easy to read the file and try to simplify a bit the if-endif logic grouping by core, systemd and python. ++++ yast2: - DnsServerApi: drop module. It should never be in yast2 as it import module from yast2-dns-server. And now dns-server is going to be dropped (bsc#1205363) - 4.5.23 ------------------------------------------------------------------ ------------------ 2023-2-7 - Feb 7 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - Migration of PAM settings to /usr/lib/pam.d. ++++ cockpit: - Migration of PAM settings to /usr/lib/pam.d. ++++ cockpit: - Migration of PAM settings to /usr/lib/pam.d. ++++ gpg2: - Fix the regression test suite fails with the IBM TPM Software stack. Builds fine using the Intel TPM; use the swtpm and tpm2-0-tss-devel packages instead of ibmswtpm2 and ibmtss-devel. ++++ grub2: - Fix unknown filesystem error on disks with 4096 sector size (bsc#1207064) * 0001-grub-core-modify-sector-by-sysfs-as-disk-sector.patch ++++ gstreamer: - Add fix using sed to find gst-plugin-scanner-%{_target_cpu} program (boo#1207908). ++++ less: - Apply "cve-2022-46663.patch" to fix a vulnerability in less that could be exploited for denial-of-service attacks or even remote code execution by printing specially crafted escape sequences to the terminal. [CVE-2022-46663, bsc#1207815] - Refreshed all other patches with quilt to an uniform -p1 patch style, which allows us to use %autosetup and simplify the spec file a bit. ++++ less: - Apply "cve-2022-46663.patch" to fix a vulnerability in less that could be exploited for denial-of-service attacks or even remote code execution by printing specially crafted escape sequences to the terminal. [CVE-2022-46663, bsc#1207815] - Refreshed all other patches with quilt to an uniform -p1 patch style, which allows us to use %autosetup and simplify the spec file a bit. ++++ openssl-3: - Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte) ++++ openssl-3: - Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte) ++++ ceph: - Update to 16.2.11-58-g38d6afd3b78: + test/CMakeLists.txt: move 'APPEND rgw_libs Boost::filesystem' to top level ++++ systemd: - Conditionalize the use of /lib/modprobe.d only on systems with split usr support enabled (i.e. SLE). ++++ systemd: - Conditionalize the use of /lib/modprobe.d only on systems with split usr support enabled (i.e. SLE). ++++ systemd-presets-common-SUSE: - Enable spice-vdagent.service and xdg-user-dirs.service by default (boo#1201728) ------------------------------------------------------------------ ------------------ 2023-2-6 - Feb 6 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Don't enable rusticl without opencl ++++ Mesa: - Don't enable rusticl without opencl ++++ Mesa-drivers: - Don't enable rusticl without opencl ++++ Mesa-drivers: - Don't enable rusticl without opencl ++++ dnsmasq: - update to 2.89: * Fix bug introduced in 2.88 (commit fe91134b) which can result in corruption of the DNS cache internal data structures and logging of "cache internal error". This has only been seen in one place in the wild, and it took considerable effort to even generate a test case to reproduce it, but there's no way to be sure it won't strike, and the effect is to break the cache badly. Installations with DNSSEC enabled are more likely to see the problem, but not running DNSSEC does not guarantee that it won't happen. Thanks to Timo van Roermund for reporting the bug and for his great efforts in chasing it down. (boo#1207174) - remove no longer needed rpmlintrc filters ++++ kernel-firmware: - Update to version 20230125 (git commit 5c11a3742947): (jsc#PED-1167, jsc#PED-1169, jsc#PED-1171) * amdgpu: Add VCN 4.0.2 firmware * amdgpu: Add PSP 13.0.4 firmware * amdgpu: Add SDMA 6.0.1 fimware * amdgpu: Add GC 11.0.1 firmware * amdgpu: Add DCN 3.1.4 firmware * iwlwifi: remove old intermediate 5.15+ firmwares * iwlwifi: remove 5.10 and 5.15 intermediate old firmwares * iwlwifi: remove 5.4 and 5.10 intermediate old firmwares * iwlwifi: remove 4.19 and 5.4 intermediate old firmwares * iwlwifi: remove old unsupported older than 4.14 LTS * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * amdgpu: update vangogh firmware * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * brcm: add configuration files for CyberTan WC121 * qcom: add firmware files for Adreno A200 * rtw89: 8852c: update fw to v0.27.56.10 * QCA: Add Bluetooth firmware for QCA2066 ++++ kernel-firmware: - Update to version 20230125 (git commit 5c11a3742947): (jsc#PED-1167, jsc#PED-1169, jsc#PED-1171) * amdgpu: Add VCN 4.0.2 firmware * amdgpu: Add PSP 13.0.4 firmware * amdgpu: Add SDMA 6.0.1 fimware * amdgpu: Add GC 11.0.1 firmware * amdgpu: Add DCN 3.1.4 firmware * iwlwifi: remove old intermediate 5.15+ firmwares * iwlwifi: remove 5.10 and 5.15 intermediate old firmwares * iwlwifi: remove 5.4 and 5.10 intermediate old firmwares * iwlwifi: remove 4.19 and 5.4 intermediate old firmwares * iwlwifi: remove old unsupported older than 4.14 LTS * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * amdgpu: update vangogh firmware * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX211 * linux-firmware: Update firmware file for Intel Bluetooth AX210 * linux-firmware: Update firmware file for Intel Bluetooth AX200 * linux-firmware: Update firmware file for Intel Bluetooth AX201 * linux-firmware: Update firmware file for Intel Bluetooth 9560 * linux-firmware: Update firmware file for Intel Bluetooth 9260 * brcm: add configuration files for CyberTan WC121 * qcom: add firmware files for Adreno A200 * rtw89: 8852c: update fw to v0.27.56.10 * QCA: Add Bluetooth firmware for QCA2066 ++++ fuse3: - Update to release 3.13.1 * Fixed an issue that resulted in errors when attempting to compile against installed libfuse headers (because libc symbol versioning support was not detected correctly in this case). - Add 0001-Split-config.h-into-private-and-public-config.patch to fix doubly-defined macros and build failure elsewhere. ++++ harfbuzz: - Add harfbuzz-CVE-2023-25193.patch: limit how far we skip when looking back (boo#1207922 CVE-2023-25193). ++++ libmspack: - Update to version 0.11: * see https://github.com/kyz/libmspack/blob/master/libmspack/ChangeLog for a full changelog ++++ ncurses: - Add ncurses patch 20230128 + document XF, kxIN and kxOUT -TD + add note on sun/wscons/cmdtool/shelltool -TD + modify configure script check for pkg-config library directory to take into account an older version 0.15.0 which used PKG_CONFIG_PATH but not PKG_CONFIG_LIBDIR - Correct offsets of patches * ncurses-5.9-ibm327x.dif * ncurses-6.4.dif ++++ nfs-utils: - Rename all drop-in options.conf files as 10-options.conf This makes it easier for other packages to over-ride with a drop-in with a later sequence number. resource-agents does this. (bsc#1207843) ++++ snapper: - fix use of does_subvolume_exist() (bsc#1207901) ++++ setools: - Update to version 4.4.1: * Replace deprecated NetworkX function use in information flow and domain transition analysis. This function was removed in NetworkX 3.0. * Fix bug in apol copy and cut functions when copying from a tree view. * Fix bug with extended permission set construction when a range includes 0x0. * Add sesearch -Sp option for permission subset match. * Fix error in man page description for sesearch -ep option. * Improve output stability in constraint, common, class, role, and user queries. * Updated permission map. * Fix bug in sechecker parsing of multiline values. * Other code cleanups not visible to users. ++++ selinux-policy: - Update to version 20230206. Refreshed: * fix_entropyd.patch * fix_networkmanager.patch * fix_systemd_watch.patch * fix_unconfineduser.patch - Updated fix_kernel.patch to allow kernel_t access to xdm state. This is necessary as plymouth doesn't run in it's own domain in early boot ++++ selinux-policy: - Update to version 20230206. Refreshed: * fix_entropyd.patch * fix_networkmanager.patch * fix_systemd_watch.patch * fix_unconfineduser.patch - Updated fix_kernel.patch to allow kernel_t access to xdm state. This is necessary as plymouth doesn't run in it's own domain in early boot ++++ tpm2-tss-engine: - Update to upstream version 1.2.0: * Fixed: - Updated minimal version of tpm2-tss to 2.4.x - Fix encoding of emptyauth - Fix some memory leaks - Parent handle issues with signed representation by switching parent handle to BIGNUM. - Fixed RSA_NO_PADDING modes with OpenSSL 1.1.1 - Fixed autogen (bootstrap) call from release package by embedding VERSION file. * Added: - Use of restricted keys for signing - StirRandom - Run tests using swtpm - The ability to import key blobs from things like the tpm2-tools project. - Compatibility with openssl >=1.1.x - Support for ECDH - QNX support. - Only set -Werror for non-release builds. - Additional checks on TPM responses - CODE_OF_CONDUCT - SECURITY reporting instructions ++++ xkeyboard-config: - Update to version 2.38 * Add Russian layout with typographic symbols * Update symbols/ru * symbols/us: uncomment the nine keys in the international Dvorak layout * symbols/bg: reduce the "enhanced" layout to an include + three overrides * symbols/epo: reshuffle a comment, and drop unneeded key types * replace some Unicode codes with their corresponding symbol name * symbols/no: add missing symbols to Sami layout, and remove duplicates * symbols/no: add non-dead grave and such to Sami layout, and reshuffle * Add apple:jp_oadg109a and apple:jp_pc106 variants * Added Gujarati KaGaPa layout (guj-kagapa) * Update base.xml * rules: add option 'swap_ralt_rctl' * prerelease push, for translations * Handy script for publishing * Making ru(typo) more consistent with existing variants * Prerelease translation sync * fix rx-51 third level modifier * Add Latvia Modern Cyrillic keyboard layout * add colemak_dh_ortho * Add `trademark` to level4 of us-intl layout * dv-intl: add placeholder chars to lvl3+, bind LSGT ------------------------------------------------------------------ ------------------ 2023-2-5 - Feb 5 2023 ------------------- ------------------------------------------------------------------ ++++ rootlesskit: - Install rootlesskit-docker-proxy ------------------------------------------------------------------ ------------------ 2023-2-4 - Feb 4 2023 ------------------- ------------------------------------------------------------------ ++++ grub2: - Fix GCC 13 build failure (bsc#1201089) * 0002-AUDIT-0-http-boot-tracker-bug.patch ++++ texinfo: - texinfo 7.0.2: * texi2any: do not distribute architecture-dependent files * info: further fix of recoding of UTF-8 files to ASCII * install-info: build fixes ++++ texinfo: - texinfo 7.0.2: * texi2any: do not distribute architecture-dependent files * info: further fix of recoding of UTF-8 files to ASCII * install-info: build fixes ++++ libcap: - update to 2.67: * Replace use of fgrep with grep -F (POSIX grep flags preferred by GNU grep) - patch from David Seifert. * Added SPDX identifiers to License file(s). Hopefully this will help the various robots out there correctly identify the longstanding licenses for libcap and friends. (Bug: 216609 reported by Günther Noack) * Started down the rabbit hole of trying to address (Bug: 216610 reported by Günther Noack on behalf of Michael Stapelberg) * The basic issue is how to link C code with Go psx without using CGo. This is all a low level hackery. If you are interested, browse the source. * Correct for bad whatis entries in man pages (this was throwing a Debian build test, detail) * Also reviewed man pages and addressed cross linkage issues (Bug: * Cleaned up some README.md files (made a github mirror now just so I can automatically render them). * Changed meaning of DYNAMIC=no builds. This now builds everything with static linking except for libc. The reason for this exception is explained in the commit message. * Inserted demonstration exploit code in capso.so to support article. ++++ python-dnspython: - Update to version 2.3.0 * The get_soa() method has been added to dns.zone.Zone. * The minimum TLS version is now 1.2. * EDNS padding is now supported. Messages with EDNS enabled and with a non-zero pad option will be automatically padded appropriately when converted to wire format. * dns.zone.from_text() and dns.zone.from_file() now have an allow_directives parameter to allow finer control over how directives in zonefiles are processed. * A preliminary implementation of DNS-over-QUIC has been added, and will be available if the aioquic library is present. See dns.query.quic(), dns.asyncquery.quic(), and examples/doq.py for more info. This API is subject to change in future releases For asynchronous I/O, both asyncio and Trio are supported, but Curio is not. * DNSSEC signing support has been added to the dns.dnssec module, along with a number of functions to help generate DS, CDS, and CDNSKEY RRsets. * Curio asynchronous I/O support is deprecated as of this release and will be removed in a future release. * The resolver object’s nameserver field is planned to become a property in dnspython 2.4. Writing to this field other than by direct assignment is deprecated, and so is depending on the mutability and form of the iterable returned when it is read. ------------------------------------------------------------------ ------------------ 2023-2-3 - Feb 3 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.60 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.60/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ cloud-init: - Add cloud-init-transact-up.patch to support transactional-updates ++++ cloud-init: - Add cloud-init-transact-up.patch to support transactional-updates ------------------------------------------------------------------ ------------------ 2023-2-2 - Feb 2 2023 ------------------- ------------------------------------------------------------------ ++++ hwdata: - update to 0.367: * Update pci, usb and vendor ids ++++ kexec-tools: - update to 2.0.26: * m68k: pass rng seed via BI_RNG_SEED * workflow: update to checkout@v3 * LoongArch: Remove redundant cmdline parameters when using --reuse-cmdline option * LoongArch: Add purgatory framework code * LoongArch: PE format image loading support * LoongArch: Add kexec/kdump support * config: Add LoongArch architecture support in config.guess and config.sub files * ppc64: remove rma_top limit - refresh kexec-tools-riscv64.patch. ++++ pcsc-ccid: - version 1.5.2 * Add support of - KAPELSE KAP-LINK - LDU LANDI - Sensyl SSC-HV Reader - TOKEN2 MFA NFC Reader - TOKEN2 Molto2 - Thales RF Reader * Alcor Micro AU9560: Remove high speeds since they are not supported * Hack for AlcorMicro AU9560 and Acos-ID card * configure.ac: disable the use of --disable-usbdropdir ++++ podman: - Remove patches (merged upstream or resolved otherwise): * 0001-Revert-Default-missing-hostPort-to-containerPort-is-.patch * 0002-Make-the-priority-for-picking-the-storage-driver-con.patch * 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch - remove long obsolete update scriptlets - Update to version 4.4.0: * Bump to v4.4.0 * Final release notes for v4.4.0 * Emergency fix for RHEL8 gating tests * Do not mount /dev/tty into rootless containers * Fixes port collision issue on use of --publish-all * Fix usage of absolute windows paths with --image-path * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * podman-events: document verbose create events * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Match VT device paths to be blocked from mounting exactly * Clean up more language for inclusiveness * Set runAsNonRoot=true in gen kube * quadlet: Add device support for .volume files * fix: running check error when podman is default in wsl * fix: don't output "ago" when container is currently up and running * journald: podman logs only show logs for current user * journald: podman events only show events for current user * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * DB: make loading container states optional * ps: do not sync container * Allow --device-cgroup-rule to be passed in by docker API * [v4.4] Bump to Buildah v1.29.0 * Bump to v4.4.0-dev * Bump to v4.4.0-RC3 * Create release notes for v4.4.0 * Cirrus: Update operating branch * fix APIv2 python attach test flake * ps: query health check in batch mode * make example volume import, not import volume * Correct output when inspecting containers created with --ipc * Vendor containers/(storage, image, common, buildah) * Get correct username in pod when using --userns=keep-id * ps: get network data in batch mode * build(deps): bump github.com/onsi/gomega from 1.25.0 to 1.26.0 * add hack/perf for comparing two container engines * systems: retrofit dns options test to honor other search domains * ps: do not create copy of container config * libpod: set search domain independently of nameservers * libpod,netavark: correctly populate /etc/resolv.conf with custom dns server * podman: relay custom DNS servers to network stack * (fix) mount_program is in storage.options.overlay * Change example target to default in doc * network create: do not allow `default` as name * kube-play: add support for HostPID in podSpec * build(deps): bump github.com/docker/docker * Let's see if #14653 is fixed or not * Add support for podman build --group-add * vendor in latests containers/(storage, common, build, image) * unskip network update test * do not install swagger by default * pasta: skip "Local forwarder, IPv4" test * add testbindings Makefile target * update CI images to include pasta * [CI:DOCS] Add CNI deprecation notices to documentation * Cirrus: preserve podman-server logs * waitPidStop: reduce sleep time to 10ms * StopContainer: return if cleanup process changed state * StopSignal: add a comment * StopContainer: small refactor * waitPidStop: simplify code * e2e tests: reenable long-skipped build test * Add openssh-clients to podmanimage * Reworks Windows smoke test to tunnel through interactive session. * fix bud-multiple-platform-with-base-as-default-arg flake * Remove ReservedAnnotations from kube generate specification * e2e: update test/README.md * e2e: use isRootless() instead of rootless.IsRootless() * Cleanup documentation on --userns=auto * Bump to v4.4.0-dev * Bump to v4.4.0-rc2 * Vendor in latest c/common * sig-proxy system test: bump timeout * build(deps): bump github.com/containernetworking/plugins * rootless: rename auth-scripts to preexec-hooks * Docs: version-check updates * commit: use libimage code to parse changes * [CI:DOCS] Remove experimental mac tutorial * man: Document the interaction between --systemd and --privileged * Make rootless privileged containers share the same tty devices as rootfull ones * container kill: handle stopped/exited container * Vendor in latest containers/(image,ocicrypt) * add a comment to container removal * Vendor in latest containers/storage * Cirrus: Run machine tests on PR merge * fix flake in kube system test * kube play: complete container spec * E2E Tests: Use inspect instead of actual data to avoid UDP flake * Use containers/storage/pkg/regexp in place of regexp * Vendor in latest containers/storage * Cirrus: Support using updated/latest NV/AV in PRs * Limit replica count to 1 when deploying from kubernetes YAML * Set StoppedByUser earlier in the process of stopping * podman-play system test: refactor * Bump to v4.4.0-dev * Bump to v4.4.0-RC1 * network: add support for podman network update and --network-dns-server * service container: less verbose error logs * Quadlet Kube - add support for PublishPort key * e2e: fix systemd_activate_test * Compile regex on demand not in init * [docker compat] Don't overwrite the NetworkMode if containers.conf overrides netns. * E2E Test: Play Kube set deadline to connection to avoid hangs * Only prevent VTs to be mounted inside privileged systemd containers * e2e: fix play_kube_test * Updated error message for supported VolumeSource types * Introduce pkg retry logic in win installer task * logformatter: include base SHA, with history link * Network tests: ping redhat.com, not podman.io * cobra: move engine shutdown to Execute * Updated options for QEMU on Windows hosts * Update Mac installer to use gvproxy v0.5.0 * podman: podman rm -f doesn't leave processes * oci: check for valid PID before kill(pid, 0) * linux: add /sys/fs/cgroup if /sys is a bind mount * Quadlet: Add support for ConfigMap key in Kube section * remove service container _after_ pods * Kube Play - allow setting and overriding published host ports * oci: terminate all container processes on cleanup * Update win-sshproxy to 0.5.0 gvisor tag * Vendor in latest containers/common * Fix a potential defer logic error around locking * logformatter: nicer formatting for bats failures * logformatter: refactor verbose line-print * e2e tests: stop using UBI images * k8s-file: podman logs --until --follow exit after time * journald: podman logs --until --follow exit after time * journald: seek to time when --since is used * podman logs: journald fix --since and --follow * Preprocess files in UTF-8 mode * Bump golang.org/x/tools from 0.4.0 to 0.5.0 in /test/tools * Vendor in latest containers/(common, image, storage) * Switch to C based msi hooks for win installer * hack/bats: improve usage message * hack/bats: add --remote option * hack/bats: fix root/rootless logic * Describe copy volume options * Support sig-proxy for podman-remote attach and start * libpod: fix race condition rm'ing stopping containers * e2e: fix run_volume_test * Add support for Windows ARM64 * Add shared --compress to man pages * Add container error message to ContainerState * Man page checker: require canonical name in SEE ALSO * system df: improve json output code * kube play: fix the error logic with --quiet * System tests: quadlet network test * Fix: List container with volume filter * adding -dryrun flag * Quadlet Container: Add support for EnvironmentFile and EnvironmentHost * Kube Play: use passthrough as the default log-driver if service-container is set * System tests: add missing cleanup * System tests: fix unquoted question marks * Build and use a newer systemd image * Quadlet Network - Fix the name of the required network service * System Test Quadlet - Volume dependency test did not test the dependency * fix `podman system connection - tcp` flake * vendor: bump c/storage to a747b27 * Fix instructions about setting storage driver on command-line * Test README - point users to hack/bats * System test: quadlet kube basic test * Fixed `podman update --pids-limit` * podman-remote,bindings: trim context path correctly when its emptydir * Quadlet Doc: Add section for .kube files * e2e: fix containers_conf_test * Allow '/' to prefix container names to match Docker * Remove references to qcow2 * Fix typos in man page regarding transient storage mode. * make: Use PYTHON var for .install.pre-commit * Add containers.conf read-only flag support * Explain that relabeling/chowning of volumes can take along time * events: support "die" filter * infra/abi: refactor ContainerRm * When in transient store mode, use rundir for bundlepath * quadlet: Support Type=oneshot container files * hacks/bats: keep QUADLET env var in test env * New system tests for conflicting options * Vendor in latest containers/(buildah, image, common) * Output Size and Reclaimable in human form for json output * podman service: close duplicated /dev/null fd * ginkgo tests: apply ginkgolinter fixes * Add support for hostPath and configMap subpath usage * export: use io.Writer instead of file * rootless: always create userns with euid != 0 * rootless: inhibit copy mapping for euid != 0 * pkg/domain/infra/abi: introduce `type containerWrapper` * vendor: bump to buildah ca578b290144 and use new cache API * quadlet: Handle booleans that have defaults better * quadlet: Rename parser.LookupBoolean to LookupBooleanWithDefault * Add podman-clean-transient.service service * Stop recording annotations set to false * Unify --noheading and -n to be consistent on all commands * pkg/domain/infra/abi: add `getContainers` * Update vendor of containters/(common, image) * specfile: Drop user-add depedency from quadlet subpackage. * quadlet: Default BINDIR to /usr/bin if tag not specified * Quadlet: add network support * Add comment for jsonMarshal command * Always allow pushing from containers-storage * libpod: move NetNS into state db instead of extra bucket * Add initial system tests for quadlets * quadlet: Add --user option * libpod: remove CNI word were no longer applicable * libpod: fix header length in http attach with logs * podman-kube@ template: use `podman kube` * build(deps): bump github.com/docker/docker * wait: add --ignore option * qudlet: Respect $PODMAN env var for podman binary * e2e: Add assert-key-is-regex check to quadlet e2e testsuite * e2e: Add some assert to quadlet test to make sure testcases are sane * remove unmapped ports from inspect port bindings * update podman-network-create for clarity * Vendor in latest containers/common with default capabilities * pkg/rootless: Change error text ... * rootless: add cli validator * rootless: define LIBEXECPODMAN * doc: fix documentation for idmapped mounts * bump golangci-lint to v1.50.1 * build(deps): bump github.com/onsi/gomega from 1.24.1 to 1.24.2 * [CI:DOCS] podman-mount: s/umount/unmount/ * create/pull --help: list pull policies * Network Create: Add --ignore flag to support idempotent script * Make qemu security model none * libpod: use OCI idmappings for mounts * stop reporting errors removing containers that don't exist * test: added test from wait endpoint with to long label * quadlet: Default VolatileTmp to off * build(deps): bump github.com/ulikunitz/xz from 0.5.10 to 0.5.11 * docs/options/ipc: fix list syntax * Docs: Add dedicated DOWNLOAD doc w/ links to bins * Make a consistently-named windows installer * checkpoint restore: fix --ignore-static-ip/mac * add support for subpath in play kube for named volumes * build(deps): bump golang.org/x/net from 0.2.0 to 0.4.0 * golangci-lint: remove three deprecated linters * parse-localbenchmarks: separate standard deviation * build(deps): bump golang.org/x/term from 0.2.0 to 0.3.0 * podman play kube support container startup probe * Add podman buildx version support * Cirrus: Collect benchmarks on machine instances * Cirrus: Remove escape codes from log files * [CI:DOCS] Clarify secret target behavior * Fix typo on network docs * podman-remote build add --volume support * remote: allow --http-proxy for remote clients * Cleanup kube play workloads if error happens * health check: ignore dependencies of transient systemd units/timers * fix: event read from syslog * Fixes secret (un)marshaling for kube play. * Remove 'you' from man pages * build(deps): bump golang.org/x/tools from 0.3.0 to 0.4.0 in /test/tools * [CI:DOCS] test/README.md: run tests with podman-remote * e2e: keeps the http_proxy value * Makefile: Add podman-mac-helper to darwin client zip * test/e2e: enable "podman run with ipam none driver" for nv * [skip-ci] GHA/Cirrus-cron: Fix execution order * kube sdnotify: run proxies for the lifespan of the service * Update containers common package * podman manpage: Use man-page links instead of file names * e2e: fix e2e tests in proxy environment * Fix test * disable healthchecks automatically on non systemd systems * Quadlet Kube: Add support for userns flag * [CI:DOCS] Add warning about --opts,o with mount's -o * Add podman system prune --external * Add some tests for transient store * runtime: In transient_store mode, move bolt_state.db to rundir * runtime: Handle the transient store options * libpod: Move the creation of TmpDir to an earlier time * network create: support "-o parent=XXX" for ipvlan * compat API: allow MacAddress on container config * Quadlet Kube: Add support for relative path for YAML file * notify k8s system test: move sending message into exec * runtime: do not chown idmapped volumes * quadlet: Drop ExecStartPre=rm %t/%N.cid * Quadlet Kube: Set SyslogIdentifier if was not set * Add a FreeBSD cross build to the cirrus alt build task * Add completion for --init-ctr * Fix handling of readonly containers when defined in kube.yaml * Build cross-compilation fixes * libpod: Track healthcheck API changes in healthcheck_unsupported.go * quadlet: Use same default capability set as podman run * quadlet: Drop --pull=never * quadlet: Change default of ReadOnly to no * quadlet: Change RunInit default to no * quadlet: Change NoNewPrivileges default to false * test: podman run with checkpoint image * Enable 'podman run' for checkpoint images * test: Add tests for checkpoint images * CI setup: simplify environment passthrough code * Init containers should not be restarted * Update c/storage after https://github.com/containers/storage/pull/1436 * Set the latest release explicitly * add friendly comment * fix an overriding logic and load config problem * Update the issue templates * Update vendor of containers/(image, buildah) * [CI:DOCS] Skip windows-smoke when not useful * [CI:DOCS] Remove broken gate-container docs * OWNERS: add Jason T. Greene * hack/podmansnoop: print arguments * Improve atomicity of VM state persistence on Windows * [CI:BUILD] copr: enable podman-restart.service on rpm installation * macos: pkg: Use -arm64 suffix instead of -aarch64 * linux: Add -linux suffix to podman-remote-static binaries * linux: Build amd64 and arm64 podman-remote-static binaries * container create: add inspect data to event * Allow manual override of install location * Run codespell on code * Add missing parameters for checkpoint/restore endpoint * Add support for startup healthchecks * Add information on metrics to the `network create` docs * Introduce podman machine os commands * Document that ignoreRootFS depends on export/import * Document ignoreVolumes in checkpoint/restore endpoint * Remove leaveRunning from swagger restore endpoint * libpod: Add checks to avoid nil pointer dereference if network setup fails * Address golangci-lint issues * Bump golang version to 1.18 * Documenting Hyper-V QEMU acceleration settings * Kube Play: fix the handling of the optional field of SecretVolumeSource * Update Vendor of containers/(common, image, buildah) * Fix swapped NetInput/-Output stats * libpod: Use O_CLOEXEC for descriptors returned by (*Container).openDirectory * chore: Fix MD for Troubleshooting Guide link in GitHub Issue Template * test/tools: rebuild when files are changed * ginkgo tests: apply ginkgolinter fixes * ginkgo: restructure install work flow * Fix manpage emphasis * specgen: support CDI devices from containers.conf * vendor: update containers/common * pkg/trust: Take the default policy path from c/common/pkg/config * Add validate-in-container target * Adding encryption decryption feature * container restart: clean up healthcheck state * Add support for podman-remote manifest annotate * Quadlet: Add support for .kube files * Update vendor of containers/(buildah, common, storage, image) * specgen: honor user namespace value * [CI:DOCS] Migrate OSX Cross to M1 * quadlet: Rework uid/gid remapping * GHA: Fix cirrus re-run workflow for other repos. * ssh system test: skip until it becomes a test * shell completion: fix hard coded network drivers * libpod: Report network setup errors properly on FreeBSD * E2E Tests: change the registry for the search test to avoid authentication * pkginstaller: install podman-mac-helper by default * Fix language. Mostly spelling a -> an * podman machine: Propagate SSL_CERT_FILE and SSL_CERT_DIR to systemd environment. * [CI:DOCS] Fix spelling and typos * Modify man page of "--pids-limit" option to correct a default value. * Update docs/source/markdown/podman-remote.1.md * Update pkg/bindings/connection.go * Add more documentation on UID/GID Mappings with --userns=keep-id * support podman-remote to connect tcpURL with proxy * Removing the RawInput from the API output * fix port issues for CONTAINER_HOST * CI: Package versions: run in the 'main' step * build(deps): bump github.com/rootless-containers/rootlesskit * pkg/domain: Make checkExecPreserveFDs platform-specific * e2e tests: fix restart race * Fix podman --noout to suppress all output * remove pod if creation has failed * pkg/rootless: Implement rootless.IsFdInherited on FreeBSD * Fix more podman-logs flakes * healthcheck system tests: try to fix flake * libpod: treat ESRCH from /proc/PID/cgroup as ENOENT * GHA: Configure workflows for reuse * compat,build: handle docker's preconfigured cacheTo,cacheFrom * docs: deprecate pasta network name * utils: Enable cgroup utils for FreeBSD * pkg/specgen: Disable kube play tests on FreeBSD * libpod/lock: Fix build and tests for SHM locks on FreeBSD * podman cp: fix copying with "." suffix * pkginstaller: bump Qemu to version 7.1.0 * specgen,wasm: switch to crun-wasm wherever applicable * vendor: bump c/common to v0.50.2-0.20221111184705-791b83e1cdf1 * libpod: Make unit test for statToPercent Linux only * Update vendor of containers/storage * fix connection usage with containers.conf * Add --quiet and --no-info flags to podman machine start * Add hidden podman manifest inspect -v option * Bump github.com/onsi/gomega from 1.24.0 to 1.24.1 * Add podman volume create -d short option for driver * Vendor in latest containers/(common,image,storage) * Add podman system events alias to podman events * Fix search_test to return correct version of alpine * Bump golang.org/x/tools from 0.1.12 to 0.3.0 in /test/tools * GHA: Fix undefined secret env. var. * Release notes for 4.3.1 * GHA: Fix make_email-body script reference * Add release keys to README * GHA: Fix typo setting output parameter * GHA: Fix typo. * New tool, docs/version-check * Formalize our compare-against-docker mechanism * Add restart-sec for container service files * test/tools: bump module to go 1.17 * contrib/cirrus/check_go_changes.sh: ignore test/tools/vendor * Bump github.com/coreos/go-systemd/v22 from 22.4.0 to 22.5.0 * Bump golang.org/x/term from 0.1.0 to 0.2.0 * Bump golang.org/x/sys from 0.1.0 to 0.2.0 * Bump github.com/container-orchestrated-devices/container-device-interface * build(deps): bump golang.org/x/tools from 0.1.12 to 0.2.0 in /test/tools * libpod: Add FreeBSD support in packageVersion * Allow podman manigest push --purge|-p as alias for --rm * [CI:DOCS] Add performance tutorial * [CI:DOCS] Fix build targets in build_osx.md. * fix --format {{json .}} output to match docker * remote: fix manifest add --annotation * Skip test if `--events-backend` is necessary with podman-remote * kube play: update the handling of PersistentVolumeClaim * system tests: fix a system test in proxy environment * Use single unqualified search registry on Windows * test/system: Add, use tcp_port_probe() to check for listeners rather than binds * test/system: Add tests for pasta(1) connectivity * test/system: Move network-related helpers to helpers.network.bash * test/system: Use procfs to find bound ports, with optional address and protocol * test/system: Use port_is_free() from wait_for_port() * libpod: Add pasta networking mode * More log-flake work * Fix test flakes caused by improper podman-logs * fix incorrect systemd booted check * Cirrus: Add tests for GHA scripts * GHA: Update scripts to pass shellcheck * Cirrus: Shellcheck github-action scripts * Cirrus: shellcheck support for github-action scripts * GHA: Fix cirrus-cron scripts * Makefile: don't install to tmpfiles.d on FreeBSD * Make sure we can build and read each line of docker py's api client * Docker compat build api - make sure only one line appears per flush * Run codespell on code * Update vendor of containers/(image, storage, common) * Allow namespace path network option for pods. * Cirrus: Never skip running Windows Cross task * GHA: Auto. re-run failed cirrus-cron builds once * GHA: Migrate inline script to file * GHA: Simplify script reference * test/e2e: do not use apk in builds * remove container/pod id file along with container/pod * Cirrus: Synchronize windows image * Add --insecure,--tls-verify,--verbose flags to podman manifest inspect * runtime: add check for valid pod systemd cgroup * CI: set and verify DESIRED_NETWORK (netavark, cni) * [CI:DOCS] troubleshooting: document keep-id options * Man pages: refactor common options: --security-opt * Cirrus: Guarantee CNI testing w/o nv/av present * Cirrus: temp. disable all Ubuntu testing * Cirrus: Update to F37beta * buildah bud tests: better handling of remote * quadlet: Warn in generator if using short names * Add Windows Smoke Testing * Add podman kube apply command * docs: offer advice on installing test dependencies * Fix documentation on read-only-tmpfs * version bump to 4.4.0-dev * deps: bump go-criu to v6 * Makefile: Add cross build targets for freebsd * pkg/machine: Make this build on FreeBSD/arm64 * pkg/rctl: Remove unused cgo dependency * man pages: assorted underscore fixes * Upgrade GitHub actions packages from v2 to v3 * vendor github.com/godbus/dbus/v5@4b691ce * [CI:DOCS] fix --tmpdir typos * Do not report that /usr/share/containers/storage.conf has been edited. * Eval symlinks on XDG_RUNTIME_DIR * hack/podmansnoop * rootless: support keep-id with one mapping * rootless: add argument to GetConfiguredMappings * Update vendor containers/(common,storage,buildah,image) * Fix deadlock between 'podman ps' and 'container inspect' commands * Add information about where the libpod/boltdb database lives * Consolidate the dependencies for the IsTerminal() API * Ensure that StartAndAttach locks while sending signals * ginkgo testing: fix podman usernamespace join * Test runners: nuke podman from $PATH before tests * volumes: Fix idmap not working for volumes * FIXME: Temporary workaround for ubi8 CI breakage * System tests: teardown: clean up volumes * update api versions on docs.podman.io * system tests: runlabel: use podman-under-test * system tests: podman network create: use random port * sig-proxy test: bump timeout * play kube: Allow the user to import the contents of a tar file into a volume * Clarify the docs on DropCapability * quadlet tests: Disable kmsg logging while testing * quadlet: Support multiple Network= * quadlet: Add support for Network=... * Fix manpage for podman run --network option * quadlet: Add support for AddDevice= * quadlet: Add support for setting seccomp profile * quadlet: Allow multiple elements on each Add/DropCaps line * quadlet: Embed the correct binary name in the generated comment * quadlet: Drop the SocketActivated key * quadlet: Switch log-driver to passthrough * quadlet: Change ReadOnly to default to enabled * quadlet tests: Run the tests even for (exected) failed tests * quadlet tests: Fix handling of stderr checks * Remove unused script file * notifyproxy: fix container watcher * container/pod id file: truncate instead of throwing an error * quadlet: Use the new podman create volume --ignore * Add podman volume create --ignore * logcollector: include aardvark-dns * build(deps): bump github.com/stretchr/testify from 1.8.0 to 1.8.1 * build(deps): bump github.com/BurntSushi/toml from 1.2.0 to 1.2.1 * docs: generate systemd: point to kube template * docs: kube play: mention restart policy * Fixes: 15858 (podman system reset --force destroy machine) * fix search flake * use cached containers.conf * adding regex support to the ancestor ps filter function * Fix `system df` issues with `-f` and `-v` * markdown-preprocess: cross-reference where opts are used * Default qemu flags for Windows amd64 * build(deps): bump golang.org/x/text from 0.3.8 to 0.4.0 * Update main to reflect v4.3.0 release * build(deps): bump github.com/docker/docker * move quadlet packages into pkg/systemd * system df: fix image-size calculations * Add man page for quadlet * Fix small typo * testimage: add iproute2 & socat, for pasta networking * Set up minikube for k8s testing * Makefile: don't install systemd generator binaries on FreeBSD * [CI:BUILD] copr: podman rpm should depend on containers-common-extra * Podman image: Set default_sysctls to empty for rootless containers * Don't use github.com/docker/distribution * libpod: Add support for 'podman top' on FreeBSD * libpod: Factor out jail name construction from stats_freebsd.go * pkg/util: Add pid information descriptors for FreeBSD * Initial quadlet version integrated in golang * bump golangci-lint to v1.49.0 * Update vendor containers/(common,image,storage) * Allow volume mount dups, iff source and dest dirs * rootless: fix return value handling * Change to correct break statements * vendor containers/psgo@v1.8.0 * Clarify that MacOSX docs are client specific * libpod: Factor out the call to PidFdOpen from (*Container).WaitForExit * Add swagger install + allow version updates in CI * Cirrus: Fix windows clone race * build(deps): bump github.com/docker/docker * kill: wait for the container * generate systemd: set --stop-timeout for stopping containers * hack/tree_status.sh: print diff at the end * Fix markdown header typo * markdown-preprocess: add generic include mechanism * markdown-preprocess: almost complete OO rewrite * Update tests for changed error messages * Update c/image after https://github.com/containers/image/pull/1299 * Man pages: refactor common options (misc) * Man pages: Refactor common options: --detach-keys * vendor containers/storage@main * Man pages: refactor common options: --attach * build(deps): bump github.com/fsnotify/fsnotify from 1.5.4 to 1.6.0 * KillContainer: improve error message * docs: add missing options * Man pages: refactor common options: --annotation (manifest) * build(deps): bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * system tests: health-on-failure: fix broken logic * build(deps): bump golang.org/x/text from 0.3.7 to 0.3.8 * build(deps): bump github.com/onsi/gomega from 1.20.2 to 1.22.1 * ContainerEngine.SetupRootless(): Avoid calling container.Config() * Container filters: Avoid use of ctr.Config() * Avoid unnecessary calls to Container.Spec() * Add and use Container.LinuxResource() helper * play kube: notifyproxy: listen before starting the pod * play kube: add support for configmap binaryData * Add and use libpod/Container.Terminal() helper * Revert "Add checkpoint image tests" * Revert "cmd/podman: add support for checkpoint images" * healthcheck: fix --on-failure=stop * Man pages: Add mention of behavior due to XDG_CONFIG_HOME * build(deps): bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Avoid unnecessary timeout of 250msec when waiting on container shutdown * health checks: make on-failure action retry aware * libpod: Remove 100msec delay during shutdown * libpod: Add support for 'podman pod' on FreeBSD * libpod: Factor out cgroup validation from (*Runtime).NewPod * libpod: Move runtime_pod_linux.go to runtime_pod_common.go * specgen/generate: Avoid a nil dereference in MakePod * libpod: Factor out cgroups handling from (*Pod).refresh * Adds a link to OSX docs in CONTRIBUTING.md * Man pages: refactor common options: --os-version * Create full path to a directory when DirectoryOrCreate is used with play kube * Return error in podman system service if URI scheme is not unix/tcp * Man pages: refactor common options: --time * man pages: document some --format options: images * Clean up when stopping pods * Update vendor of containers/buildah v1.28.0 * Proof of concept: nightly dependency treadmill ++++ podman: - Remove patches (merged upstream or resolved otherwise): * 0001-Revert-Default-missing-hostPort-to-containerPort-is-.patch * 0002-Make-the-priority-for-picking-the-storage-driver-con.patch * 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch - remove long obsolete update scriptlets - Update to version 4.4.0: * Bump to v4.4.0 * Final release notes for v4.4.0 * Emergency fix for RHEL8 gating tests * Do not mount /dev/tty into rootless containers * Fixes port collision issue on use of --publish-all * Fix usage of absolute windows paths with --image-path * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * podman-events: document verbose create events * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Match VT device paths to be blocked from mounting exactly * Clean up more language for inclusiveness * Set runAsNonRoot=true in gen kube * quadlet: Add device support for .volume files * fix: running check error when podman is default in wsl * fix: don't output "ago" when container is currently up and running * journald: podman logs only show logs for current user * journald: podman events only show events for current user * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * DB: make loading container states optional * ps: do not sync container * Allow --device-cgroup-rule to be passed in by docker API * [v4.4] Bump to Buildah v1.29.0 * Bump to v4.4.0-dev * Bump to v4.4.0-RC3 * Create release notes for v4.4.0 * Cirrus: Update operating branch * fix APIv2 python attach test flake * ps: query health check in batch mode * make example volume import, not import volume * Correct output when inspecting containers created with --ipc * Vendor containers/(storage, image, common, buildah) * Get correct username in pod when using --userns=keep-id * ps: get network data in batch mode * build(deps): bump github.com/onsi/gomega from 1.25.0 to 1.26.0 * add hack/perf for comparing two container engines * systems: retrofit dns options test to honor other search domains * ps: do not create copy of container config * libpod: set search domain independently of nameservers * libpod,netavark: correctly populate /etc/resolv.conf with custom dns server * podman: relay custom DNS servers to network stack * (fix) mount_program is in storage.options.overlay * Change example target to default in doc * network create: do not allow `default` as name * kube-play: add support for HostPID in podSpec * build(deps): bump github.com/docker/docker * Let's see if #14653 is fixed or not * Add support for podman build --group-add * vendor in latests containers/(storage, common, build, image) * unskip network update test * do not install swagger by default * pasta: skip "Local forwarder, IPv4" test * add testbindings Makefile target * update CI images to include pasta * [CI:DOCS] Add CNI deprecation notices to documentation * Cirrus: preserve podman-server logs * waitPidStop: reduce sleep time to 10ms * StopContainer: return if cleanup process changed state * StopSignal: add a comment * StopContainer: small refactor * waitPidStop: simplify code * e2e tests: reenable long-skipped build test * Add openssh-clients to podmanimage * Reworks Windows smoke test to tunnel through interactive session. * fix bud-multiple-platform-with-base-as-default-arg flake * Remove ReservedAnnotations from kube generate specification * e2e: update test/README.md * e2e: use isRootless() instead of rootless.IsRootless() * Cleanup documentation on --userns=auto * Bump to v4.4.0-dev * Bump to v4.4.0-rc2 * Vendor in latest c/common * sig-proxy system test: bump timeout * build(deps): bump github.com/containernetworking/plugins * rootless: rename auth-scripts to preexec-hooks * Docs: version-check updates * commit: use libimage code to parse changes * [CI:DOCS] Remove experimental mac tutorial * man: Document the interaction between --systemd and --privileged * Make rootless privileged containers share the same tty devices as rootfull ones * container kill: handle stopped/exited container * Vendor in latest containers/(image,ocicrypt) * add a comment to container removal * Vendor in latest containers/storage * Cirrus: Run machine tests on PR merge * fix flake in kube system test * kube play: complete container spec * E2E Tests: Use inspect instead of actual data to avoid UDP flake * Use containers/storage/pkg/regexp in place of regexp * Vendor in latest containers/storage * Cirrus: Support using updated/latest NV/AV in PRs * Limit replica count to 1 when deploying from kubernetes YAML * Set StoppedByUser earlier in the process of stopping * podman-play system test: refactor * Bump to v4.4.0-dev * Bump to v4.4.0-RC1 * network: add support for podman network update and --network-dns-server * service container: less verbose error logs * Quadlet Kube - add support for PublishPort key * e2e: fix systemd_activate_test * Compile regex on demand not in init * [docker compat] Don't overwrite the NetworkMode if containers.conf overrides netns. * E2E Test: Play Kube set deadline to connection to avoid hangs * Only prevent VTs to be mounted inside privileged systemd containers * e2e: fix play_kube_test * Updated error message for supported VolumeSource types * Introduce pkg retry logic in win installer task * logformatter: include base SHA, with history link * Network tests: ping redhat.com, not podman.io * cobra: move engine shutdown to Execute * Updated options for QEMU on Windows hosts * Update Mac installer to use gvproxy v0.5.0 * podman: podman rm -f doesn't leave processes * oci: check for valid PID before kill(pid, 0) * linux: add /sys/fs/cgroup if /sys is a bind mount * Quadlet: Add support for ConfigMap key in Kube section * remove service container _after_ pods * Kube Play - allow setting and overriding published host ports * oci: terminate all container processes on cleanup * Update win-sshproxy to 0.5.0 gvisor tag * Vendor in latest containers/common * Fix a potential defer logic error around locking * logformatter: nicer formatting for bats failures * logformatter: refactor verbose line-print * e2e tests: stop using UBI images * k8s-file: podman logs --until --follow exit after time * journald: podman logs --until --follow exit after time * journald: seek to time when --since is used * podman logs: journald fix --since and --follow * Preprocess files in UTF-8 mode * Bump golang.org/x/tools from 0.4.0 to 0.5.0 in /test/tools * Vendor in latest containers/(common, image, storage) * Switch to C based msi hooks for win installer * hack/bats: improve usage message * hack/bats: add --remote option * hack/bats: fix root/rootless logic * Describe copy volume options * Support sig-proxy for podman-remote attach and start * libpod: fix race condition rm'ing stopping containers * e2e: fix run_volume_test * Add support for Windows ARM64 * Add shared --compress to man pages * Add container error message to ContainerState * Man page checker: require canonical name in SEE ALSO * system df: improve json output code * kube play: fix the error logic with --quiet * System tests: quadlet network test * Fix: List container with volume filter * adding -dryrun flag * Quadlet Container: Add support for EnvironmentFile and EnvironmentHost * Kube Play: use passthrough as the default log-driver if service-container is set * System tests: add missing cleanup * System tests: fix unquoted question marks * Build and use a newer systemd image * Quadlet Network - Fix the name of the required network service * System Test Quadlet - Volume dependency test did not test the dependency * fix `podman system connection - tcp` flake * vendor: bump c/storage to a747b27 * Fix instructions about setting storage driver on command-line * Test README - point users to hack/bats * System test: quadlet kube basic test * Fixed `podman update --pids-limit` * podman-remote,bindings: trim context path correctly when its emptydir * Quadlet Doc: Add section for .kube files * e2e: fix containers_conf_test * Allow '/' to prefix container names to match Docker * Remove references to qcow2 * Fix typos in man page regarding transient storage mode. * make: Use PYTHON var for .install.pre-commit * Add containers.conf read-only flag support * Explain that relabeling/chowning of volumes can take along time * events: support "die" filter * infra/abi: refactor ContainerRm * When in transient store mode, use rundir for bundlepath * quadlet: Support Type=oneshot container files * hacks/bats: keep QUADLET env var in test env * New system tests for conflicting options * Vendor in latest containers/(buildah, image, common) * Output Size and Reclaimable in human form for json output * podman service: close duplicated /dev/null fd * ginkgo tests: apply ginkgolinter fixes * Add support for hostPath and configMap subpath usage * export: use io.Writer instead of file * rootless: always create userns with euid != 0 * rootless: inhibit copy mapping for euid != 0 * pkg/domain/infra/abi: introduce `type containerWrapper` * vendor: bump to buildah ca578b290144 and use new cache API * quadlet: Handle booleans that have defaults better * quadlet: Rename parser.LookupBoolean to LookupBooleanWithDefault * Add podman-clean-transient.service service * Stop recording annotations set to false * Unify --noheading and -n to be consistent on all commands * pkg/domain/infra/abi: add `getContainers` * Update vendor of containters/(common, image) * specfile: Drop user-add depedency from quadlet subpackage. * quadlet: Default BINDIR to /usr/bin if tag not specified * Quadlet: add network support * Add comment for jsonMarshal command * Always allow pushing from containers-storage * libpod: move NetNS into state db instead of extra bucket * Add initial system tests for quadlets * quadlet: Add --user option * libpod: remove CNI word were no longer applicable * libpod: fix header length in http attach with logs * podman-kube@ template: use `podman kube` * build(deps): bump github.com/docker/docker * wait: add --ignore option * qudlet: Respect $PODMAN env var for podman binary * e2e: Add assert-key-is-regex check to quadlet e2e testsuite * e2e: Add some assert to quadlet test to make sure testcases are sane * remove unmapped ports from inspect port bindings * update podman-network-create for clarity * Vendor in latest containers/common with default capabilities * pkg/rootless: Change error text ... * rootless: add cli validator * rootless: define LIBEXECPODMAN * doc: fix documentation for idmapped mounts * bump golangci-lint to v1.50.1 * build(deps): bump github.com/onsi/gomega from 1.24.1 to 1.24.2 * [CI:DOCS] podman-mount: s/umount/unmount/ * create/pull --help: list pull policies * Network Create: Add --ignore flag to support idempotent script * Make qemu security model none * libpod: use OCI idmappings for mounts * stop reporting errors removing containers that don't exist * test: added test from wait endpoint with to long label * quadlet: Default VolatileTmp to off * build(deps): bump github.com/ulikunitz/xz from 0.5.10 to 0.5.11 * docs/options/ipc: fix list syntax * Docs: Add dedicated DOWNLOAD doc w/ links to bins * Make a consistently-named windows installer * checkpoint restore: fix --ignore-static-ip/mac * add support for subpath in play kube for named volumes * build(deps): bump golang.org/x/net from 0.2.0 to 0.4.0 * golangci-lint: remove three deprecated linters * parse-localbenchmarks: separate standard deviation * build(deps): bump golang.org/x/term from 0.2.0 to 0.3.0 * podman play kube support container startup probe * Add podman buildx version support * Cirrus: Collect benchmarks on machine instances * Cirrus: Remove escape codes from log files * [CI:DOCS] Clarify secret target behavior * Fix typo on network docs * podman-remote build add --volume support * remote: allow --http-proxy for remote clients * Cleanup kube play workloads if error happens * health check: ignore dependencies of transient systemd units/timers * fix: event read from syslog * Fixes secret (un)marshaling for kube play. * Remove 'you' from man pages * build(deps): bump golang.org/x/tools from 0.3.0 to 0.4.0 in /test/tools * [CI:DOCS] test/README.md: run tests with podman-remote * e2e: keeps the http_proxy value * Makefile: Add podman-mac-helper to darwin client zip * test/e2e: enable "podman run with ipam none driver" for nv * [skip-ci] GHA/Cirrus-cron: Fix execution order * kube sdnotify: run proxies for the lifespan of the service * Update containers common package * podman manpage: Use man-page links instead of file names * e2e: fix e2e tests in proxy environment * Fix test * disable healthchecks automatically on non systemd systems * Quadlet Kube: Add support for userns flag * [CI:DOCS] Add warning about --opts,o with mount's -o * Add podman system prune --external * Add some tests for transient store * runtime: In transient_store mode, move bolt_state.db to rundir * runtime: Handle the transient store options * libpod: Move the creation of TmpDir to an earlier time * network create: support "-o parent=XXX" for ipvlan * compat API: allow MacAddress on container config * Quadlet Kube: Add support for relative path for YAML file * notify k8s system test: move sending message into exec * runtime: do not chown idmapped volumes * quadlet: Drop ExecStartPre=rm %t/%N.cid * Quadlet Kube: Set SyslogIdentifier if was not set * Add a FreeBSD cross build to the cirrus alt build task * Add completion for --init-ctr * Fix handling of readonly containers when defined in kube.yaml * Build cross-compilation fixes * libpod: Track healthcheck API changes in healthcheck_unsupported.go * quadlet: Use same default capability set as podman run * quadlet: Drop --pull=never * quadlet: Change default of ReadOnly to no * quadlet: Change RunInit default to no * quadlet: Change NoNewPrivileges default to false * test: podman run with checkpoint image * Enable 'podman run' for checkpoint images * test: Add tests for checkpoint images * CI setup: simplify environment passthrough code * Init containers should not be restarted * Update c/storage after https://github.com/containers/storage/pull/1436 * Set the latest release explicitly * add friendly comment * fix an overriding logic and load config problem * Update the issue templates * Update vendor of containers/(image, buildah) * [CI:DOCS] Skip windows-smoke when not useful * [CI:DOCS] Remove broken gate-container docs * OWNERS: add Jason T. Greene * hack/podmansnoop: print arguments * Improve atomicity of VM state persistence on Windows * [CI:BUILD] copr: enable podman-restart.service on rpm installation * macos: pkg: Use -arm64 suffix instead of -aarch64 * linux: Add -linux suffix to podman-remote-static binaries * linux: Build amd64 and arm64 podman-remote-static binaries * container create: add inspect data to event * Allow manual override of install location * Run codespell on code * Add missing parameters for checkpoint/restore endpoint * Add support for startup healthchecks * Add information on metrics to the `network create` docs * Introduce podman machine os commands * Document that ignoreRootFS depends on export/import * Document ignoreVolumes in checkpoint/restore endpoint * Remove leaveRunning from swagger restore endpoint * libpod: Add checks to avoid nil pointer dereference if network setup fails * Address golangci-lint issues * Bump golang version to 1.18 * Documenting Hyper-V QEMU acceleration settings * Kube Play: fix the handling of the optional field of SecretVolumeSource * Update Vendor of containers/(common, image, buildah) * Fix swapped NetInput/-Output stats * libpod: Use O_CLOEXEC for descriptors returned by (*Container).openDirectory * chore: Fix MD for Troubleshooting Guide link in GitHub Issue Template * test/tools: rebuild when files are changed * ginkgo tests: apply ginkgolinter fixes * ginkgo: restructure install work flow * Fix manpage emphasis * specgen: support CDI devices from containers.conf * vendor: update containers/common * pkg/trust: Take the default policy path from c/common/pkg/config * Add validate-in-container target * Adding encryption decryption feature * container restart: clean up healthcheck state * Add support for podman-remote manifest annotate * Quadlet: Add support for .kube files * Update vendor of containers/(buildah, common, storage, image) * specgen: honor user namespace value * [CI:DOCS] Migrate OSX Cross to M1 * quadlet: Rework uid/gid remapping * GHA: Fix cirrus re-run workflow for other repos. * ssh system test: skip until it becomes a test * shell completion: fix hard coded network drivers * libpod: Report network setup errors properly on FreeBSD * E2E Tests: change the registry for the search test to avoid authentication * pkginstaller: install podman-mac-helper by default * Fix language. Mostly spelling a -> an * podman machine: Propagate SSL_CERT_FILE and SSL_CERT_DIR to systemd environment. * [CI:DOCS] Fix spelling and typos * Modify man page of "--pids-limit" option to correct a default value. * Update docs/source/markdown/podman-remote.1.md * Update pkg/bindings/connection.go * Add more documentation on UID/GID Mappings with --userns=keep-id * support podman-remote to connect tcpURL with proxy * Removing the RawInput from the API output * fix port issues for CONTAINER_HOST * CI: Package versions: run in the 'main' step * build(deps): bump github.com/rootless-containers/rootlesskit * pkg/domain: Make checkExecPreserveFDs platform-specific * e2e tests: fix restart race * Fix podman --noout to suppress all output * remove pod if creation has failed * pkg/rootless: Implement rootless.IsFdInherited on FreeBSD * Fix more podman-logs flakes * healthcheck system tests: try to fix flake * libpod: treat ESRCH from /proc/PID/cgroup as ENOENT * GHA: Configure workflows for reuse * compat,build: handle docker's preconfigured cacheTo,cacheFrom * docs: deprecate pasta network name * utils: Enable cgroup utils for FreeBSD * pkg/specgen: Disable kube play tests on FreeBSD * libpod/lock: Fix build and tests for SHM locks on FreeBSD * podman cp: fix copying with "." suffix * pkginstaller: bump Qemu to version 7.1.0 * specgen,wasm: switch to crun-wasm wherever applicable * vendor: bump c/common to v0.50.2-0.20221111184705-791b83e1cdf1 * libpod: Make unit test for statToPercent Linux only * Update vendor of containers/storage * fix connection usage with containers.conf * Add --quiet and --no-info flags to podman machine start * Add hidden podman manifest inspect -v option * Bump github.com/onsi/gomega from 1.24.0 to 1.24.1 * Add podman volume create -d short option for driver * Vendor in latest containers/(common,image,storage) * Add podman system events alias to podman events * Fix search_test to return correct version of alpine * Bump golang.org/x/tools from 0.1.12 to 0.3.0 in /test/tools * GHA: Fix undefined secret env. var. * Release notes for 4.3.1 * GHA: Fix make_email-body script reference * Add release keys to README * GHA: Fix typo setting output parameter * GHA: Fix typo. * New tool, docs/version-check * Formalize our compare-against-docker mechanism * Add restart-sec for container service files * test/tools: bump module to go 1.17 * contrib/cirrus/check_go_changes.sh: ignore test/tools/vendor * Bump github.com/coreos/go-systemd/v22 from 22.4.0 to 22.5.0 * Bump golang.org/x/term from 0.1.0 to 0.2.0 * Bump golang.org/x/sys from 0.1.0 to 0.2.0 * Bump github.com/container-orchestrated-devices/container-device-interface * build(deps): bump golang.org/x/tools from 0.1.12 to 0.2.0 in /test/tools * libpod: Add FreeBSD support in packageVersion * Allow podman manigest push --purge|-p as alias for --rm * [CI:DOCS] Add performance tutorial * [CI:DOCS] Fix build targets in build_osx.md. * fix --format {{json .}} output to match docker * remote: fix manifest add --annotation * Skip test if `--events-backend` is necessary with podman-remote * kube play: update the handling of PersistentVolumeClaim * system tests: fix a system test in proxy environment * Use single unqualified search registry on Windows * test/system: Add, use tcp_port_probe() to check for listeners rather than binds * test/system: Add tests for pasta(1) connectivity * test/system: Move network-related helpers to helpers.network.bash * test/system: Use procfs to find bound ports, with optional address and protocol * test/system: Use port_is_free() from wait_for_port() * libpod: Add pasta networking mode * More log-flake work * Fix test flakes caused by improper podman-logs * fix incorrect systemd booted check * Cirrus: Add tests for GHA scripts * GHA: Update scripts to pass shellcheck * Cirrus: Shellcheck github-action scripts * Cirrus: shellcheck support for github-action scripts * GHA: Fix cirrus-cron scripts * Makefile: don't install to tmpfiles.d on FreeBSD * Make sure we can build and read each line of docker py's api client * Docker compat build api - make sure only one line appears per flush * Run codespell on code * Update vendor of containers/(image, storage, common) * Allow namespace path network option for pods. * Cirrus: Never skip running Windows Cross task * GHA: Auto. re-run failed cirrus-cron builds once * GHA: Migrate inline script to file * GHA: Simplify script reference * test/e2e: do not use apk in builds * remove container/pod id file along with container/pod * Cirrus: Synchronize windows image * Add --insecure,--tls-verify,--verbose flags to podman manifest inspect * runtime: add check for valid pod systemd cgroup * CI: set and verify DESIRED_NETWORK (netavark, cni) * [CI:DOCS] troubleshooting: document keep-id options * Man pages: refactor common options: --security-opt * Cirrus: Guarantee CNI testing w/o nv/av present * Cirrus: temp. disable all Ubuntu testing * Cirrus: Update to F37beta * buildah bud tests: better handling of remote * quadlet: Warn in generator if using short names * Add Windows Smoke Testing * Add podman kube apply command * docs: offer advice on installing test dependencies * Fix documentation on read-only-tmpfs * version bump to 4.4.0-dev * deps: bump go-criu to v6 * Makefile: Add cross build targets for freebsd * pkg/machine: Make this build on FreeBSD/arm64 * pkg/rctl: Remove unused cgo dependency * man pages: assorted underscore fixes * Upgrade GitHub actions packages from v2 to v3 * vendor github.com/godbus/dbus/v5@4b691ce * [CI:DOCS] fix --tmpdir typos * Do not report that /usr/share/containers/storage.conf has been edited. * Eval symlinks on XDG_RUNTIME_DIR * hack/podmansnoop * rootless: support keep-id with one mapping * rootless: add argument to GetConfiguredMappings * Update vendor containers/(common,storage,buildah,image) * Fix deadlock between 'podman ps' and 'container inspect' commands * Add information about where the libpod/boltdb database lives * Consolidate the dependencies for the IsTerminal() API * Ensure that StartAndAttach locks while sending signals * ginkgo testing: fix podman usernamespace join * Test runners: nuke podman from $PATH before tests * volumes: Fix idmap not working for volumes * FIXME: Temporary workaround for ubi8 CI breakage * System tests: teardown: clean up volumes * update api versions on docs.podman.io * system tests: runlabel: use podman-under-test * system tests: podman network create: use random port * sig-proxy test: bump timeout * play kube: Allow the user to import the contents of a tar file into a volume * Clarify the docs on DropCapability * quadlet tests: Disable kmsg logging while testing * quadlet: Support multiple Network= * quadlet: Add support for Network=... * Fix manpage for podman run --network option * quadlet: Add support for AddDevice= * quadlet: Add support for setting seccomp profile * quadlet: Allow multiple elements on each Add/DropCaps line * quadlet: Embed the correct binary name in the generated comment * quadlet: Drop the SocketActivated key * quadlet: Switch log-driver to passthrough * quadlet: Change ReadOnly to default to enabled * quadlet tests: Run the tests even for (exected) failed tests * quadlet tests: Fix handling of stderr checks * Remove unused script file * notifyproxy: fix container watcher * container/pod id file: truncate instead of throwing an error * quadlet: Use the new podman create volume --ignore * Add podman volume create --ignore * logcollector: include aardvark-dns * build(deps): bump github.com/stretchr/testify from 1.8.0 to 1.8.1 * build(deps): bump github.com/BurntSushi/toml from 1.2.0 to 1.2.1 * docs: generate systemd: point to kube template * docs: kube play: mention restart policy * Fixes: 15858 (podman system reset --force destroy machine) * fix search flake * use cached containers.conf * adding regex support to the ancestor ps filter function * Fix `system df` issues with `-f` and `-v` * markdown-preprocess: cross-reference where opts are used * Default qemu flags for Windows amd64 * build(deps): bump golang.org/x/text from 0.3.8 to 0.4.0 * Update main to reflect v4.3.0 release * build(deps): bump github.com/docker/docker * move quadlet packages into pkg/systemd * system df: fix image-size calculations * Add man page for quadlet * Fix small typo * testimage: add iproute2 & socat, for pasta networking * Set up minikube for k8s testing * Makefile: don't install systemd generator binaries on FreeBSD * [CI:BUILD] copr: podman rpm should depend on containers-common-extra * Podman image: Set default_sysctls to empty for rootless containers * Don't use github.com/docker/distribution * libpod: Add support for 'podman top' on FreeBSD * libpod: Factor out jail name construction from stats_freebsd.go * pkg/util: Add pid information descriptors for FreeBSD * Initial quadlet version integrated in golang * bump golangci-lint to v1.49.0 * Update vendor containers/(common,image,storage) * Allow volume mount dups, iff source and dest dirs * rootless: fix return value handling * Change to correct break statements * vendor containers/psgo@v1.8.0 * Clarify that MacOSX docs are client specific * libpod: Factor out the call to PidFdOpen from (*Container).WaitForExit * Add swagger install + allow version updates in CI * Cirrus: Fix windows clone race * build(deps): bump github.com/docker/docker * kill: wait for the container * generate systemd: set --stop-timeout for stopping containers * hack/tree_status.sh: print diff at the end * Fix markdown header typo * markdown-preprocess: add generic include mechanism * markdown-preprocess: almost complete OO rewrite * Update tests for changed error messages * Update c/image after https://github.com/containers/image/pull/1299 * Man pages: refactor common options (misc) * Man pages: Refactor common options: --detach-keys * vendor containers/storage@main * Man pages: refactor common options: --attach * build(deps): bump github.com/fsnotify/fsnotify from 1.5.4 to 1.6.0 * KillContainer: improve error message * docs: add missing options * Man pages: refactor common options: --annotation (manifest) * build(deps): bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * system tests: health-on-failure: fix broken logic * build(deps): bump golang.org/x/text from 0.3.7 to 0.3.8 * build(deps): bump github.com/onsi/gomega from 1.20.2 to 1.22.1 * ContainerEngine.SetupRootless(): Avoid calling container.Config() * Container filters: Avoid use of ctr.Config() * Avoid unnecessary calls to Container.Spec() * Add and use Container.LinuxResource() helper * play kube: notifyproxy: listen before starting the pod * play kube: add support for configmap binaryData * Add and use libpod/Container.Terminal() helper * Revert "Add checkpoint image tests" * Revert "cmd/podman: add support for checkpoint images" * healthcheck: fix --on-failure=stop * Man pages: Add mention of behavior due to XDG_CONFIG_HOME * build(deps): bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Avoid unnecessary timeout of 250msec when waiting on container shutdown * health checks: make on-failure action retry aware * libpod: Remove 100msec delay during shutdown * libpod: Add support for 'podman pod' on FreeBSD * libpod: Factor out cgroup validation from (*Runtime).NewPod * libpod: Move runtime_pod_linux.go to runtime_pod_common.go * specgen/generate: Avoid a nil dereference in MakePod * libpod: Factor out cgroups handling from (*Pod).refresh * Adds a link to OSX docs in CONTRIBUTING.md * Man pages: refactor common options: --os-version * Create full path to a directory when DirectoryOrCreate is used with play kube * Return error in podman system service if URI scheme is not unix/tcp * Man pages: refactor common options: --time * man pages: document some --format options: images * Clean up when stopping pods * Update vendor of containers/buildah v1.28.0 * Proof of concept: nightly dependency treadmill ++++ podman: - Remove patches (merged upstream or resolved otherwise): * 0001-Revert-Default-missing-hostPort-to-containerPort-is-.patch * 0002-Make-the-priority-for-picking-the-storage-driver-con.patch * 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch - remove long obsolete update scriptlets - Update to version 4.4.0: * Bump to v4.4.0 * Final release notes for v4.4.0 * Emergency fix for RHEL8 gating tests * Do not mount /dev/tty into rootless containers * Fixes port collision issue on use of --publish-all * Fix usage of absolute windows paths with --image-path * fix #17244: use /etc/timezone where `timedatectl` is missing on Linux * podman-events: document verbose create events * Making gvproxy.exe optional for building Windows installer * Add gvproxy to Windows packages * Match VT device paths to be blocked from mounting exactly * Clean up more language for inclusiveness * Set runAsNonRoot=true in gen kube * quadlet: Add device support for .volume files * fix: running check error when podman is default in wsl * fix: don't output "ago" when container is currently up and running * journald: podman logs only show logs for current user * journald: podman events only show events for current user * Add (podman {image,manifest} push --sign-by-sigstore=param-file.yaml) * DB: make loading container states optional * ps: do not sync container * Allow --device-cgroup-rule to be passed in by docker API * [v4.4] Bump to Buildah v1.29.0 * Bump to v4.4.0-dev * Bump to v4.4.0-RC3 * Create release notes for v4.4.0 * Cirrus: Update operating branch * fix APIv2 python attach test flake * ps: query health check in batch mode * make example volume import, not import volume * Correct output when inspecting containers created with --ipc * Vendor containers/(storage, image, common, buildah) * Get correct username in pod when using --userns=keep-id * ps: get network data in batch mode * build(deps): bump github.com/onsi/gomega from 1.25.0 to 1.26.0 * add hack/perf for comparing two container engines * systems: retrofit dns options test to honor other search domains * ps: do not create copy of container config * libpod: set search domain independently of nameservers * libpod,netavark: correctly populate /etc/resolv.conf with custom dns server * podman: relay custom DNS servers to network stack * (fix) mount_program is in storage.options.overlay * Change example target to default in doc * network create: do not allow `default` as name * kube-play: add support for HostPID in podSpec * build(deps): bump github.com/docker/docker * Let's see if #14653 is fixed or not * Add support for podman build --group-add * vendor in latests containers/(storage, common, build, image) * unskip network update test * do not install swagger by default * pasta: skip "Local forwarder, IPv4" test * add testbindings Makefile target * update CI images to include pasta * [CI:DOCS] Add CNI deprecation notices to documentation * Cirrus: preserve podman-server logs * waitPidStop: reduce sleep time to 10ms * StopContainer: return if cleanup process changed state * StopSignal: add a comment * StopContainer: small refactor * waitPidStop: simplify code * e2e tests: reenable long-skipped build test * Add openssh-clients to podmanimage * Reworks Windows smoke test to tunnel through interactive session. * fix bud-multiple-platform-with-base-as-default-arg flake * Remove ReservedAnnotations from kube generate specification * e2e: update test/README.md * e2e: use isRootless() instead of rootless.IsRootless() * Cleanup documentation on --userns=auto * Bump to v4.4.0-dev * Bump to v4.4.0-rc2 * Vendor in latest c/common * sig-proxy system test: bump timeout * build(deps): bump github.com/containernetworking/plugins * rootless: rename auth-scripts to preexec-hooks * Docs: version-check updates * commit: use libimage code to parse changes * [CI:DOCS] Remove experimental mac tutorial * man: Document the interaction between --systemd and --privileged * Make rootless privileged containers share the same tty devices as rootfull ones * container kill: handle stopped/exited container * Vendor in latest containers/(image,ocicrypt) * add a comment to container removal * Vendor in latest containers/storage * Cirrus: Run machine tests on PR merge * fix flake in kube system test * kube play: complete container spec * E2E Tests: Use inspect instead of actual data to avoid UDP flake * Use containers/storage/pkg/regexp in place of regexp * Vendor in latest containers/storage * Cirrus: Support using updated/latest NV/AV in PRs * Limit replica count to 1 when deploying from kubernetes YAML * Set StoppedByUser earlier in the process of stopping * podman-play system test: refactor * Bump to v4.4.0-dev * Bump to v4.4.0-RC1 * network: add support for podman network update and --network-dns-server * service container: less verbose error logs * Quadlet Kube - add support for PublishPort key * e2e: fix systemd_activate_test * Compile regex on demand not in init * [docker compat] Don't overwrite the NetworkMode if containers.conf overrides netns. * E2E Test: Play Kube set deadline to connection to avoid hangs * Only prevent VTs to be mounted inside privileged systemd containers * e2e: fix play_kube_test * Updated error message for supported VolumeSource types * Introduce pkg retry logic in win installer task * logformatter: include base SHA, with history link * Network tests: ping redhat.com, not podman.io * cobra: move engine shutdown to Execute * Updated options for QEMU on Windows hosts * Update Mac installer to use gvproxy v0.5.0 * podman: podman rm -f doesn't leave processes * oci: check for valid PID before kill(pid, 0) * linux: add /sys/fs/cgroup if /sys is a bind mount * Quadlet: Add support for ConfigMap key in Kube section * remove service container _after_ pods * Kube Play - allow setting and overriding published host ports * oci: terminate all container processes on cleanup * Update win-sshproxy to 0.5.0 gvisor tag * Vendor in latest containers/common * Fix a potential defer logic error around locking * logformatter: nicer formatting for bats failures * logformatter: refactor verbose line-print * e2e tests: stop using UBI images * k8s-file: podman logs --until --follow exit after time * journald: podman logs --until --follow exit after time * journald: seek to time when --since is used * podman logs: journald fix --since and --follow * Preprocess files in UTF-8 mode * Bump golang.org/x/tools from 0.4.0 to 0.5.0 in /test/tools * Vendor in latest containers/(common, image, storage) * Switch to C based msi hooks for win installer * hack/bats: improve usage message * hack/bats: add --remote option * hack/bats: fix root/rootless logic * Describe copy volume options * Support sig-proxy for podman-remote attach and start * libpod: fix race condition rm'ing stopping containers * e2e: fix run_volume_test * Add support for Windows ARM64 * Add shared --compress to man pages * Add container error message to ContainerState * Man page checker: require canonical name in SEE ALSO * system df: improve json output code * kube play: fix the error logic with --quiet * System tests: quadlet network test * Fix: List container with volume filter * adding -dryrun flag * Quadlet Container: Add support for EnvironmentFile and EnvironmentHost * Kube Play: use passthrough as the default log-driver if service-container is set * System tests: add missing cleanup * System tests: fix unquoted question marks * Build and use a newer systemd image * Quadlet Network - Fix the name of the required network service * System Test Quadlet - Volume dependency test did not test the dependency * fix `podman system connection - tcp` flake * vendor: bump c/storage to a747b27 * Fix instructions about setting storage driver on command-line * Test README - point users to hack/bats * System test: quadlet kube basic test * Fixed `podman update --pids-limit` * podman-remote,bindings: trim context path correctly when its emptydir * Quadlet Doc: Add section for .kube files * e2e: fix containers_conf_test * Allow '/' to prefix container names to match Docker * Remove references to qcow2 * Fix typos in man page regarding transient storage mode. * make: Use PYTHON var for .install.pre-commit * Add containers.conf read-only flag support * Explain that relabeling/chowning of volumes can take along time * events: support "die" filter * infra/abi: refactor ContainerRm * When in transient store mode, use rundir for bundlepath * quadlet: Support Type=oneshot container files * hacks/bats: keep QUADLET env var in test env * New system tests for conflicting options * Vendor in latest containers/(buildah, image, common) * Output Size and Reclaimable in human form for json output * podman service: close duplicated /dev/null fd * ginkgo tests: apply ginkgolinter fixes * Add support for hostPath and configMap subpath usage * export: use io.Writer instead of file * rootless: always create userns with euid != 0 * rootless: inhibit copy mapping for euid != 0 * pkg/domain/infra/abi: introduce `type containerWrapper` * vendor: bump to buildah ca578b290144 and use new cache API * quadlet: Handle booleans that have defaults better * quadlet: Rename parser.LookupBoolean to LookupBooleanWithDefault * Add podman-clean-transient.service service * Stop recording annotations set to false * Unify --noheading and -n to be consistent on all commands * pkg/domain/infra/abi: add `getContainers` * Update vendor of containters/(common, image) * specfile: Drop user-add depedency from quadlet subpackage. * quadlet: Default BINDIR to /usr/bin if tag not specified * Quadlet: add network support * Add comment for jsonMarshal command * Always allow pushing from containers-storage * libpod: move NetNS into state db instead of extra bucket * Add initial system tests for quadlets * quadlet: Add --user option * libpod: remove CNI word were no longer applicable * libpod: fix header length in http attach with logs * podman-kube@ template: use `podman kube` * build(deps): bump github.com/docker/docker * wait: add --ignore option * qudlet: Respect $PODMAN env var for podman binary * e2e: Add assert-key-is-regex check to quadlet e2e testsuite * e2e: Add some assert to quadlet test to make sure testcases are sane * remove unmapped ports from inspect port bindings * update podman-network-create for clarity * Vendor in latest containers/common with default capabilities * pkg/rootless: Change error text ... * rootless: add cli validator * rootless: define LIBEXECPODMAN * doc: fix documentation for idmapped mounts * bump golangci-lint to v1.50.1 * build(deps): bump github.com/onsi/gomega from 1.24.1 to 1.24.2 * [CI:DOCS] podman-mount: s/umount/unmount/ * create/pull --help: list pull policies * Network Create: Add --ignore flag to support idempotent script * Make qemu security model none * libpod: use OCI idmappings for mounts * stop reporting errors removing containers that don't exist * test: added test from wait endpoint with to long label * quadlet: Default VolatileTmp to off * build(deps): bump github.com/ulikunitz/xz from 0.5.10 to 0.5.11 * docs/options/ipc: fix list syntax * Docs: Add dedicated DOWNLOAD doc w/ links to bins * Make a consistently-named windows installer * checkpoint restore: fix --ignore-static-ip/mac * add support for subpath in play kube for named volumes * build(deps): bump golang.org/x/net from 0.2.0 to 0.4.0 * golangci-lint: remove three deprecated linters * parse-localbenchmarks: separate standard deviation * build(deps): bump golang.org/x/term from 0.2.0 to 0.3.0 * podman play kube support container startup probe * Add podman buildx version support * Cirrus: Collect benchmarks on machine instances * Cirrus: Remove escape codes from log files * [CI:DOCS] Clarify secret target behavior * Fix typo on network docs * podman-remote build add --volume support * remote: allow --http-proxy for remote clients * Cleanup kube play workloads if error happens * health check: ignore dependencies of transient systemd units/timers * fix: event read from syslog * Fixes secret (un)marshaling for kube play. * Remove 'you' from man pages * build(deps): bump golang.org/x/tools from 0.3.0 to 0.4.0 in /test/tools * [CI:DOCS] test/README.md: run tests with podman-remote * e2e: keeps the http_proxy value * Makefile: Add podman-mac-helper to darwin client zip * test/e2e: enable "podman run with ipam none driver" for nv * [skip-ci] GHA/Cirrus-cron: Fix execution order * kube sdnotify: run proxies for the lifespan of the service * Update containers common package * podman manpage: Use man-page links instead of file names * e2e: fix e2e tests in proxy environment * Fix test * disable healthchecks automatically on non systemd systems * Quadlet Kube: Add support for userns flag * [CI:DOCS] Add warning about --opts,o with mount's -o * Add podman system prune --external * Add some tests for transient store * runtime: In transient_store mode, move bolt_state.db to rundir * runtime: Handle the transient store options * libpod: Move the creation of TmpDir to an earlier time * network create: support "-o parent=XXX" for ipvlan * compat API: allow MacAddress on container config * Quadlet Kube: Add support for relative path for YAML file * notify k8s system test: move sending message into exec * runtime: do not chown idmapped volumes * quadlet: Drop ExecStartPre=rm %t/%N.cid * Quadlet Kube: Set SyslogIdentifier if was not set * Add a FreeBSD cross build to the cirrus alt build task * Add completion for --init-ctr * Fix handling of readonly containers when defined in kube.yaml * Build cross-compilation fixes * libpod: Track healthcheck API changes in healthcheck_unsupported.go * quadlet: Use same default capability set as podman run * quadlet: Drop --pull=never * quadlet: Change default of ReadOnly to no * quadlet: Change RunInit default to no * quadlet: Change NoNewPrivileges default to false * test: podman run with checkpoint image * Enable 'podman run' for checkpoint images * test: Add tests for checkpoint images * CI setup: simplify environment passthrough code * Init containers should not be restarted * Update c/storage after https://github.com/containers/storage/pull/1436 * Set the latest release explicitly * add friendly comment * fix an overriding logic and load config problem * Update the issue templates * Update vendor of containers/(image, buildah) * [CI:DOCS] Skip windows-smoke when not useful * [CI:DOCS] Remove broken gate-container docs * OWNERS: add Jason T. Greene * hack/podmansnoop: print arguments * Improve atomicity of VM state persistence on Windows * [CI:BUILD] copr: enable podman-restart.service on rpm installation * macos: pkg: Use -arm64 suffix instead of -aarch64 * linux: Add -linux suffix to podman-remote-static binaries * linux: Build amd64 and arm64 podman-remote-static binaries * container create: add inspect data to event * Allow manual override of install location * Run codespell on code * Add missing parameters for checkpoint/restore endpoint * Add support for startup healthchecks * Add information on metrics to the `network create` docs * Introduce podman machine os commands * Document that ignoreRootFS depends on export/import * Document ignoreVolumes in checkpoint/restore endpoint * Remove leaveRunning from swagger restore endpoint * libpod: Add checks to avoid nil pointer dereference if network setup fails * Address golangci-lint issues * Bump golang version to 1.18 * Documenting Hyper-V QEMU acceleration settings * Kube Play: fix the handling of the optional field of SecretVolumeSource * Update Vendor of containers/(common, image, buildah) * Fix swapped NetInput/-Output stats * libpod: Use O_CLOEXEC for descriptors returned by (*Container).openDirectory * chore: Fix MD for Troubleshooting Guide link in GitHub Issue Template * test/tools: rebuild when files are changed * ginkgo tests: apply ginkgolinter fixes * ginkgo: restructure install work flow * Fix manpage emphasis * specgen: support CDI devices from containers.conf * vendor: update containers/common * pkg/trust: Take the default policy path from c/common/pkg/config * Add validate-in-container target * Adding encryption decryption feature * container restart: clean up healthcheck state * Add support for podman-remote manifest annotate * Quadlet: Add support for .kube files * Update vendor of containers/(buildah, common, storage, image) * specgen: honor user namespace value * [CI:DOCS] Migrate OSX Cross to M1 * quadlet: Rework uid/gid remapping * GHA: Fix cirrus re-run workflow for other repos. * ssh system test: skip until it becomes a test * shell completion: fix hard coded network drivers * libpod: Report network setup errors properly on FreeBSD * E2E Tests: change the registry for the search test to avoid authentication * pkginstaller: install podman-mac-helper by default * Fix language. Mostly spelling a -> an * podman machine: Propagate SSL_CERT_FILE and SSL_CERT_DIR to systemd environment. * [CI:DOCS] Fix spelling and typos * Modify man page of "--pids-limit" option to correct a default value. * Update docs/source/markdown/podman-remote.1.md * Update pkg/bindings/connection.go * Add more documentation on UID/GID Mappings with --userns=keep-id * support podman-remote to connect tcpURL with proxy * Removing the RawInput from the API output * fix port issues for CONTAINER_HOST * CI: Package versions: run in the 'main' step * build(deps): bump github.com/rootless-containers/rootlesskit * pkg/domain: Make checkExecPreserveFDs platform-specific * e2e tests: fix restart race * Fix podman --noout to suppress all output * remove pod if creation has failed * pkg/rootless: Implement rootless.IsFdInherited on FreeBSD * Fix more podman-logs flakes * healthcheck system tests: try to fix flake * libpod: treat ESRCH from /proc/PID/cgroup as ENOENT * GHA: Configure workflows for reuse * compat,build: handle docker's preconfigured cacheTo,cacheFrom * docs: deprecate pasta network name * utils: Enable cgroup utils for FreeBSD * pkg/specgen: Disable kube play tests on FreeBSD * libpod/lock: Fix build and tests for SHM locks on FreeBSD * podman cp: fix copying with "." suffix * pkginstaller: bump Qemu to version 7.1.0 * specgen,wasm: switch to crun-wasm wherever applicable * vendor: bump c/common to v0.50.2-0.20221111184705-791b83e1cdf1 * libpod: Make unit test for statToPercent Linux only * Update vendor of containers/storage * fix connection usage with containers.conf * Add --quiet and --no-info flags to podman machine start * Add hidden podman manifest inspect -v option * Bump github.com/onsi/gomega from 1.24.0 to 1.24.1 * Add podman volume create -d short option for driver * Vendor in latest containers/(common,image,storage) * Add podman system events alias to podman events * Fix search_test to return correct version of alpine * Bump golang.org/x/tools from 0.1.12 to 0.3.0 in /test/tools * GHA: Fix undefined secret env. var. * Release notes for 4.3.1 * GHA: Fix make_email-body script reference * Add release keys to README * GHA: Fix typo setting output parameter * GHA: Fix typo. * New tool, docs/version-check * Formalize our compare-against-docker mechanism * Add restart-sec for container service files * test/tools: bump module to go 1.17 * contrib/cirrus/check_go_changes.sh: ignore test/tools/vendor * Bump github.com/coreos/go-systemd/v22 from 22.4.0 to 22.5.0 * Bump golang.org/x/term from 0.1.0 to 0.2.0 * Bump golang.org/x/sys from 0.1.0 to 0.2.0 * Bump github.com/container-orchestrated-devices/container-device-interface * build(deps): bump golang.org/x/tools from 0.1.12 to 0.2.0 in /test/tools * libpod: Add FreeBSD support in packageVersion * Allow podman manigest push --purge|-p as alias for --rm * [CI:DOCS] Add performance tutorial * [CI:DOCS] Fix build targets in build_osx.md. * fix --format {{json .}} output to match docker * remote: fix manifest add --annotation * Skip test if `--events-backend` is necessary with podman-remote * kube play: update the handling of PersistentVolumeClaim * system tests: fix a system test in proxy environment * Use single unqualified search registry on Windows * test/system: Add, use tcp_port_probe() to check for listeners rather than binds * test/system: Add tests for pasta(1) connectivity * test/system: Move network-related helpers to helpers.network.bash * test/system: Use procfs to find bound ports, with optional address and protocol * test/system: Use port_is_free() from wait_for_port() * libpod: Add pasta networking mode * More log-flake work * Fix test flakes caused by improper podman-logs * fix incorrect systemd booted check * Cirrus: Add tests for GHA scripts * GHA: Update scripts to pass shellcheck * Cirrus: Shellcheck github-action scripts * Cirrus: shellcheck support for github-action scripts * GHA: Fix cirrus-cron scripts * Makefile: don't install to tmpfiles.d on FreeBSD * Make sure we can build and read each line of docker py's api client * Docker compat build api - make sure only one line appears per flush * Run codespell on code * Update vendor of containers/(image, storage, common) * Allow namespace path network option for pods. * Cirrus: Never skip running Windows Cross task * GHA: Auto. re-run failed cirrus-cron builds once * GHA: Migrate inline script to file * GHA: Simplify script reference * test/e2e: do not use apk in builds * remove container/pod id file along with container/pod * Cirrus: Synchronize windows image * Add --insecure,--tls-verify,--verbose flags to podman manifest inspect * runtime: add check for valid pod systemd cgroup * CI: set and verify DESIRED_NETWORK (netavark, cni) * [CI:DOCS] troubleshooting: document keep-id options * Man pages: refactor common options: --security-opt * Cirrus: Guarantee CNI testing w/o nv/av present * Cirrus: temp. disable all Ubuntu testing * Cirrus: Update to F37beta * buildah bud tests: better handling of remote * quadlet: Warn in generator if using short names * Add Windows Smoke Testing * Add podman kube apply command * docs: offer advice on installing test dependencies * Fix documentation on read-only-tmpfs * version bump to 4.4.0-dev * deps: bump go-criu to v6 * Makefile: Add cross build targets for freebsd * pkg/machine: Make this build on FreeBSD/arm64 * pkg/rctl: Remove unused cgo dependency * man pages: assorted underscore fixes * Upgrade GitHub actions packages from v2 to v3 * vendor github.com/godbus/dbus/v5@4b691ce * [CI:DOCS] fix --tmpdir typos * Do not report that /usr/share/containers/storage.conf has been edited. * Eval symlinks on XDG_RUNTIME_DIR * hack/podmansnoop * rootless: support keep-id with one mapping * rootless: add argument to GetConfiguredMappings * Update vendor containers/(common,storage,buildah,image) * Fix deadlock between 'podman ps' and 'container inspect' commands * Add information about where the libpod/boltdb database lives * Consolidate the dependencies for the IsTerminal() API * Ensure that StartAndAttach locks while sending signals * ginkgo testing: fix podman usernamespace join * Test runners: nuke podman from $PATH before tests * volumes: Fix idmap not working for volumes * FIXME: Temporary workaround for ubi8 CI breakage * System tests: teardown: clean up volumes * update api versions on docs.podman.io * system tests: runlabel: use podman-under-test * system tests: podman network create: use random port * sig-proxy test: bump timeout * play kube: Allow the user to import the contents of a tar file into a volume * Clarify the docs on DropCapability * quadlet tests: Disable kmsg logging while testing * quadlet: Support multiple Network= * quadlet: Add support for Network=... * Fix manpage for podman run --network option * quadlet: Add support for AddDevice= * quadlet: Add support for setting seccomp profile * quadlet: Allow multiple elements on each Add/DropCaps line * quadlet: Embed the correct binary name in the generated comment * quadlet: Drop the SocketActivated key * quadlet: Switch log-driver to passthrough * quadlet: Change ReadOnly to default to enabled * quadlet tests: Run the tests even for (exected) failed tests * quadlet tests: Fix handling of stderr checks * Remove unused script file * notifyproxy: fix container watcher * container/pod id file: truncate instead of throwing an error * quadlet: Use the new podman create volume --ignore * Add podman volume create --ignore * logcollector: include aardvark-dns * build(deps): bump github.com/stretchr/testify from 1.8.0 to 1.8.1 * build(deps): bump github.com/BurntSushi/toml from 1.2.0 to 1.2.1 * docs: generate systemd: point to kube template * docs: kube play: mention restart policy * Fixes: 15858 (podman system reset --force destroy machine) * fix search flake * use cached containers.conf * adding regex support to the ancestor ps filter function * Fix `system df` issues with `-f` and `-v` * markdown-preprocess: cross-reference where opts are used * Default qemu flags for Windows amd64 * build(deps): bump golang.org/x/text from 0.3.8 to 0.4.0 * Update main to reflect v4.3.0 release * build(deps): bump github.com/docker/docker * move quadlet packages into pkg/systemd * system df: fix image-size calculations * Add man page for quadlet * Fix small typo * testimage: add iproute2 & socat, for pasta networking * Set up minikube for k8s testing * Makefile: don't install systemd generator binaries on FreeBSD * [CI:BUILD] copr: podman rpm should depend on containers-common-extra * Podman image: Set default_sysctls to empty for rootless containers * Don't use github.com/docker/distribution * libpod: Add support for 'podman top' on FreeBSD * libpod: Factor out jail name construction from stats_freebsd.go * pkg/util: Add pid information descriptors for FreeBSD * Initial quadlet version integrated in golang * bump golangci-lint to v1.49.0 * Update vendor containers/(common,image,storage) * Allow volume mount dups, iff source and dest dirs * rootless: fix return value handling * Change to correct break statements * vendor containers/psgo@v1.8.0 * Clarify that MacOSX docs are client specific * libpod: Factor out the call to PidFdOpen from (*Container).WaitForExit * Add swagger install + allow version updates in CI * Cirrus: Fix windows clone race * build(deps): bump github.com/docker/docker * kill: wait for the container * generate systemd: set --stop-timeout for stopping containers * hack/tree_status.sh: print diff at the end * Fix markdown header typo * markdown-preprocess: add generic include mechanism * markdown-preprocess: almost complete OO rewrite * Update tests for changed error messages * Update c/image after https://github.com/containers/image/pull/1299 * Man pages: refactor common options (misc) * Man pages: Refactor common options: --detach-keys * vendor containers/storage@main * Man pages: refactor common options: --attach * build(deps): bump github.com/fsnotify/fsnotify from 1.5.4 to 1.6.0 * KillContainer: improve error message * docs: add missing options * Man pages: refactor common options: --annotation (manifest) * build(deps): bump github.com/spf13/cobra from 1.5.0 to 1.6.0 * system tests: health-on-failure: fix broken logic * build(deps): bump golang.org/x/text from 0.3.7 to 0.3.8 * build(deps): bump github.com/onsi/gomega from 1.20.2 to 1.22.1 * ContainerEngine.SetupRootless(): Avoid calling container.Config() * Container filters: Avoid use of ctr.Config() * Avoid unnecessary calls to Container.Spec() * Add and use Container.LinuxResource() helper * play kube: notifyproxy: listen before starting the pod * play kube: add support for configmap binaryData * Add and use libpod/Container.Terminal() helper * Revert "Add checkpoint image tests" * Revert "cmd/podman: add support for checkpoint images" * healthcheck: fix --on-failure=stop * Man pages: Add mention of behavior due to XDG_CONFIG_HOME * build(deps): bump github.com/containers/ocicrypt from 1.1.5 to 1.1.6 * Avoid unnecessary timeout of 250msec when waiting on container shutdown * health checks: make on-failure action retry aware * libpod: Remove 100msec delay during shutdown * libpod: Add support for 'podman pod' on FreeBSD * libpod: Factor out cgroup validation from (*Runtime).NewPod * libpod: Move runtime_pod_linux.go to runtime_pod_common.go * specgen/generate: Avoid a nil dereference in MakePod * libpod: Factor out cgroups handling from (*Pod).refresh * Adds a link to OSX docs in CONTRIBUTING.md * Man pages: refactor common options: --os-version * Create full path to a directory when DirectoryOrCreate is used with play kube * Return error in podman system service if URI scheme is not unix/tcp * Man pages: refactor common options: --time * man pages: document some --format options: images * Clean up when stopping pods * Update vendor of containers/buildah v1.28.0 * Proof of concept: nightly dependency treadmill ++++ supportutils: - Add dependency to `numactl` on ppc64le and `s390x`, this enforces that `numactl --hardware` data is provided in supportconfigs ++++ suse-module-tools: - Update to version 16.0.29: * modprobe.conf: s390x: remove softdep on fbcon (boo#1207853) ------------------------------------------------------------------ ------------------ 2023-2-1 - Feb 1 2023 ------------------- ------------------------------------------------------------------ ++++ docker: - update to 20.10.23-ce. * see upstream changelog at https://docs.docker.com/engine/release-notes/#201023 - drop kubic flavor as kubic is EOL. this removes: kubelet.env docker-kubic-service.conf 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch ++++ docker: - update to 20.10.23-ce. * see upstream changelog at https://docs.docker.com/engine/release-notes/#201023 - drop kubic flavor as kubic is EOL. this removes: kubelet.env docker-kubic-service.conf 0003-PRIVATE-REGISTRY-add-private-registry-mirror-support.patch ++++ glibc: - Update to glibc 2.37 * The getent tool now supports the --no-addrconfig option * The dynamic linker no longer loads shared objects from the "tls" subdirectories on the library search path or the subdirectory that corresponds to the AT_PLATFORM system name, or employs the legacy AT_HWCAP search mechanism, which was deprecated in version 2.33 - printf-grouping.patch: Account for grouping in printf width (BZ #30068) - strftime-time64.patch: Use 64-bit time_t interfaces in strftime and strptime (BZ #30053) - glibcextract-compile-c-snippet.patch, sys-mount-kernel-definition.patch, sys-mount-usage.patch, nscd-netlink-cache-invalidation.patch, syslog-large-messages.patch, dlmopen-libc-early-init.patch, ldd-vdso-dependency.patch, syslog-extra-whitespace.patch, errlist-edeadlock.patch, makeflags.patch, get-nscd-addresses.patch, x86-64-avx2-string-functions.patch, nscd-aicache.patch, dl-debug-bindings.patch, floatn.patch: Removed - bsc#1207957 - bsc#1208358 - bsc#1212910 ++++ glibc: - Update to glibc 2.37 * The getent tool now supports the --no-addrconfig option * The dynamic linker no longer loads shared objects from the "tls" subdirectories on the library search path or the subdirectory that corresponds to the AT_PLATFORM system name, or employs the legacy AT_HWCAP search mechanism, which was deprecated in version 2.33 - printf-grouping.patch: Account for grouping in printf width (BZ #30068) - strftime-time64.patch: Use 64-bit time_t interfaces in strftime and strptime (BZ #30053) - glibcextract-compile-c-snippet.patch, sys-mount-kernel-definition.patch, sys-mount-usage.patch, nscd-netlink-cache-invalidation.patch, syslog-large-messages.patch, dlmopen-libc-early-init.patch, ldd-vdso-dependency.patch, syslog-extra-whitespace.patch, errlist-edeadlock.patch, makeflags.patch, get-nscd-addresses.patch, x86-64-avx2-string-functions.patch, nscd-aicache.patch, dl-debug-bindings.patch, floatn.patch: Removed - bsc#1207957 - bsc#1208358 - bsc#1212910 ++++ libpng16: - Fix build: some*.la files are symlinks. Adjust spec to use find -type f,l - switch to pkgconfig(zlib) to allow alternative providers as well - build with glibc hwcaps optimized libs ++++ libxml2: - remove zlib-devel, pkgconfig(zlib) is sufficient ++++ libxml2: - remove zlib-devel, pkgconfig(zlib) is sufficient ++++ xmlsec1: - switch to pkgconfig(zlib) to allow alternative providers as well ++++ zlib: - build with glibc hwcaps optimized libs ++++ libxml2-python: - remove zlib-devel, pkgconfig(zlib) is sufficient ++++ libxml2-python: - remove zlib-devel, pkgconfig(zlib) is sufficient ++++ python-pyzmq: - skip numy tests for the testsuite on SLE15 ++++ vim: - Updated to version 9.0.1270, fixes the following problems * The code style has to be checked manually. * MS-Windows console: not flushing termguicolors. * Code in same_leader() can be simplified. * Code is indented more than necessary. * :runtime completion can be further improved. * Cannot have a line break before an object member access. * Cannot access a private object member in a lambda defined inside the class. * Coverity warns for not checking function return value. * Code for :runtime completion is not consistent. * :setglobal cannot use script-local function for "expr" option. * Cursor briefly displayed in a wrong position when pressing Esc in Insert mode after autoindent was used. * Code is indented more than necessary. * Code is indented more than necessary. * Divide by zero with 'smoothscroll' set and a narrow window. * Cannot export an interface. (Ernie Rael) * Cannot export an abstract class. (Ernie Rael) * Cannot use an object method with :defer. (Ernie Rael) * Checking returned value of ga_grow() is inconsistent. * MS-Windows: scrollback cropped off on Vim exit. * Calling a method on an interface does not work. * Changing 'virtualedit' does not have immediate effect. * NetworkManager connection files are not recognized. * Code style is not check in test scripts. * Code style test fails. * Diffmode test fails. * Coverity warns for possible NULL pointer usage. * Elsa files are not recognized. * The did_set_string_option function is too long. * KDL files are not recognized. * Motif: compiler warning for unused argument. * Using an interface method may give a compilation error. * Error for space before ": type" is inconsistent. * The did_set_string_option function is too long. * .clangd and .stylelintrc files don't get a filetype. ------------------------------------------------------------------ ------------------ 2023-1-31 - Jan 31 2023 ------------------- ------------------------------------------------------------------ ++++ buildkit: - update to 0.11.2: * Update containerd patches to fix regression in handling push errors * Multiple fixes for History API #3530 * Fix issue with parallel build requests using local cache imports #3493 * Builtin Dockerfile frontend has been updated to 1.5.1, fixing possible panic in certain warning condition #3505 * Fix possible hang when closing down the SSH forwarding socket in v0.11.0 * Fix typo in an environment variable used to configure OpenTelemetry endpoints #3508 * Builtin Dockerfile frontend has been updated to v1.5.0 https://github.com/moby/buildkit/releases/tag/dockerfile%2F1.5.0 * BuildKit and compatible frontends can now produce SBOM (Software Bill of Materials) attestations for the build results to show the dependencies of the build. These attestations can be added to images and locally exported files. Using Dockerfiles, SBOM information can be configured to be produced also based on files in intermediate build stages or build context, or run processes that manually define the SBOM dependencies. When exporting an image, layer mapping is also produced that allows tracing a SBOM package to a specific build step. #3258 #3290 #3249 #2983 [#3358] #3312 #3407 #3408 #3410 #3414 #3422 * BuildKit can now produce a Provenance attestation for the build result in SLSA format. Provenance attestations describe how a build was produced, and what sources/parameters were used. In addition to fields part of the SLSA specification, Buildkit's provenance also exports BuildKit-specific metadata like LLB steps with their source- and layer mapping. Provenance attestation will capture all the build sources visible to BuildKit, for example, not only the Git repository where the project's source is coming from but also the digests of all the container images used during the build. #3240 #3428 #3428 #3462 * BuildKit now supports reproducible builds by setting `SOURCE_DATE_EPOCH` build argument or `source-date-epoch` exporter attribute. This deterministic date will be used in image metadata instead of the current time. #2918 #3262 #3152 Read documentation * OCI annotations can now be set to build results exported as images or OCI layouts. Annotations can be set on both image manifests and indexes, as well as descriptors to them. #3283 #3061 #2975 #2879 Read documentation * New Build History API allows listening to events about builds starting and completing, and streaming progress of active builds. New commands `buildctl debug monitor`, `buildctl debug logs` and `buildctl debug get` have been added to use this API. Build records also keep OpenTelemetry traces, provenance attestations, and image manifests if they were created by the build. #3294 #3339 #3440 * Build results exported with image, local or tar exporters now support attestations. In addition to builtin SBOM and Provenance attestations, frontends can produce custom attestations in in-toto format #3197 #3070 [#3129] #3073 #3063 #2935 #3289 #3389 #3321 #3342 #3461 Read documentation * New Source type `oci-layout://` allows builds to import images from OCI directory structure on the client side. This allows using local versions of the image. #3112 #3300 #3122 #3034 #2971 #2827 #3397 * Build requests now support sending a Source policy definition. A policy can be used to deny access to specific sources (e.g. images or URLs) or only allow access to specific image namespaces. Policies can also be used to modify sources when they are requested by the build, for example, pin a tag requested by the build to a specific digest even if it has already changed in the registry. #3332 * New remote cache backend: Azure Blob Storage #3010 * New remote cache backend: S3 #2824 #3065 * BuildKit now supports Nydus compression type #2581 * OCI exporter now supports attribute `tar=false` to export OCI layout into a directory instead of downloading a tarball. #3162 * Setting multiple cache exporters for a single build is now supported [#3024] #3271 * Cache exporters can now be configured to ignore exporting errors #3430 * Remote cache import/export to client-side local files now supports tag parameter for scoping cache #3111 * CNI network namespaces are now provisioned from a pool for increased performance #3107 * New Info service has been added to control API for asking BuildKit daemon's version #2725 * Gateway API now has a new `Evaluate` method to control the lazy solve behavior #3137 * Allow mounting secrets with empty contents #3081 * New RemoveMountStubsRecursive option has been added to LLB ExecOp to control the cleanup behavior of mounts. By default, empty mount stubs are now cleaned up recursively in new frontends. #3314 * LLB Image source now allows pulling partial layer chains from image * Allow hostname to be set by network provider (K8S_POD_NAME) #3044 * Improve handling and logging of API health checks #2998 * RegistryToken auth from Docker config is now allowed as authentication input #2868 * Image exporter with containerd worker now allows skipping adding image to containerd image store with `store=false`. If not set then images stored images are now guaranteed to be unlazied and unpacked. #2800 * `buildctl` now loads Github runtime environment when using GHA remote cache #2707 * Support for `conflist` when configuring CNI networking #3029 * Platform info has been added to the build result descriptor metadata * Allow sourcemaps to link single LLB vertex to multiple source locations * Support for SSH connection helper #2843 * Empty stub paths created by mount points when build container runs are now cleaned up and do not remain in the final image. #3307 #3149 * Improve performance on BoltDB commits #3261 * Indentation of some of the image manifests has been fixed to use double spaces #3259 * Fix caching checksum error on copying files with custom UID/GID #3295 * Fix cases where copy operation left behind nondeterministic timestamps for better support for reproducible builds #3298 * Fix SSH forwarding incompatibility with OpenSSH >= 8.9 #3274 * Stargz has been updated to v0.13.0 #3280 * Embedded QEMU emulators have been updated to v7.1.0 with new patches for path handling. #3386 * Fix unpacking images with no layers #3251 * Fix possible nil pointer exception in LLB bridge #3233 #3169 #3066 * Fix cleanup of containerd tasks if a start fails #3253 * Fix handling Windows paths in content checksums #3227 * Fix possible missing newline in progress output #3072 * Fix possible early EOF on SSH forwarding #3431 * Fix possible panic in concurrent OpenTelemetry access #3058 * Previously deprecated old cache options have been removed #2982 * Daemonless script has been updated to handle already stopped process [#3005] * Fix closing session if shared by multiple clients #2995 * `buildctl du` command now supports JSON formatting #2992 * Registry push errors now show additional context #2981 * Improve default description of FileOp vertexes #2932 * Make sure progress from exporting is properly keyed on parallel requests * Terminal colors are now configurable #2954 * Build errors now always print stacktraces to daemon logs in debug mode - switch packaging to zstd - include ldflags to set the version number in the binaries correctly ++++ cloud-init: - Add cloud-init-prefer-nm.patch + Prefer NetworkManager of sysconfig when available - Remove six dependency (bsc#1198269) ++++ cloud-init: - Add cloud-init-prefer-nm.patch + Prefer NetworkManager of sysconfig when available - Remove six dependency (bsc#1198269) ++++ mpfr: - tests-tsprintf.patch: Avoid testsuite failure with glibc >= 2.37 ++++ salt: - Fixes pkg.version_cmp on openEuler systems and a few other OS flavors - Added: * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch ++++ salt: - Fixes pkg.version_cmp on openEuler systems and a few other OS flavors - Added: * fixes-pkg.version_cmp-on-openeuler-systems-and-a-few.patch ++++ python-botocore: - Update to 1.29.60 * api-change:``clouddirectory``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``cloudformation``: This feature provides a method of obtaining which regions a stackset has stack instances deployed in. * api-change:``discovery``: Update ImportName validation to 255 from the current length of 100 * api-change:``dlm``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``ec2``: We add Prefix Lists as a new route destination option for LocalGatewayRoutes. This will allow customers to create routes to Prefix Lists. Prefix List routes will allow customers to group individual CIDR routes with the same target into a single route. * api-change:``imagebuilder``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``kafka``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``mediaconvert``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``swf``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. - from version 1.29.59 * api-change:``application-autoscaling``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``appstream``: Fixing the issue where Appstream waiters hang for fleet_started and fleet_stopped. * api-change:``elasticbeanstalk``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``fis``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``glacier``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``greengrass``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. * api-change:``greengrassv2``: Enabled FIPS endpoints for GovCloud (US) in SDK. * api-change:``mediatailor``: This release introduces the As Run logging type, along with API and documentation updates. * api-change:``outposts``: Adding support for payment term in GetOrder, CreateOrder responses. * api-change:``sagemaker-runtime``: Update sagemaker-runtime client to latest version * api-change:``sagemaker``: This release supports running SageMaker Training jobs with container images that are in a private Docker registry. * api-change:``serverlessrepo``: Enabled FIPS endpoints for GovCloud (US) regions in SDK. ++++ sevctl: - Update to v0.3.2 + git commit e37c4d6 src/main: Remove README portion of main.rs .github: Remove cargo readme CI test docs: Add a generable man page ci: Add asciidoctor as a build dependency ok: Add Genoa processor identifying ok: Rewrite processor generation querying secret: Add docs and update README.md Add `secret build` subcommand measurement: rework some functions for use with `secret build` main: Improve error printing on exit measurement: Add docs and update README.md measurement: Comment why we aren't using sev crate Change `measurement build` output to measurement+nonce Add `measurement build --launch-measure-blob` Add `measurement build --vmsa-cpu0, --vmsa-cpu1, --num-cpus` Add `measurement build --firmware --kernel --initrd --cmdline` Add `measurement build --outfile PATH` Let `measurement build --tk` accept path or base64 string Let `measurement build` accept int values as hex too Add `measurement build` subcommand Update version to 0.3.2 Update sev crate to 1.0.1 Update to 0.3.1 Update to 0.3.1 build(deps): bump httparse from 1.7.1 to 1.8.0 Add CODEOWNERS file CI: Drop rust 1.51.0 testing Fix clippy warnings with rust nightly ok: Show if Page flush MSR is enabled/disabled ok: Change TestResult.name to String Replace error.rs with anyhow crate ok: Expand coverage for all AMD CPU model numbers ++++ sevctl: - Update to v0.3.2 + git commit e37c4d6 src/main: Remove README portion of main.rs .github: Remove cargo readme CI test docs: Add a generable man page ci: Add asciidoctor as a build dependency ok: Add Genoa processor identifying ok: Rewrite processor generation querying secret: Add docs and update README.md Add `secret build` subcommand measurement: rework some functions for use with `secret build` main: Improve error printing on exit measurement: Add docs and update README.md measurement: Comment why we aren't using sev crate Change `measurement build` output to measurement+nonce Add `measurement build --launch-measure-blob` Add `measurement build --vmsa-cpu0, --vmsa-cpu1, --num-cpus` Add `measurement build --firmware --kernel --initrd --cmdline` Add `measurement build --outfile PATH` Let `measurement build --tk` accept path or base64 string Let `measurement build` accept int values as hex too Add `measurement build` subcommand Update version to 0.3.2 Update sev crate to 1.0.1 Update to 0.3.1 Update to 0.3.1 build(deps): bump httparse from 1.7.1 to 1.8.0 Add CODEOWNERS file CI: Drop rust 1.51.0 testing Fix clippy warnings with rust nightly ok: Show if Page flush MSR is enabled/disabled ok: Change TestResult.name to String Replace error.rs with anyhow crate ok: Expand coverage for all AMD CPU model numbers ------------------------------------------------------------------ ------------------ 2023-1-30 - Jan 30 2023 ------------------- ------------------------------------------------------------------ ++++ libnvme: - temporarily disable unit tests on s390x (bsc#1207687, bsc#1207686) - Update to version 1.3: * Support added for Flexible Data Placement (TP4146) * Fabrics: added support for Persistent Discovery Controllers. * libnvme-mi added a quirk framework to workaround special behavior of certain devices * The python binding behaves more friendly in a threading environment by release the GIL on blocking calls. * Replaced 3the libsystemd dependency with libdbus * A lot of small fixes everywhere (leaks, wrong ordering of arguments, ...) - Update spec file * Project depends on meson >= 0.50.0 ++++ systemd: - Import commit d87834a33444b7163e741e1089e82b44af663808 (merge of v252.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/5a506d73bde7ba9261985f8e9ce084044a519432...d87834a33444b7163e741e1089e82b44af663808 ++++ systemd: - Import commit d87834a33444b7163e741e1089e82b44af663808 (merge of v252.5) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/5a506d73bde7ba9261985f8e9ce084044a519432...d87834a33444b7163e741e1089e82b44af663808 ++++ nvidia-open-driver-G06-signed: - no longer use %hardcode_pci_list macro on TW, since the issue with generating wrong PCI ID modaliases for Supplements has been fixed now in pesign-obs-integration package for TW (boo#1207520) ++++ nvme-cli: - Update to version 2.3: * Added support for Flexible Data Placement (TP4146) * Added Persistent Discovery Controller support (TP8013/TP8014) * nvme-mi: support for firmware downloads * nvme device-self-test learned the --wait command line argument which makes nvme-cli to wait (incl. progress bar) in foreground until the test has finished. * A lot of bug fixes all over the place - Update spec file * Project depends on meson >= 0.50.0 * make build dependency dropped ------------------------------------------------------------------ ------------------ 2023-1-29 - Jan 29 2023 ------------------- ------------------------------------------------------------------ ++++ c-ares: - Update to version 1.19.0 Security: * Low. Stack overflow in ares_set_sortlist() which is used during c-ares initialization and typically provided by an administrator and not an end user. (bsc#1208067, CVE-2022-4904) Changes: * Add ARES_OPT_HOSTS_FILE similar to ARES_OPT_RESOLVCONF for specifying a custom hosts file location. Bug fixes: * Fix memory leak in reading /etc/hosts when using localhost fallback. * Fix chain building c-ares when libresolv is already included by another project. * File lookup should not immediately abort as there may be other tries due to search criteria. * Asterisks should be allowed in host validation as CNAMEs may reference wildcard domains. * AutoTools build system referenced bad STDC_HEADERS macro. * Even if one address class returns a failure for ares_getaddrinfo() we should still return the results we have. * Fix ares_getaddrinfo() numerical address resolution with AF_UNSPEC * Fix tools and help information. * Various documentation fixes and cleanups. * Add include guards to ares_data.h * c-ares could try to exceed maximum number of iovec entries supported by system. * The RFC6761 6.3 states localhost subdomains must be offline too ++++ lttng-tools: - update to 2.13.9: * Fix: lttng: poptGetArg doesn't provide string ownership * Fix: relayd: missing space in trace creation logging statement * Fix: event field value: assertion fails on empty string * Build fix: rpath of test libraries results in non-reproducible build * Fix: never use 'no' in a command variable * Fix: sessiond: abort called on undefined client command * Fix: consumer: snapshot: assertion on subsequent snapshot * Fix: sessiond: instance uuid is not sufficiently unique ++++ pkgconf: - Add pkgconf-CVE-2023-24056.patch: Backport commit 628b2b2baf from upstream, test for, and stop string processing, on truncation (bsc#1207394 CVE-2023-24056). ++++ vulkan-loader: - Update to release SDK-1.3.239.0 * layers: update documentation to make it clear the VK_LAYER_PATH supports both explicit directories and files * layers: modify TestLayerDetails so either files or directories can be set on VK_LAYER_PATH env var ++++ nvidia-open-driver-G06-signed: - introduce %hardcode_pci_list macro for hardcoding PCI ID modaliases for Supplements; make it default to *temporarily* workaround boo#1207520 * TW: enable only officially supported headless GPUs! * Leap/sle: enable all Turing and Ampere GPUs and set the appropriate modprobe.d option, so we can at least begin testing on sle15-sp5 ... - adds pci-table.patch, generati-pci-table.sh ++++ python-MarkupSafe: - update to 2.1.2: * Fix ``striptags`` not stripping tags containing newlines. ------------------------------------------------------------------ ------------------ 2023-1-28 - Jan 28 2023 ------------------- ------------------------------------------------------------------ ++++ boost-base: - add boost-phoenix-revert-std-tuple-support.patch to fix libetonyek and others build that use boost::phoenix ++++ btrfsprogs: - update to 6.1.3: * fi mkswapfile: fix setting size * mkfs: check zoned support of libblkid * check: improve error messages for mismatched references ++++ python-kiwi: - Allow squashfscompression for plain squashfs The schematron rule to limit the squashfscompression attribute to certain image types did not allow it for a plain squashfs filesystem build. This commit fixes that limitation. This Fixes #2241 ++++ fontconfig: - update to 2.14.2: * Adjust indentation between programlisting in fontconfig-user.sgml * Add some missing constant names for weight * Report more detailed logs instead of assertion * Fix a typo in description for HAVE_STDATOMIC_PRIMITIVES * Ignore LC_CTYPE if set to "UTF-8" * add --with-default-sub-pixel-rendering option * Add FC_DESKTOP_NAME property - update to 2.14.2: * Adjust indentation between programlisting in fontconfig-user.sgml * Add some missing constant names for weight * Report more detailed logs instead of assertion * Fix a typo in description for HAVE_STDATOMIC_PRIMITIVES * Ignore LC_CTYPE if set to "UTF-8" * add --with-default-sub-pixel-rendering option * Add FC_DESKTOP_NAME property ------------------------------------------------------------------ ------------------ 2023-1-27 - Jan 27 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 22.3.4 * bug fix release which fixes bugs found since Mesa 22.3.3 * see https://docs.mesa3d.org/relnotes/22.3.4.html for more details - removing again BuildRequires for x264 and x265 in case video_codecs should be built (these were never needed nor used for build) - using gcc 12 now also on Leap 15.4; after changing build project to openSUSE:Leap:15.4:Update gcc 12 packages are found now ... ++++ Mesa: - Update to version 22.3.4 * bug fix release which fixes bugs found since Mesa 22.3.3 * see https://docs.mesa3d.org/relnotes/22.3.4.html for more details - removing again BuildRequires for x264 and x265 in case video_codecs should be built (these were never needed nor used for build) - using gcc 12 now also on Leap 15.4; after changing build project to openSUSE:Leap:15.4:Update gcc 12 packages are found now ... ++++ Mesa-drivers: - Update to version 22.3.4 * bug fix release which fixes bugs found since Mesa 22.3.3 * see https://docs.mesa3d.org/relnotes/22.3.4.html for more details - removing again BuildRequires for x264 and x265 in case video_codecs should be built (these were never needed nor used for build) - using gcc 12 now also on Leap 15.4; after changing build project to openSUSE:Leap:15.4:Update gcc 12 packages are found now ... ++++ Mesa-drivers: - Update to version 22.3.4 * bug fix release which fixes bugs found since Mesa 22.3.3 * see https://docs.mesa3d.org/relnotes/22.3.4.html for more details - removing again BuildRequires for x264 and x265 in case video_codecs should be built (these were never needed nor used for build) - using gcc 12 now also on Leap 15.4; after changing build project to openSUSE:Leap:15.4:Update gcc 12 packages are found now ... ++++ NetworkManager: - Update to version 1.40.12: + Make sure "external-ids" stays up to date in Open vSwitch database on a connection reapply. + Retry if a netlink sockets runs out of buffer space before we're able to read results of a link change. + Fix a possible race involving concurrent invocation of iptables in IPv4 shared mode. + Other various fixes. ++++ aws-cli: - Update to version 1.27.58 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.58/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ gstreamer: - Add patch to reduce the required meson version to 0.61.0 since that's what we have in SLE 15: * reduce-required-meson.patch - Probably because of a problem in SLE's meson, the generated pkgconfig files are missing some variables that are needed by rpm to generate the pkgconfig(...) provides correctly. In order to fix this, we now check for those variables and insert them in the pc files before installation if they're missing. ++++ gstreamer-plugins-base: - Add patch to reduce the required meson version to 0.61.0 since that's what we have in SLE 15: * reduce-required-meson.patch - Probably because of a problem in SLE's meson, the generated pkgconfig files are missing some variables that are needed by rpm to generate the pkgconfig(...) provides correctly. In order to fix this, we now check for those variables and insert them in the pc files before installation if they're missing. ++++ gcc13: - Add support for new front-ends Rust and Modula-2. - Align _multibuild order with gcc12 package. - Bump to ca8fb0096713a8477614ef874f16ba5bf16c48bc, git5428. ++++ gcc13: - Add support for new front-ends Rust and Modula-2. - Align _multibuild order with gcc12 package. - Bump to ca8fb0096713a8477614ef874f16ba5bf16c48bc, git5428. ++++ gcc13: - Add support for new front-ends Rust and Modula-2. - Align _multibuild order with gcc12 package. - Bump to ca8fb0096713a8477614ef874f16ba5bf16c48bc, git5428. ++++ ceph: - Update to 16.2.11-57-g9be7fb44a33: + ceph.spec.in: Replace %usrmerged macro with regular version check - checkin.sh: default to ses7p branch - Update to 16.2.11-56-gc067055f8f5: + (bsc#1199183) osd, tools, kv: non-aggressive, on-line trimming of accumulated dups + (bsc#1200262) ceph-volume: fix fast device alloc size on mulitple device + (bsc#1200501) cephadm: update monitoring container images + (bsc#1200978) mgr/dashboard: prevent alert redirect + (bsc#1201797) mgr/volumes: Add subvolumegroup resize cmd + (bsc#1201837) mgr/volumes: Fix subvolume discover during upgrade (CVE-2022-0670) + (bsc#1201976) monitoring/ceph-mixin: add RGW host to label info + (bsc#1202077) mgr/dashboard: enable addition of custom Prometheus alerts + (bsc#1203375) python-common: Add 'KB' to supported suffixes in SizeMatcher + (bsc#1204430) ceph-crash: drop privleges to run as "ceph" user, rather than root (CVE-2022-3650) + (bsc#1205025) rgw: Guard against malformed bucket URLs (CVE-2022-3854) + (bsc#1205436) mgr/dashboard: fix rgw connect when using ssl ++++ sg3_utils: - Update to version 1.48~20221101+1.142dace: * fix output of "sg_inq -H -p bdc" (boo#1207700) ++++ python-botocore: - Update to 1.29.58 * api-change:``events``: Update events client to latest version * api-change:``iotfleetwise``: Add model validation to BatchCreateVehicle and BatchUpdateVehicle operations that invalidate requests with an empty vehicles list. * api-change:``s3``: Allow FIPS to be used with path-style URLs. - from version 1.29.57 * api-change:``cloudformation``: Enabled FIPS aws-us-gov endpoints in SDK. * api-change:``ec2``: This release adds new functionality that allows customers to provision IPv6 CIDR blocks through Amazon VPC IP Address Manager (IPAM) as well as allowing customers to utilize IPAM Resource Discovery APIs. * api-change:``m2``: Add returnCode, batchJobIdentifier in GetBatchJobExecution response, for user to view the batch job execution result & unique identifier from engine. Also removed unused headers from REST APIs * api-change:``polly``: Add 5 new neural voices - Sergio (es-ES), Andres (es-MX), Remi (fr-FR), Adriano (it-IT) and Thiago (pt-BR). * api-change:``redshift-serverless``: Added query monitoring rules as possible parameters for create and update workgroup operations. * api-change:``s3control``: Add additional endpoint tests for S3 Control. Fix missing endpoint parameters for PutBucketVersioning and GetBucketVersioning. Prior to this fix, those operations may have resulted in an invalid endpoint being resolved. * api-change:``sagemaker``: SageMaker Inference Recommender now decouples from Model Registry and could accept Model Name to invoke inference recommendations job; Inference Recommender now provides CPU/Memory Utilization metrics data in recommendation output. * api-change:``sts``: Doc only change to update wording in a key topic - from version 1.29.56 * api-change:``databrew``: Enabled FIPS us-gov-west-1 endpoints in SDK. * api-change:``route53``: Amazon Route 53 now supports the Asia Pacific (Melbourne) Region (ap-southeast-4) for latency records, geoproximity records, and private DNS for Amazon VPCs in that region. * api-change:``ssm-sap``: This release provides updates to documentation and support for listing operations performed by AWS Systems Manager for SAP. - from version 1.29.55 * api-change:``lambda``: Release Lambda RuntimeManagementConfig, enabling customers to better manage runtime updates to their Lambda functions. This release adds two new APIs, GetRuntimeManagementConfig and PutRuntimeManagementConfig, as well as support on existing Create/Get/Update function APIs. * api-change:``sagemaker``: Amazon SageMaker Inference now supports P4de instance types. - from version 1.29.54 * api-change:``ec2``: C6in, M6in, M6idn, R6in and R6idn instances are powered by 3rd Generation Intel Xeon Scalable processors (code named Ice Lake) with an all-core turbo frequency of 3.5 GHz. * api-change:``ivs``: API and Doc update. Update to arns field in BatchGetStreamKey. Also updates to operations and structures. * api-change:``quicksight``: This release adds support for data bars in QuickSight table and increases pivot table field well limit. - from version 1.29.53 * api-change:``appflow``: Adding support for Salesforce Pardot connector in Amazon AppFlow. * api-change:``codeartifact``: Documentation updates for CodeArtifact * api-change:``connect``: Amazon Connect Chat introduces Persistent Chat, allowing customers to resume previous conversations with context and transcripts carried over from previous chats, eliminating the need to repeat themselves and allowing agents to provide personalized service with access to entire conversation history. * api-change:``connectparticipant``: This release updates Amazon Connect Participant's GetTranscript api to provide transcripts of past chats on a persistent chat session. * api-change:``ec2``: Adds SSM Parameter Resource Aliasing support to EC2 Launch Templates. Launch Templates can now store parameter aliases in place of AMI Resource IDs. CreateLaunchTemplateVersion and DescribeLaunchTemplateVersions now support a convenience flag, ResolveAlias, to return the resolved parameter value. * api-change:``glue``: Release Glue Studio Hudi Data Lake Format for SDK/CLI * api-change:``groundstation``: Add configurable prepass and postpass times for DataflowEndpointGroup. Add Waiter to allow customers to wait for a contact that was reserved through ReserveContact * api-change:``logs``: Bug fix - Removed the regex pattern validation from CoralModel to avoid potential security issue. * api-change:``medialive``: AWS Elemental MediaLive adds support for SCTE 35 preRollMilliSeconds. * api-change:``opensearch``: This release adds the enhanced dry run option, that checks for validation errors that might occur when deploying configuration changes and provides a summary of these errors, if any. The feature will also indicate whether a blue/green deployment will be required to apply a change. * api-change:``panorama``: Added AllowMajorVersionUpdate option to OTAJobConfig to make appliance software major version updates opt-in. * api-change:``sagemaker``: HyperParameterTuningJobs now allow passing environment variables into the corresponding TrainingJobs ++++ qemu: - Refactor building and installing SeaBIOS docs - Rename submodule patches so that it's clear which ones are backports and which ones are downstream only fixes; - No functional change intended. * Patches dropped: Ignore-spurious-GCC-12-warning.patch roms-sgabios-Fix-csum8-to-be-built-by-ho.patch Makefile-define-endianess-for-cross-buil.patch ipxe-Makefile-fix-issues-of-build-reprod.patch qboot-add-cross.ini-file-to-handle-aarch.patch sgabios-Makefile-fix-issues-of-build-rep.patch Silence-GCC-12-spurious-warnings.patch build-be-explicit-about-mx86-used-note-n.patch enable-cross-compilation-on-ARM.patch stub-out-the-SAN-req-s-in-int13.patch help-compiler-out-by-initializing-array.patch seabios-switch-to-python3-as-needed.patch * Patches added: openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch ++++ qemu: - Refactor building and installing SeaBIOS docs - Rename submodule patches so that it's clear which ones are backports and which ones are downstream only fixes; - No functional change intended. * Patches dropped: Ignore-spurious-GCC-12-warning.patch roms-sgabios-Fix-csum8-to-be-built-by-ho.patch Makefile-define-endianess-for-cross-buil.patch ipxe-Makefile-fix-issues-of-build-reprod.patch qboot-add-cross.ini-file-to-handle-aarch.patch sgabios-Makefile-fix-issues-of-build-rep.patch Silence-GCC-12-spurious-warnings.patch build-be-explicit-about-mx86-used-note-n.patch enable-cross-compilation-on-ARM.patch stub-out-the-SAN-req-s-in-int13.patch help-compiler-out-by-initializing-array.patch seabios-switch-to-python3-as-needed.patch * Patches added: openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch ++++ qemu: - Refactor building and installing SeaBIOS docs - Rename submodule patches so that it's clear which ones are backports and which ones are downstream only fixes; - No functional change intended. * Patches dropped: Ignore-spurious-GCC-12-warning.patch roms-sgabios-Fix-csum8-to-be-built-by-ho.patch Makefile-define-endianess-for-cross-buil.patch ipxe-Makefile-fix-issues-of-build-reprod.patch qboot-add-cross.ini-file-to-handle-aarch.patch sgabios-Makefile-fix-issues-of-build-rep.patch Silence-GCC-12-spurious-warnings.patch build-be-explicit-about-mx86-used-note-n.patch enable-cross-compilation-on-ARM.patch stub-out-the-SAN-req-s-in-int13.patch help-compiler-out-by-initializing-array.patch seabios-switch-to-python3-as-needed.patch * Patches added: openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch ++++ qemu: - Refactor building and installing SeaBIOS docs - Rename submodule patches so that it's clear which ones are backports and which ones are downstream only fixes; - No functional change intended. * Patches dropped: Ignore-spurious-GCC-12-warning.patch roms-sgabios-Fix-csum8-to-be-built-by-ho.patch Makefile-define-endianess-for-cross-buil.patch ipxe-Makefile-fix-issues-of-build-reprod.patch qboot-add-cross.ini-file-to-handle-aarch.patch sgabios-Makefile-fix-issues-of-build-rep.patch Silence-GCC-12-spurious-warnings.patch build-be-explicit-about-mx86-used-note-n.patch enable-cross-compilation-on-ARM.patch stub-out-the-SAN-req-s-in-int13.patch help-compiler-out-by-initializing-array.patch seabios-switch-to-python3-as-needed.patch * Patches added: openSUSE-Basetools-Ignore-spurious-GCC-1.patch openSUSE-Makefile-Fix-csum8-to-be-built-.patch openSUSE-Makefile-define-endianess-for-c.patch openSUSE-Makefile-fix-issues-of-build-re.patch openSUSE-add-cross.ini-file-to-handle-aa.patch openSUSE-build-Makefile-fix-issues-of-bu.patch openSUSE-build-Silence-GCC-12-spurious-w.patch openSUSE-build-be-explicit-about-mx86-us.patch openSUSE-build-enable-cross-compilation-.patch openSUSE-pcbios-stub-out-the-SAN-req-s-i.patch openSUSE-switch-to-python3-as-needed.patch openSUSE-test-help-compiler-out-by-initi.patch ------------------------------------------------------------------ ------------------ 2023-1-26 - Jan 26 2023 ------------------- ------------------------------------------------------------------ ++++ filesystem: - Add Korean man pages directory used by xz ++++ util-linux: - Fix previous commit: setterm, cfdisk, fdformat, hwclock, sfdisk, and tunelp unintentionally fell out of both variants. ++++ util-linux: - Fix previous commit: setterm, cfdisk, fdformat, hwclock, sfdisk, and tunelp unintentionally fell out of both variants. ++++ openssl-3: - Relax the crypto-policies requirements for the regression tests ++++ openssl-3: - Relax the crypto-policies requirements for the regression tests ++++ python311-core: - Disable NIS for new products, it's deprecated and gets removed ++++ python311-core: - Disable NIS for new products, it's deprecated and gets removed ++++ python311-core: - Disable NIS for new products, it's deprecated and gets removed ++++ sssd: - Move dbus-1 system.d file to /usr (bsc#1207586) ++++ systemd: - Move the bash completion support for systemd-cryptenroll in udev. - systemd-testsuite: move the integration tests in a dedicated sub directory. - machines.target belongs to systemd-container, do its init/cleanup steps from the scriptlets of this sub-package. ++++ systemd: - Move the bash completion support for systemd-cryptenroll in udev. - systemd-testsuite: move the integration tests in a dedicated sub directory. - machines.target belongs to systemd-container, do its init/cleanup steps from the scriptlets of this sub-package. ++++ tiff: - security update: * CVE-2022-48281 [bsc#1207413] + tiff-CVE-2022-48281.patch ++++ tiff: - security update: * CVE-2022-48281 [bsc#1207413] + tiff-CVE-2022-48281.patch ++++ python311: - Disable NIS for new products, it's deprecated and gets removed ++++ python311: - Disable NIS for new products, it's deprecated and gets removed ++++ python311: - Disable NIS for new products, it's deprecated and gets removed ++++ supportutils: - Changes to supportconfig.rc version 3.1.11-35 + Corrected _sanitize_file to include iscsi.conf and others (bsc#1206402) ++++ velociraptor: - Update to version 0.6.7.4~git63.4a1ed09d: * utils/time.js: fix handling of nanosecond-resolution timestamps - Added patches: * velociraptor-reproducible-timestamp.diff ++++ systemd-rpm-macros: - Bump to version 19 - `udevadm hwdb` is deprecated, use `systemd-hwdb` instead. ++++ util-linux-systemd: - Fix previous commit: setterm, cfdisk, fdformat, hwclock, sfdisk, and tunelp unintentionally fell out of both variants. ++++ util-linux-systemd: - Fix previous commit: setterm, cfdisk, fdformat, hwclock, sfdisk, and tunelp unintentionally fell out of both variants. ++++ velociraptor-client: - Update to version 0.6.7.4~git63.4a1ed09d: * utils/time.js: fix handling of nanosecond-resolution timestamps - Added patches: * velociraptor-reproducible-timestamp.diff ++++ vim: - drop vim-8.0-ttytype-test.patch as it changes test_options.vim which we remove during %prep anyway. And this breaks quilt setup. ------------------------------------------------------------------ ------------------ 2023-1-25 - Jan 25 2023 ------------------- ------------------------------------------------------------------ ++++ cockpit: - restore dependency on /usr/bin/pwscore (bsc#1202277) - remove remove-pwscore.patch ++++ cockpit: - restore dependency on /usr/bin/pwscore (bsc#1202277) - remove remove-pwscore.patch ++++ cockpit: - restore dependency on /usr/bin/pwscore (bsc#1202277) - remove remove-pwscore.patch ++++ dracut: - Update to version 059+suse.360.g2e0ed5f7: * revert(multipath): install multipathd.socket (bsc#1207524) ++++ dracut: - Update to version 059+suse.360.g2e0ed5f7: * revert(multipath): install multipathd.socket (bsc#1207524) ++++ guestfs-tools: - Update to version 1.48.3 bug fix release * jsc#PED-2113 * No upstream changelog found in sources or webpage ++++ multipath-tools: - Update to version 0.9.4+68+suse.98559ea: * libmultipath: bump ABI version to 18.0.0 * libmultipath: pathinfo: don't fail for devices lacking INQUIRY properties (gh#opensvc/multipath-tools#56) * libmpathpersist: use conf->timeout for updating persistent reservations (gh#opensvc/multipath-tools#45) * libmultipath: is_path_valid(): check if device is in use (bsc#1203141) (added libmount dependency) * libmultipath: orphan paths if coalesce_paths frees newmp (bsc#1207546) * multipathd: handle no active paths in update_map_pr (bsc#1207546) * multipathd: make pr registration consistent (bsc#1207546) * libmultipath: don't leak memory on invalid strings (bsc#1207546) * multipath.conf(5): improve documentation of dev_loss_tmo (bsc#1207546) * libmpathpersist: fix command keyword ordering (bsc#1207546, bsc#1209345) * libmultipath: fix 'show paths format' failure * minor bugfixes * hwtable fixes * Build system rework * spec file: adapt make command line to changes in build system * spec file: use make -Orecurse (better readable output) * spec file: use verbose build ++++ util-linux: - Exclude these binaries from the -systemd build, as they exist in the core package already: + /usr/bin/lslocks + /usr/bin/setterm + /usr/bin/wall + /usr/bin/write + /usr/sbin/cfdisk + /usr/sbin/fdformat + /usr/sbin/fdisk + /usr/sbin/hwclock + /usr/sbin/sfdisk + /usr/sbin/tunelp ++++ util-linux: - Exclude these binaries from the -systemd build, as they exist in the core package already: + /usr/bin/lslocks + /usr/bin/setterm + /usr/bin/wall + /usr/bin/write + /usr/sbin/cfdisk + /usr/sbin/fdformat + /usr/sbin/fdisk + /usr/sbin/hwclock + /usr/sbin/sfdisk + /usr/sbin/tunelp ++++ libcontainers-common: - Reverts https://build.opensuse.org/request/show/1060361 Changes introduced to c/storage's storage.conf which adds a driver_priority attribute would break consumers of libcontainer-common as long as those packages are vendoring an older c/storage version. Instead of patching every consumer, we're reverting this change, until those packages have been updated downstream. [boo#1207509] ++++ openssl-3: - Set OpenSSL 3.0.7 as the default openssl [bsc#1205042] * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Package a copy of the original default config file called openssl.cnf and name it as openssl-orig.cnf and warn the user if the files differ. * Add openssl-3-devel as conflicting with libopenssl-1_1-devel * Remove patches: - fix-config-in-tests.patch - openssl-use-versioned-config.patch - Create the openssl ca-certificates directory in case the ca-certificates package is not installed. This directory is required by the nodejs regression tests. [bsc#1207484] ++++ openssl-3: - Set OpenSSL 3.0.7 as the default openssl [bsc#1205042] * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Package a copy of the original default config file called openssl.cnf and name it as openssl-orig.cnf and warn the user if the files differ. * Add openssl-3-devel as conflicting with libopenssl-1_1-devel * Remove patches: - fix-config-in-tests.patch - openssl-use-versioned-config.patch - Create the openssl ca-certificates directory in case the ca-certificates package is not installed. This directory is required by the nodejs regression tests. [bsc#1207484] ++++ snapper: - suppress debug logging in zypp-plugin per default ++++ nvidia-open-driver-G06-signed: - added pesign-copy-sources, pesign-spec-macros, which are needed to fix repackaging step required for securebooot signing kernel modules (boo#1207520) - pesign-spec-macros: used for defining RPM macros; here: %define __kmp_supplements %_sourcedir/my-find-supplements \ %_sourcedir/pci_ids-%{version} - pesign-copy-sources: sources needed by the RPM macros above; here: pci_ids-%{version}, my-find-supplements - all above needs changes for pesign-obs-integration first (SR#1060443) ++++ rpcbind: - Remove unused libnsl build requires ++++ skopeo: - stop building with libostree, this has been disabled upstream three years ago and is now broken - add fish & zsh completion subpackages - correct -completion subpackages requires, buildarch & supplements - remove outdated buildtags for opensuse pre-Leap - fix rpmlint filters - Update to version 1.10.0: * Release v1.10.0 * Update for https://github.com/klauspost/pgzip/pull/50 * Revert addition of -compat=1.17 to (go mod tidy) * Update vendor containers/(common,image) * [CI:DOCS] Add quay-description update reminder * Bump github.com/containers/storage from 1.42.0 to 1.43.0 * Fix documentation in the default registries.d content. * default.yaml should have all options commented * warn about ineffective destination opts in sync cmd * document imageDestOptions.warnAboutIneffectiveOptions() * warn users about --dest-compress and --dest-decompress misuse * warn users about --dest-compress and --dest-decompress misuse * Don't abort sync if the registry returns invalid tags * add inspect layersData * Stop using docker/docker/pkg/homedir in tests * Update for c/image's update of github.com/gobuffalo/pop * Don't include git commit from a parent directory in the --version output * Remove unused GIT_BRANCH definition * Point at --all in the --preserve-digests option documentation * Talk about "registry repositories" in (skopeo sync) documentation * Fix looking for commands with GNU make 4.2.1 * Fix a comment * Reformat with Go 1.19's gofmt * Fix running tests on macOS * Optimize upstream skopeo container image build * GHA: Re-use identical workflow from buildah repo * Bump to v1.9.3-dev * Release v1.9.2 * Bump github.com/containers/common from 0.49.0 to 0.49.1 * Cirrus: Update CI VM images to match podman CI * [CI:DOCS] Cirrus: Use the latest imgts container * Bump to v1.9.2-dev * Release v1.9.1 * Stop using deprecated names from c/common/pkg/retry * Update to github.com/containers/common v0.49.0 * Update to github.com/containers/image/v5 v5.22.0 * Bump github.com/containers/storage from 1.41.0 to 1.42.0 * Bump github.com/sirupsen/logrus from 1.8.1 to 1.9.0 * Bump to v1.9.1-dev * Release v1.9.0 * Update for the renames of sigstore to lookaside * Add --sign-by-sigstore-private-key to (skopeo copy) and (skopeo sync) * Vendor in c/image with sigstore support * Revert "Change a repo used for sync tests" * Vendor unreleased c/image with OCI artifact support * Use errors.As() instead of direct type checks * Remove uses of pkg/errors * Modify error messages on failures to close * Introduce noteCloseFailure, use it for reporting of cleanup errors * Bump github.com/stretchr/testify from 1.7.5 to 1.8.0 * Update IRC information * Use bytes.ReplaceAll instead of bytes.Replace(..., -1) * Update & fix skopeo multiarch image Containerfiles * Cirrus: Migrate multiarch build off github actions * Bump github.com/stretchr/testify from 1.7.4 to 1.7.5 * Bump github.com/stretchr/testify from 1.7.2 to 1.7.4 * Bump github.com/spf13/cobra from 1.4.0 to 1.5.0 * [CI:DOCS] skopeo.spec.rpkg: Fix syntax highlighting * [CI:DOCS] Makefile: include cautionary note for rpm target * CoPR: Autobuild rpm on rhcontainerbot/podman-next * Enable schema1 support on the test registries * Update for docker/distribution CLI change * Use an updated CI image * Change a repo used for sync tests * Use testing.T.Setenv instead of os.Setenv in tests * Update go.mod to Go 1.17 * Bump github.com/docker/docker * Bump github.com/stretchr/testify from 1.7.1 to 1.7.2 * Bump github.com/containers/ocicrypt from 1.1.4 to 1.1.5 * Cirrus: use Ubuntu 22.04 LTS * Update to github.com/opencontainers/runc >= 1.1.2 * fix make completions for all POSIX shells * Update to gopkg.in/yaml.v3 v3.0.0 * Updated skopeo logo with new artwork * [CI:DOCS] Pin actions to a full length commit SHA * shell completion: add completion for transports names * shell completion: add install instructions docs * shell completion: add Makefile target * Stop calling gpgme-config * Update c/image * Remove cgo_pthread_ordering_workaround.go * add completion command to generate shell completion scripts * Bump github.com/docker/docker * Bump github.com/containers/storage from 1.40.2 to 1.41.0 * Avoid hard-coding the location of bash * Config files live in /usr/local/etc on FreeBSD * Bump github.com/docker/docker * Move to v1.8.1-dev * Bump to v1.8.0 * Bump ocicrypt to v1.1.4 * Vendor in containers/storage v1.40.2 * Vendor in containers/(common, storage, image) * [CI:DOCS] install.md: include distro package info links * [CI:DOCS] install.md: remove Kubic package info for Ubuntu * Cirrus: Update to F36 w/ netavark+aardvark-dns * Update vendor of containers/(common,storage,image) * Use filepath.WalkDir instead of filepath.Walk * Extract four copies of the same loop into a function * Update users of deprecated io/ioutil * Add option to specify the identity for signing * Bump containers/image to include sign identity option * delete non-existent option in the cmdline example * Add dry-run mode to skopeo-sync * Update skopeoimage/README.md that tags are v-prefixed * Bump to v1.7.1-dev * Release 1.7.0 * Bump github.com/prometheus/client_golang to v1.11.1 * Bump github.com/containers/common from 0.47.4 to 0.47.5 * Bump github.com/containers/storage from 1.38.2 to 1.39.0 * Bump github.com/docker/docker * Improve the (skopeo delete) man page * Bump github.com/containers/ocicrypt from 1.1.2 to 1.1.3 * Update the command to install golint * Formally record that we require Go 1.15 * Use check.C.MkDir() instead of manual ioutil.TempDir() calls * Update to Go 1.14 and revendor * Use assert.ErrorContains * Bump github.com/stretchr/testify from 1.7.0 to 1.7.1 * Simplify the proxy server a bit * Add various missing error handling * Remove assignments to an unused variable * Rename "self" receiver * Add support for docker-archive: to skopeo list-tags * Bump github.com/spf13/cobra from 1.3.0 to 1.4.0 * Bump github.com/docker/docker * Update github.com/containerd/containerd * Bump github.com/containers/image/v5 from 5.19.1 to 5.20.0 * do not recommend upgrading all packages * Improve a comment in the 010-inspect.bats test * Move to v1.7.0-dev * Bump to v1.6.1 * Work around systemd-resolved's handling of .invalid domains * Beautify a few calls * Only look for the layer digests in the Layers field. * Don't expect the config blob to be listed in (skopeo inspect) * Cirrus: Use updated VM images * Bump c/common to v0.47.4 * tests: skip sif test on RHEL * Bump to v1.6.1-dev * Release v1.6.0 * Bump version of containers/image and containers/common * Improve the documentation of boolean flags * Document where various fields of (skopeo inspect) come from * Improve the documentation of the argument to (skopeo inspect) * Update vendor of containers/storage and containers/common * add a SIF systemtest * Update vendor of containers/common * Github workflow: Fix yaml syntax * Bump github.com/containers/storage from 1.38.0 to 1.38.1 * prompt-less signing via passphrase file * Github-workflow: Report both failures and errors * Run codespell on code * Update the vendor of containers/common * Bump github.com/containers/storage from 1.37.0 to 1.38.0 * Update github.com/containerd/containerd to 1.5.9 * Fix the pseudo-version of github.com/opencontainers/image-spec * Update github.com/opencontainers/runc to v1.0.3 * Bump github.com/spf13/cobra from 1.2.1 to 1.3.0 * Bump github.com/docker/docker * Add option to preserve digests on copy * Add option to preserve digests on copy * proxy: Also bump compatible semver * proxy: Add a GetFullConfig method * Update github.com/containerd/containerd to v1.5.8 * Update opencontainers/image-spec * Add an option to allow copying image indexes alone * Use a dynamic temp dir for test * Bump to 1.5.3-dev * Release 1.5.2 * Update to c/image v5.17.0 * Cirrus: Bump Fedora to release 35 & Ubuntu to 21.10 * Bump github.com/docker/docker * proxy: Uncapitalize all errors * tests: Add new "procutils" that exposes PDEATHSIG * proxy_test: Test `GetConfig` * proxy_test: Add helper to read all from a reply * proxy_test: Add a helper method to call without fd * proxy: Add support for manifest lists * tests/integration/proxy_test: New test that exercises `proxy.go` * proxy: Use float → int helper for pipeid * proxy: Add a helper to return a byte array * proxy: Add an API to fetch the config upconverted to OCI * Fix bug that prevented useful diagnostics on registry fail * use fedora:latest in contrib/skopeoimage/*/Dockerfile * Move to v1.5.2-dev * Bump to v1.5.1 * main: Error out if an unrecognized subcommand is provided * move optional-flag code to c/common/pkg/flag * Add --dest-precompute-digests option for docker * bump containers/image to 2541165 * Add instructions to generate static binaries * Add new `experimental-image-proxy` hidden command * issue#785 inspect command - introduce a way to skip querying available tags for an image * Document container images as an alternative to installing packages * Introduce --username and --password to pass credentials * Move to v1.5.1-dev ++++ skopeo: - stop building with libostree, this has been disabled upstream three years ago and is now broken - add fish & zsh completion subpackages - correct -completion subpackages requires, buildarch & supplements - remove outdated buildtags for opensuse pre-Leap - fix rpmlint filters - Update to version 1.10.0: * Release v1.10.0 * Update for https://github.com/klauspost/pgzip/pull/50 * Revert addition of -compat=1.17 to (go mod tidy) * Update vendor containers/(common,image) * [CI:DOCS] Add quay-description update reminder * Bump github.com/containers/storage from 1.42.0 to 1.43.0 * Fix documentation in the default registries.d content. * default.yaml should have all options commented * warn about ineffective destination opts in sync cmd * document imageDestOptions.warnAboutIneffectiveOptions() * warn users about --dest-compress and --dest-decompress misuse * warn users about --dest-compress and --dest-decompress misuse * Don't abort sync if the registry returns invalid tags * add inspect layersData * Stop using docker/docker/pkg/homedir in tests * Update for c/image's update of github.com/gobuffalo/pop * Don't include git commit from a parent directory in the --version output * Remove unused GIT_BRANCH definition * Point at --all in the --preserve-digests option documentation * Talk about "registry repositories" in (skopeo sync) documentation * Fix looking for commands with GNU make 4.2.1 * Fix a comment * Reformat with Go 1.19's gofmt * Fix running tests on macOS * Optimize upstream skopeo container image build * GHA: Re-use identical workflow from buildah repo * Bump to v1.9.3-dev * Release v1.9.2 * Bump github.com/containers/common from 0.49.0 to 0.49.1 * Cirrus: Update CI VM images to match podman CI * [CI:DOCS] Cirrus: Use the latest imgts container * Bump to v1.9.2-dev * Release v1.9.1 * Stop using deprecated names from c/common/pkg/retry * Update to github.com/containers/common v0.49.0 * Update to github.com/containers/image/v5 v5.22.0 * Bump github.com/containers/storage from 1.41.0 to 1.42.0 * Bump github.com/sirupsen/logrus from 1.8.1 to 1.9.0 * Bump to v1.9.1-dev * Release v1.9.0 * Update for the renames of sigstore to lookaside * Add --sign-by-sigstore-private-key to (skopeo copy) and (skopeo sync) * Vendor in c/image with sigstore support * Revert "Change a repo used for sync tests" * Vendor unreleased c/image with OCI artifact support * Use errors.As() instead of direct type checks * Remove uses of pkg/errors * Modify error messages on failures to close * Introduce noteCloseFailure, use it for reporting of cleanup errors * Bump github.com/stretchr/testify from 1.7.5 to 1.8.0 * Update IRC information * Use bytes.ReplaceAll instead of bytes.Replace(..., -1) * Update & fix skopeo multiarch image Containerfiles * Cirrus: Migrate multiarch build off github actions * Bump github.com/stretchr/testify from 1.7.4 to 1.7.5 * Bump github.com/stretchr/testify from 1.7.2 to 1.7.4 * Bump github.com/spf13/cobra from 1.4.0 to 1.5.0 * [CI:DOCS] skopeo.spec.rpkg: Fix syntax highlighting * [CI:DOCS] Makefile: include cautionary note for rpm target * CoPR: Autobuild rpm on rhcontainerbot/podman-next * Enable schema1 support on the test registries * Update for docker/distribution CLI change * Use an updated CI image * Change a repo used for sync tests * Use testing.T.Setenv instead of os.Setenv in tests * Update go.mod to Go 1.17 * Bump github.com/docker/docker * Bump github.com/stretchr/testify from 1.7.1 to 1.7.2 * Bump github.com/containers/ocicrypt from 1.1.4 to 1.1.5 * Cirrus: use Ubuntu 22.04 LTS * Update to github.com/opencontainers/runc >= 1.1.2 * fix make completions for all POSIX shells * Update to gopkg.in/yaml.v3 v3.0.0 * Updated skopeo logo with new artwork * [CI:DOCS] Pin actions to a full length commit SHA * shell completion: add completion for transports names * shell completion: add install instructions docs * shell completion: add Makefile target * Stop calling gpgme-config * Update c/image * Remove cgo_pthread_ordering_workaround.go * add completion command to generate shell completion scripts * Bump github.com/docker/docker * Bump github.com/containers/storage from 1.40.2 to 1.41.0 * Avoid hard-coding the location of bash * Config files live in /usr/local/etc on FreeBSD * Bump github.com/docker/docker * Move to v1.8.1-dev * Bump to v1.8.0 * Bump ocicrypt to v1.1.4 * Vendor in containers/storage v1.40.2 * Vendor in containers/(common, storage, image) * [CI:DOCS] install.md: include distro package info links * [CI:DOCS] install.md: remove Kubic package info for Ubuntu * Cirrus: Update to F36 w/ netavark+aardvark-dns * Update vendor of containers/(common,storage,image) * Use filepath.WalkDir instead of filepath.Walk * Extract four copies of the same loop into a function * Update users of deprecated io/ioutil * Add option to specify the identity for signing * Bump containers/image to include sign identity option * delete non-existent option in the cmdline example * Add dry-run mode to skopeo-sync * Update skopeoimage/README.md that tags are v-prefixed * Bump to v1.7.1-dev * Release 1.7.0 * Bump github.com/prometheus/client_golang to v1.11.1 * Bump github.com/containers/common from 0.47.4 to 0.47.5 * Bump github.com/containers/storage from 1.38.2 to 1.39.0 * Bump github.com/docker/docker * Improve the (skopeo delete) man page * Bump github.com/containers/ocicrypt from 1.1.2 to 1.1.3 * Update the command to install golint * Formally record that we require Go 1.15 * Use check.C.MkDir() instead of manual ioutil.TempDir() calls * Update to Go 1.14 and revendor * Use assert.ErrorContains * Bump github.com/stretchr/testify from 1.7.0 to 1.7.1 * Simplify the proxy server a bit * Add various missing error handling * Remove assignments to an unused variable * Rename "self" receiver * Add support for docker-archive: to skopeo list-tags * Bump github.com/spf13/cobra from 1.3.0 to 1.4.0 * Bump github.com/docker/docker * Update github.com/containerd/containerd * Bump github.com/containers/image/v5 from 5.19.1 to 5.20.0 * do not recommend upgrading all packages * Improve a comment in the 010-inspect.bats test * Move to v1.7.0-dev * Bump to v1.6.1 * Work around systemd-resolved's handling of .invalid domains * Beautify a few calls * Only look for the layer digests in the Layers field. * Don't expect the config blob to be listed in (skopeo inspect) * Cirrus: Use updated VM images * Bump c/common to v0.47.4 * tests: skip sif test on RHEL * Bump to v1.6.1-dev * Release v1.6.0 * Bump version of containers/image and containers/common * Improve the documentation of boolean flags * Document where various fields of (skopeo inspect) come from * Improve the documentation of the argument to (skopeo inspect) * Update vendor of containers/storage and containers/common * add a SIF systemtest * Update vendor of containers/common * Github workflow: Fix yaml syntax * Bump github.com/containers/storage from 1.38.0 to 1.38.1 * prompt-less signing via passphrase file * Github-workflow: Report both failures and errors * Run codespell on code * Update the vendor of containers/common * Bump github.com/containers/storage from 1.37.0 to 1.38.0 * Update github.com/containerd/containerd to 1.5.9 * Fix the pseudo-version of github.com/opencontainers/image-spec * Update github.com/opencontainers/runc to v1.0.3 * Bump github.com/spf13/cobra from 1.2.1 to 1.3.0 * Bump github.com/docker/docker * Add option to preserve digests on copy * Add option to preserve digests on copy * proxy: Also bump compatible semver * proxy: Add a GetFullConfig method * Update github.com/containerd/containerd to v1.5.8 * Update opencontainers/image-spec * Add an option to allow copying image indexes alone * Use a dynamic temp dir for test * Bump to 1.5.3-dev * Release 1.5.2 * Update to c/image v5.17.0 * Cirrus: Bump Fedora to release 35 & Ubuntu to 21.10 * Bump github.com/docker/docker * proxy: Uncapitalize all errors * tests: Add new "procutils" that exposes PDEATHSIG * proxy_test: Test `GetConfig` * proxy_test: Add helper to read all from a reply * proxy_test: Add a helper method to call without fd * proxy: Add support for manifest lists * tests/integration/proxy_test: New test that exercises `proxy.go` * proxy: Use float → int helper for pipeid * proxy: Add a helper to return a byte array * proxy: Add an API to fetch the config upconverted to OCI * Fix bug that prevented useful diagnostics on registry fail * use fedora:latest in contrib/skopeoimage/*/Dockerfile * Move to v1.5.2-dev * Bump to v1.5.1 * main: Error out if an unrecognized subcommand is provided * move optional-flag code to c/common/pkg/flag * Add --dest-precompute-digests option for docker * bump containers/image to 2541165 * Add instructions to generate static binaries * Add new `experimental-image-proxy` hidden command * issue#785 inspect command - introduce a way to skip querying available tags for an image * Document container images as an alternative to installing packages * Introduce --username and --password to pass credentials * Move to v1.5.1-dev ++++ skopeo: - stop building with libostree, this has been disabled upstream three years ago and is now broken - add fish & zsh completion subpackages - correct -completion subpackages requires, buildarch & supplements - remove outdated buildtags for opensuse pre-Leap - fix rpmlint filters - Update to version 1.10.0: * Release v1.10.0 * Update for https://github.com/klauspost/pgzip/pull/50 * Revert addition of -compat=1.17 to (go mod tidy) * Update vendor containers/(common,image) * [CI:DOCS] Add quay-description update reminder * Bump github.com/containers/storage from 1.42.0 to 1.43.0 * Fix documentation in the default registries.d content. * default.yaml should have all options commented * warn about ineffective destination opts in sync cmd * document imageDestOptions.warnAboutIneffectiveOptions() * warn users about --dest-compress and --dest-decompress misuse * warn users about --dest-compress and --dest-decompress misuse * Don't abort sync if the registry returns invalid tags * add inspect layersData * Stop using docker/docker/pkg/homedir in tests * Update for c/image's update of github.com/gobuffalo/pop * Don't include git commit from a parent directory in the --version output * Remove unused GIT_BRANCH definition * Point at --all in the --preserve-digests option documentation * Talk about "registry repositories" in (skopeo sync) documentation * Fix looking for commands with GNU make 4.2.1 * Fix a comment * Reformat with Go 1.19's gofmt * Fix running tests on macOS * Optimize upstream skopeo container image build * GHA: Re-use identical workflow from buildah repo * Bump to v1.9.3-dev * Release v1.9.2 * Bump github.com/containers/common from 0.49.0 to 0.49.1 * Cirrus: Update CI VM images to match podman CI * [CI:DOCS] Cirrus: Use the latest imgts container * Bump to v1.9.2-dev * Release v1.9.1 * Stop using deprecated names from c/common/pkg/retry * Update to github.com/containers/common v0.49.0 * Update to github.com/containers/image/v5 v5.22.0 * Bump github.com/containers/storage from 1.41.0 to 1.42.0 * Bump github.com/sirupsen/logrus from 1.8.1 to 1.9.0 * Bump to v1.9.1-dev * Release v1.9.0 * Update for the renames of sigstore to lookaside * Add --sign-by-sigstore-private-key to (skopeo copy) and (skopeo sync) * Vendor in c/image with sigstore support * Revert "Change a repo used for sync tests" * Vendor unreleased c/image with OCI artifact support * Use errors.As() instead of direct type checks * Remove uses of pkg/errors * Modify error messages on failures to close * Introduce noteCloseFailure, use it for reporting of cleanup errors * Bump github.com/stretchr/testify from 1.7.5 to 1.8.0 * Update IRC information * Use bytes.ReplaceAll instead of bytes.Replace(..., -1) * Update & fix skopeo multiarch image Containerfiles * Cirrus: Migrate multiarch build off github actions * Bump github.com/stretchr/testify from 1.7.4 to 1.7.5 * Bump github.com/stretchr/testify from 1.7.2 to 1.7.4 * Bump github.com/spf13/cobra from 1.4.0 to 1.5.0 * [CI:DOCS] skopeo.spec.rpkg: Fix syntax highlighting * [CI:DOCS] Makefile: include cautionary note for rpm target * CoPR: Autobuild rpm on rhcontainerbot/podman-next * Enable schema1 support on the test registries * Update for docker/distribution CLI change * Use an updated CI image * Change a repo used for sync tests * Use testing.T.Setenv instead of os.Setenv in tests * Update go.mod to Go 1.17 * Bump github.com/docker/docker * Bump github.com/stretchr/testify from 1.7.1 to 1.7.2 * Bump github.com/containers/ocicrypt from 1.1.4 to 1.1.5 * Cirrus: use Ubuntu 22.04 LTS * Update to github.com/opencontainers/runc >= 1.1.2 * fix make completions for all POSIX shells * Update to gopkg.in/yaml.v3 v3.0.0 * Updated skopeo logo with new artwork * [CI:DOCS] Pin actions to a full length commit SHA * shell completion: add completion for transports names * shell completion: add install instructions docs * shell completion: add Makefile target * Stop calling gpgme-config * Update c/image * Remove cgo_pthread_ordering_workaround.go * add completion command to generate shell completion scripts * Bump github.com/docker/docker * Bump github.com/containers/storage from 1.40.2 to 1.41.0 * Avoid hard-coding the location of bash * Config files live in /usr/local/etc on FreeBSD * Bump github.com/docker/docker * Move to v1.8.1-dev * Bump to v1.8.0 * Bump ocicrypt to v1.1.4 * Vendor in containers/storage v1.40.2 * Vendor in containers/(common, storage, image) * [CI:DOCS] install.md: include distro package info links * [CI:DOCS] install.md: remove Kubic package info for Ubuntu * Cirrus: Update to F36 w/ netavark+aardvark-dns * Update vendor of containers/(common,storage,image) * Use filepath.WalkDir instead of filepath.Walk * Extract four copies of the same loop into a function * Update users of deprecated io/ioutil * Add option to specify the identity for signing * Bump containers/image to include sign identity option * delete non-existent option in the cmdline example * Add dry-run mode to skopeo-sync * Update skopeoimage/README.md that tags are v-prefixed * Bump to v1.7.1-dev * Release 1.7.0 * Bump github.com/prometheus/client_golang to v1.11.1 * Bump github.com/containers/common from 0.47.4 to 0.47.5 * Bump github.com/containers/storage from 1.38.2 to 1.39.0 * Bump github.com/docker/docker * Improve the (skopeo delete) man page * Bump github.com/containers/ocicrypt from 1.1.2 to 1.1.3 * Update the command to install golint * Formally record that we require Go 1.15 * Use check.C.MkDir() instead of manual ioutil.TempDir() calls * Update to Go 1.14 and revendor * Use assert.ErrorContains * Bump github.com/stretchr/testify from 1.7.0 to 1.7.1 * Simplify the proxy server a bit * Add various missing error handling * Remove assignments to an unused variable * Rename "self" receiver * Add support for docker-archive: to skopeo list-tags * Bump github.com/spf13/cobra from 1.3.0 to 1.4.0 * Bump github.com/docker/docker * Update github.com/containerd/containerd * Bump github.com/containers/image/v5 from 5.19.1 to 5.20.0 * do not recommend upgrading all packages * Improve a comment in the 010-inspect.bats test * Move to v1.7.0-dev * Bump to v1.6.1 * Work around systemd-resolved's handling of .invalid domains * Beautify a few calls * Only look for the layer digests in the Layers field. * Don't expect the config blob to be listed in (skopeo inspect) * Cirrus: Use updated VM images * Bump c/common to v0.47.4 * tests: skip sif test on RHEL * Bump to v1.6.1-dev * Release v1.6.0 * Bump version of containers/image and containers/common * Improve the documentation of boolean flags * Document where various fields of (skopeo inspect) come from * Improve the documentation of the argument to (skopeo inspect) * Update vendor of containers/storage and containers/common * add a SIF systemtest * Update vendor of containers/common * Github workflow: Fix yaml syntax * Bump github.com/containers/storage from 1.38.0 to 1.38.1 * prompt-less signing via passphrase file * Github-workflow: Report both failures and errors * Run codespell on code * Update the vendor of containers/common * Bump github.com/containers/storage from 1.37.0 to 1.38.0 * Update github.com/containerd/containerd to 1.5.9 * Fix the pseudo-version of github.com/opencontainers/image-spec * Update github.com/opencontainers/runc to v1.0.3 * Bump github.com/spf13/cobra from 1.2.1 to 1.3.0 * Bump github.com/docker/docker * Add option to preserve digests on copy * Add option to preserve digests on copy * proxy: Also bump compatible semver * proxy: Add a GetFullConfig method * Update github.com/containerd/containerd to v1.5.8 * Update opencontainers/image-spec * Add an option to allow copying image indexes alone * Use a dynamic temp dir for test * Bump to 1.5.3-dev * Release 1.5.2 * Update to c/image v5.17.0 * Cirrus: Bump Fedora to release 35 & Ubuntu to 21.10 * Bump github.com/docker/docker * proxy: Uncapitalize all errors * tests: Add new "procutils" that exposes PDEATHSIG * proxy_test: Test `GetConfig` * proxy_test: Add helper to read all from a reply * proxy_test: Add a helper method to call without fd * proxy: Add support for manifest lists * tests/integration/proxy_test: New test that exercises `proxy.go` * proxy: Use float → int helper for pipeid * proxy: Add a helper to return a byte array * proxy: Add an API to fetch the config upconverted to OCI * Fix bug that prevented useful diagnostics on registry fail * use fedora:latest in contrib/skopeoimage/*/Dockerfile * Move to v1.5.2-dev * Bump to v1.5.1 * main: Error out if an unrecognized subcommand is provided * move optional-flag code to c/common/pkg/flag * Add --dest-precompute-digests option for docker * bump containers/image to 2541165 * Add instructions to generate static binaries * Add new `experimental-image-proxy` hidden command * issue#785 inspect command - introduce a way to skip querying available tags for an image * Document container images as an alternative to installing packages * Introduce --username and --password to pass credentials * Move to v1.5.1-dev ++++ util-linux-systemd: - Exclude these binaries from the -systemd build, as they exist in the core package already: + /usr/bin/lslocks + /usr/bin/setterm + /usr/bin/wall + /usr/bin/write + /usr/sbin/cfdisk + /usr/sbin/fdformat + /usr/sbin/fdisk + /usr/sbin/hwclock + /usr/sbin/sfdisk + /usr/sbin/tunelp ++++ util-linux-systemd: - Exclude these binaries from the -systemd build, as they exist in the core package already: + /usr/bin/lslocks + /usr/bin/setterm + /usr/bin/wall + /usr/bin/write + /usr/sbin/cfdisk + /usr/sbin/fdformat + /usr/sbin/fdisk + /usr/sbin/hwclock + /usr/sbin/sfdisk + /usr/sbin/tunelp ------------------------------------------------------------------ ------------------ 2023-1-24 - Jan 24 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - force usage of gcc 12 only on Leap 15.5; there is no gcc12 on Leap 15.4 - Add BuildRequires for x264 and x265 in case video_codecs should be built. ++++ Mesa: - force usage of gcc 12 only on Leap 15.5; there is no gcc12 on Leap 15.4 - Add BuildRequires for x264 and x265 in case video_codecs should be built. ++++ Mesa-drivers: - force usage of gcc 12 only on Leap 15.5; there is no gcc12 on Leap 15.4 - Add BuildRequires for x264 and x265 in case video_codecs should be built. ++++ Mesa-drivers: - force usage of gcc 12 only on Leap 15.5; there is no gcc12 on Leap 15.4 - Add BuildRequires for x264 and x265 in case video_codecs should be built. ++++ gstreamer: - Update to version 1.22.0: + AV1 video codec support improvements + New HLS, DASH and Microsoft Smooth Streaming adaptive streaming clients + Qt6 support for rendering video inside a QML scene + Minimal builds optimised for binary size, including only the individual elements needed + Playbin3, Decodebin3, UriDecodebin3, Parsebin enhancements and stabilisation + WebRTC simulcast support and support for Google Congestion Control + WebRTC-based media server ingestion/egress (WHIP/WHEP) support + New easy to use batteries-included WebRTC sender plugin + Easy RTP sender timestamp reconstruction for RTP and RTSP + ONVIF timed metadata support + New fragmented MP4 muxer and non-fragmented MP4 muxer + New plugins for Amazon AWS storage and audio transcription services + New gtk4paintablesink and gtkwaylandsink renderers + New videocolorscale element that can convert and scale in one go for better performance + High bit-depth video improvements + Touchscreen event support in navigation API + Rust plugins now shipped in macOS and Windows/MSVC binary packages + H.264/H.265 timestamp correction elements for PTS/DTS reconstruction before muxers + Improved design for DMA buffer sharing and modifier handling for hardware-accelerated video decoders/encoders/filters and capturing/rendering on Linux + Video4Linux2 hardware accelerated decoder improvements + CUDA integration and Direct3D11 integration and plugin improvements + New H.264 / AVC, H.265 / HEVC and AV1 hardware-accelerated video encoders for AMD GPUs using the Advanced Media Framework (AMF) SDK + applemedia: H.265 / HEVC video encoding + decoding support + androidmedia: H.265 / HEVC video encoding support + New "force-live" property for audiomixer, compositor, glvideomixer, d3d11compositor etc. + Lots of new plugins, features, performance improvements and bug fixes - Rebase patches with quilt. ++++ gstreamer-plugins-base: - Update to version 1.22.0: + Please see changes in gstreamer main package, major version bump. - Rebase patches with quilt. - Add pkgconfig(xi) BuildRequires: New dependency. ++++ lua54: - Do not use complex dependencies on SLE12 ++++ python311-core: - build GLIBC hwcaps optimized versions of the interpreter ++++ python311-core: - build GLIBC hwcaps optimized versions of the interpreter ++++ python311-core: - build GLIBC hwcaps optimized versions of the interpreter ++++ snapper: - enable SELinux on Fedora and RHEL (gh#openSUSE/snapper#772) ++++ systemd: - Drop 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch It's no more necessary since util-linux 2.38 has been released in Factory. ++++ systemd: - Drop 1000-Revert-getty-Pass-tty-to-use-by-agetty-via-stdin.patch It's no more necessary since util-linux 2.38 has been released in Factory. ++++ logrotate: - Update to 3.21.0: * add ignoreduplicates directive to allow duplicate file matches * add --wait-for-state-lock option to wait for lock on the state file * avoid failure when an anonymous non-privileged user runs logrotate * support home dir expansion in olddir * reduce unnecessary rename operations with start N where N > 1 * unify handling of log levels * do not print error: when exit code is unaffected ++++ lttng-modules: - Enable kmp-rt for SLERT15 SP5 ++++ nvidia-open-driver-G06-signed: - added conflicts to nvidia-driver-G06-kmp package (boo#1207495) ++++ pam: - Use rpm macros for pam dist conf dir (/usr/etc/security) ++++ pam: - Use rpm macros for pam dist conf dir (/usr/etc/security) ++++ python311: - build GLIBC hwcaps optimized versions of the interpreter ++++ python311: - build GLIBC hwcaps optimized versions of the interpreter ++++ python311: - build GLIBC hwcaps optimized versions of the interpreter ++++ python-docutils: - Refactor pygments-2.14.patch to not use distutils. ++++ setroubleshoot: - Update to version 3.3.31: * Add a screen reader label to the icon * seapplet: avoid ValueError when parsing sealert.conf * doc: Document performance related changes * Decrease setroubleshootd priority and limit RAM utilization to 1GB - Add python3-setuptools and python3-pip to BuildRequires. ++++ velociraptor: - Use obsinfo mtime to produce stable build timestamp (bsc#1207369). - Update to version 0.6.7.4~git60.8abed37a: * http_comms: create ring buffer temporary file in the same directory * cronsnoop: plumb in real scope logging * cronsnoop: don't treat routine errors as fatal * cronsnoop: fix typo ++++ timezone: - Install leapseconds data to %{_datadir}/zoneinfo/; this is now required by some scientific applications. ++++ velociraptor-client: - Use obsinfo mtime to produce stable build timestamp (bsc#1207369). - Update to version 0.6.7.4~git60.8abed37a: * http_comms: create ring buffer temporary file in the same directory * cronsnoop: plumb in real scope logging * cronsnoop: don't treat routine errors as fatal * cronsnoop: fix typo ------------------------------------------------------------------ ------------------ 2023-1-23 - Jan 23 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - re-enable build on Leap, but only for 15.5; there is no gcc12 on Leap 15.4, which is now officially required by Mesa 22.3 ++++ Mesa: - re-enable build on Leap, but only for 15.5; there is no gcc12 on Leap 15.4, which is now officially required by Mesa 22.3 ++++ Mesa-drivers: - re-enable build on Leap, but only for 15.5; there is no gcc12 on Leap 15.4, which is now officially required by Mesa 22.3 ++++ Mesa-drivers: - re-enable build on Leap, but only for 15.5; there is no gcc12 on Leap 15.4, which is now officially required by Mesa 22.3 ++++ cyrus-sasl: - drop optional opie dependency ++++ dracut: - Update to version 059+suse.358.g8ecd6e83: See https://github.com/dracutdevs/dracut/releases/tag/058 for details (059 just adds missing entries in NEWS.md). Additional changes: * chore(suse): add execute permission to all scripts * chore(suse): update spec - Update to version 057+suse.355.g1b722fda: * fix(dracut.spec): require libopenssl1_1-hmac for dracut-fips (bsc#1206439) ++++ dracut: - Update to version 059+suse.358.g8ecd6e83: See https://github.com/dracutdevs/dracut/releases/tag/058 for details (059 just adds missing entries in NEWS.md). Additional changes: * chore(suse): add execute permission to all scripts * chore(suse): update spec - Update to version 057+suse.355.g1b722fda: * fix(dracut.spec): require libopenssl1_1-hmac for dracut-fips (bsc#1206439) ++++ transactional-update: - Version 4.1.2 - Don't try to mount user mounts if they don't exist [boo#1207366] ++++ transactional-update: - Version 4.1.2 - Don't try to mount user mounts if they don't exist [boo#1207366] ++++ fwupd-efi: - Update ARM-fixes.patch to current git copy to add checks for an incompatible crt0 ++++ gcc13: - Add bootstrap conditional to allow --without=bootstrap to be specified to speed up local builds for testing. - Bump included newlib to version 4.3.0. ++++ gcc13: - Add bootstrap conditional to allow --without=bootstrap to be specified to speed up local builds for testing. - Bump included newlib to version 4.3.0. ++++ gcc13: - Add bootstrap conditional to allow --without=bootstrap to be specified to speed up local builds for testing. - Bump included newlib to version 4.3.0. ++++ gpgme: - Update upstream keyring: https://gnupg.org/signature_key.asc ++++ lmdb: - update to 0.9.29: * lmdump is not creating lock files ++++ lmdb: - update to 0.9.29: * lmdump is not creating lock files ++++ ncurses: - Add ncurses patch 20230121 + correct limit-check when dumping tc/use clause via tic -I (report by Gabriel Ravier). + correct a check for manpage-alias in edit_man.sh, to work with out of tree builds (report by Sven Joachim). - Port ncurses-6.4.dif to patch 20230121 ++++ systemd: - Make sure we apply the presets on units shipped by systemd package ++++ systemd: - Make sure we apply the presets on units shipped by systemd package ++++ zeromq: - qemu-user.patch: Fix build with qemu linux-user emulation ++++ logrotate: - Replace the vendor config logic: * Remove logrotate-vendor-dir.patch and the code from logrotate.service (also addresses boo#1202406) * Add a wrapper script which collects all config files in the right order - Create logrotate.keyring with kdudka's public key - Drop logrotate-rpmlintrc: rpmlint doesn't look at /usr/etc/logrotate.d/, so the false positive doesn't trigger. ++++ openSUSE-repos-LeapMicro: - Update to version 20230123.088570b: * Use http as the redirect target does not support https * Add openh264 repos as enabled by default ++++ salt: - Make pkg.remove function from zypperpkg module to handle also PTF packages - Added: * 3005.1-implement-zypper-removeptf-573.patch ++++ salt: - Make pkg.remove function from zypperpkg module to handle also PTF packages - Added: * 3005.1-implement-zypper-removeptf-573.patch ++++ samba: - libdsdb-module-samba4 should be packaged as part of samba-libs and not samba-ad-dc-libs. Additionally no need for it to be removed conditionally. ++++ vim: - Updated to version 9.0.1234, fixes the following problems * Return value of type() for class and object unclear. * Invalid memory access with folding and using "L". * Some Bazel files are not recognized. * No error when class function argument shadows a member. * Cannot map when using the Kitty key protocol. * Compiler warning for comparing pointer with int. * Restoring KeyTyped when building statusline not tested. * Code is indented more than necessary. * Dump file missing from patch. * Abstract class not supported yet. * Crash when using kitty and using a mapping with . * AppVeyor builds with an old Python version. * Assignment with operator doesn't work in object method. * Crash when iterating over list of objects. * Return type of values() is always list. * Expression compiled the wrong way after using an object. * Crash when handling class that extends another class with more than one object members. * Testing with Python on AppVeyor does not work properly. * Error when object type is expected but getting "any". * Code is indented more than necessary. * Getting interface member does not always work. * Compiler complains about declaration after label. * Storing value in interface member does not always work. * Cannot read back what setcellwidths() has done. * Adding a line below the last one does not expand fold. * File left behind after running tests. * Using isalpha() adds dependency on current locale. * Coverity warns for ignoring return value. * Using an object member in a closure doesn't work. * Completion includes functions that don't work. * Handling of FORTIFY_SOURCE flags doesn't match Fedora usage. * Termcap/terminfo entries do not indicate where modifiers might appear. * Code is indented more than necessary. * Cannot use setcellwidths() below 0x100. * Cannot call a :def function with a number for a float argument. * Reading past the end of a line when formatting text. ------------------------------------------------------------------ ------------------ 2023-1-22 - Jan 22 2023 ------------------- ------------------------------------------------------------------ ++++ libsoup: - Update to version 3.3.0: + Add `SoupMessage::got-body-data` signal to monitor progress of reads + Add `soup_session_send_and_splice()` and `soup_session_send_and_splice_async()` convenience APIs + Add `soup_message_set_force_http1()` and `soup_message_get_force_http1()` APIs + Change `soup_cookie_copy()` to not retain default ports + Ensure `SoupServerMessage` socket is available in websocket handler + Fix `soup_message_new()` not erroring when URI has an empty host + Fix thread-saftey issues in `SoupConnectionAuth` + Fix various connection leaks + Fix the possibility of sending invalid empty `Sec-WebSocket-Protocol` header + Fix IO errors not being handled on `CONNECT` messages + Numerous improvements to cookies: - Add support for cookie prefixes (`__Secure-` and `__Host-`) - Reject cookies with control characters in name or value - Reject `SameSite=None` cookies without `Secure` - Change `soup_cookie_parse()` to be more strict about what is considered whitespace - Change default SameSite value to `Lax` - Fix `soup_cookie_equal()` with `NULL` path ++++ libsoup: - Update to version 3.3.0: + Add `SoupMessage::got-body-data` signal to monitor progress of reads + Add `soup_session_send_and_splice()` and `soup_session_send_and_splice_async()` convenience APIs + Add `soup_message_set_force_http1()` and `soup_message_get_force_http1()` APIs + Change `soup_cookie_copy()` to not retain default ports + Ensure `SoupServerMessage` socket is available in websocket handler + Fix `soup_message_new()` not erroring when URI has an empty host + Fix thread-saftey issues in `SoupConnectionAuth` + Fix various connection leaks + Fix the possibility of sending invalid empty `Sec-WebSocket-Protocol` header + Fix IO errors not being handled on `CONNECT` messages + Numerous improvements to cookies: - Add support for cookie prefixes (`__Secure-` and `__Host-`) - Reject cookies with control characters in name or value - Reject `SameSite=None` cookies without `Secure` - Change `soup_cookie_parse()` to be more strict about what is considered whitespace - Change default SameSite value to `Lax` - Fix `soup_cookie_equal()` with `NULL` path ++++ lsof: - lsof 4.98.0: * Fix two potential null pointer access bug when gethostbyname2() returns an empty address list * Fix handling of empty command name * Add -H switch to print human readable size, e.g. 123.4K ------------------------------------------------------------------ ------------------ 2023-1-21 - Jan 21 2023 ------------------- ------------------------------------------------------------------ ++++ kdump: - Run kdump.service only after kdump-early.service is done (boo#1196335) - fixed calibrate build on s390 - minor fixes ++++ gpgme: - add python311.patch to build language bindings for python 3.11 ++++ hidapi: - update to 0.13.1: * hidraw: fix invalid read past the UDEV buffer ++++ xz: - update to 5.4.1: * liblzma: - Fixed the return value of lzma_microlzma_encoder() if the LZMA options lc/lp/pb are invalid. Invalid lc/lp/pb options made the function return LZMA_STREAM_END without encoding anything instead of returning LZMA_OPTIONS_ERROR. * Tests: - Fixed test script compatibility with ancient /bin/sh versions. Now the five test_compress_* tests should no longer fail on Solaris 10. - Added and refactored a few tests. * Translations: - Updated the Catalan and Esperanto translations. - Added Korean and Ukrainian man page translations. ++++ liburing: - add 0001-test-helpers-fix-socket-length-type.patch fixes tests on big endian ++++ python-requests: - update to 2.28.2: - Requests now supports charset\_normalizer 3.x. - Updated MissingSchema exception to suggest https scheme rather than http. - drop requests-allow-charset-normalizer-3.patch (upstream) ++++ python-requests: - update to 2.28.2: - Requests now supports charset\_normalizer 3.x. - Updated MissingSchema exception to suggest https scheme rather than http. - drop requests-allow-charset-normalizer-3.patch (upstream) ++++ python-requests: - update to 2.28.2: - Requests now supports charset\_normalizer 3.x. - Updated MissingSchema exception to suggest https scheme rather than http. - drop requests-allow-charset-normalizer-3.patch (upstream) ++++ python-urllib3: - update to 1.26.14: * Fixed parsing of port 0 (zero) returning None, instead of 0. * Removed deprecated getheaders() calls in contrib module. ++++ python-urllib3: - update to 1.26.14: * Fixed parsing of port 0 (zero) returning None, instead of 0. * Removed deprecated getheaders() calls in contrib module. ++++ velociraptor: - Fixed release detection to include Tumblweed - Increase required release to enable eBPF to SLE 15 SP2 and openSUSE Leap 15.2. Earlier versions don't have a usable eBPF and can't easily build llvm13. - Remove dependency on bpftool. We use the vmlinux.h archive to provide vmlinux.h. ++++ velociraptor-client: - Fixed release detection to include Tumblweed - Increase required release to enable eBPF to SLE 15 SP2 and openSUSE Leap 15.2. Earlier versions don't have a usable eBPF and can't easily build llvm13. - Remove dependency on bpftool. We use the vmlinux.h archive to provide vmlinux.h. ------------------------------------------------------------------ ------------------ 2023-1-20 - Jan 20 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.52 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.52/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ crypto-policies: - Update to version 20221214.a4c31a3: * bind: expand the list of disableable algorithms * libssh: Add support for openssh fido keys * .gitlab-ci.yml: install krb5-devel for krb5-config * sequoia: check using sequoia-policy-config-check * sequoia: introduce new back-end * Makefile: support overriding asciidoc executable name * openssh: make none and auto explicit and different * openssh: autodetect and allow forcing RequiredRSASize presence/name * openssh: remove _pre_8_5_ssh * pylintrc: update * Revert "disable SHA-1 further for a Fedora 38 Rawhide "jump scare"..." * disable SHA-1 further for a Fedora 38 Rawhide "jump scare"... * Makefile: exclude built manpages from codespell * add openssh HostbasedAcceptedAlgorithms * openssh: add RSAMinSize option following min_rsa_size * Revert ".gitlab-ci.yml: skip pylint (bz2069837)" * docs: add customization recommendation * tests/java: fix java.security.disableSystemPropertiesFile=true * policies: add FEDORA38 and TEST-FEDORA39 * bind: control ED25519/ED448 * openssl: disable SHA-1 signatures in FUTURE/NO-SHA1 * .gitlab-ci.yml: skip pylint (bz2069837) * openssh: add support for sntrup761x25519-sha512@openssh.com * fips-mode-setup: fix one unrelated check to intended state * fips-mode-setup, fips-finish-install: abandon /etc/system-fips * Makefile: fix alt-policy test of LEGACY:AD-SUPPORT * fips-mode-setup: catch more inconsistencies, clarify --check * fips-mode-setup: improve handling FIPS plus subpolicies * .gitlab-ci.yml: use rawhide so that we get gnutls 3.7.3 * gnutls: enable SHAKE, needed for Ed448 * gnutls: use allowlisting * openssl: add newlines at the end of the output * FIPS:OSPP: relax -ECDSA-SHA2-512, -FFDHE-* * fips-mode-setup, fips-finish-install: call zipl more often * Add crypto-policies-rpmlintrc file to avoid files-duplicate, zero-length and non-conffile-in-etc warnings. * Rebase patches: - crypto-policies-FIPS.patch - crypto-policies-no-build-manpages.patch * Update README.SUSE ++++ gnutls: - FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch ++++ gnutls: - FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch ++++ tpm2-0-tss: - add 0001-tss2_rc-ensure-layer-number-is-in-bounds.patch: fixes CVE-2023-22745 (bsc#1207325): Buffer Overlow in TSS2_RC_Decode. Overly large RC values passed to the TSS2 function could lead to memory overread or memory overread. This patch is not yet part of any upstream git tag. ++++ python-lxml: - Add close_file_before_test.patch, to make sure the testing data are flushed to the file (bsc#1206555). ++++ velociraptor: - Restored %defattr due to SLE12 using rpm-4.11. - Fix builds in vendor code on SLE12 - Fix build in third_party/sdjournal due to older systemd on SLE12 - Added patches: - vendor-build-fixes-for-SLE12.patch - sdjournal-build-fix-for-SLE12.patch - client: add memory limit to systemd unit ++++ velociraptor-client: - Restored %defattr due to SLE12 using rpm-4.11. - Fix builds in vendor code on SLE12 - Fix build in third_party/sdjournal due to older systemd on SLE12 - Added patches: - vendor-build-fixes-for-SLE12.patch - sdjournal-build-fix-for-SLE12.patch - client: add memory limit to systemd unit ++++ virt-manager: - bsc#1207070 - libvirt fails to start the guest once the new shared disk is added, with the error, "cannot get 'write' permission without 'resize' image size is not a multiple of request alignment" virtman-fix-shared-disk-request-alignment-error.patch ------------------------------------------------------------------ ------------------ 2023-1-19 - Jan 19 2023 ------------------- ------------------------------------------------------------------ ++++ glib2: - Update to version 2.74.5: + Bugs fixed: glgo#GNOME/GLib#2843, glgo#GNOME/GLib#2881, glgo#GNOME/GLib#2883, glgo#GNOME/GLib!3165, glgo#GNOME/GLib!3166, glgo#GNOME/GLib!3182, glgo#GNOME/GLib!3197, glgo#GNOME/GLib!3204, glgo#GNOME/GLib!3214. + Updated translations. - Drop 1539540.patch: Fixed upstream. ++++ glib2: - Update to version 2.74.5: + Bugs fixed: glgo#GNOME/GLib#2843, glgo#GNOME/GLib#2881, glgo#GNOME/GLib#2883, glgo#GNOME/GLib!3165, glgo#GNOME/GLib!3166, glgo#GNOME/GLib!3182, glgo#GNOME/GLib!3197, glgo#GNOME/GLib!3204, glgo#GNOME/GLib!3214. + Updated translations. - Drop 1539540.patch: Fixed upstream. ++++ glib2: - Update to version 2.74.5: + Bugs fixed: glgo#GNOME/GLib#2843, glgo#GNOME/GLib#2881, glgo#GNOME/GLib#2883, glgo#GNOME/GLib!3165, glgo#GNOME/GLib!3166, glgo#GNOME/GLib!3182, glgo#GNOME/GLib!3197, glgo#GNOME/GLib!3204, glgo#GNOME/GLib!3214. + Updated translations. - Drop 1539540.patch: Fixed upstream. ++++ kernel-firmware-nvidia-gspx-G06: - removed old firmware - update firmware to version 525.85.05 - Use _firmwaredir ++++ gcc13: - Update to GCC trunk head (r13-5254-g05b9868b182bb9) * pulls Go frontend fix to fix build fail on s390x * pulls upstream fix for PR107678, obsoleting gcc13-pr107678.patch - Also package libhwasan_preinit.o on aarch64. ++++ gcc13: - Update to GCC trunk head (r13-5254-g05b9868b182bb9) * pulls Go frontend fix to fix build fail on s390x * pulls upstream fix for PR107678, obsoleting gcc13-pr107678.patch - Also package libhwasan_preinit.o on aarch64. ++++ gcc13: - Update to GCC trunk head (r13-5254-g05b9868b182bb9) * pulls Go frontend fix to fix build fail on s390x * pulls upstream fix for PR107678, obsoleting gcc13-pr107678.patch - Also package libhwasan_preinit.o on aarch64. ++++ libeconf: - Update to version 0.5.1: * Reading files in /usr/_vendor_/_example_._suffix_.d/* regardless there is a /etc/_example_._suffix_ file. (#175) ++++ libkrun: - Update to version 1.4.10: * Bump version to v1.4.10 * Update kvm-ioctls to 0.12.0 * init: Fix parsing of Env in JSON - Drop new-kvm-ioctl.patch, merged upstream. ++++ snapper: - Use libbtrfsutil implementation for BtrfsUtil::get_subvolume ++++ zlib: - Update to 1.2.13: * Fix configure issue that discarded provided CC definition * Correct incorrect inputs provided to the CRC functions * Repair prototypes and exporting of new CRC functions * Fix inflateBack to detect invalid input with distances too far * Have infback() deliver all of the available output up to any error * Fix a bug when getting a gzip header extra field with inflate() * Fix bug in block type selection when Z_FIXED used * Tighten deflateBound bounds * Remove deleted assembler code references * Various portability and appearance improvements - Added patches: * zlib-1.2.13-IBM-Z-hw-accelerated-deflate-s390x.patch * zlib-1.2.13-fix-bug-deflateBound.patch * zlib-1.2.13-optimized-s390.patch - Refreshed patches: * zlib-1.2.12-add-optimized-slide_hash-for-power.patch * zlib-1.2.12-add-vectorized-longest_match-for-power.patch * zlib-1.2.12-s390-vectorize-crc32.patch - Removed patches: * zlib-1.2.12-fix-configure.patch * zlib-1.2.12-IBM-Z-hw-accelerated-deflate-s390x.patch * zlib-1.2.12-optimized-crc32-power8.patch * zlib-1.2.12-correct-inputs-provided-to-crc-func.patch * zlib-1.2.12-fix-CVE-2022-37434.patch * zlib-1.2.11-optimized-s390.patch ++++ microos-tools: - Update to version 2.18: - Add TMPDIR to tukit binddirs for Salt [bsc#1211356] [bsc#1205011] - 98selinux-microos: Add chroot as dependency - Fix spelling error in warning ++++ nvidia-open-driver-G06-signed: - Update to version 525.85.05 * Fix build problems with Clang 15.0, #377 by @ptr1337 - require "group(video)" - set options for nvidia kernel module via modprobe install script; no longer adjusting of nvidia's NVreg_DeviceFileGID option in modprobe.d file needed in %post - package the modprobe.d file as a sample in /usr/lib/nvidia-open-driver-G06-signed; then adjust GUID of video group for nvidia's NVreg_DeviceFileGID option and write the result to /etc/modprobe.d, i.e. no longer touch a packaged modprobe.d file below /usr - set group id for nvidia's NVreg_DeviceFileGID option already during build, since it's not allowed to edit modprobe.d files during %post ++++ python-botocore: - Update to 1.29.52 * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``efs``: Update efs client to latest version * api-change:``ivschat``: Updates the range for a Chat Room's maximumMessageRatePerSecond field. * api-change:``wafv2``: Improved the visibility of the guidance for updating AWS WAF resources, such as web ACLs and rule groups. - from version 1.29.51 * api-change:``billingconductor``: This release adds support for SKU Scope for pricing plans. * api-change:``cloud9``: Added minimum value to AutomaticStopTimeMinutes parameter. * api-change:``imagebuilder``: Add support for AWS Marketplace product IDs as input during CreateImageRecipe for the parent-image parameter. Add support for listing third-party components. * api-change:``network-firewall``: Network Firewall now allows creation of dual stack endpoints, enabling inspection of IPv6 traffic. ++++ ovmf: - Add fix-aarch64.patch: this fixes https://bugzilla.suse.com/show_bug.cgi?id=1207095 ++++ sudo: - Update to 1.9.12p2: * Fixes bsc#1207082 * Changes in 1.9.12p2: Fixed a compilation error on Linux/aarch64. GitHub issue #197. Fixed a potential crash introduced in the fix GitHub issue #134. If a user’s sudoers entry did not have any RunAs user’s set, running sudo -U otheruser -l would dereference a NULL pointer. Fixed a bug introduced in sudo 1.9.12 that could prevent sudo from creating a I/O files when the iolog_file sudoers setting contains six or more Xs. Fixed a compilation issue on AIX with the native compiler. GitHub issue #231. Fixed CVE-2023-22809, a flaw in sudo’s -e option (aka sudoedit) that could allow a malicious user with sudoedit privileges to edit arbitrary files. For more information, see Sudoedit can edit arbitrary files. ++++ velociraptor: - Restore requirement to build with clang13. Newer versions cause libbpfgo to crash immediately. - Added support for setting command line options via sysconfig - Update to version 0.6.7.4~git53.0e85855: * sdjournal: work around missing _SYSTEMD_UNIT fields - Clean up for Factory submission: - Make bpf-enabled builds conditional - Removed %defattr and combined service lines. - Change clang and llvm dependencies to use >= 13 - Newer versions of clang hit a DWARF parsing bug in go < 1.19, so increase go version dependecy - Define ExclusiveArch for x86_64, ppc64le, aarch64, and s390x Neither the client or server builds on ix86. ++++ os-update: - Update to Version 1.10 - Fix check if reboot is required - Improve/fix check if systemd needs to be restarted ++++ velociraptor-client: - Restore requirement to build with clang13. Newer versions cause libbpfgo to crash immediately. - Added support for setting command line options via sysconfig - Update to version 0.6.7.4~git53.0e85855: * sdjournal: work around missing _SYSTEMD_UNIT fields - Clean up for Factory submission: - Make bpf-enabled builds conditional - Removed %defattr and combined service lines. - Change clang and llvm dependencies to use >= 13 - Newer versions of clang hit a DWARF parsing bug in go < 1.19, so increase go version dependecy - Define ExclusiveArch for x86_64, ppc64le, aarch64, and s390x Neither the client or server builds on ix86. ------------------------------------------------------------------ ------------------ 2023-1-18 - Jan 18 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Use rsync defaults to sync the initrd root-tree This commits makes use of rsync default options to sync the root-tree of the boot image for custom initrds. Fixes bsc#1207128 where it was noted hardlinks were not preserved inside the initrd. Signed-off-by: David Cassany ++++ transactional-update: - Version 4.1.1 - Mount user specific binddirs last: Prevously the internal mounts would potentially overwrite user bind mounts [boo#1205011] - selinux: Relabel shadowed /var files during update to make sure they don't interfere with the update [boo#1205937] - Clean up /var/lib/overlay more aggressively [boo#1206947] - tukit: Merge /etc overlay into parent if --discard is used together with --continue - previously the files were incorrectly always merged with the currently running system - status: do not execute the status command if experimental - Don't delete created mount point dirs any more - Small code optimizations ++++ transactional-update: - Version 4.1.1 - Mount user specific binddirs last: Prevously the internal mounts would potentially overwrite user bind mounts [boo#1205011] - selinux: Relabel shadowed /var files during update to make sure they don't interfere with the update [boo#1205937] - Clean up /var/lib/overlay more aggressively [boo#1206947] - tukit: Merge /etc overlay into parent if --discard is used together with --continue - previously the files were incorrectly always merged with the currently running system - status: do not execute the status command if experimental - Don't delete created mount point dirs any more - Small code optimizations ++++ fwupd: - Fix error generating grub.cfg when an update is available. + uefi-capsule-Do-not-call-grub2-probe-without-argumen.patch ++++ kernel-firmware: - Correct alias list for ACPI entries (bsc#1207211) ++++ kernel-firmware: - Correct alias list for ACPI entries (bsc#1207211) ++++ kernel-firmware-nvidia-gspx-G06: - Remove old specfile constructs - renamed rpmlintrc to %{name}-rpmlintrc - implements jsc#PED-2658 ++++ multipath-tools: - Fix "rpm --verify" (bsc#1207232) ++++ libpcap: - update to 1.10.3: * Sort the PUBHDR variable in Makefile.in in "ls" order. * Fix typo in comment in pflog.h. * Remove two no-longer-present files from .gitignore. * Update code and comments for handling failure to set promiscuous mode based on new information. ++++ libpcap: - update to 1.10.3: * Sort the PUBHDR variable in Makefile.in in "ls" order. * Fix typo in comment in pflog.h. * Remove two no-longer-present files from .gitignore. * Update code and comments for handling failure to set promiscuous mode based on new information. ++++ lsof: - update to 4.97.0: * Remove support because the os is no longer updated for more than 10 years * Remove support because the os is no longer updated for more than 20 years * Add experimental build system based on Autotools * Fixed LTsock testing on darwin * Remove NEW and OLD folders * Fix FreeBSD testcases * Rewrite documentation and publish at https://lsof.readthedocs.io/ ++++ nvidia-open-driver-G06-signed: - added pci_ids-unsupported-525.78.01/pci_ids-unsupported as sources to specfile - added empty %changelog section to specfile - implements jsc#PED-2658 ++++ pam: - Moved following files/dirs in /etc/security to vendor directory: access.conf, limits.d, sepermit.conf, time.conf, namespace.conf, namespace.d, namespace.init ++++ pam: - Moved following files/dirs in /etc/security to vendor directory: access.conf, limits.d, sepermit.conf, time.conf, namespace.conf, namespace.d, namespace.init ++++ xfsprogs: - update to 6.1.1: - scrub: fix warnings/errors due to missing include - debian: Add missing pkg version to the changelog ++++ yast2: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - 4.5.22 ------------------------------------------------------------------ ------------------ 2023-1-17 - Jan 17 2023 ------------------- ------------------------------------------------------------------ ++++ python-kiwi: - Fixed wrong test assertions Former versions of pytest did ignore invalid assertions. Now they are reported as an error and show the mistakes of the past - Added 90-brd.conf for test-image-disk-ramdisk By default the brd ramdisk module is no longer added to the initrd. For ramdisk deployments this is required though. This Fixes #2230 ++++ git: - git 2.39.1, fixing two security issues that could allow remote code execution when accessing specially crafted repositories: * CVE-2022-41903: log format integer overflow boo#1207033 * CVE-2022-23521: gitattributed parsing integer overflow boo#1207032 ++++ git: - git 2.39.1, fixing two security issues that could allow remote code execution when accessing specially crafted repositories: * CVE-2022-41903: log format integer overflow boo#1207033 * CVE-2022-23521: gitattributed parsing integer overflow boo#1207032 ++++ gcc13: - Configure external timezone database provided by the timezone package. Make libstdc++6 recommend timezone to get a fully working std::chrono. Install timezone when running the testsuite. - Remove dependence on doxygen and graphviz when building the testsuite. Those were used to build the libstdc++ API html documentation but we stopped shipping that when Java support was removed and nobody noticed. Purge traces of the built libstdc++6-gccN-doc package. - Package libhwasan_preinit.o on x86_64. ++++ gcc13: - Configure external timezone database provided by the timezone package. Make libstdc++6 recommend timezone to get a fully working std::chrono. Install timezone when running the testsuite. - Remove dependence on doxygen and graphviz when building the testsuite. Those were used to build the libstdc++ API html documentation but we stopped shipping that when Java support was removed and nobody noticed. Purge traces of the built libstdc++6-gccN-doc package. - Package libhwasan_preinit.o on x86_64. ++++ gcc13: - Configure external timezone database provided by the timezone package. Make libstdc++6 recommend timezone to get a fully working std::chrono. Install timezone when running the testsuite. - Remove dependence on doxygen and graphviz when building the testsuite. Those were used to build the libstdc++ API html documentation but we stopped shipping that when Java support was removed and nobody noticed. Purge traces of the built libstdc++6-gccN-doc package. - Package libhwasan_preinit.o on x86_64. ++++ libvirt: - Update to libvirt 9.0.0 - jsc#PED-620 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-0-0-2023-01-16 - Added patches: ef482951-apparmor-Allow-umount-dev.patch, d6a8b9ee-qemu-Fix-managed-no-when-creating-ethdev.patch ++++ libvirt: - Update to libvirt 9.0.0 - jsc#PED-620 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v9-0-0-2023-01-16 - Added patches: ef482951-apparmor-Allow-umount-dev.patch, d6a8b9ee-qemu-Fix-managed-no-when-creating-ethdev.patch ++++ podman: - add patch: 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch (backport of https://github.com/containers/storage/pull/1468) ++++ podman: - add patch: 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch (backport of https://github.com/containers/storage/pull/1468) ++++ podman: - add patch: 0003-Only-override-the-graphdriver-to-vfs-if-the-priority.patch (backport of https://github.com/containers/storage/pull/1468) ++++ salt: - Control the collection of lvm grains via config (bsc#1204939) - Added: * control-the-collection-of-lvm-grains-via-config.patch ++++ salt: - Control the collection of lvm grains via config (bsc#1204939) - Added: * control-the-collection-of-lvm-grains-via-config.patch ++++ python-libvirt-python: - Update to 9.0.0 - Add all new APIs and constants in libvirt 9.0.0 - jsc#PED-620 ------------------------------------------------------------------ ------------------ 2023-1-16 - Jan 16 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Add support for Rusticl - Mesa's new OpenCL implementation. * See https://docs.mesa3d.org/rusticl You will need to set your environment to use it * See https://docs.mesa3d.org/envvars#rusticl-environment-variables - Compile with gcc12 on Leaps: building drivers fails with: /usr/include/dxguids/dxguids.h:70:1: internal compiler error: in cxx_eval_bit_field_ref, at cp/constexpr.c:2578 ++++ Mesa: - Add support for Rusticl - Mesa's new OpenCL implementation. * See https://docs.mesa3d.org/rusticl You will need to set your environment to use it * See https://docs.mesa3d.org/envvars#rusticl-environment-variables - Compile with gcc12 on Leaps: building drivers fails with: /usr/include/dxguids/dxguids.h:70:1: internal compiler error: in cxx_eval_bit_field_ref, at cp/constexpr.c:2578 ++++ Mesa-drivers: - Add support for Rusticl - Mesa's new OpenCL implementation. * See https://docs.mesa3d.org/rusticl You will need to set your environment to use it * See https://docs.mesa3d.org/envvars#rusticl-environment-variables - Compile with gcc12 on Leaps: building drivers fails with: /usr/include/dxguids/dxguids.h:70:1: internal compiler error: in cxx_eval_bit_field_ref, at cp/constexpr.c:2578 ++++ Mesa-drivers: - Add support for Rusticl - Mesa's new OpenCL implementation. * See https://docs.mesa3d.org/rusticl You will need to set your environment to use it * See https://docs.mesa3d.org/envvars#rusticl-environment-variables - Compile with gcc12 on Leaps: building drivers fails with: /usr/include/dxguids/dxguids.h:70:1: internal compiler error: in cxx_eval_bit_field_ref, at cp/constexpr.c:2578 ++++ container-selinux: - Update to version 2.198.0: * Fix spc_t transition rules on tmpfs_t - Changes from 2.197.0: * Add boolean containers_use_ecryptfs policy - Changes from 2.195.1: * Readd missing allow rules for container_t - Changes from 2.194.0: * Allow syslogd_t to use tmpfs files created by container runtime - Changes from 2.193.0: * Allow containers to mount tmpfs_t file systems * Label spc_t as a init initrc daemon * Allow userdomains to run containers - Changes from 2.191.0: * Create container_logwriter_t type - Changes from 2.190.1: * Support BuildKit * container.fc: Set label for kata-agent * support nerdctl - Changes from 2.190.0: * Packit: initial enablement * Allow iptables to list directories labeled as container_file_t - Changes from 2.189.0: * Dont audit searching other processes in /proc. ++++ diffutils: - diffutils 3.9: * fixes for other platforms ++++ gnutls: - FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch ++++ gnutls: - FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch ++++ gcc13: - Update to GCC trunk head (r13-5199-g2f81164255bf0d) * pulls changes up to the start of Stage 4 - Change version numbering to match the commit count from the git gcc-descr alias - Add gcc13-pr107678.patch to fix unwinding on aarch64 with pointer signing. [bsc#1206684] ++++ gcc13: - Update to GCC trunk head (r13-5199-g2f81164255bf0d) * pulls changes up to the start of Stage 4 - Change version numbering to match the commit count from the git gcc-descr alias - Add gcc13-pr107678.patch to fix unwinding on aarch64 with pointer signing. [bsc#1206684] ++++ gcc13: - Update to GCC trunk head (r13-5199-g2f81164255bf0d) * pulls changes up to the start of Stage 4 - Change version numbering to match the commit count from the git gcc-descr alias - Add gcc13-pr107678.patch to fix unwinding on aarch64 with pointer signing. [bsc#1206684] ++++ libcbor: - Update to 0.10.1: * BREAKING: Fix cbor_copy leaking memory and creating invalid items when the allocator fails. * BREAKING: Improved half-float encoding for denormalized numbers. [#208] * Make the buffer_size optional in cbor_serialize_alloc [#205] * Fix a potential memory leak when the allocator fails during array or map decoding [#224] * Fix a memory leak when the allocator fails when adding chunks to indefinite bytestrings. * Fix a memory leak when the allocator fails when adding chunks to indefinite strings * Fix cbor_build_tag illegal memory behavior when the allocator fails * Add a new cbor_serialized_size API * Reworked cbor_serialize_alloc to allocate the exact amount of memory necessary upfront ++++ freeipmi: - Remove obsolete ExclusiveArch ++++ libkrun: - Update to version 1.4.9: * Remove unnecessary casts * init: do a case-insensitive check for JSON fields * Fix kernel command line for non-TEE targets * snp: measure regions rqequired by FW and PSP * snp: refactor code to add_region * cargo: Update to sev 1.0.0 * Add CODEOWNERS file * examples: Add snp-config-noattest TEE config * vmm/tee: Merge amd-sev and amd-snp modules * vmm/resources: kbs_types behind tee flag * tee: Make TeeConfig required * vmm: Remove aarch64 config on amdsev function * vmm/linux/tee: Add amd-snp module * vmm/linux: Introduce tee module for TEE-specificities * amdsev: Replace manual ioctls for sev library APIs * cargo: Point "sev" to upstream git repo ++++ ncurses: - Add ncurses patch 20230114 + change RV to XR/xr, to avoid conflict with pre-existing usage in vim, to use RV/rv to denote DA2 and its response (discussion with Bram Moolenaar) -TD + add XF flag to xterm+focus so that termcap applications can be aware of terminals which may support focus in/out -TD + use xterm+focus in xterm-p370 and tmux -TD + improve configure-script macros vs compiler warnings. - Correct offsets of patches * ncurses-5.9-ibm327x.dif * ncurses-6.4.dif ++++ pam_pkcs11: - Migration of PAM settings to /usr/lib/pam.d. ++++ pcr-oracle: - Updated to version 0.4.2 ++++ python-botocore: - update to 1.29.50: * api-change:``connect``: This release updates the responses of UpdateContactFlowContent, UpdateContactFlowMetadata, UpdateContactFlowName and DeleteContactFlow API with empty responses. * api-change:``ec2``: Documentation updates for EC2. * api-change:``outposts``: This release adds POWER_30_KVA as an option for PowerDrawKva. PowerDrawKva is part of the RackPhysicalProperties structure in the CreateSite request. * api-change:``resource-groups``: AWS Resource Groups customers can now turn on Group Lifecycle Events in their AWS account. When you turn this on, Resource Groups monitors your groups for changes to group state or membership. Those changes are sent to Amazon EventBridge as events that you can respond to using rules you create. * api-change:``cleanrooms``: Initial release of AWS Clean Rooms * api-change:``lambda``: Add support for MaximumConcurrency parameter for SQS event source. Customers can now limit the maximum concurrent invocations for their SQS Event Source Mapping. * api-change:``logs``: Bug fix: logGroupName is now not a required field in GetLogEvents, FilterLogEvents, GetLogGroupFields, and DescribeLogStreams APIs as logGroupIdentifier can be provided instead * api-change:``mediaconvert``: The AWS Elemental MediaConvert SDK has added support for compact DASH manifest generation, audio normalization using TruePeak measurements, and the ability to clip the sample range in the color corrector. * api-change:``secretsmanager``: Update documentation for new ListSecrets and DescribeSecret parameters * api-change:``kendra``: This release adds support to new document types - RTF, XML, XSLT, MS_EXCEL, CSV, JSON, MD * api-change:``location``: This release adds support for two new route travel models, Bicycle and Motorcycle which can be used with Grab data source. * api-change:``rds``: This release adds support for configuring allocated storage on the CreateDBInstanceReadReplica, RestoreDBInstanceFromDBSnapshot, and RestoreDBInstanceToPointInTime APIs. * api-change:``ecr-public``: This release for Amazon ECR Public makes several change to bring the SDK into sync with the API. * api-change:``kendra-ranking``: Introducing Amazon Kendra Intelligent Ranking, a new set of Kendra APIs that leverages Kendra semantic ranking capabilities to improve the quality of search results from other search services (i.e. OpenSearch, ElasticSearch, Solr). * api-change:``network-firewall``: Network Firewall now supports the Suricata rule action reject, in addition to the actions pass, drop, and alert. * api-change:``ram``: Enabled FIPS aws-us-gov endpoints in SDK. * api-change:``workspaces-web``: This release adds support for a new portal authentication type: AWS IAM Identity Center (successor to AWS Single Sign-On). ++++ python-configobj: - require setuptools ++++ python-httpx: - Update to 0.23.3 * Version 0.23.2 accidentally included stricter type checking on query parameters. This shouldn've have been included in a minor version bump, and is now reverted. (#2523, #2539) - 0.23.2 (2nd Jan, 2023) * Support digest auth nonce counting to avoid multiple auth requests. (#2463) * Multipart file uploads where the file length cannot be determine now use chunked transfer encoding, rather than loading the entire file into memory in order to determine the `Content-Length`. (#2382) * Raise `TypeError` if content is passed a dict-instance. (#2495) * Partially revert the API breaking change in 0.23.1, which removed `RawURL`. We continue to expose a `url.raw` property which is now a plain named-tuple. This API is still expected to be deprecated, but we will do so with a major version bump. (#2481) - 0.23.1 (18th Nov, 2022) * *Note**: The 0.23.1 release should have used a proper version bump, rather than a minor point release. There are API surface area changes that may affect some users. See the "Removed" section of these release notes for details. [#]## Added * Support for Python 3.11. (#2420) * Allow setting an explicit multipart boundary in `Content-Type` header. (#2278) * Allow `tuple` or `list` for multipart values, not just `list`. (#2355) * Allow `str` content for multipart upload files. (#2400) * Support connection upgrades. See https://www.encode.io/httpcore/extensions/#upgrade-requests [#]## Fixed * Don't drop empty query parameters. (#2354) [#]## Removed * Upload files *must* always be opened in binary mode. (#2400) * Drop `.read`/`.aread` from `SyncByteStream`/`AsyncByteStream`. (#2407) * Drop `RawURL`. (#2241) ++++ rust-keylime: - Update to version 0.1.0+git.1672681780.762cec8: * build(deps): bump openssl from 0.10.41 to 0.10.45 * build(deps): bump tokio from 1.21.1 to 1.23.0 * Disable dnf-makecache.service to save RAM * CI tests: Do not remove Fedora tag repository * add support for cargo deb * Pacify clippy::needless-borrow * Move tpm.rs from keylime-agent to the library * Split crates into library and applications - Add 0001-keylime-agent-remove-const_err-deny.patch - Fix "cargo install" with workspaces https://github.com/rust-lang/cargo/issues/7599 - Add 0001-Cargo.toml-tss-esapi-bindings.patch ++++ rust-keylime: - Update to version 0.1.0+git.1672681780.762cec8: * build(deps): bump openssl from 0.10.41 to 0.10.45 * build(deps): bump tokio from 1.21.1 to 1.23.0 * Disable dnf-makecache.service to save RAM * CI tests: Do not remove Fedora tag repository * add support for cargo deb * Pacify clippy::needless-borrow * Move tpm.rs from keylime-agent to the library * Split crates into library and applications - Add 0001-keylime-agent-remove-const_err-deny.patch - Fix "cargo install" with workspaces https://github.com/rust-lang/cargo/issues/7599 - Add 0001-Cargo.toml-tss-esapi-bindings.patch ++++ selinux-policy: - Update to version 20230125. Refreshed: * distro_suse_to_distro_redhat.patch * fix_dnsmasq.patch * fix_init.patch * fix_ipsec.patch * fix_kernel_sysctl.patch * fix_logging.patch * fix_rpm.patch * fix_selinuxutil.patch * fix_systemd_watch.patch * fix_userdomain.patch - More flexible lib(exec) matching in fix_fwupd.patch - Removed sys_admin for systemd_gpt_generator_t in fix_systemd.patch - Dropped fix_container.patch, is now upstream - Added fix_entropyd.patch * Added new interface entropyd_semaphore_filetrans to properly transfer semaphore created during early boot. That doesn't work yet, so work around with next item * Allow reading tempfs files - Added fix_kernel.patch. Added modutils_execute_kmod_tmpfs_files interace to allow kmod_tmpfs_t files to be executed. Necessary for firewalld - Added fix_rtkit.patch to fix labeling of binary - Modified fix_ntp.patch: * Proper labeling for start-ntpd * Fixed label rules for chroot path * Temporarily allow dac_override for ntpd_t (bsc#1207577) * Add interface ntp_manage_pid_files to allow management of pid files - Updated fix_networkmanager.patch to allow managing ntp pid files ++++ selinux-policy: - Update to version 20230125. Refreshed: * distro_suse_to_distro_redhat.patch * fix_dnsmasq.patch * fix_init.patch * fix_ipsec.patch * fix_kernel_sysctl.patch * fix_logging.patch * fix_rpm.patch * fix_selinuxutil.patch * fix_systemd_watch.patch * fix_userdomain.patch - More flexible lib(exec) matching in fix_fwupd.patch - Removed sys_admin for systemd_gpt_generator_t in fix_systemd.patch - Dropped fix_container.patch, is now upstream - Added fix_entropyd.patch * Added new interface entropyd_semaphore_filetrans to properly transfer semaphore created during early boot. That doesn't work yet, so work around with next item * Allow reading tempfs files - Added fix_kernel.patch. Added modutils_execute_kmod_tmpfs_files interace to allow kmod_tmpfs_t files to be executed. Necessary for firewalld - Added fix_rtkit.patch to fix labeling of binary - Modified fix_ntp.patch: * Proper labeling for start-ntpd * Fixed label rules for chroot path * Temporarily allow dac_override for ntpd_t (bsc#1207577) * Add interface ntp_manage_pid_files to allow management of pid files - Updated fix_networkmanager.patch to allow managing ntp pid files ------------------------------------------------------------------ ------------------ 2023-1-15 - Jan 15 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Fix some deprecation warnings * WARNING: option "false" deprecated, please use "disabled" instead. * WARNING: option "true" deprecated, please use "enabled" instead. ++++ Mesa: - Fix some deprecation warnings * WARNING: option "false" deprecated, please use "disabled" instead. * WARNING: option "true" deprecated, please use "enabled" instead. ++++ Mesa-drivers: - Fix some deprecation warnings * WARNING: option "false" deprecated, please use "disabled" instead. * WARNING: option "true" deprecated, please use "enabled" instead. ++++ Mesa-drivers: - Fix some deprecation warnings * WARNING: option "false" deprecated, please use "disabled" instead. * WARNING: option "true" deprecated, please use "enabled" instead. ++++ python-kiwi: - Delete CentOS v7 build tests CentOS v7 is EOL for kiwi image build tests ++++ libevent: - Disable the select backend, this can be easily done by lying to configure. This is done due to: * using fd number > 1024 on an fd_set results in a runtime fortify source assertion, preventing further doom. * select will not be changed to handle fd > 1024. * this limit is unreasonable low for this century. - Disable the select backend, this can be easily done by lying to configure. This is done due to: * using fd number > 1024 on an fd_set results in a runtime fortify source assertion, preventing further doom. * select will not be changed to handle fd > 1024. * this limit is unreasonable low for this century. ------------------------------------------------------------------ ------------------ 2023-1-14 - Jan 14 2023 ------------------- ------------------------------------------------------------------ ++++ llvm17: - Update to version 15.0.7. * This release contains bug-fixes for the LLVM 15.0.0 release. This release is API and ABI compatible with 15.0.0. - Rebase llvm-do-not-install-static-libraries.patch. - Build stage 2 with -fno-plt on x86_64: since building with - Wl,-z,now the PLT stubs are basically dead code, so eliminating the indirection reduces the number of branches and improves code locality for the quite frequent cross-DSO calls. - Add llvm-workaround-superfluous-branches.patch: hints LLVM to eliminate branches until gh#llvm/llvm-project#28804 is solved. ------------------------------------------------------------------ ------------------ 2023-1-13 - Jan 13 2023 ------------------- ------------------------------------------------------------------ ++++ libcontainers-common: - storage.conf: Unset 'driver' and set 'driver_priority' to allow podman to use 'btrfs' if available and fallback to 'overlay' if not. - .spec: rm %post script to set 'btrfs' as storage driver in storage.conf ++++ fuse3: - Update to release 3.13 * There is a new low-level API function fuse_session_custom_io that allows to implement a daemon with a custom io. This can be used to create a daemon that can process incoming FUSE requests to other destinations than /dev/fuse. * A deadlock when resolving paths in the high-level API has been fixed. ++++ ndctl: - Update to version 75 (jsc#PED-1080): * CXL fixes and improvements * Add master-passphrase removal support * some oob memory access fixes ++++ shadow: - Add shadow-fix-print-login-timeout.patch: Fix printing full login timeout message See gh/shadow-maint/shadow#621 ++++ podman: - Make the priority for picking the storage driver configurable (bsc#1197093) (backport of https://github.com/containers/storage/pull/1460) - add patch: 0002-Make-the-priority-for-picking-the-storage-driver-con.patch ++++ podman: - Make the priority for picking the storage driver configurable (bsc#1197093) (backport of https://github.com/containers/storage/pull/1460) - add patch: 0002-Make-the-priority-for-picking-the-storage-driver-con.patch ++++ podman: - Make the priority for picking the storage driver configurable (bsc#1197093) (backport of https://github.com/containers/storage/pull/1460) - add patch: 0002-Make-the-priority-for-picking-the-storage-driver-con.patch ++++ python311-packaging: - Update to v23.0 * Remove unused LPAREN token from tokenizer by @hrnciar in #630 * Reorganise the project layout and version management by @pradyunsg in #626 * Correctly handle non-normalised specifiers in requirements by @pradyunsg in #634 * Use stable Python 3.11 in tests by @153957 in #641 * Fix typing for specifiers.BaseSpecifier.filter() by @henryiii in #643 * Correctly handle trailing whitespace on URL requirements by @pradyunsg in #642 * refactor _generic_api to use EXT_SUFFIX by @mattip in #607 * Allow "extra" to be None in the marker environment by @pradyunsg in #650 * Fix typos by @kianmeng in #648 * Update changelog for release by @pradyunsg in #656 ++++ os-update: - Update to Version 1.9 - Minimal support for SLE12 (os-update) - From address now configureable (systemd-status-mail) - Include error messages of systemctl, too (systemd-status-mail) ++++ vim: - Updated to version 9.0.1188, fixes the following problems - refreshed vim-7.4-highlight_fstab.patch * Float constant not recognized as float. * Type error when using "any" type and adding a number to a float. * Leaking allocated type. * Termcap entries for RGB colors are not set automatically. * test_mswin_event() can hang. * Users cannot easily try out a PR. * CI does not use the latest Python version. * Code is indented more than needed. * Compiler may complain about an unused function. * Terminfo entries for bracketed paste are not used. * Sporadic test failures when using a terminal window. * Type of arguments not checked when calling a partial. * Tex filetype detection not sufficiently tested. * Cursor positioning and display problems with 'smoothscroll' and using "zt", "zb" or "zz". * Class member access is not fully tested yet. * Class function not implemented yet. * Virtual text at a column position is truncated at the window edge. (Yegappan Lakshmanan) * Memory leak when using class functions. * Bracketed paste can be enabled when pasted text is not recognized. * No error if function argument shadows class member. * Build failure. * Sporadic Test_range() failure. * Unexpected output when autoloading a script for an interactive operation. * Build failure without the +eval feature. * Code is indented more than needed. * Error message names do not match the items. * Comparing objects uses identity instead of equality. * Missing function argument. * Memory leak when getting class member type from expr. * Some conditions are always false. * Crash when expecting varargs but it is something else. * Cannot create a new object in a compiled function. * Cannot call an object method in a compiled function. * 'cursorcolumn' and 'colorcolumn' wrong after concealing and wrapping line. * Crash and/or memory leak when redefining function after error. * Invalid memory access with bad 'statusline' value. * Reading beyond text. * Invalid memory access with recursive substitute expression. * Cannot access a class member in a compiled function. * Cmdline test fails in the GUI. * Class members may be garbage collected. * :interface is not implemented yet. * Build failure. * Class "implements" argument not implemented. * Build error with some compilers. * Coverity warns for dead code. * Cannot use a class as a type. * Tests fail because of a different error message. * "implements" only handles one interface name. * Code is indented more than necessary. * Extends argument for class not implemented yet. * ASAN error for ufunc_T allocated with wrong size. * Coverity warns for using strcpy(). * Configure does not handle all FORTIFY_SOURCE variants. * Compiler warning for implicit size_t/int conversion. * Evaluating string expression advances function line. * Tests using IPv6 sometimes fail. * Code is indented more than necessary. * EditorConfig files do not have their own filetype. * Code to enable/disable mouse is not from terminfo/termcap. * Some key+modifier tests fail on some AppVeyor images. * Screen is not redrawn after using setcellwidths(). * When 'selection' is "exclusive" then "1v" is one char short. * Compiler warning for unused variable on non-Unix systems. * Smali files are not recognized. * The set_ref_in_item() function is too long. * smithy files are not recognized. * A child class cannot override functions from a base class. * Not all errors around inheritance are tested. * Compiler warnings without the +job feature. * Class inheritance and typing insufficiently tested. * go checksum files are not recognized. ------------------------------------------------------------------ ------------------ 2023-1-12 - Jan 12 2023 ------------------- ------------------------------------------------------------------ ++++ container-selinux: - Rename spc_timedated.patch to spc.patch - Update spc.patch to allow privileged containers to use localectl (bsc#1207077) ++++ filesystem: - Revert "Remove /etc/sysconfig/network hierachy" for now (bsc#1206723). ++++ librsvg: - update vendor tarball - actually run the testsuite for x86_64 (bsc#1207167) ++++ iptables: - Update to release 1.8.9 * arptables-nft: Support --exact flag * Support more chunk types in the "sctp" extension * Print `--` in ip6tables' "opt" column for consistency with iptables * More verbose error messages if iptables-nft-restore fails * Support `-p Length` with ebtables-nft, needed for 802_3 extension. - Update to release 1.8.9 * arptables-nft: Support --exact flag * Support more chunk types in the "sctp" extension * Print `--` in ip6tables' "opt" column for consistency with iptables * More verbose error messages if iptables-nft-restore fails * Support `-p Length` with ebtables-nft, needed for 802_3 extension. ++++ kernel-firmware: - Update to version 20230110 (git commit a1ad1d5b5062): (preparation for jsc#PED-1167, jsc#PED-1169, jsc#PED-1171) * amdgpu: add VCN4.0.4 firmware from amd-5.4 * amdgpu: add SMU13.0.7 firmware from amd-5.4 * amdgpu: add SDMA6.0.2 firmware from amd-5.4 * amdgpu: add PSP13.0.7 firmware from amd-5.4 * amdgpu: add GC11.0.2 firmware from amd-5.4 * amdgpu: add DCN3.2.1 firmware from amd-5.4 * amdgpu: update VCN4.0.0 firmware from amd-5.4 * amdgpu: update SMU13.0.0 firmware from amd-5.4 * amdgpu: update SDMA6.0.0 firmware from amd-5.4 * amdgpu: update PSP13.0.0 firmware from amd-5.4 * amdgpu: update GC11.0.0 firmware from amd-5.4 * iwlwifi: add new FWs from core76-35 release * iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release * iwlwifi: add new FWs from core75-47 release * iwlwifi: update 9000-family firmwares to core75-47 * amdgpu: update renoir DMCUB firmware * amdgpu: Update renoir PSP firmware * amdgpu: update copyright date for LICENSE.amdgpu * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * cxgb4: Update firmware to revision 1.27.1.0 * qca: Update firmware files for BT chip WCN6750 ++++ kernel-firmware: - Update to version 20230110 (git commit a1ad1d5b5062): (preparation for jsc#PED-1167, jsc#PED-1169, jsc#PED-1171) * amdgpu: add VCN4.0.4 firmware from amd-5.4 * amdgpu: add SMU13.0.7 firmware from amd-5.4 * amdgpu: add SDMA6.0.2 firmware from amd-5.4 * amdgpu: add PSP13.0.7 firmware from amd-5.4 * amdgpu: add GC11.0.2 firmware from amd-5.4 * amdgpu: add DCN3.2.1 firmware from amd-5.4 * amdgpu: update VCN4.0.0 firmware from amd-5.4 * amdgpu: update SMU13.0.0 firmware from amd-5.4 * amdgpu: update SDMA6.0.0 firmware from amd-5.4 * amdgpu: update PSP13.0.0 firmware from amd-5.4 * amdgpu: update GC11.0.0 firmware from amd-5.4 * iwlwifi: add new FWs from core76-35 release * iwlwifi: update cc/Qu/QuZ firmwares for core76-35 release * iwlwifi: add new FWs from core75-47 release * iwlwifi: update 9000-family firmwares to core75-47 * amdgpu: update renoir DMCUB firmware * amdgpu: Update renoir PSP firmware * amdgpu: update copyright date for LICENSE.amdgpu * linux-firmware: update firmware for MT7921 WiFi device * linux-firmware: update firmware for MT7922 WiFi device * linux-firmware: update firmware for mediatek bluetooth chip (MT7921) * linux-firmware: update firmware for mediatek bluetooth chip (MT7922) * cxgb4: Update firmware to revision 1.27.1.0 * qca: Update firmware files for BT chip WCN6750 ++++ mozilla-nss: - Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479 (bsc#1204272) ++++ mozilla-nss: - Add upstream patch nss-fix-bmo1774654.patch to fix CVE-2022-3479 (bsc#1204272) ++++ snapper: - Add build support for libbtrfsutil - Use libbtrfsutil implementation for the following methods: - check if a subvolume exists - create subvolume, snapshot - subvolume read-only check - delete subvolume - set/get default subvolume - filesystem sync ++++ pam-config: - Added pam-config-rpmlintrc in order to ignore the rpmlint check for /etc/pam.d/common* files. ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#141 - systemd-boot: easier initial setup - 0.941 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#141 - systemd-boot: easier initial setup - 0.941 ++++ perl-Bootloader: - merge gh#openSUSE/perl-bootloader#141 - systemd-boot: easier initial setup - 0.941 ++++ salt: - Allow entrypoint compatibility for "importlib-metadata>=5.0.0" (bsc#1207071) - Added: * allow-entrypoint-compatibility-for-importlib-metadat.patch ++++ salt: - Allow entrypoint compatibility for "importlib-metadata>=5.0.0" (bsc#1207071) - Added: * allow-entrypoint-compatibility-for-importlib-metadat.patch ++++ python-cryptography: - adjust patch remove_python_3_6_deprecation_warning.patch to version 39.0.0 ++++ samba: - Clean up logic for PAM migration settings in spec file. ++++ selinux-policy: - Update fix_container.patch to allow privileged containers to use localectl (bsc#1207077) ++++ selinux-policy: - Update fix_container.patch to allow privileged containers to use localectl (bsc#1207077) ------------------------------------------------------------------ ------------------ 2023-1-11 - Jan 11 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 22.3.3: * See https://docs.mesa3d.org/relnotes/22.3.3.html ++++ Mesa: - Update to version 22.3.3: * See https://docs.mesa3d.org/relnotes/22.3.3.html ++++ Mesa-drivers: - Update to version 22.3.3: * See https://docs.mesa3d.org/relnotes/22.3.3.html ++++ Mesa-drivers: - Update to version 22.3.3: * See https://docs.mesa3d.org/relnotes/22.3.3.html ++++ NetworkManager: - Update to version 1.40.10: + Fix the evaluation of the autoconnect retries. + nm-cloud-setup now preserves addresses added externally. + Ensure that dnsmasq is stopped after changing the dns backend and restarting the service. + Fix honoring an explicit DHCPv6 DUID with dhclient. + Other various fixes. ++++ container-selinux: - Add spc_timedated.patch to allow privileged containers to use timedatectl (bsc#1207054) ++++ file: - Add patch dc71304b.patch * Handle script executable Zip archives ++++ gpg2: - Fix broken GPGME QT tests: Upstram dev task dev.gnupg.org/T6313 * The original patch has been modified to expand the changes also to the tests/gpgme/Makefile.in file. * Add gnupg-tests-Fix-tests-gpgme-for-in-source-tree-builds.patch ++++ util-linux: - Replace usage of deprecated fgrep with grep -F. ++++ util-linux: - Replace usage of deprecated fgrep with grep -F. ++++ mozilla-nss: - update to NSS 3.79.3 (bsc#1207038) * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates (CVE-2022-23491) ++++ mozilla-nss: - update to NSS 3.79.3 (bsc#1207038) * Bug 1803453 - Set CKA_NSS_SERVER_DISTRUST_AFTER and CKA_NSS_EMAIL_DISTRUST_AFTER for 3 TrustCor Root Certificates (CVE-2022-23491) ++++ perl: - Replace usage of deprecated fgrep with grep -F. ++++ qemu: - Fixes jsc#PED-1716 * Patches added: configure-Add-Wno-gnu-variable-sized-typ.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch Update-linux-headers-to-v6.0-rc4.patch ++++ qemu: - Fixes jsc#PED-1716 * Patches added: configure-Add-Wno-gnu-variable-sized-typ.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch Update-linux-headers-to-v6.0-rc4.patch ++++ qemu: - Fixes jsc#PED-1716 * Patches added: configure-Add-Wno-gnu-variable-sized-typ.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch Update-linux-headers-to-v6.0-rc4.patch ++++ qemu: - Fixes jsc#PED-1716 * Patches added: configure-Add-Wno-gnu-variable-sized-typ.patch s390x-pci-add-routine-to-get-host-functi.patch s390x-pci-don-t-fence-interpreted-device.patch s390x-pci-enable-adapter-event-notificat.patch s390x-pci-enable-for-load-store-interpre.patch s390x-pci-let-intercept-devices-have-sep.patch s390x-pci-reflect-proper-maxstbl-for-gro.patch Update-linux-headers-to-v6.0-rc4.patch ++++ selinux-policy: - Add fix_container.patch to allow privileged containers to use timedatectl (bsc#1207054) ++++ selinux-policy: - Add fix_container.patch to allow privileged containers to use timedatectl (bsc#1207054) ++++ util-linux-systemd: - Replace usage of deprecated fgrep with grep -F. ++++ util-linux-systemd: - Replace usage of deprecated fgrep with grep -F. ------------------------------------------------------------------ ------------------ 2023-1-10 - Jan 10 2023 ------------------- ------------------------------------------------------------------ ++++ docker-compose: - Update to version 2.15.1: * Don't share the options map * don't filter by services if no filter was set * use a simpler prompt implementation when we lack a terminal * fix CVE-2022-27664 and CVE-2022-32149 high-risk vulnerability * add support for uts namespace ++++ file: - Use [Pp]atch0 explicit to avoid warning as python.magic build time ++++ kdump: - improve the generation of calibrate.conf * print the qemu messages and trackrss log during calibrate * use static IP address for calibration * all calibrate.conf variants now stored in a single file * added a README and a helper script for updating calibrate.conf * prevent dracut from running emergency shell * fix s390x build dependencies - fix deleting of a temporary file in dracut/module-setup.sh - look for nsswitch.conf in /etc and /usr/etc - never run a debugging shell when KDUMP_CONTINUE_ON_ERROR is set - remove build dependency for wicked - fix package summary in the spec file ++++ ncurses: - Avoid trouble with invalid certificate for ftp.invisible-island.net and use www.invisible-island.net ++++ python311-core: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python311-core: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python311-core: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python311: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python311: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python311: - Don't fail on Sphinx build warnings. - For jsc#PED-1570, jsc#PED-2217 and jsc#PED-68, providing Python 3.11 for SLE-15-SP4. ++++ python-docutils: - Delete sphix-6.0.0.patch - Add pygments-2.14.patch - The patch is related to pygments not Sphinx and the patch is updated to make it conditional so it work with older versions of pygments, shp#docutils#201 ++++ yast2: - Show help text in YaST Control Center (bsc#1206919). - 4.5.21 ------------------------------------------------------------------ ------------------ 2023-1-9 - Jan 9 2023 ------------------- ------------------------------------------------------------------ ++++ fde-tools: - Updated to version 0.6.2 - Several patches that were added last-minute for the December snapshot have been folded back into git. - Implement first stab at authorized policies. ++++ file: - Modifying patches * file-5.22-elf.dif * file-5.19-printf.dif * file-5.19-zip2.0.dif * file-5.19-biorad.dif * file-secure_getenv.patch * file-5.28-btrfs-image.dif - Remove patch file-zstd.patch now upstream - Port patch file-5.42.dif and rename it to file-5.44.dif - Update to 5.44: * Handle nan's so that we don't get internal floating point exceptions when they are enabled (Vincent Mihalkovic) * PR/397: Restore the ability to process files from stdin immediately. * fixed various clustefuzz issues * Fix error detection for decompression code (Vincent Mihalkovic) * Add MAGIC_NO_COMPRESS_FORK and use it to produce a more meaningful error message if we are sandboxing. * Add built-in lzip decompression support (Michal Gorny) * Add built-in zstd decompression support (Martin Rodriguez Reboredo) ++++ hwinfo: - merge gh#openSUSE/hwinfo#126 - create xen usb controller device if necessary (bsc#1204294) - 22.2 ++++ kernel-firmware-nvidia-gspx-G06: - update firmware to version 525.78.01 ++++ util-linux: - %dir /var/lib/libuuid/ is owned by uuidd:uuidd but no such user are required. - Move /var/lib/libuuid/ ownership exclusively to uuidd (boo#1206690) ++++ util-linux: - %dir /var/lib/libuuid/ is owned by uuidd:uuidd but no such user are required. - Move /var/lib/libuuid/ ownership exclusively to uuidd (boo#1206690) ++++ mpfr: - Update to mpfr 4.2.0 * New functions mpfr_cosu, mpfr_sinu, mpfr_tanu, mpfr_acosu, mpfr_asinu, mpfr_atanu and mpfr_atan2u. * New functions mpfr_cospi, mpfr_sinpi, mpfr_tanpi, mpfr_acospi, mpfr_asinpi, mpfr_atanpi and mpfr_atan2pi. * New functions mpfr_log2p1, mpfr_log10p1, mpfr_exp2m1, mpfr_exp10m1 and mpfr_compound_si. * New functions mpfr_fmod_ui, mpfr_powr, mpfr_pown, mpfr_pow_uj, mpfr_pow_sj and mpfr_rootn_si (mpfr_pown is actually a macro defined as an alias for mpfr_pow_sj). * Bug fixes. In particular, for the formatted output functions (mpfr_printf, etc.), the case where the precision consists only of a period has been fixed to be like ".0" as specified in the ISO C standard, and the manual has been corrected and clarified. The macros of the custom interface have also been fixed: they now behave like functions (except a minor limitation for mpfr_custom_init_set). - Remove mpfr-4.1.1-patch01.patch which is included in the new release. ++++ ncurses: - Modify offset in patch ncurses-5.9-ibm327x.dif - Port patch ncurses-6.3.dif and rename it to ncurses-6.4.dif - Update tack to 1.09-20221229 * latest config.guess and config.sub - Add ncurses patch 20230107 + add --with-abi-altered configure option (prompted by discussion with Brian Inglis). + add BSD erase2 to characters handled by tset/reset. + improve configure-script macros vs compiler warnings. + regenerate configure scripts with autoconf 2.52.20221202 + add RV report+version (suggested by Bram Moolenaar). + add comment to bracketed+paste explaining that vim patch 9.0.1117 is needed for use with the updated xterm descriptions (suggested by Bram Moolenaar). - Add ncurses update 6.4 (patch 20221231) + update release notes + regenerate llib-* files. + correct PS vs PE names in bracketed+paste (report by Bram Moolenaar) - Add ncurses patch 20221224 + add mutex lock/unlock in a few places reported by thread-sanitizer + add/use bracketed+paste to help identify terminals supporting this xterm feature (prompted by discussion with Bram Moolenaar) -TD ++++ nvidia-open-driver-G06-signed: - require kernel-firmware-nvidia-gsp-G06 (with suffix -G06!) - Update to version 525.78.01 * adds alpha support for + NVIDIA GeForce RTX 3050 + NVIDIA GeForce RTX 4090 + NVIDIA RTX 6000 Ada Generation + NVIDIA L40 + NVIDIA GeForce RTX 4080 + NVIDIA GeForce RTX 4070 Ti ++++ salt: - Add missing patch after rebase to fix collections Mapping issues - Added: * fixes-for-python-3.10-502.patch ++++ salt: - Add missing patch after rebase to fix collections Mapping issues - Added: * fixes-for-python-3.10-502.patch ++++ python-botocore: - correct requires - update to 1.29.45: * api-change:``acm-pca``: Added revocation parameter validation: bucket names must match S3 bucket naming rules and CNAMEs conform to RFC2396 restrictions on the use of special characters in URIs. * api-change:``auditmanager``: This release introduces a new data retention option in your Audit Manager settings. You can now use the DeregistrationPolicy parameter to specify if you want to delete your data when you deregister Audit Manager. * api-change:``amplifybackend``: Updated GetBackendAPIModels response to include ModelIntrospectionSchema json string * api-change:``apprunner``: This release adds support of securely referencing secrets and configuration data that are stored in Secrets Manager and SSM Parameter Store by adding them as environment secrets in your App Runner service. * api-change:``connect``: Documentation update for a new Initiation Method value in DescribeContact API * api-change:``emr-serverless``: Adds support for customized images. You can now provide runtime images when creating or updating EMR Serverless Applications. * api-change:``lightsail``: Documentation updates for Amazon Lightsail. * api-change:``mwaa``: MWAA supports Apache Airflow version 2.4.3. * api-change:``rds``: This release adds support for specifying which certificate authority (CA) to use for a DB instance's server certificate during DB instance creation, as well as other CA enhancements. * api-change:``application-autoscaling``: Customers can now use the existing DescribeScalingActivities API to also see the detailed and machine-readable reasons for Application Auto Scaling not scaling their resources and, if needed, take the necessary corrective actions. * api-change:``logs``: Update to remove sequenceToken as a required field in PutLogEvents calls. * api-change:``ssm``: Adding support for QuickSetup Document Type in Systems Manager * api-change:``securitylake``: Allow CreateSubscriber API to take string input that allows setting more descriptive SubscriberDescription field. Make souceTypes field required in model level for UpdateSubscriberRequest as it is required for every API call on the backend. Allow ListSubscribers take any String as nextToken param. ++++ velociraptor: - Added Restart=on-failure to restart the client automatically. ++++ util-linux-systemd: - %dir /var/lib/libuuid/ is owned by uuidd:uuidd but no such user are required. - Move /var/lib/libuuid/ ownership exclusively to uuidd (boo#1206690) ++++ util-linux-systemd: - %dir /var/lib/libuuid/ is owned by uuidd:uuidd but no such user are required. - Move /var/lib/libuuid/ ownership exclusively to uuidd (boo#1206690) ++++ velociraptor-client: - Added Restart=on-failure to restart the client automatically. ------------------------------------------------------------------ ------------------ 2023-1-8 - Jan 8 2023 ------------------- ------------------------------------------------------------------ ++++ hidapi: - update to 0.13.0: * general: add hid_get_device_info (#432); * general: Meson build script (as a wrapper over CMake) (#410); * general: add HID Bus Type in hid_device_info (#308); * libusb: primary usage_page/usage is now available with hid_get_device_info regardless of the compilation flags; * hidraw: Open files with O_CLOEXEC to not leak fds to child processes (#446); * hidraw: add support for HID over SPI (#486); * cmake: libusb: Ensure Iconv is found when provided via CFLAGS/LDFLAGS (#430); ++++ numactl: - jsc#PED-3367 - Remove unneeded defattr(root,root) statements from spec file from dmueller - Replace deletion of *.la files with a more general version from dmueller - Update to version 2.0.16.14.gc09fefd: * numactl.c: Remove unused variable * shm.c: Replace stat64/fstat64/ftruncate64mmap64 with normal functions * configure: Check for largefile support * numastat: Update system hugepages memory info from sysfs/node/hugepages directory * numastat: statistical errors occur when huge pages is used * fix wrong nodemask_sz when CONFIG_NODES_SHIFT is less than 5 * libnuma: clear errno at the end of numa_init * numastat: Add SwapCached to list of known fields in meminfo * numastat: Add SecPageTables to list of known fields in meminfo * numastat: Add ShadowCallStack to list of known fields in meminfo * numastat: Add FileHugePages/FilePmdMapped to list of known fields in meminfo * numactl: 'numactl --length=xxx --shm xxx -px' doesn't work * numactl: Fix shm verfiy for preferred policy * link with -latomic if needed (again ...) * Release numactl 2.0.16 * add cut-release github workflow (#142) * when preferred_many is not supported, fall back to preferred will report error. * fix the memory leak of numa_preferred api * build: Refactor autotools setup to store version in separate file * Revert "numademo: fix error on 32bit system" ------------------------------------------------------------------ ------------------ 2023-1-7 - Jan 7 2023 ------------------- ------------------------------------------------------------------ ++++ python-linux-procfs: - update to 0.7.1: * Correct VERSION number in procfs.py * Use f-strings * Add missing open in with statement * Use sys.exit and add some docstrings * Add tar.xz and asc files to gitignore * Fix traceback with non-utf8 chars in the /proc/PID/cmdline * Propagate error to user if a pid is completed * pflags: Handle pids that completed * Makefile: Add ctags * Remove procfs/sysctl.py * Various clean-ups * Fix UnicodeDecodeError * Fix more spacing problems with procfs.py * procfs.py: Simplify is_s390 * procfs.py: Fix a few more style problems * clean-ups for recent python formating regarding spacing, tabs, etc * Fix to parse the number of cpus correctly on s390(x) ------------------------------------------------------------------ ------------------ 2023-1-6 - Jan 6 2023 ------------------- ------------------------------------------------------------------ ++++ busybox: - Update to version 1.36.0 - awk: fix use after free (CVE-2022-30065) - various fixes for ash, bc, cut, fbset, kbuild, libbb, mkfs.vfat, mv, powertop, sed, sort, taskset, top, udhcpc6, unzip, vi, xxd - improvements in ash, cmp, crond, devmem, ed, fbset, fdisk, ls, xargs, pkill - new applets added: seedrng, tree, tsort - Adjust busybox.config for new features - ash: enable sleep built-in - enable new applets: seedrng, tree, tsort - enable SHA hardware acceleration - try LOOP_CONFIGURE for losetup/loop mounts, but fall back to LOOP_SET_FD + LOOP_SET_STATUS if not supported - drop e63d7cdf.patch (fix for CVE-2022-30065), included upstream ++++ drbd: - remove useless patch, dax_get_by_host() was replaced by fs_dax_get_by_bdev() * bsc-1192929_06-dax_support.patch ++++ firewalld: - update to 1.3.0: * feat(service): add Warpinator * feat(dbus): reset to default settings * feat(service): add bareos-director bareos-filedaemon bareos-storage * feat(policy): masquerade: allow ingress zone to have interface * feat(service): add Nebula service * feat(service): add Ceph Prometheus exporter * feat(service): add OMG DDS service definition * feat(service): add llmnr-client service * feat(service): add ps2link service * feat(service): add definition for syncthing-relay ++++ util-linux: - restore man and info pages - clean up spec file slightly ++++ util-linux: - restore man and info pages - clean up spec file slightly ++++ systemd: - Add 5000-rules-add-missing-line-continuation.patch until commit de8409ac43f6e4596de4cecce8dbbb5f1f2a18b1 is backported to the v252 stable tree. ++++ systemd: - Add 5000-rules-add-missing-line-continuation.patch until commit de8409ac43f6e4596de4cecce8dbbb5f1f2a18b1 is backported to the v252 stable tree. ++++ python-cffi: - add 8a3c2c816d789639b49d3ae867213393ed7abdff.patch to resolve testsuite failures with Python 3.11 ++++ util-linux-systemd: - restore man and info pages - clean up spec file slightly ++++ util-linux-systemd: - restore man and info pages - clean up spec file slightly ------------------------------------------------------------------ ------------------ 2023-1-5 - Jan 5 2023 ------------------- ------------------------------------------------------------------ ++++ btrfsprogs: - update to 6.1.2: * revert libbtrfs changes to v6.0.2, fix remaining build problems - update to 6.1.1: * subvol list: fix printing of UUID * revert changes to ctree.h regarding qgroup items, breaks build of several applications * hide __init definition in kerncompat.h, may break build - update to 6.1: * filesystem df: add json output * qgroup show: add json output * new command: 'inspect-internal map-swapfile' to check swapfile and its swapfile_offset value used for hibernation * corrupt-block: fix parsing of option --root argument * experimental (interfaces not finalized): * new command 'inspect-internal list-chunks' * new group reflink, command clone * other: * synchronize some files with kernel versions * docs updates * build: use gnu11 ++++ docker-compose: - Update to version 2.15.0: * add support for COMPOSE_PARALLEL_LIMIT (parity with Compose v1) * introduce --no-attach to ignore some service output * introduce `--ignore-buildable` to ignore buildable images on pull * limit build concurrency according to --parallel * Ignore not only auto-removed containers but also "removal in progress" for orphan containers * Set `pullChanged` when setting `--pull` on `compose up` * Fix empty file when using compose config in case of smaller source files * Update documentation * build(deps): bump github.com/docker/cli-docs-tool from 0.5.0 to 0.5.1 * add support of privileged attribut in service.build section * cleanup framework.go from uncessary debug logs * reduce cyclomatic complexity * fix security opts support (seccomp and unconfined) * check service names based on project, not running containers * debut output for CI * change the way finding the just built compose binary * e2e tests display Compose version used to run the test currently the version displayed is the one installed and not the one use for the tests * rely on CI timeout * add buildx plugin to e2e configuration directory * remove flaky TestLocalComposeLogsFollow * service hash MUST exclude replicas * don't assume os.Stdout and rely on dockerCLI.streams * dump stdout to help diagnose flaky test * don't fail `logs` when driver:none is set * introduce support for cgroup namespace ++++ python-kiwi: - Allow to specify fixed size for the root partition So far the last partition (typically root) in the partition table takes all the rest space of the partition table in the image file. At deployment/boot time users had several options to let that partition grow to a custom size. However, during build time of the image it was not possible to specify a specific fixed size for the root partition as we don't wanted to produce gaps of unpartitioned space in the image file. It has turned out that there is hardware available which requires a partition to be an exact multiple of some blocksize. As kiwi supports size constraints for all other partitions but not for root this commit now allows for it. The oem-systemsize element is now also taken into account at build time of the image if the oem-resize which would do that at deployment/boot time is switched off like the following example shows: ```xml 2048 false ``` This Fixes #2203 ++++ drbd: - drbd: fix build error against kernel v6.1.1 (bsc#1206791) * update bsc-1201335_06-bdi.patch commit log (no code change) + bsc-1201335_06-bdi.patch * update bsc-1202600_02-dax-introduce-DAX_RECOVERY_WRITE-dax-access-mode.patch (no code change) + bsc-1202600_02-dax-introduce-DAX_RECOVERY_WRITE-dax-access-mode.patch * using upstream patch to replace exist patch - bsc-1204596_02-drbd-stop-using-bdevname-in-drbd_report_io_error.patch + bsc-1204596_02-drbd-remove-usage-of-bdevname.patch * add new patches + bsc-1206791-01-drbd-add-comments-explaining-removal-of-bdi-congesti.patch + bsc-1206791-02-drbd-fix-static-analysis-warnings.patch + bsc-1206791-03-drbd-fix-warning-about-initializing-multiple-struct-.patch + bsc-1206791-04-blk_queue_split__no_present.patch + bsc-1206791-05-prandom_u32_max.patch + bsc-1206791-06-write_zeroes__no_capable.patch + bsc-1206791-07-drbd-fix-use-after-free-bugs-in-get_initial_state.patch + bsc-1206791-08-lib-lru_cache-Fixed-array-overflow-caused-by-incorre.patch + bsc-1206791-09-pmem-use-fs_dax_get_by_bdev-instead-of-dax_get_by_ho.patch ++++ libbpf: - Remove requirement of linux-glibc-devel >= 5.16 for devel package ++++ libbpf: - Remove requirement of linux-glibc-devel >= 5.16 for devel package ++++ openssl-3: - Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz ++++ openssl-3: - Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz ++++ net-snmp: - Fixed NULL pointer exception issue when handling ipDefaultTTL or pv6IpForwarding (bsc#1205148, CVE-2022-44793, bsc#1205150, CVE-2022-44792). add: * net-snmp-5.9.3-disallow_SET_requests_with_NULL_varbind.patch - Enable AES-192 and AES-256 privacy protocol (bsc#1206828). - Use new MFD rewrites of mib modules, where available. - Disable legacy DES encryption and MD5 authentication protocols. ++++ libxcb: - avoid configuring twice - add gpg validation / source url / keyring ++++ pcr-oracle: - Fix project URL ++++ python-pyrsistent: - update to 0.19.3: * Fix #264, add wheels and official support for Python 3.11. * Fix #263, pmap regression in 0.19.1. Element access sometimes unreliable after insert. * Fix #159 (through PR #243). Pmap keys/values/items now behave more like the corresponding Python 3 methods on dicts. Previously they returned a materialized PVector holding the items, now they return views instead. * Fix #244, type for argument to PVector.delete missing. * Fix #249, rename perf test directory to avoid tripping up automatic discovery in more recent setuptools versions * Fix #247, performance bug when setting elements in maps and adding elements to sets * Fix #248, build pure Python wheels. This is used by some installers. * Fix #254, #258, support manylinux_2014_aarch64 wheels. ++++ qemu: - install binfmt-misc handlers for systemd (bsc#1206838) ++++ qemu: - install binfmt-misc handlers for systemd (bsc#1206838) ++++ qemu: - install binfmt-misc handlers for systemd (bsc#1206838) ++++ qemu: - install binfmt-misc handlers for systemd (bsc#1206838) ++++ virt-manager: - Replace downstream patch with upstream version (bsc#1203252) 67832d30-addhardware-Fix-backtrace-when-controller-index-is-None.patch Drop virtman-fix-uninitialized-controller-index.patch ------------------------------------------------------------------ ------------------ 2023-1-4 - Jan 4 2023 ------------------- ------------------------------------------------------------------ ++++ cifs-utils: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ python-kiwi: - Delete ppc:fedora from testing report - Remove Fedora PPC build test from index The integration test unfortunately never got tested anywhere is outdated and I have no PPC hardware here to run any tests. Let's add a real test if there is demand for it - Added kiwi-settings for Fedora arm build tests ++++ fwupd: - Update to 1.8.9: + This release adds the following features: - Add an interactive request for re-inserting the USB cable - Add SHA384 support for TPM hashes - Add X-FingerprintReader, X-GraphicsTablet, X-Dock and X-UsbDock categories - Allow specifying OR parent requirements in metadata + This release fixes the following bugs: - Add the fwupd version to the HSI result if the chassis is invalid - Allow getting the ESP when there is a block device with no filesystem - Allow reinstalling on devices with only-version-upgrade set - Do not require the TPM event log to have all reconstructions - Fix a tiny memory leak when parsing signed reports - Ignore failure to mount the ESP if unsupported - Never allow using SHA-1 for checksum validation - Return a more useful error if USB recovery failed - Skip the fwupdx64.efi BootXXXX entry when measuring system integrity - Speed up daemon startup using prepared XPath queries - Suggest to turn on ThunderboltAccess for Lenovo systems - Use better defaults if the config file is missing + This release adds support for the following hardware: - More Solidigm NVMe devices - More Synaptics Cape devices - More Synaptics Prometheus devices - Most Texas Instruments USB-4 docks - Scaler support for Wacom USB devices - Several new Wistron USB-C docks ++++ groff: - set doc-default-operating-system and doc-volume-operating-system to SUSE [bsc#1185613c#5], $PRETTY_NAME cannot be used build time ++++ hwdata: - update to 0.366: * Update pci, usb and vendor ids ++++ kernel-firmware-nvidia-gspx-G06: - renamed package to kernel-firmware-nvidia-gsp-G06 due to package redesign ++++ openssl-3: - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old ++++ openssl-3: - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old ++++ tiff: - Update to 4.5.0: * tdir_t type updated to uint32_t. This type is now used for the return value of TIFFCurrentDirectory() and TIFFNumberOfDirectories(), and as the argument of TIFFSetDirectory() and TIFFUnlinkDirectory() * Addition of an open option concept with the new functions TIFFOpenExt(), TIFFOpenWExt(), TIFFFdOpenExt(), TIFFClientOpenExt(), TIFFOpenOptionsAlloc(), TIFFOpenOptionsFree() * Leveraging above mentioned open option concept, addition of a new capability to limit the size of a single dynamic memory allocation done by the library with TIFFOpenOptionsSetMaxSingleMemAlloc() * Related to IFD-Loop detection refactoring, the number of IFDs that libtiff can browse through has been extended from 65535 to 1048576. This value is a build-time setting that can be configured with CMake's TIFF_MAX_DIR_COUNT variable or autoconf's --with-max-dir-count option. * Whole code base reformatting of .c/.h files using new .clang-format format * Documentation changed from static HTML and man pages to Restructured Text (rst). HTML and man pages are now build artifacts. * SONAME version bumped to 6 due to changes in symbol versioning. * autoconf/cmake: detect (not yet released) libjpeg-turbo 2.2 to take into its capability of handling both 8-bit JPEG and 12-bit JPEG in a single build. * autoconf/cmake: detect sphinx-build to build HTML and man pages * CMakeLists.txt: fix warning with -Wdev * CMake: correctly set default value of 'lzma' option when liblzma is detected * CMake: Moved linking of CMath::CMath into CMath_LIBRARY check. * Fix CMake build to be compatible with FetchContent. * cmake: Correct duplicate definition of _CRT_SECURE_NO_WARNINGS * cmake: Fixes for Visual Studio 2022. * Adds Requires.private generation so that pkg-config can correctly find the dependencies of libtiff. * Fix dependency on libm on Android * Fix build in tif_lzw.c * CMake: Add options for disabling tools, tests, contrib and docs. * tiffcrop: Fix memory allocation to require a larger buffer (CVE-2022-3570, CVE-2022-3598) [bsc#1205422] * tiffcrop: disable incompatibility of -Z, -X, -Y, -z options with any PAGE_MODE_x option (CVE-2022-3627, CVE-2022-3597, CVE-2022-3626) * tiffcrop: fix floating-point exception (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * _TIFFCheckFieldIsValidForCodec(): return FALSE when passed a codec-specific tag and the codec is not configured (CVE-2022-34526) * Revised handling of TIFFTAG_INKNAMES and related TIFFTAG_NUMBEROFINKS value (CVE-2022-3599) * tiffcrop: -S option mutually exclusive (CVE-2022-2519, CVE-2022-2520, CVE-2022-2521) - Drop tiff-CVE-2022-3597,CVE-2022-3626,CVE-2022-3627.patch - Drop tiff-CVE-2022-34526.patch - Drop tiff-CVE-2022-3599.patch - Drop tiff-CVE-2022-3598.patch - Drop tiff-CVE-2022-3970.patch - Drop tiff-CVE-2022-2519,CVE-2022-2520,CVE-2022-2521.patch - Drop tiff-CVE-2022-2056,CVE-2022-2057,CVE-2022-2058.patch ++++ tiff: - Update to 4.5.0: * tdir_t type updated to uint32_t. This type is now used for the return value of TIFFCurrentDirectory() and TIFFNumberOfDirectories(), and as the argument of TIFFSetDirectory() and TIFFUnlinkDirectory() * Addition of an open option concept with the new functions TIFFOpenExt(), TIFFOpenWExt(), TIFFFdOpenExt(), TIFFClientOpenExt(), TIFFOpenOptionsAlloc(), TIFFOpenOptionsFree() * Leveraging above mentioned open option concept, addition of a new capability to limit the size of a single dynamic memory allocation done by the library with TIFFOpenOptionsSetMaxSingleMemAlloc() * Related to IFD-Loop detection refactoring, the number of IFDs that libtiff can browse through has been extended from 65535 to 1048576. This value is a build-time setting that can be configured with CMake's TIFF_MAX_DIR_COUNT variable or autoconf's --with-max-dir-count option. * Whole code base reformatting of .c/.h files using new .clang-format format * Documentation changed from static HTML and man pages to Restructured Text (rst). HTML and man pages are now build artifacts. * SONAME version bumped to 6 due to changes in symbol versioning. * autoconf/cmake: detect (not yet released) libjpeg-turbo 2.2 to take into its capability of handling both 8-bit JPEG and 12-bit JPEG in a single build. * autoconf/cmake: detect sphinx-build to build HTML and man pages * CMakeLists.txt: fix warning with -Wdev * CMake: correctly set default value of 'lzma' option when liblzma is detected * CMake: Moved linking of CMath::CMath into CMath_LIBRARY check. * Fix CMake build to be compatible with FetchContent. * cmake: Correct duplicate definition of _CRT_SECURE_NO_WARNINGS * cmake: Fixes for Visual Studio 2022. * Adds Requires.private generation so that pkg-config can correctly find the dependencies of libtiff. * Fix dependency on libm on Android * Fix build in tif_lzw.c * CMake: Add options for disabling tools, tests, contrib and docs. * tiffcrop: Fix memory allocation to require a larger buffer (CVE-2022-3570, CVE-2022-3598) [bsc#1205422] * tiffcrop: disable incompatibility of -Z, -X, -Y, -z options with any PAGE_MODE_x option (CVE-2022-3627, CVE-2022-3597, CVE-2022-3626) * tiffcrop: fix floating-point exception (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058) * _TIFFCheckFieldIsValidForCodec(): return FALSE when passed a codec-specific tag and the codec is not configured (CVE-2022-34526) * Revised handling of TIFFTAG_INKNAMES and related TIFFTAG_NUMBEROFINKS value (CVE-2022-3599) * tiffcrop: -S option mutually exclusive (CVE-2022-2519, CVE-2022-2520, CVE-2022-2521) - Drop tiff-CVE-2022-3597,CVE-2022-3626,CVE-2022-3627.patch - Drop tiff-CVE-2022-34526.patch - Drop tiff-CVE-2022-3599.patch - Drop tiff-CVE-2022-3598.patch - Drop tiff-CVE-2022-3970.patch - Drop tiff-CVE-2022-2519,CVE-2022-2520,CVE-2022-2521.patch - Drop tiff-CVE-2022-2056,CVE-2022-2057,CVE-2022-2058.patch ++++ nvidia-open-driver-G06-signed: - renamed package to nvidia-open-driver-G06-signed due to package redesign ++++ pcr-oracle: - add --rsa-generate-key option ++++ pcsc-tools: - update to 1.6.1: * Fix Hungarian eID URL * New ATR for OTP Bank Mastercard * new ATRs * pcsc_scan: add "wsvt25" as a color terminal ++++ salt: - Prevent deadlocks in salt-ssh executions - Added: * use-rlock-to-avoid-deadlocks-in-salt-ssh.patch ++++ salt: - Prevent deadlocks in salt-ssh executions - Added: * use-rlock-to-avoid-deadlocks-in-salt-ssh.patch ++++ python-docutils: - Add sphinx-6.0.0.patch to fix tests for new version of sphinx. ++++ python-simplejson: - update to 3.18.1: * Remove unnecessary `i` variable from encoder module namespace * Declare support for Python 3.11 and add wheels ++++ samba: - Migration of PAM settings to /usr/lib/pam.d. ++++ sysvinit: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ tpm2.0-tools: - Re-disable tests in PPC, PPC64 and S390X and reference issues about endianness unsafe API ++++ xfsprogs: - update to 6.1.0: - libxfs: kernel sync - libxfs: consume the xfs_warn mountpoint argument - misc: add static to various sourcefile-local functions - misc: add missing includes - xfs_{db,repair}: fix XFS_REFC_COW_START usage - xfs_repair: don't crash on unknown inode parents in dry run mode - xfs_repair: retain superblock buffer to avoid write hook deadlock - xfs_repair: Attempt log replay during boot time repair - xfs_repair: covscan fixes - xfs_db: create separate struct and field definitions for finobts - xfs_db: fix dir3 block magic check - xfs_db: fix octal conversion logic - xfs_db: fix printing of reverse mapping record blockcounts - xfs_io: don't display stripe alignment flags for rt files - xfs_db: fix dir3 block magic check - mkfs.xfs: add mkfs config file for the 6.1 LTS kernel ------------------------------------------------------------------ ------------------ 2023-1-3 - Jan 3 2023 ------------------- ------------------------------------------------------------------ ++++ aws-cli: - Update to version 1.27.41 + For detailed changes see https://github.com/aws/aws-cli/blob/1.27.41/CHANGELOG.rst - Update Requires in spec file from setup.py ++++ drbd-utils: - drbd.service fails to load - incorrect path to executable (bsc#1206754) * use %suse_version to replace %UsrMerge * modify drbd-utils.spec for create symbolic folder "/lib/drbd" ++++ grub2: - Move unsupported zfs modules into 'extras' packages (bsc#1205554) (PED-2947) ++++ capstone: - Enable static library, and add libcapstone-devel-static subpackage (this is helpful for qemu-linux-user) ++++ libkrunfw: - Update to v3.8.1: * Calculate SNP launch measurement too * Update to latest stable kernel (6.0.6) - Changes from 3.8.0: * Automatically shift to build_on_krunvm.sh * macos: Don't use SONAME on macOS * Upgrade embedded kernel to 6.0.2 - Changes from 3.7.0: * Unify bundle generation scripts * Rebase kernel on v5.15.71 ++++ sssd: - Migration of PAM settings to /usr/lib/pam.d. ++++ zstd: - add zcat in zstd-gzip (needed by for example the kernel scripts) ++++ pcr-oracle: - Updated to version 0.4.1: - disable debug messages from authenticode PECOFF parser - add --tpm-eventlog option - add manpage ------------------------------------------------------------------ ------------------ 2023-1-2 - Jan 2 2023 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update list of gallium-drivers to match default list ++++ Mesa: - Update list of gallium-drivers to match default list ++++ Mesa-drivers: - Update list of gallium-drivers to match default list ++++ Mesa-drivers: - Update list of gallium-drivers to match default list ++++ python-kiwi: - Pass along tmpdir to skopeo When using the --temp-dir parameter, it was not passed to the skopeo calls when building a container image with kiwi. ++++ fwupd-efi: - Add ARM-fixes.patch: multiple fixes for ARM EFI after binutils 2.38 - Remove arm32-short-wchar.patch: included in ARM-fixes.patch ++++ libxkbcommon: - Update to release 1.5.0 * Fix crash in `xkbcli interactive-wayland` under a compositor which supports new versions of the xdg-shell protocol. * New API: XKB_CONTEXT_NO_SECURE_GETENV, RXKB_CONTEXT_NO_SECURE_GETENV - Update to release 1.5.0 * Fix crash in `xkbcli interactive-wayland` under a compositor which supports new versions of the xdg-shell protocol. * New API: XKB_CONTEXT_NO_SECURE_GETENV, RXKB_CONTEXT_NO_SECURE_GETENV ++++ pcr-oracle: - Updated to version 0.4: - drop the dependency on tss2 fapi - introduce authorized policies ++++ salt: - Create new salt-tests subpackage containing Salt tests ++++ salt: - Create new salt-tests subpackage containing Salt tests ++++ python-botocore: - Update to 1.29.41 * api-change:``cloudfront``: Extend response headers policy to support removing headers from viewer responses * api-change:``iotfleetwise``: Update documentation - correct the epoch constant value of default value for expiryTime field in CreateCampaign request. - from version 1.29.40 * api-change:``apigateway``: Documentation updates for Amazon API Gateway * api-change:``emr``: Update emr client to latest version * api-change:``secretsmanager``: Added owning service filter, include planned deletion flag, and next rotation date response parameter in ListSecrets. * api-change:``wisdom``: This release extends Wisdom CreateContent and StartContentUpload APIs to support PDF and MicrosoftWord docx document uploading. - from version 1.29.39 * api-change:``elasticache``: This release allows you to modify the encryption in transit setting, for existing Redis clusters. You can now change the TLS configuration of your Redis clusters without the need to re-build or re-provision the clusters or impact application availability. * api-change:``network-firewall``: AWS Network Firewall now provides status messages for firewalls to help you troubleshoot when your endpoint fails. * api-change:``rds``: This release adds support for Custom Engine Version (CEV) on RDS Custom SQL Server. * api-change:``route53-recovery-control-config``: Added support for Python paginators in the route53-recovery-control-config List* APIs. - from version 1.29.38 * api-change:``memorydb``: This release adds support for MemoryDB Reserved nodes which provides a significant discount compared to on-demand node pricing. Reserved nodes are not physical nodes, but rather a billing discount applied to the use of on-demand nodes in your account. * api-change:``transfer``: Add additional operations to throw ThrottlingExceptions - from version 1.29.37 * api-change:``connect``: Support for Routing Profile filter, SortCriteria, and grouping by Routing Profiles for GetCurrentMetricData API. Support for RoutingProfiles, UserHierarchyGroups, and Agents as filters, NextStatus and AgentStatusName for GetCurrentUserData. Adds ApproximateTotalCount to both APIs. * api-change:``connectparticipant``: Amazon Connect Chat introduces the Message Receipts feature. This feature allows agents and customers to receive message delivered and read receipts after they send a chat message. * api-change:``detective``: This release adds a missed AccessDeniedException type to several endpoints. * api-change:``fsx``: Fix a bug where a recent release might break certain existing SDKs. * api-change:``inspector2``: Amazon Inspector adds support for scanning NodeJS 18.x and Go 1.x AWS Lambda function runtimes. - from version 1.29.36 * api-change:``compute-optimizer``: This release enables AWS Compute Optimizer to analyze and generate optimization recommendations for ecs services running on Fargate. * api-change:``connect``: Amazon Connect Chat introduces the Idle Participant/Autodisconnect feature, which allows users to set timeouts relating to the activity of chat participants, using the new UpdateParticipantRoleConfig API. * api-change:``iotdeviceadvisor``: This release adds the following new features: 1) Documentation updates for IoT Device Advisor APIs. 2) Updated required request parameters for IoT Device Advisor APIs. 3) Added new service feature: ability to provide the test endpoint when customer executing the StartSuiteRun API. * api-change:``kinesis-video-webrtc-storage``: Amazon Kinesis Video Streams offers capabilities to stream video and audio in real-time via WebRTC to the cloud for storage, playback, and analytical processing. Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming, as well as media ingestion to the cloud. * api-change:``rds``: Add support for managing master user password in AWS Secrets Manager for the DBInstance and DBCluster. * api-change:``secretsmanager``: Documentation updates for Secrets Manager - from version 1.29.35 * api-change:``connect``: Amazon Connect Chat now allows for JSON (application/json) message types to be sent as part of the initial message in the StartChatContact API. * api-change:``connectparticipant``: Amazon Connect Chat now allows for JSON (application/json) message types to be sent in the SendMessage API. * api-change:``license-manager-linux-subscriptions``: AWS License Manager now offers cross-region, cross-account tracking of commercial Linux subscriptions on AWS. This includes subscriptions purchased as part of EC2 subscription-included AMIs, on the AWS Marketplace, or brought to AWS via Red Hat Cloud Access Program. * api-change:``macie2``: This release adds support for analyzing Amazon S3 objects that use the S3 Glacier Instant Retrieval (Glacier_IR) storage class. * api-change:``sagemaker``: This release enables adding RStudio Workbench support to an existing Amazon SageMaker Studio domain. It allows setting your RStudio on SageMaker environment configuration parameters and also updating the RStudioConnectUrl and RStudioPackageManagerUrl parameters for existing domains * api-change:``scheduler``: Updated the ListSchedules and ListScheduleGroups APIs to allow the NamePrefix field to start with a number. Updated the validation for executionRole field to support any role name. * api-change:``ssm``: Doc-only updates for December 2022. * api-change:``support``: Documentation updates for the AWS Support API * api-change:``transfer``: This release adds support for Decrypt as a workflow step type. - from version 1.29.34 * api-change:``batch``: Adds isCancelled and isTerminated to DescribeJobs response. * api-change:``ec2``: Adds support for pagination in the EC2 DescribeImages API. * api-change:``lookoutequipment``: This release adds support for listing inference schedulers by status. * api-change:``medialive``: This release adds support for two new features to AWS Elemental MediaLive. First, you can now burn-in timecodes to your MediaLive outputs. Second, we now now support the ability to decode Dolby E audio when it comes in on an input. * api-change:``nimble``: Amazon Nimble Studio now supports configuring session storage volumes and persistence, as well as backup and restore sessions through launch profiles. * api-change:``resource-explorer-2``: Documentation updates for AWS Resource Explorer. * api-change:``route53domains``: Use Route 53 domain APIs to change owner, create/delete DS record, modify IPS tag, resend authorization. New: AssociateDelegationSignerToDomain, DisassociateDelegationSignerFromDomain, PushDomain, ResendOperationAuthorization. Updated: UpdateDomainContact, ListOperations, CheckDomainTransferability. * api-change:``sagemaker``: Amazon SageMaker Autopilot adds support for new objective metrics in CreateAutoMLJob API. * api-change:``transcribe``: Enable our batch transcription jobs for Swedish and Vietnamese. - from version 1.29.33 * api-change:``athena``: Add missed InvalidRequestException in GetCalculationExecutionCode,StopCalculationExecution APIs. Correct required parameters (Payload and Type) in UpdateNotebook API. Change Notebook size from 15 Mb to 10 Mb. * api-change:``ecs``: This release adds support for alarm-based rollbacks in ECS, a new feature that allows customers to add automated safeguards for Amazon ECS service rolling updates. * api-change:``kinesis-video-webrtc-storage``: Amazon Kinesis Video Streams offers capabilities to stream video and audio in real-time via WebRTC to the cloud for storage, playback, and analytical processing. Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming, as well as media ingestion to the cloud. * api-change:``kinesisvideo``: Amazon Kinesis Video Streams offers capabilities to stream video and audio in real-time via WebRTC to the cloud for storage, playback, and analytical processing. Customers can use our enhanced WebRTC SDK and cloud APIs to enable real-time streaming, as well as media ingestion to the cloud. * api-change:``rds``: Add support for --enable-customer-owned-ip to RDS create-db-instance-read-replica API for RDS on Outposts. * api-change:``sagemaker``: AWS Sagemaker - Sagemaker Images now supports Aliases as secondary identifiers for ImageVersions. SageMaker Images now supports additional metadata for ImageVersions for better images management. - from version 1.29.32 * api-change:``appflow``: This release updates the ListConnectorEntities API action so that it returns paginated responses that customers can retrieve with next tokens. * api-change:``cloudfront``: Updated documentation for CloudFront * api-change:``datasync``: AWS DataSync now supports the use of tags with task executions. With this new feature, you can apply tags each time you execute a task, giving you greater control and management over your task executions. * api-change:``efs``: Update efs client to latest version * api-change:``guardduty``: This release provides the valid characters for the Description and Name field. * api-change:``iotfleetwise``: Updated error handling for empty resource names in "UpdateSignalCatalog" and "GetModelManifest" operations. * api-change:``sagemaker``: AWS sagemaker - Features: This release adds support for random seed, it's an integer value used to initialize a pseudo-random number generator. Setting a random seed will allow the hyperparameter tuning search strategies to produce more consistent configurations for the same tuning job. - from version 1.29.31 * api-change:``backup-gateway``: This release adds support for VMware vSphere tags, enabling customer to protect VMware virtual machines using tag-based policies for AWS tags mapped from vSphere tags. This release also adds support for customer-accessible gateway-hypervisor interaction log and upload bandwidth rate limit schedule. * api-change:``connect``: Added support for "English - New Zealand" and "English - South African" to be used with Amazon Connect Custom Vocabulary APIs. * api-change:``ecs``: This release adds support for container port ranges in ECS, a new capability that allows customers to provide container port ranges to simplify use cases where multiple ports are in use in a container. This release updates TaskDefinition mutation APIs and the Task description APIs. * api-change:``eks``: Add support for Windows managed nodes groups. * api-change:``glue``: This release adds support for AWS Glue Crawler with native DeltaLake tables, allowing Crawlers to classify Delta Lake format tables and catalog them for query engines to query against. * api-change:``kinesis``: Added StreamARN parameter for Kinesis Data Streams APIs. Added a new opaque pagination token for ListStreams. SDKs will auto-generate Account Endpoint when accessing Kinesis Data Streams. * api-change:``location``: This release adds support for a new style, "VectorOpenDataStandardLight" which can be used with the new data source, "Open Data Maps (Preview)". * api-change:``m2``: Adds an optional create-only `KmsKeyId` property to Environment and Application resources. * api-change:``sagemaker``: SageMaker Inference Recommender now allows customers to load tests their models on various instance types using private VPC. * api-change:``securityhub``: Added new resource details objects to ASFF, including resources for AwsEc2LaunchTemplate, AwsSageMakerNotebookInstance, AwsWafv2WebAcl and AwsWafv2RuleGroup. * api-change:``translate``: Raised the input byte size limit of the Text field in the TranslateText API to 10000 bytes. - from version 1.29.30 * api-change:``ce``: This release supports percentage-based thresholds on Cost Anomaly Detection alert subscriptions. * api-change:``cloudwatch``: Update cloudwatch client to latest version * api-change:``networkmanager``: Appliance Mode support for AWS Cloud WAN. * api-change:``redshift-data``: This release adds a new --client-token field to ExecuteStatement and BatchExecuteStatement operations. Customers can now run queries with the additional client token parameter to ensures idempotency. * api-change:``sagemaker-metrics``: Update SageMaker Metrics documentation. - from version 1.29.29 * api-change:``cloudtrail``: Merging mainline branch for service model into mainline release branch. There are no new APIs. * api-change:``rds``: This deployment adds ClientPasswordAuthType field to the Auth structure of the DBProxy. - from version 1.29.28 * bugfix:Endpoint provider: Updates ARN parsing ``resourceId`` delimiters * api-change:``customer-profiles``: This release allows custom strings in PartyType and Gender through 2 new attributes in the CreateProfile and UpdateProfile APIs: PartyTypeString and GenderString. * api-change:``ec2``: This release updates DescribeFpgaImages to show supported instance types of AFIs in its response. * api-change:``kinesisvideo``: This release adds support for public preview of Kinesis Video Stream at Edge enabling customers to provide configuration for the Kinesis Video Stream EdgeAgent running on an on-premise IoT device. Customers can now locally record from cameras and stream videos to the cloud on configured schedule. * api-change:``lookoutvision``: This documentation update adds kms:GenerateDataKey as a required permission to StartModelPackagingJob. * api-change:``migration-hub-refactor-spaces``: This release adds support for Lambda alias service endpoints. Lambda alias ARNs can now be passed into CreateService. * api-change:``rds``: Update the RDS API model to support copying option groups during the CopyDBSnapshot operation * api-change:``rekognition``: Adds support for "aliases" and "categories", inclusion and exclusion filters for labels and label categories, and aggregating labels by video segment timestamps for Stored Video Label Detection APIs. * api-change:``sagemaker-metrics``: This release introduces support SageMaker Metrics APIs. * api-change:``wafv2``: Documents the naming requirement for logging destinations that you use with web ACLs. - from version 1.29.27 * api-change:``iotfleetwise``: Deprecated assignedValue property for actuators and attributes. Added a message to invalid nodes and invalid decoder manifest exceptions. * api-change:``logs``: Doc-only update for CloudWatch Logs, for Tagging Permissions clarifications * api-change:``medialive``: Link devices now support buffer size (latency) configuration. A higher latency value means a longer delay in transmitting from the device to MediaLive, but improved resiliency. A lower latency value means a shorter delay, but less resiliency. * api-change:``mediapackage-vod``: This release provides the approximate number of assets in a packaging group. ++++ python-cryptography: - update to 39.0.0: * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL 1.1.0 has been removed. Users on older version of OpenSSL will need to upgrade. * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL < 3.5. The new minimum LibreSSL version is 3.5.0. Going forward our policy is to support versions of LibreSSL that are available in versions of OpenBSD that are still receiving security support. * **BACKWARDS INCOMPATIBLE:** Removed the ``encode_point`` and ``from_encoded_point`` methods on :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers`, which had been deprecated for several years. :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes` and :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point` should be used instead. * **BACKWARDS INCOMPATIBLE:** Support for using MD5 or SHA1 in :class:`~cryptography.x509.CertificateBuilder`, other X.509 builders, and PKCS7 has been removed. * **ANNOUNCEMENT:** The next version of ``cryptography`` (40.0) will change the way we link OpenSSL. This will only impact users who build ``cryptography`` from source (i.e., not from a ``wheel``), and specify their own version of OpenSSL. For those users, the ``CFLAGS``, ``LDFLAGS``, ``INCLUDE``, ``LIB``, and ``CRYPTOGRAPHY_SUPPRESS_LINK_FLAGS`` environment variables will no longer be respected. Instead, users will need to configure their builds `as documented here`_. * Added support for disabling the legacy provider in OpenSSL 3.0.x * Added support for disabling RSA key validation checks when loading RSA keys via ~cryptography.hazmat.primitives.serialization.load_pem_private_key ~cryptography.hazmat.primitives.serialization.load_der_private_key ~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key * Added support for creating OCSP requests with precomputed hashes using :meth:`~cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash`. * Added support for loading multiple PEM-encoded X.509 certificates from a single input via :func:`~cryptography.x509.load_pem_x509_certificates`. ++++ python-dbus-python: - update to 1.3.2: * Python 3, version 3.5 or later, is required. * Installing from source code using Autotools requires Python 3.5 or later. * dbus.gobject_service, dbus.types.UTF8String and the utf8_strings keyword argument were only usable with Python 2, and therefore have been removed, along with the rest of the special cases for Python 2. * Add methods to Message objects to manipulate the interactive authorization flag * Add licensing information in REUSE format * Raise ValueError instead of crashing with assertion failure when a Unix fd index number is greater than the number of fds actually attached to the message (firewalld#985; Simon McVittie) * Raise ValueError instead of crashing with assertion failure when a negative number is passed to the UnixFd constructor * Fix undefined escape sequences in docstrings * Make `distcheck` compatible with Automake 1.16.4, by forcing an appropriate prefix to be used * Update AX_PYTHON_DEVEL from autoconf-archive for better forwards-compatibility * Avoid various deprecation warnings in the build system - distutils.sysconfig → sysconfig - distutils.util → sysconfig ++++ python-distro: - update to 1.8.0: * Lowered `LinuxDistribution._distro_release_info` method complexity [#327] * Added official support for Buildroot distribution [#329] * Added official support for Guix distribution [#330] * Added support for `/etc/debian_version` [#333] & [#349] * Fixed a typography in CONTRIBUTING.md [#340] * Improved README.md "Usage" code block [#343] * Bumped black to v22.3.0 in pre-commit.ci configuration [#331] * Enabled GitHub Dependabot to keep GitHub Actions up to date [#335] ++++ python-pyOpenSSL: - update to 23.0.0: * Add ``OpenSSL.SSL.X509StoreFlags.PARTIAL_CHAIN`` constant to allow for users to perform certificate verification on partial certificate chains. * ``cryptography`` maximum version has been increased to 39.0.x. - drop pyOpenSSL-pr1158-conditional-__all__.patch (upstream) ++++ python-pycurl: - update to 7.45.2: * Python 3.9 compatibility for Py_TRASHCAN_SAFE_BEGIN * Add support for CURL_HTTP_VERSION_3 * Add CURLOPT_TLS13_CIPHERS and CURLOPT_PROXY_TLS13_CIPHERS options * Added HTTP09_ALLOWED option * Removed use of distutils - drop curl-789-error-message.patch (upstream) ------------------------------------------------------------------ ------------------ 2023-1-1 - Jan 1 2023 ------------------- ------------------------------------------------------------------ ++++ libpcap: - update to 1.10.2: * Build system updates * Developer visible fixes * Fix some formatting string issues found by cppcheck * "Dead" pcap_ts from pcap_open_dead() and ..._with_tstamp_precision(): Don't crash if pcap_breakloop() is called. * Savefiles: multiple bug fixes handling files * Capture: Never process more than INT_MAX packets in a pcap_dispatch() call, to avoid integer overflow * Packet filtering: PFLOG bug fixes and improvements * Fix memory leak in capture device open * Fix detection of CAN/CAN FD packets in direction check * Fix double-free crashes on errors such as running on a kernel with CONFIG_PACKET_MMAP not configured * Multiple CANbus bug fixes * Fix pcap_findalldevs() to find usbmon devices * Fix handling of VLAN tagged packets if the link-layer type is changed from DLT_LINUX_SLL to DLT_LINUX_SLL2 * Always turn on PACKET_AUXDATA * Correctly compute the "real" length for isochronous USB transfers ++++ libpcap: - update to 1.10.2: * Build system updates * Developer visible fixes * Fix some formatting string issues found by cppcheck * "Dead" pcap_ts from pcap_open_dead() and ..._with_tstamp_precision(): Don't crash if pcap_breakloop() is called. * Savefiles: multiple bug fixes handling files * Capture: Never process more than INT_MAX packets in a pcap_dispatch() call, to avoid integer overflow * Packet filtering: PFLOG bug fixes and improvements * Fix memory leak in capture device open * Fix detection of CAN/CAN FD packets in direction check * Fix double-free crashes on errors such as running on a kernel with CONFIG_PACKET_MMAP not configured * Multiple CANbus bug fixes * Fix pcap_findalldevs() to find usbmon devices * Fix handling of VLAN tagged packets if the link-layer type is changed from DLT_LINUX_SLL to DLT_LINUX_SLL2 * Always turn on PACKET_AUXDATA * Correctly compute the "real" length for isochronous USB transfers ------------------------------------------------------------------ ------------------ 2022-12-31 - Dec 31 2022 ------------------- ------------------------------------------------------------------ ++++ Mesa: - don't try to generate libvdpau_virtio_gpu package on ppc64le; for some reason this driver doesn't get built on this platform ++++ Mesa: - don't try to generate libvdpau_virtio_gpu package on ppc64le; for some reason this driver doesn't get built on this platform ++++ Mesa-drivers: - don't try to generate libvdpau_virtio_gpu package on ppc64le; for some reason this driver doesn't get built on this platform ++++ Mesa-drivers: - don't try to generate libvdpau_virtio_gpu package on ppc64le; for some reason this driver doesn't get built on this platform ++++ kbd: - rebased cz-map.patch for console-setup 1.215 update; apparently 'U+00b0' needs to be 'dead_abovering' and not 'dead_grave' as we assumed before ------------------------------------------------------------------ ------------------ 2022-12-30 - Dec 30 2022 ------------------- ------------------------------------------------------------------ ++++ cni: - added patch 0001-fix-upstream-CVE-2021-38561.patch for [bsc#1206711] ++++ grub2: - Fix inappropriately including commented lines in crypttab (bsc#1206279) * 0010-templates-import-etc-crypttab-to-grub.cfg.patch ++++ xz: - update to 5.4.0: This bumps the minor version of liblzma because new features were added. The API and ABI are still backward compatible with liblzma 5.2.x and 5.0.x. Summary of new features added in the 5.3.x development releases: * liblzma: - Added threaded .xz decompressor lzma_stream_decoder_mt(). It can use multiple threads with .xz files that have multiple Blocks with size information in Block Headers. The threaded encoder in xz has always created such files. Single-threaded encoder cannot store the size information in Block Headers even if one used LZMA_FULL_FLUSH to create multiple Blocks, so this threaded decoder cannot use multiple threads with such files. If there are multiple Streams (concatenated .xz files), one Stream will be decompressed completely before starting the next Stream. - A new decoder flag LZMA_FAIL_FAST was added. It makes the threaded decompressor report errors soon instead of first flushing all pending data before the error location. - New Filter IDs: * LZMA_FILTER_ARM64 is for ARM64 binaries. * LZMA_FILTER_LZMA1EXT is for raw LZMA1 streams that don't necessarily use the end marker. - Added lzma_str_to_filters(), lzma_str_from_filters(), and lzma_str_list_filters() to convert a preset or a filter chain string to a lzma_filter[] and vice versa. These should make it easier to write applications that allow users to specify custom compression options. - Added lzma_filters_free() which can be convenient for freeing the filter options in a filter chain (an array of lzma_filter structures). - lzma_file_info_decoder() to makes it a little easier to get the Index field from .xz files. This helps in getting the uncompressed file size but an easy-to-use random access API is still missing which has existed in XZ for Java for a long time. - Added lzma_microlzma_encoder() and lzma_microlzma_decoder(). It is used by erofs-utils and may be used by others too. The MicroLZMA format is a raw LZMA stream (without end marker) whose first byte (always 0x00) has been replaced with bitwise-negation of the LZMA properties (lc/lp/pb). It was created for use in EROFS but may be used in other contexts as well where it is important to avoid wasting bytes for stream headers or footers. The format is also supported by XZ Embedded (the XZ Embedded version in Linux got MicroLZMA support in Linux 5.16). The MicroLZMA encoder API in liblzma can compress into a fixed-sized output buffer so that as much data is compressed as can be fit into the buffer while still creating a valid MicroLZMA stream. This is needed for EROFS. - Added lzma_lzip_decoder() to decompress the .lz (lzip) file format version 0 and the original unextended version 1 files. Also lzma_auto_decoder() supports .lz files. - lzma_filters_update() can now be used with the multi-threaded encoder (lzma_stream_encoder_mt()) to change the filter chain after LZMA_FULL_BARRIER or LZMA_FULL_FLUSH. - In lzma_options_lzma, allow nice_len = 2 and 3 with the match finders that require at least 3 or 4. Now it is internally rounded up if needed. - CLMUL-based CRC64 on x86-64 and E2K with runtime processor detection. On 32-bit x86 it currently isn't available unless - -disable-assembler is used which can make the non-CLMUL CRC64 slower; this might be fixed in the future. - Building with --disable-threads --enable-small is now thread-safe if the compiler supports __attribute__((__constructor__)). * xz: - Using -T0 (--threads=0) will now use multi-threaded encoder even on a single-core system. This is to ensure that output from the same xz binary is identical on both single-core and multi-core systems. - --threads=+1 or -T+1 is now a way to put xz into multi-threaded mode while using only one worker thread. The + is ignored if the number is not 1. - A default soft memory usage limit is now used for compression when -T0 is used and no explicit limit has been specified. This soft limit is used to restrict the number of threads but if the limit is exceeded with even one thread then xz will continue with one thread using the multi-threaded encoder and this limit is ignored. If the number of threads is specified manually then no default limit will be used; this affects only -T0. This change helps on systems that have very many cores and using all of them for xz makes no sense. Previously xz -T0 could run out of memory on such systems because it attempted to reserve memory for too many threads. This also helps with 32-bit builds which don't have a large amount of address space that would be required for many threads. The default soft limit for -T0 is at most 1400 MiB on all 32-bit platforms. - Previously a low value in --memlimit-compress wouldn't cause xz to switch from multi-threaded mode to single-threaded mode if the limit cannot otherwise be met; xz failed instead. Now xz can switch to single-threaded mode and then, if needed, scale down the LZMA2 dictionary size too just like it already did when it was started in single-threaded mode. - The option --no-adjust no longer prevents xz from scaling down the number of threads as that doesn't affect the compressed output (only performance). Now --no-adjust only prevents adjustments that affect compressed output, that is, with - -no-adjust xz won't switch from multi-threaded mode to single-threaded mode and won't scale down the LZMA2 dictionary size. - Added a new option --memlimit-mt-decompress=LIMIT. This is used to limit the number of decompressor threads (possibly falling back to single-threaded mode) but it will never make xz refuse to decompress a file. This has a system-specific default value because without any limit xz could end up allocating memory for the whole compressed input file, the whole uncompressed output file, multiple thread-specific decompressor instances and so on. Basically xz could attempt to use an insane amount of memory even with fairly common files. The system-specific default value is currently the same as the one used for compression with -T0. The new option works together with the existing option - -memlimit-decompress=LIMIT. The old option sets a hard limit that must not be exceeded (xz will refuse to decompress) while the new option only restricts the number of threads. If the limit set with --memlimit-mt-decompress is greater than the limit set with --memlimit-compress, then the latter value is used also for --memlimit-mt-decompress. - Added new information to the output of xz --info-memory and new fields to the output of xz --robot --info-memory. - In --lzma2=nice=NUMBER allow 2 and 3 with all match finders now that liblzma handles it. - Don't mention endianness for ARM and ARM-Thumb filters in - -long-help. The filters only work for little endian instruction encoding but modern ARM processors using big endian data access still use little endian instruction encoding. So the help text was misleading. In contrast, the PowerPC filter is only for big endian 32/64-bit PowerPC code. Little endian PowerPC would need a separate filter. - Added decompression support for the .lz (lzip) file format version 0 and the original unextended version 1. It is autodetected by default. See also the option --format on the xz man page. - Sandboxing enabled by default: * Capsicum (FreeBSD) * pledge(2) (OpenBSD) * Scripts now support the .lz format using xz. * A few new tests were added. * The liblzma-specific tests are now supported in CMake-based builds too ("make test"). ++++ python311-packaging: - Update to v22.0 * Fix compatible version specifier incorrectly strip trailing '0' by @kasium in #493 * Remove support for Python 3.6 by @abravalheri in #500 * Use concurrency limit in ci by @blink1073 in #510 * Fix issue link in changelog. by @bdice in #509 * chore: test with PyPy 3.8 & 3.9 by @mayeut in #512 * Accept locally installed prereleases by @q0w in #515 * Always run GHA workflows when they change by @mayeut in #516 * Add __hash__/__eq__ to requirements by @abravalheri in #499 * Upgrade to setup-python v3 and use caching for GHA by @brettcannon in #521 * allow pre-release versions in marker evaluation by @graingert in #523 * Error out from workflow on missing interpreter by @mayeut in [#525] * chore: update pre-commit config to the latest repos' versions by @mayeut in #534 * chore: remove Windows PyPy 3.9 workaround on GHA by @mayeut in [#533] * Use pipx to run nox / build in GHA workflows by @mayeut in #517 * Run tests with all PyPy versions locally by @mayeut in #535 * Adhere to PEP 685 when evaluating markers with extras by @hroncok in #545 * chore: update mypy and move to toml by @henryiii in #547 * Normalize extra comparison in markers for output by @brettcannon in #549 * Evaluate markers under environment with empty "extra" by @MrMino in #550 * Do not set extra in default_environment() by @sbidoul in #554 * Update extlinks strings to use a format string by @mayeut in [#555] * Update CI test workflow to use setup-python@v4 by @mayeut in [#556] * CI: Update actions/* to their latest major versions by @mayeut in #557 * Fix a spelling mistake by @venthur in #558 * fix: macOS platform tags with old macOS SDK by @mayeut in #513 * Correctly parse ELF for musllinux on Big Endian by @uranusjr in [#538] * A metadata module with a data class for core metadata by @brettcannon in #518 * Document utils.NormalizedName by @brettcannon in #565 * Drop LegacySpecifier and LegacyVersion by @pradyunsg in #407 * Move metadata, versions and specifiers API documentation to sphinx.ext.autodoc by @pradyunsg in #572 * Demonstrate behaviour of SpecifierSet.__iter__ by @hauntsaninja in #575 * Handwritten parser for parsing requirements by @hrnciar in #484 * Add changelog entry for removal of pyparsing dependency by @hroncok in #581 * Use Iterator instead of Iterable for specifier filter methods by @ichard26 in #584 * Better output on linter failure by @henryiii in #478 * Add a "cpNNN-none-any" tag by @joonis in #541 * Document exceptions raised by functions in utils by @MrMino in [#544] * Refactor ELF parsing logic to standlone class by @uranusjr in [#553] * Forbid prefix version matching on pre-release/post-release segments by @mayeut in #563 * Update coverage to >=5.0.0 by @mayeut in #586 * Normalize specifier version for prefix matching by @mayeut in [#561] * Add python 3.11 by @mayeut in #587 * Fix prefix version matching by @mayeut in #564 * Remove duplicate namedtuple by @layday in #589 * Update changelog by @pradyunsg in #595 * Change email-related fields in Metadata to str by @brettcannon in #596 * Add versionchanged for 21.3 by @brettcannon in #599 * refactor: use flit as a backend by @henryiii in #546 * Remove packaging.metadata by @pradyunsg in #603 * Refactor nox requirements to use requirements files (#601) by @strokirk in #609 * Improve Requirement/Marker parser with context-sensitive tokenisation by @pradyunsg in #624 - The new usage of the flit-core backend simplifies the bootstrap - Remove old-distro shims: This one requires Python 3.7+, thus all non-Tumbleweed backports or future distros must provide the primary_python macro and similar themselves. - Drop fix-big-endian-build.patch upstreamed gh#pypa/packaging#538 ------------------------------------------------------------------ ------------------ 2022-12-29 - Dec 29 2022 ------------------- ------------------------------------------------------------------ ++++ Mesa: - Update to version 22.3.0: * See https://docs.mesa3d.org/relnotes/22.3.0.html - Update to version 22.3.1: * See https://docs.mesa3d.org/relnotes/22.3.1.html - Update to version 22.3.2: * See https://docs.mesa3d.org/relnotes/22.3.2.html - Remove the libXvMC_nouveau and libXvMC_r600 packages as XVMC support was removed. - Add libvdpau_virtio_gpu package for VirtIO GPU. - Rebase n_drirc-disable-rgb10-for-chromium-on-amd.patch. - Rebase u_dep_xcb.patch. - Rebase U_fix-mpeg1_2-decode-mesa-20.2.patch. - Drop n_buildfix-21.3.0.patch: fixed upstream. ++++ Mesa: - Update to version 22.3.0: * See https://docs.mesa3d.org/relnotes/22.3.0.html - Update to version 22.3.1: * See https://docs.mesa3d.org/relnotes/22.3.1.html - Update to version 22.3.2: * See https://docs.mesa3d.org/relnotes/22.3.2.html - Remove the libXvMC_nouveau and libXvMC_r600 packages as XVMC support was removed. - Add libvdpau_virtio_gpu package for VirtIO GPU. - Rebase n_drirc-disable-rgb10-for-chromium-on-amd.patch. - Rebase u_dep_xcb.patch. - Rebase U_fix-mpeg1_2-decode-mesa-20.2.patch. - Drop n_buildfix-21.3.0.patch: fixed upstream. ++++ Mesa-drivers: - Update to version 22.3.0: * See https://docs.mesa3d.org/relnotes/22.3.0.html - Update to version 22.3.1: * See https://docs.mesa3d.org/relnotes/22.3.1.html - Update to version 22.3.2: * See https://docs.mesa3d.org/relnotes/22.3.2.html - Remove the libXvMC_nouveau and libXvMC_r600 packages as XVMC support was removed. - Add libvdpau_virtio_gpu package for VirtIO GPU. - Rebase n_drirc-disable-rgb10-for-chromium-on-amd.patch. - Rebase u_dep_xcb.patch. - Rebase U_fix-mpeg1_2-decode-mesa-20.2.patch. - Drop n_buildfix-21.3.0.patch: fixed upstream. ++++ Mesa-drivers: - Update to version 22.3.0: * See https://docs.mesa3d.org/relnotes/22.3.0.html - Update to version 22.3.1: * See https://docs.mesa3d.org/relnotes/22.3.1.html - Update to version 22.3.2: * See https://docs.mesa3d.org/relnotes/22.3.2.html - Remove the libXvMC_nouveau and libXvMC_r600 packages as XVMC support was removed. - Add libvdpau_virtio_gpu package for VirtIO GPU. - Rebase n_drirc-disable-rgb10-for-chromium-on-amd.patch. - Rebase u_dep_xcb.patch. - Rebase U_fix-mpeg1_2-decode-mesa-20.2.patch. - Drop n_buildfix-21.3.0.patch: fixed upstream. ++++ adcli: - Update to 0.9.2: * adenroll: set password via LDAP instead Kerberos * disco: fall back to LDAPS if CLDAP ping was not successful * tools: replace getpass() * adenroll: write SID before secret to Samba's db * doc: add clarification to add-member command on doc/adcli.xml * tools: Set umask before calling mkdtemp() * Avoid undefined behaviour in short option parsing * library: include endian.h for le32toh * man: Fix typos and use consistent upper case for some keywords * doc: avoid gnu-make specific usage of $< * configure: check for ns_get16 and ns_get32 as well * Add setattr and delattr options * entry: add passwd-user sub-command * Add dont-expire-password option * build: add --with-vendor-error-message configure option - Remove patch fixed upstream: 0001-configure-check-for-ns_get16-and-ns_get32-as-well.patch - Update signing key for source validation ++++ cni: - Update to version 1.1.2: * Fix successfully unmarshalled nil raw result * spec: fix format * invoke: if Result CNIVersion is empty use netconf CNIVersion * cnitool: address golint error * libcni: handle empty version when parsing version * Switch to ginkgo/v2 * add security heading to README * Maintainers: add Mike Zappa * introduce hybridnet to thrid-party plugins * Fix incorrect pointer inputs to `json.Unmarshal` * fix version of cni v0.8.1 does not have a directory of github.com/containernetworking/cni/pkg/types/100 refer to https://github.com/containernetworking/cni/tree/v0.8.1/pkg/types * Spec: Container runtime shall tear down namespaces * Update README.md * Updated README.md to include Netlox loxilight CNI * documentation: update Multus link in README.md to point to the k8snetworkplumbingwg repository * [exec-plugins]: support plugin lists * skel: remove superfluous err nil check in (*dispatcher).pluginMain * Remove Gabe Rosenhouse as maintainer * skel: print out CNI versions supported in help text. ++++ gtk3: - Update to version 3.24.36: + GtkLabel: Tweak selection behavior. + GtkEmojiChooser: Properly handle empty recent section. + GtkFileChooser: Make ~ key work regardless of dead keys. + Wayland: - Fix problems with X<>Wayland DND. - Revert cursor changes from 3.24.35. - Fix handling of surrounding text in input. + Updated translation. - Switch from Autotools to Meson, dropping libtool build requirement while adding meson and ninja. And replace configure, make_build, and make_install macros with meson, meson_build and meson_install. - Adopt the use of autosetup and autopatch macro facilities to improve package maintainability. - Drop multibuild facility due to the fact that Gtk 3 Meson build scripts can't fully disable some components. And, at least for now, we cannot achieve the same degree of modularity we had with Autotools. - Drop macros.gtk3 file as no package (if it ever had any) consumes its macros. - After switching to Meson, the build doesn't produce a Wayland Input Method module anymore, at least not as a standalone. Update baselibs.conf accordingly. And some GResource files are now being provided in the devel package for working with emojis. - Define __provides_exclude_from macro with ^%{_libdir}/gtk-3.0 as its value to prevent the automatic provision generator to offer private modules as requirable symbols. - Make cloudproviders to be easily switchable, through bcond facility, to allow people to test it, or for maintainers to turn it on and off easily. - Make gettext-its-gtk3 and gtk3-devel-doc sub-packages arch-independent (noarch), as they don't contain any binaries. - Convert IM modules cache update post(un) scriptlets to RPM file triggers. Though we had good results with icon cache update scriptlets previously, we still can't use transfiletriggers to trigger the cache update only once, post transaction, because Zypper is still working on implementing support for them. - Refresh patch with Quilt: gtk3-revert-forced-xftdpi.patch. ++++ gtk3: - Update to version 3.24.36: + GtkLabel: Tweak selection behavior. + GtkEmojiChooser: Properly handle empty recent section. + GtkFileChooser: Make ~ key work regardless of dead keys. + Wayland: - Fix problems with X<>Wayland DND. - Revert cursor changes from 3.24.35. - Fix handling of surrounding text in input. + Updated translation. - Switch from Autotools to Meson, dropping libtool build requirement while adding meson and ninja. And replace configure, make_build, and make_install macros with meson, meson_build and meson_install. - Adopt the use of autosetup and autopatch macro facilities to improve package maintainability. - Drop multibuild facility due to the fact that Gtk 3 Meson build scripts can't fully disable some components. And, at least for now, we cannot achieve the same degree of modularity we had with Autotools. - Drop macros.gtk3 file as no package (if it ever had any) consumes its macros. - After switching to Meson, the build doesn't produce a Wayland Input Method module anymore, at least not as a standalone. Update baselibs.conf accordingly. And some GResource files are now being provided in the devel package for working with emojis. - Define __provides_exclude_from macro with ^%{_libdir}/gtk-3.0 as its value to prevent the automatic provision generator to offer private modules as requirable symbols. - Make cloudproviders to be easily switchable, through bcond facility, to allow people to test it, or for maintainers to turn it on and off easily. - Make gettext-its-gtk3 and gtk3-devel-doc sub-packages arch-independent (noarch), as they don't contain any binaries. - Convert IM modules cache update post(un) scriptlets to RPM file triggers. Though we had good results with icon cache update scriptlets previously, we still can't use transfiletriggers to trigger the cache update only once, post transaction, because Zypper is still working on implementing support for them. - Refresh patch with Quilt: gtk3-revert-forced-xftdpi.patch. ++++ unbound: - Tighten permissions (boo#1173619) - Add missing dependency: unbound-control-setup needs /usr/bin/openssl. ++++ unbound: - Tighten permissions (boo#1173619) - Add missing dependency: unbound-control-setup needs /usr/bin/openssl. ++++ salt: - Update to Salt release version 3005.1 * See release notes: https://docs.saltstack.com/en/latest/topics/releases/3005.1.html - Modified: * activate-all-beacons-sources-config-pillar-grains.patch * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch * add-custom-suse-capabilities-as-grains.patch * add-environment-variable-to-know-if-yum-is-invoked-f.patch * add-migrated-state-and-gpg-key-management-functions-.patch * add-publish_batch-to-clearfuncs-exposed-methods.patch * add-salt-ssh-support-with-venv-salt-minion-3004-493.patch * add-sleep-on-exception-handling-on-minion-connection.patch * add-standalone-configuration-file-for-enabling-packa.patch * add-support-for-gpgautoimport-539.patch * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch * allow-vendor-change-option-with-zypper.patch * async-batch-implementation.patch * avoid-excessive-syslogging-by-watchdog-cronjob-58.patch * bsc-1176024-fix-file-directory-user-and-group-owners.patch * change-the-delimeters-to-prevent-possible-tracebacks.patch * clarify-pkg.installed-pkg_verify-documentation.patch * debian-info_installed-compatibility-50453.patch * detect-module.run-syntax.patch * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch * don-t-use-shell-sbin-nologin-in-requisites.patch * drop-serial-from-event.unpack-in-cli.batch_async.patch * early-feature-support-config.patch * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch * enhance-openscap-module-add-xccdf_eval-call-386.patch * fix-bsc-1065792.patch * fix-for-suse-expanded-support-detection.patch * fix-issue-2068-test.patch * fix-missing-minion-returns-in-batch-mode-360.patch * fix-ownership-of-salt-thin-directory-when-using-the-.patch * fix-regression-with-depending-client.ssh-on-psutil-b.patch * fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch * fix-salt.states.file.managed-for-follow_symlinks-tru.patch * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch * fix-state.apply-in-test-mode-with-file-state-module-.patch * fix-test_ipc-unit-tests.patch * fix-the-regression-for-yumnotify-plugin-456.patch * fix-traceback.print_exc-calls-for-test_pip_state-432.patch * fopen-workaround-bad-buffering-for-binary-mode-563.patch * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch * ignore-extend-declarations-from-excluded-sls-files.patch * ignore-non-utf8-characters-while-reading-files-with-.patch * include-aliases-in-the-fqdns-grains.patch * include-stdout-in-error-message-for-zypperpkg-559.patch * info_installed-works-without-status-attr-now.patch * let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch * make-aptpkg.list_repos-compatible-on-enabled-disable.patch * make-pass-renderer-configurable-other-fixes-532.patch * make-setup.py-script-to-not-require-setuptools-9.1.patch * make-sure-saltcacheloader-use-correct-fileclient-519.patch * normalize-package-names-once-with-pkg.installed-remo.patch * pass-the-context-to-pillar-ext-modules.patch * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch * prevent-shell-injection-via-pre_flight_script_args-4.patch * read-repo-info-without-using-interpolation-bsc-11356.patch * restore-default-behaviour-of-pkg-list-return.patch * retry-if-rpm-lock-is-temporarily-unavailable-547.patch * return-the-expected-powerpc-os-arch-bsc-1117995.patch * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch * run-salt-api-as-user-salt-bsc-1064520.patch * run-salt-master-as-dedicated-salt-user.patch * save-log-to-logfile-with-docker.build.patch * set-default-target-for-pip-from-venv_pip_target-envi.patch * state.apply-don-t-check-for-cached-pillar-errors.patch * state.orchestrate_single-does-not-pass-pillar-none-4.patch * switch-firewalld-state-to-use-change_interface.patch * temporary-fix-extend-the-whitelist-of-allowed-comman.patch * update-target-fix-for-salt-ssh-to-process-targets-li.patch * use-adler32-algorithm-to-compute-string-checksums.patch * use-salt-bundle-in-dockermod.patch * x509-fixes-111.patch * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch - Removed: * 3003.3-do-not-consider-skipped-targets-as-failed-for.patch * 3003.3-postgresql-json-support-in-pillar-423.patch * add-missing-ansible-module-functions-to-whitelist-in.patch * add-rpm_vercmp-python-library-for-version-comparison.patch * adds-explicit-type-cast-for-port.patch * backport-syndic-auth-fixes.patch * batch.py-avoid-exception-when-minion-does-not-respon.patch * check-if-dpkgnotify-is-executable-bsc-1186674-376.patch * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch * enhance-logging-when-inotify-beacon-is-missing-pyino.patch * fix-62092-catch-zmq.error.zmqerror-to-set-hwm-for-zm.patch * fix-crash-when-calling-manage.not_alive-runners.patch * fixes-56144-to-enable-hotadd-profile-support.patch * fixes-for-python-3.10-502.patch * fix-exception-in-yumpkg.remove-for-not-installed-pac.patch * fix-for-cve-2022-22967-bsc-1200566.patch * fix-inspector-module-export-function-bsc-1097531-481.patch * fix-ip6_interface-grain-to-not-leak-secondary-ipv4-a.patch * fix-issues-with-salt-ssh-s-extra-filerefs.patch * fix-jinja2-contextfuntion-base-on-version-bsc-119874.patch * fix-multiple-security-issues-bsc-1197417.patch * fix-salt-call-event.send-call-with-grains-and-pillar.patch * fix-the-regression-in-schedule-module-releasded-in-3.patch * fix-wrong-test_mod_del_repo_multiline_values-test-af.patch * force-zyppnotify-to-prefer-packages.db-than-packages.patch * implementation-of-held-unheld-functions-for-state-pk.patch * implementation-of-suse_ip-execution-module-bsc-10999.patch * improvements-on-ansiblegate-module-354.patch * mock-ip_addrs-in-utils-minions.py-unit-test-443.patch * notify-beacon-for-debian-ubuntu-systems-347.patch * refactor-and-improvements-for-transactional-updates-.patch * support-transactional-systems-microos.patch * wipe-notify_socket-from-env-in-cmdmod-bsc-1193357-30.patch ++++ salt: - Update to Salt release version 3005.1 * See release notes: https://docs.saltstack.com/en/latest/topics/releases/3005.1.html - Modified: * activate-all-beacons-sources-config-pillar-grains.patch * add-amazon-ec2-detection-for-virtual-grains-bsc-1195.patch * add-custom-suse-capabilities-as-grains.patch * add-environment-variable-to-know-if-yum-is-invoked-f.patch * add-migrated-state-and-gpg-key-management-functions-.patch * add-publish_batch-to-clearfuncs-exposed-methods.patch * add-salt-ssh-support-with-venv-salt-minion-3004-493.patch * add-sleep-on-exception-handling-on-minion-connection.patch * add-standalone-configuration-file-for-enabling-packa.patch * add-support-for-gpgautoimport-539.patch * add-support-for-name-pkgs-and-diff_attr-parameters-t.patch * align-amazon-ec2-nitro-grains-with-upstream-pr-bsc-1.patch * allow-vendor-change-option-with-zypper.patch * async-batch-implementation.patch * avoid-excessive-syslogging-by-watchdog-cronjob-58.patch * bsc-1176024-fix-file-directory-user-and-group-owners.patch * change-the-delimeters-to-prevent-possible-tracebacks.patch * clarify-pkg.installed-pkg_verify-documentation.patch * debian-info_installed-compatibility-50453.patch * detect-module.run-syntax.patch * dnfnotify-pkgset-plugin-implementation-3002.2-450.patch * do-not-load-pip-state-if-there-is-no-3rd-party-depen.patch * don-t-use-shell-sbin-nologin-in-requisites.patch * drop-serial-from-event.unpack-in-cli.batch_async.patch * early-feature-support-config.patch * enable-passing-a-unix_socket-for-mysql-returners-bsc.patch * enhance-openscap-module-add-xccdf_eval-call-386.patch * fix-bsc-1065792.patch * fix-for-suse-expanded-support-detection.patch * fix-issue-2068-test.patch * fix-missing-minion-returns-in-batch-mode-360.patch * fix-ownership-of-salt-thin-directory-when-using-the-.patch * fix-regression-with-depending-client.ssh-on-psutil-b.patch * fix-salt-ssh-opts-poisoning-bsc-1197637-3004-501.patch * fix-salt.states.file.managed-for-follow_symlinks-tru.patch * fix-salt.utils.stringutils.to_str-calls-to-make-it-w.patch * fix-state.apply-in-test-mode-with-file-state-module-.patch * fix-test_ipc-unit-tests.patch * fix-the-regression-for-yumnotify-plugin-456.patch * fix-traceback.print_exc-calls-for-test_pip_state-432.patch * fopen-workaround-bad-buffering-for-binary-mode-563.patch * ignore-erros-on-reading-license-files-with-dpkg_lowp.patch * ignore-extend-declarations-from-excluded-sls-files.patch * ignore-non-utf8-characters-while-reading-files-with-.patch * include-aliases-in-the-fqdns-grains.patch * include-stdout-in-error-message-for-zypperpkg-559.patch * info_installed-works-without-status-attr-now.patch * let-salt-ssh-use-platform-python-binary-in-rhel8-191.patch * make-aptpkg.list_repos-compatible-on-enabled-disable.patch * make-pass-renderer-configurable-other-fixes-532.patch * make-setup.py-script-to-not-require-setuptools-9.1.patch * make-sure-saltcacheloader-use-correct-fileclient-519.patch * normalize-package-names-once-with-pkg.installed-remo.patch * pass-the-context-to-pillar-ext-modules.patch * prevent-affection-of-ssh.opts-with-lazyloader-bsc-11.patch * prevent-pkg-plugins-errors-on-missing-cookie-path-bs.patch * prevent-shell-injection-via-pre_flight_script_args-4.patch * read-repo-info-without-using-interpolation-bsc-11356.patch * restore-default-behaviour-of-pkg-list-return.patch * retry-if-rpm-lock-is-temporarily-unavailable-547.patch * return-the-expected-powerpc-os-arch-bsc-1117995.patch * revert-fixing-a-use-case-when-multiple-inotify-beaco.patch * run-salt-api-as-user-salt-bsc-1064520.patch * run-salt-master-as-dedicated-salt-user.patch * save-log-to-logfile-with-docker.build.patch * set-default-target-for-pip-from-venv_pip_target-envi.patch * state.apply-don-t-check-for-cached-pillar-errors.patch * state.orchestrate_single-does-not-pass-pillar-none-4.patch * switch-firewalld-state-to-use-change_interface.patch * temporary-fix-extend-the-whitelist-of-allowed-comman.patch * update-target-fix-for-salt-ssh-to-process-targets-li.patch * use-adler32-algorithm-to-compute-string-checksums.patch * use-salt-bundle-in-dockermod.patch * x509-fixes-111.patch * zypperpkg-ignore-retcode-104-for-search-bsc-1176697-.patch - Removed: * 3003.3-do-not-consider-skipped-targets-as-failed-for.patch * 3003.3-postgresql-json-support-in-pillar-423.patch * add-missing-ansible-module-functions-to-whitelist-in.patch * add-rpm_vercmp-python-library-for-version-comparison.patch * adds-explicit-type-cast-for-port.patch * backport-syndic-auth-fixes.patch * batch.py-avoid-exception-when-minion-does-not-respon.patch * check-if-dpkgnotify-is-executable-bsc-1186674-376.patch * do-not-crash-when-unexpected-cmd-output-at-listing-p.patch * enhance-logging-when-inotify-beacon-is-missing-pyino.patch * fix-62092-catch-zmq.error.zmqerror-to-set-hwm-for-zm.patch * fix-crash-when-calling-manage.not_alive-runners.patch * fixes-56144-to-enable-hotadd-profile-support.patch * fixes-for-python-3.10-502.patch * fix-exception-in-yumpkg.remove-for-not-installed-pac.patch * fix-for-cve-2022-22967-bsc-1200566.patch * fix-inspector-module-export-function-bsc-1097531-481.patch * fix-ip6_interface-grain-to-not-leak-secondary-ipv4-a.patch * fix-issues-with-salt-ssh-s-extra-filerefs.patch * fix-jinja2-contextfuntion-base-on-version-bsc-119874.patch * fix-multiple-security-issues-bsc-1197417.patch * fix-salt-call-event.send-call-with-grains-and-pillar.patch * fix-the-regression-in-schedule-module-releasded-in-3.patch * fix-wrong-test_mod_del_repo_multiline_values-test-af.patch * force-zyppnotify-to-prefer-packages.db-than-packages.patch * implementation-of-held-unheld-functions-for-state-pk.patch * implementation-of-suse_ip-execution-module-bsc-10999.patch * improvements-on-ansiblegate-module-354.patch * mock-ip_addrs-in-utils-minions.py-unit-test-443.patch * notify-beacon-for-debian-ubuntu-systems-347.patch * refactor-and-improvements-for-transactional-updates-.patch * support-transactional-systems-microos.patch * wipe-notify_socket-from-env-in-cmdmod-bsc-1193357-30.patch ++++ python-lxml: - update to version 4.9.2 * Bugs fixed + CVE-2022-2309: A Bug in libxml2 2.9.1[0-4] could let namespace declarations from a failed parser run leak into later parser runs. This bug was worked around in lxml and resolved in libxml2 2.10.0. https://gitlab.gnome.org/GNOME/libxml2/-/issues/378 * LP#1981760: ``Element.attrib`` now registers as ``collections.abc.MutableMapping``. * lxml now has a static build setup for macOS on ARM64 machines (not used for building wheels). Patch by Quentin Leffray. ------------------------------------------------------------------ ------------------ 2022-12-28 - Dec 28 2022 ------------------- ------------------------------------------------------------------ ++++ kernel-firmware: - Update to version 20221216 (git commit c9c19583f717): * rtw89: 8852c: update fw to v0.27.56.9 * rtw89: 8852c: update fw to v0.27.56.8 * amdgpu: updated navi10 firmware for amd-5.4 * amdgpu: updated yellow carp firmware for amd-5.4 * amdgpu: updated raven2 firmware for amd-5.4 * amdgpu: updated raven firmware for amd-5.4 * amdgpu: updated PSP 13.0.8 firmware for amd-5.4 * amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4 * amdgpu: updated vega20 firmware for amd-5.4 * amdgpu: updated PSP 13.0.5 firmware for amd-5.4 * amdgpu: add VCN 4.0.0 firmware for amd-5.4 * amdgpu: add SMU 13.0.0 firmware for amd-5.4 * amdgpu: Add SDMA 6.0.0 firmware for amd-5.4 * amdgpu: add PSP 13.0.0 firmware for amd-5.4 * amdgpu: add GC 11.0.0 firmware for amd-5.4 * amdgpu: add DCN 3.2.0 firmware for amd-5.4 * amdgpu: updated vega10 firmware for amd-5.4 * amdgpu: updated beige goby firmware for amd-5.4 * amdgpu: updated dimgrey cavefish firmware for amd-5.4 * amdgpu: updated vangogh firmware for amd-5.4 * amdgpu: updated picasso firmware for amd-5.4 * amdgpu: updated navy flounder firmware for amd-5.4 * amdgpu: updated green sardine firmware for amd-5.4 * amdgpu: updated sienna cichlid firmware for amd-5.4 * amdgpu: updated arcture firmware for amd-5.4 * amdgpu: updated navi14 firmware for amd-5.4 * amdgpu: updated renoir firmware for amd-5.4 * amdgpu: updated navi12 firmware for amd-5.4 * amdgpu: updated aldebaran firmware for amd-5.4 * sr150 : Add NXP SR150 UWB firmware * brcm: add/update firmware files for brcmfmac driver * rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098 ++++ kernel-firmware: - Update to version 20221216 (git commit c9c19583f717): * rtw89: 8852c: update fw to v0.27.56.9 * rtw89: 8852c: update fw to v0.27.56.8 * amdgpu: updated navi10 firmware for amd-5.4 * amdgpu: updated yellow carp firmware for amd-5.4 * amdgpu: updated raven2 firmware for amd-5.4 * amdgpu: updated raven firmware for amd-5.4 * amdgpu: updated PSP 13.0.8 firmware for amd-5.4 * amdgpu: updated GC 10.3.7 RLC firmware for amd-5.4 * amdgpu: updated vega20 firmware for amd-5.4 * amdgpu: updated PSP 13.0.5 firmware for amd-5.4 * amdgpu: add VCN 4.0.0 firmware for amd-5.4 * amdgpu: add SMU 13.0.0 firmware for amd-5.4 * amdgpu: Add SDMA 6.0.0 firmware for amd-5.4 * amdgpu: add PSP 13.0.0 firmware for amd-5.4 * amdgpu: add GC 11.0.0 firmware for amd-5.4 * amdgpu: add DCN 3.2.0 firmware for amd-5.4 * amdgpu: updated vega10 firmware for amd-5.4 * amdgpu: updated beige goby firmware for amd-5.4 * amdgpu: updated dimgrey cavefish firmware for amd-5.4 * amdgpu: updated vangogh firmware for amd-5.4 * amdgpu: updated picasso firmware for amd-5.4 * amdgpu: updated navy flounder firmware for amd-5.4 * amdgpu: updated green sardine firmware for amd-5.4 * amdgpu: updated sienna cichlid firmware for amd-5.4 * amdgpu: updated arcture firmware for amd-5.4 * amdgpu: updated navi14 firmware for amd-5.4 * amdgpu: updated renoir firmware for amd-5.4 * amdgpu: updated navi12 firmware for amd-5.4 * amdgpu: updated aldebaran firmware for amd-5.4 * sr150 : Add NXP SR150 UWB firmware * brcm: add/update firmware files for brcmfmac driver * rtl_bt: Update RTL8821C BT(USB I/F) FW to 0x75b8_f098 ++++ sqlite3: - Update to 3.40.1: * Fix the --safe command-line option to the CLI such that it correctly disallows the use of SQL functions like writefile() that can cause harmful side-effects. (previously patched, drop sqlite-CVE-2022-46908.patch) * Fix a potential infinite loop in the memsys5 alternative memory allocator. This bug was introduced by a performance optimization in version 3.39.0. * Various other obscure fixes. ++++ open-vm-tools: - Migration of PAM settings to /usr/lib/pam.d. ++++ open-vm-tools: - Migration of PAM settings to /usr/lib/pam.d. ++++ ppp: - Migration of PAM settings to /usr/lib/pam.d. ++++ traceroute: - update to version 2.1.1: * Interpret ipv4-mapped ipv6 addresses (::ffff:A.B.C.D) as true ipv4 * Return back more robust poll(2) loop handling ++++ vim: - Updated to version 9.0.1107, fixes the following problems * build fails if the compiler doesn't allow for a declaration right after "case". * ASAN complains about NULL argument. * Can add text property with negative ID before virtual text property. * With the +vartabs feature indent folding may use wrong 'tabstop'. * Leaking memory when defining a user command fails. * The "kitty" terminfo entry is not widespread, resulting in the kitty terminal not working properly. * Using "->" with split lines does not always work. * Some jsonc files are not recognized. * Empty and comment lines in a class cause an error. * Code handling low level MS-Windows events cannot be tested. * Compiler warns for uninitialized variable. * Display wrong in Windows terminal after exiting Vim. * Autocommand test sometimes fails. * Clang warns for unused variable. * unnessary assignment * FHIR Shorthand files are not recognized. * Assignment to non-existing member causes a crash. (Yegappan Lakshmanan) * Search error message doesn't show used pattern. * Using freed memory of object member. (Yegappan Lakshmanan) * Compiler warning when HAS_MESSAGE_WINDOW is not defined. * Using freed memory when declaration fails. (Yegappan Lakshmanan) * Reallocating hashtab when the size didn't change. * Tests are failing. * Code uses too much indent. * Trying to resize a hashtab may cause a problem. ------------------------------------------------------------------ ------------------ 2022-12-27 - Dec 27 2022 ------------------- ------------------------------------------------------------------ ++++ accel-config: - Update to version 3.5.2: * Bug fix in help system * Remove mdev implementation - Update to version 20221020: * Added support for FFH (Fixed Function Hardware) Operation Region special context data. * Reverted commit "executer/exsystem: Warn about sleeps greater than 10 ms." Due to user complaints about valid sleeps greater than 10ms seen in some existing machines -- generating lots of warnings. * Do not touch VGA memory when EBDA < 1KiB. * Check that EBDA pointer is in valid memory. * Completed the existing partial support for the CDAT "table". * Updated support for the IORT table - update to version E.e * Added CXL 3.0 structures (CXIMS & RDPAS) to the CEDT table * iASL: Added CCEL table to both compiler/disassembler. * iASL: NHLT table: Fixed compilation of optional undocumented fields * iASL: Fix iASL compile error due to ACPI_TDEL_OFFSET. ++++ audit-secondary: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ bash: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ blog: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ btrfsprogs: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ busybox: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ busybox-links: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ cpio: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ cryptsetup: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ lvm2-device-mapper: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ dhcp: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ dosfstools: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ e2fsprogs: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ fillup: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ gawk: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ glibc: - Remove reference to obsolete %usrmerged macro (boo#1206798) ++++ glibc: - Remove reference to obsolete %usrmerged macro (boo#1206798) ++++ grep: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ guestfs-tools: - Enable build on riscv64 ++++ gzip: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ hdparm: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ hostname: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ texinfo: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ texinfo: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ iproute2: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ iproute2: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ iputils: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ kbd: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ kexec-tools: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ keyutils: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ keyutils: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ kmod: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ krb5: - Migration of PAM settings to /usr/lib/pam.d ++++ krb5: - Migration of PAM settings to /usr/lib/pam.d ++++ gcc13: - Don't rely on %usrmerged, set it based on standard %suse_version ++++ gcc13: - Don't rely on %usrmerged, set it based on standard %suse_version ++++ gcc13: - Don't rely on %usrmerged, set it based on standard %suse_version ++++ util-linux: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ util-linux: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ libesmtp: - Update to 1.1.0: * CVE-2019-19977: avoid potential stack overflow in NTLM authenticator. * Migrate build system to Meson * Remove GNU libltdl support, assume dlopen() always available. * Use a linker map to restrict public symbols to API only. * Add sentinel and ‘format printf’ attributes to function declarations. * Remove getaddrinfo() implementation. * Use strlcpy() for safer string copies, provide implementation for systems that need it. * Update ‘application data’ APIs * Add ‘smtp_get_server_name()’ API. * Collect replacement functions into missing.c * Prohibit Resent-Reply-To: header. * Use canonic domain name of MTA where known * Implement rfc2822date() with strftime() if available. * add option for XDG file layout convention instead of ~/.authenticate * OpenSSL + Remove support for OpenSSL versions before v1.1.0 + Update OpenSSL API calls used for modern versions + Require TLS v1 or higher * Add add_ntlm.patch * Drop the following patches: + libesmtp-removedecls.diff + libesmtp-1.0.4-bloat.patch + libesmtp-fix-cve-2019-19977.patch + libesmtp-openssl11.patch + libesmtp-tlsv12.patch ++++ fuse: - Replace transitional %usrmerged macro with regular version check (boo#1206798) - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ lvm2: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ pciutils: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ procps: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ libpsl: - update to 0.21.2: * Increased internal label size * Fix undefined behavior in library code * Ensure that calls to fopen() and stat() can handle largefiles - add multibuild definition - update to 0.21.2: * Increased internal label size * Fix undefined behavior in library code * Ensure that calls to fopen() and stat() can handle largefiles - add multibuild definition ++++ rpm: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ snapper: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ libvirt: - Fix lxc container initialization with systemd and hybrid cgroups suse-fix-lxc-container-init.patch boo#1183247 ++++ libvirt: - Fix lxc container initialization with systemd and hybrid cgroups suse-fix-lxc-container-init.patch boo#1183247 ++++ lsof: - update to 4.96.5: * Avoid C89-only constructs is Configure - drop format.patch, now upstream ++++ mailx: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ net-tools: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ psmisc: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ rpcbind: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ sed: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ tar: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ tuned: - Update to version 2.19.0.29+git.b894a3e: * Fix for catching exceptions in profile loader. * Add new cpu-partitioning-powersave profile * Add CodeQL workflow for GitHub code scanning * Fixed sysvinit path * systemd: relax polkit requirement * realtime-virtual-*: Tune priority of new ktimers threads * hpc-compute profile: Remove vm.hugepages_treat_as_movable * fix spelling error * Profile openshift: increase fs.aio-max-nr tunable * new release (2.19.0) * packit: s/synced_files/files_to_sync/ * packit: metadata field is no longer needed * packit: build SRPM in Copr * profiles: drop sched_ tuning from openshift-control-plane * new release (2.19.0-rc.1) * builtin functions: added calc_isolated_cores function * spec: dropped weak deps where not needed * Update tuned-adm.bash * TuneD plug-in documentation. * Adding mtu command to net plugin * openshift profile: tuning for NVMe devices * Add version/help command automatic complete * Do not hardcode disk name in tuned initrd path. * bootloader: cmdline parser change and fixed escaping * Fix in polkit authorization. * realtime: Set tsc as 'reliable' * recommend: do not ignore syspurpose_role if there is no syspurpose * Fixing arguments in disk plugin method * Default delimiters causing errors in some specific situations, inline comments * gui: fixed possible traceback in the save_profile * Striping quotes when unpacking cpu list * profiles: improve regexes to match kernel threads ++++ util-linux-systemd: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ util-linux-systemd: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ++++ vim: - Replace transitional %usrmerged macro with regular version check (boo#1206798) ------------------------------------------------------------------ ------------------ 2022-12-26 - Dec 26 2022 ------------------- ------------------------------------------------------------------ ++++ fwupd: - Update to version 1.8.8: + This release adds the following features: - Add BIOS rollback protection support for Dell and Lenovo systems - Generate OVAL rules for openSCAP evaluation - Show the signed reports from QA teams in client tools + This release fixes the following bugs: - Add a X-Gpu category for new hardware support - Add more ChromeOS metadata to the report attributes - Ensure the device name is set for Intel USB4 devices - Fix a critical DFU CSR warning when deploying firmware - Fix a Synaptics RMI issue when updating non-secure devices - Match more device properties when using GetDetails - Move AMD platform rollback protection to level 4 - Use the correct AppStream ID for the Key Manifest failure - Wait for the Intel GPU to come back after updating + This release adds support for the following hardware: - Logitech Whiteboard cameras - More Goodix MoC devices - Several QSI Docks ++++ libpwquality: - Update to version 1.4.5: + Minor bug fixes and documentation enhancements. + Updated translations. - Update to version 1.4.5: + Minor bug fixes and documentation enhancements. + Updated translations. ++++ mdadm: - mdadm.spec: create the following symbolic link in /sbin for compatibility, /sbin/mdadm -> /usr/sbin/mdadm /sbin/mdmon -> /usr/sbin/mdmon (jsc#PED-1009, jsc#PED-947) ++++ python-jsonschema: - Create subpackages for [format] and [format-nongpl] extras * required by the tests for python-jupyter-server - Test in _multibuild in order to check that the rpm requirements are set correctly ------------------------------------------------------------------ ------------------ 2022-12-25 - Dec 25 2022 ------------------- ------------------------------------------------------------------ ++++ haproxy: - Update to version 2.7.1+git0.3e4af0ed7: * [RELEASE] Released version 2.7.1 * BUG/MEDIUM: stats: Rely on a local trash buffer to dump the stats * BUG/MINOR:: mux-h1: Never handle error at mux level for running connection * BUG/MINOR: mux-h1: Report EOS on parsing/internal error for not running stream * BUG/MEDIUM: tests: use tmpdir to create UNIX socket * REGTESTS: startup: disable automatic_maxconn.vtc * BUG/MINOR: quic: fix crash on PTO rearm if anti-amplification reset * BUG/MINOR: stats: fix show stat json buffer limitation * MINOR: stats: introduce stats field ctx * MINOR: stats: provide ctx for dumping functions * BUG/MINOR: ssl: Fix memory leak of find_chain in ssl_sock_load_cert_chain * MINOR: h3: check return values of htx_add_* on headers parsing * BUG/MINOR: h3: fix memleak on HEADERS parsing failure * BUG/MEDIUM: h3: fix cookie header parsing * BUG/MINOR: mux-h1: Fix test instead a BUG_ON() in h1_send_error() * BUG/MEDIUM: mux-h1: Don't release H1 stream upgraded from TCP on error * LICENSE: wurfl: clarify the dummy library license. * BUG/MINOR: mux-quic: handle properly alloc error in qcs_new() * BUG/MINOR: mux-quic: remove qcs from opening-list on free * CLEANUP: mux-quic: remove unused attribute on qcs_is_close_remote() * BUG/MINOR: quic: handle alloc failure on qc_new_conn() for owned socket * BUG/MINOR: quic: properly handle alloc failure in qc_new_conn() * BUG/MINOR: quic: fix fd leak on startup check quic-conn owned socket * MINOR: quic: reconnect quic-conn socket on address migration * MEDIUM: quic: requeue datagrams received on wrong socket * MINOR: mux-quic: rename duplicate function names * MEDIUM: quic: move receive out of FD handler to quic-conn io-cb * MEDIUM: quic: use quic-conn socket for reception * MINOR: quic: use connection socket for emission * MINOR: quic: allocate a socket per quic-conn * MINOR: quic: define config option for socket per conn * MINOR: quic: test IP_PKTINFO support for quic-conn owned socket * MINOR: quic: startup detect for quic-conn owned socket support * MINOR: quic: ignore address migration during handshake * MINOR: quic: detect connection migration * MINOR: tools: add port for ipcmp as optional criteria * MINOR: quic: extract datagram parsing code * MINOR: quic: complete traces in qc_rx_pkt_handle() * MINOR: quic: remove qc from quic_rx_packet * BUILD: peers: peers-t.h depends on stick-table-t.h * CI: github: split matrix for development and stable branches * CI: github: remove redundant ASAN loop * MINOR: debug: add a balance of alloc - free at the end of the memstats dump * MINOR: debug: support pool filtering on "debug dev memstats" * BUG/MEDIUM: h3: parse content-length and reject invalid messages * MINOR: http: extract content-length parsing from H2 * BUG/MEDIUM: h3: reject request with invalid pseudo header * BUG/MEDIUM: h3: reject request with invalid header name * REGTESTS: startup: add alternatives values in automatic_maxconn.vtc * BUG/MEDIUM: resolvers: Use tick_first() to update the resolvers task timeout * BUG/MEDIUM: freq-ctr: Don't compute overshoot value for empty counters * CLEANUP: ssl: remove check on srv->proxy * REGTESTS: startup: activate automatic_maxconn.vtc * CI: github: set ulimit -n to a greater value * REGTESTS: startup: change the expected maxconn to 11000 * BUG/MINOR: startup: don't use internal proxies to compute the maxconn * REGTESTS: startup: check maxconn computation * REGTESTS: fix the race conditions in iff.vtc * BUG/MAJOR: fcgi: Fix uninitialized reserved bytes * DOC: promex: Add missing backend metrics * MINOR: promex: introduce haproxy_backend_agg_check_status * BUG/MINOR: promex: create haproxy_backend_agg_server_status * MINOR: pools: make DEBUG_UAF a runtime setting * DEBUG: pool: show a few examples in -dMhelp * CLEANUP: pools: get rid of CONFIG_HAP_POOLS * REORG: pool: move all the OS specific code to pool-os.h * CLEANUP: pool: only include pool-os from pool.c not pool.h * CLEANUP: pools: move the write before free to the uaf-only function * BUG/MEDIUM: httpclient/lua: double LIST_DELETE on end of lua task * BUILD: makefile/da: also clean Os/ in Device Atlas dummy lib dir * BUILD: atomic: atomic.h may need compiler.h on ARMv8.2-a * BUG/MINOR: init/threads: continue to limit default thread count to max per group * BUG/MINOR: checks: restore legacy on-error fastinter behavior * BUG/MEDIUM: mworker: create the mcli_reload socketpairs in case of upgrade * BUG/MEDIUM: mworker: fix segv in early failure of mworker mode with peers * MINOR: mworker: display an alert upon a wait-mode exit * BUG/MINOR: checks: make sure fastinter is used even on forced transitions * BUG/MEDIUM: checks: do not reschedule a possibly running task on state change * CI: github: split ssl lib selection based on git branch * CI: github: reintroduce openssl 1.1.1 * BUG/MEDIIM: stconn: Flush output data before forwarding close to write side * BUG/MINOR: ssl: initialize WolfSSL before parsing * BUG/MINOR: ssl: initialize SSL error before parsing ------------------------------------------------------------------ ------------------ 2022-12-24 - Dec 24 2022 ------------------- ------------------------------------------------------------------ ++++ libjpeg-turbo: - Add explicit provides for jpegtran, so it can be installed easier ++++ libzypp: - Hint to "zypper removeptf" to remove PTFs. - Removing a PTF without enabled repos should always fail (bsc#1203248) Without enabled repos, the dependent PTF-packages would be removed (not replaced!) as well. To remove a PTF "zypper install - - -PTF" or a dedicated "zypper removeptf PTF" should be used. This will update the installed PTF packages to theit latest version. - version 17.31.7 (22) ++++ libzypp: - Hint to "zypper removeptf" to remove PTFs. - Removing a PTF without enabled repos should always fail (bsc#1203248) Without enabled repos, the dependent PTF-packages would be removed (not replaced!) as well. To remove a PTF "zypper install - - -PTF" or a dedicated "zypper removeptf PTF" should be used. This will update the installed PTF packages to theit latest version. - version 17.31.7 (22) ++++ pam: - Also obsolete pam_unix-32bit to have clean upgrade path. ++++ pam: - Also obsolete pam_unix-32bit to have clean upgrade path. ++++ rootlesskit: - Update to version 1.1.0: * Support using /usr/bin/getsubids (`--subid-source=dynamic`) Useful for SSSD environments (subid: sss in /etc/nsswitch.conf) Full changes: https://github.com/rootless-containers/rootlesskit/milestone/3?closed=1 - bump vendor dependencies ++++ zypper: - BuildRequires: libzypp-devel >= 17.31.7. - Provide "removeptf" command (bsc#1203249) A remove command which prefers replacing dependant packages to removing them as well. A PTF is typically removed as soon as the fix it provides is applied to the latest official update of the dependant packages. But you don't want the dependant packages to be removed together with the PTF, which is what the remove command would do. The removeptf command however will aim to replace the dependant packages by their official update versions. - patterns: Avoid dispylaing superfluous @System entries (bsc#1205570) - version 1.14.59 ++++ zypper: - BuildRequires: libzypp-devel >= 17.31.7. - Provide "removeptf" command (bsc#1203249) A remove command which prefers replacing dependant packages to removing them as well. A PTF is typically removed as soon as the fix it provides is applied to the latest official update of the dependant packages. But you don't want the dependant packages to be removed together with the PTF, which is what the remove command would do. The removeptf command however will aim to replace the dependant packages by their official update versions. - patterns: Avoid dispylaing superfluous @System entries (bsc#1205570) - version 1.14.59 ++++ zypper: - BuildRequires: libzypp-devel >= 17.31.7. - Provide "removeptf" command (bsc#1203249) A remove command which prefers replacing dependant packages to removing them as well. A PTF is typically removed as soon as the fix it provides is applied to the latest official update of the dependant packages. But you don't want the dependant packages to be removed together with the PTF, which is what the remove command would do. The removeptf command however will aim to replace the dependant packages by their official update versions. - patterns: Avoid dispylaing superfluous @System entries (bsc#1205570) - version 1.14.59 ------------------------------------------------------------------ ------------------ 2022-12-23 - Dec 23 2022 ------------------- ------------------------------------------------------------------ ++++ dnsmasq: - update to 2.88: * Fix bug in --dynamic-host when an interface has /16 IPv4 * address. * Add --fast-dns-retry option. This gives dnsmasq the ability to originate retries for upstream DNS queries itself, rather than relying on the downstream client. This is most useful when doing DNSSEC over unreliable upstream networks. It comes with some cost in memory usage and network bandwidth. * Add --use-stale-cache option. When set, if a DNS name exists in the cache, but its time-to-live has expired, dnsmasq will return the data anyway. * handle removal of whole files or entries within files. ++++ grub2: - Make grub.cfg invariant to efi and legacy platforms (bsc#1205200) - Removed patch linuxefi * grub2-secureboot-provide-linuxefi-config.patch * grub2-secureboot-use-linuxefi-on-uefi-in-os-prober.patch * grub2-secureboot-use-linuxefi-on-uefi.patch - Rediff * grub2-btrfs-05-grub2-mkconfig.patch * grub2-efi-xen-cmdline.patch * grub2-s390x-05-grub2-mkconfig.patch * grub2-suse-remove-linux-root-param.patch ++++ gstreamer-plugins-base: - Update to version 1.20.5: + audioconvert, audioresample, audiofilter: fix divide by 0 for input buffer without caps + cdparanoia: Ignore compiler warning coming from the cdparanoia header + oggdemux, parsebin: More leak fixes + opengl: - Fix automatic dispmanx detection for rpi4 - Fix usage of eglCreate/DestroyImage - Fix static linking on macOS + Bump core requirement in 1.20 branch to 1.20.4 + oggdemux: Don't leak incoming EOS event + opusdec: Various channel-related fixes + subparse: Fix non-closed tag handling. + textrender: - Don't blindly forward all events and don't blindly forward all events - Negotiate caps on a GAP event if none were negotiated yet + timeoverlay: fix pad leak + videodecoder: Only post latency message if it changed + videoscale: buffer meta handling fixes (NULL-terminate array of valid meta tags) + videosink: Don't return unknown end-time from get_times() ++++ iproute2: - update to 6.1: * man: ss.8: fix a typo * testsuite: fix build failure * genl: remove unused vars in Makefile * json: do not escape single quotes * ip-monitor: Do not error out when RTNLGRP_STATS is not available * ip-link: man: Document existence of netns argument in add command * macsec: add Extended Packet Number support * macsec: add user manual description for extended packet number feature * ip: xfrm: support "external" (`collect_md`) mode in xfrm interfaces * ip: xfrm: support adding xfrm metadata as lwtunnel info in routes * ip: add NLM_F_ECHO support * libnetlink: add offset for nl_dump_ext_ack_done * tc/tc_monitor: print netlink extack message * rtnetlink: add new function rtnl_echo_talk() * ip: fix return value for rtnl_talk failures * iplink_bridge: Add no_linklocal_learn option support * devlink: use dl_no_arg instead of checking dl_argc == 0 * devlink: remove dl_argv_parse_put * mnlg: remove unnused mnlg_socket structure * utils: extract CTRL_ATTR_MAXATTR and save it * devlink: expose nested devlink for a line card object * devlink: load port-ifname map on demand * devlink: fix parallel flash notifications processing * devlink: move use_iec into struct dl * devlink: fix typo in variable name in ifname_map_cb() * devlink: load ifname map on demand from ifname_map_rev_lookup() as well * dcb: unblock mnl_socket_recvfrom if not message received * libnetlink: Fix memory leak in __rtnl_talk_iov() * tc_util: Fix no error return when large parent id used * tc_util: Change datatype for maj to avoid overflow issue * ss: man: add missing entries for MPTCP * ss: man: add missing entries for TIPC * ss: usage: add missing parameters * ss: re-add TIPC query support * devlink: Fix setting parent for 'rate add' * link: display 'allmulti' counter * seg6: add support for flavors in SRv6 End* behaviors * tc: ct: Fix invalid pointer dereference * uapi: update from 6.1 pre rc1 * u32: fix json formatting of flowid * tc_stab: remove dead code * uapi: update for in.h and ip.h * remove #if 0 code * tc: add json support to size table * tc: put size table options in json object * tc/basic: fix json output filter * iplink: support JSON in MPLS output * tc: print errors on stderr * ip: print mpls errors on stderr * tc: make prefix const * man: add missing tc class show * iplink_can: add missing `]' of the bitrate, dbitrate and termination arrays * ip link: add sub-command to view and change DSA conduit interface ++++ iproute2: - update to 6.1: * man: ss.8: fix a typo * testsuite: fix build failure * genl: remove unused vars in Makefile * json: do not escape single quotes * ip-monitor: Do not error out when RTNLGRP_STATS is not available * ip-link: man: Document existence of netns argument in add command * macsec: add Extended Packet Number support * macsec: add user manual description for extended packet number feature * ip: xfrm: support "external" (`collect_md`) mode in xfrm interfaces * ip: xfrm: support adding xfrm metadata as lwtunnel info in routes * ip: add NLM_F_ECHO support * libnetlink: add offset for nl_dump_ext_ack_done * tc/tc_monitor: print netlink extack message * rtnetlink: add new function rtnl_echo_talk() * ip: fix return value for rtnl_talk failures * iplink_bridge: Add no_linklocal_learn option support * devlink: use dl_no_arg instead of checking dl_argc == 0 * devlink: remove dl_argv_parse_put * mnlg: remove unnused mnlg_socket structure * utils: extract CTRL_ATTR_MAXATTR and save it * devlink: expose nested devlink for a line card object * devlink: load port-ifname map on demand * devlink: fix parallel flash notifications processing * devlink: move use_iec into struct dl * devlink: fix typo in variable name in ifname_map_cb() * devlink: load ifname map on demand from ifname_map_rev_lookup() as well * dcb: unblock mnl_socket_recvfrom if not message received * libnetlink: Fix memory leak in __rtnl_talk_iov() * tc_util: Fix no error return when large parent id used * tc_util: Change datatype for maj to avoid overflow issue * ss: man: add missing entries for MPTCP * ss: man: add missing entries for TIPC * ss: usage: add missing parameters * ss: re-add TIPC query support * devlink: Fix setting parent for 'rate add' * link: display 'allmulti' counter * seg6: add support for flavors in SRv6 End* behaviors * tc: ct: Fix invalid pointer dereference * uapi: update from 6.1 pre rc1 * u32: fix json formatting of flowid * tc_stab: remove dead code * uapi: update for in.h and ip.h * remove #if 0 code * tc: add json support to size table * tc: put size table options in json object * tc/basic: fix json output filter * iplink: support JSON in MPLS output * tc: print errors on stderr * ip: print mpls errors on stderr * tc: make prefix const * man: add missing tc class show * iplink_can: add missing `]' of the bitrate, dbitrate and termination arrays * ip link: add sub-command to view and change DSA conduit interface ++++ libarchive: - update to 3.6.2 (bsc#1205629, CVE-2022-36227) * NULL pointer dereference vulnerability in archive_write.c * include ZSTD in Windows builds (#1688) * SSL fixes on Windows (#1714, #1723, #1724) * rar5 reader: fix possible garbled output with bsdtar -O (#1745) * mtree reader: support reading mtree files with tabs (#1783) * various small fixes for issues found by CodeQL ++++ libarchive: - update to 3.6.2 (bsc#1205629, CVE-2022-36227) * NULL pointer dereference vulnerability in archive_write.c * include ZSTD in Windows builds (#1688) * SSL fixes on Windows (#1714, #1723, #1724) * rar5 reader: fix possible garbled output with bsdtar -O (#1745) * mtree reader: support reading mtree files with tabs (#1783) * various small fixes for issues found by CodeQL ++++ libarchive: - update to 3.6.2 (bsc#1205629, CVE-2022-36227) * NULL pointer dereference vulnerability in archive_write.c * include ZSTD in Windows builds (#1688) * SSL fixes on Windows (#1714, #1723, #1724) * rar5 reader: fix possible garbled output with bsdtar -O (#1745) * mtree reader: support reading mtree files with tabs (#1783) * various small fixes for issues found by CodeQL ++++ libksba: - update to 1.6.3 (bsc#1206579, CVE-2022-47629): * Fix another integer overflow in the CRL parser. Release-info: https://dev.gnupg.org/T6304 ++++ libxshmfence: - update to 1.3.2: * configure: Use AC_SYS_LARGEFILE to enable large file support - spec file modernisation, add license and README - update to 1.3.2: * configure: Use AC_SYS_LARGEFILE to enable large file support - spec file modernisation, add license and README ++++ live-langset-data: - Handle missing files explicitly, particularly useful with empty (unpopulated) /etc ++++ python-attrs: - update to 22.2.0: * Python 3.5 is not supported anymore. * Python 3.6 is now deprecated and support will be removed in the next release. * `attrs.field()` now supports an *alias* option for explicit `__init__` argument names. * `attrs.NOTHING` is now an enum value, making it possible to use with e.g. `typing.Literal`. * Added missing re-import of `attr.AttrsInstance` to the `attrs` namespace. * Fix slight performance regression in classes with custom `__setattr__` and speedup even more. * Class-creation performance improvements by switching performance- sensitive templating operations to f-strings. ++++ python-httpcore: - Update to 0.16.3 * Allow ws and wss schemes. Allows us to properly support websocket upgrade connections. (#625) * Forwarding HTTP proxies use a connection-per-remote-host. Required by some proxy implementations. (#637) * Don't raise RuntimeError when closing a connection pool with active connections. Removes some error cases when cancellations are used. (#631) * Lazy import anyio, so that it's no longer a hard dependancy, and isn't imported if unused. (#639) - Add httpcore-allow-deprecationwarnings-test.patch gh#encode/httpcore#511, gh#agronholm/anyio#470 ------------------------------------------------------------------ ------------------ 2022-12-22 - Dec 22 2022 ------------------- ------------------------------------------------------------------ ++++ ca-certificates-mozilla: - Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622) Removed CAs: - Global Chambersign Root - EC-ACC - Network Solutions Certificate Authority - Staat der Nederlanden EV Root CA - SwissSign Platinum CA - G2 Added CAs: - DIGITALSIGN GLOBAL ROOT ECDSA CA - DIGITALSIGN GLOBAL ROOT RSA CA - Security Communication ECC RootCA1 - Security Communication RootCA3 Changed trust: - TrustCor certificates only trusted up to Nov 30 (bsc#1206212) - Removed CAs (bsc#1206212) as most code does not handle "valid before nov 30 2022" and it is not clear how many certs were issued for SSL middleware by TrustCor: - TrustCor RootCert CA-1 - TrustCor RootCert CA-2 - TrustCor ECA-1 Patch: remove-trustcor.patch ++++ ca-certificates-mozilla: - Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622) Removed CAs: - Global Chambersign Root - EC-ACC - Network Solutions Certificate Authority - Staat der Nederlanden EV Root CA - SwissSign Platinum CA - G2 Added CAs: - DIGITALSIGN GLOBAL ROOT ECDSA CA - DIGITALSIGN GLOBAL ROOT RSA CA - Security Communication ECC RootCA1 - Security Communication RootCA3 Changed trust: - TrustCor certificates only trusted up to Nov 30 (bsc#1206212) - Removed CAs (bsc#1206212) as most code does not handle "valid before nov 30 2022" and it is not clear how many certs were issued for SSL middleware by TrustCor: - TrustCor RootCert CA-1 - TrustCor RootCert CA-2 - TrustCor ECA-1 Patch: remove-trustcor.patch ++++ cloud-init: - Update to version 22.4 (bsc#1201010) + Remove patches included upstream: - cloud-init-vmware-test.patch - cloud-init-sysctl-not-in-bin.patch + Forward port: - cloud-init-write-routes.patch - cloud-init-break-resolv-symlink.patch - cloud-init-sysconf-path.patch - cloud-init-no-tempnet-oci.patch + Add cloud-init-btrfs-queue-resize.patch (bsc#1171511) + Add cloud-init-micro-is-suse.patch (bsc#1203393) [Martin Petersen] + Add cloud-init-suse-afternm.patch + test: fix pro integration test [Alberto Contreras] + cc_disk_setup: pass options in correct order to utils (#1829) [dermotbradley] + tests: text_lxd basic_preseed verify_clean_log (#1826) + docs: switch sphinx theme to furo (SC-1327) (#1821) [Alberto Contreras] + tests: activate Ubuntu Pro tests (only on Jenkins) (#1777) [Alberto Contreras] + tests: test_lxd assert features.storage.buckets when present (#1827) + tests: replace missed ansible install-method with underscore (#1825) + tests: replace ansible install-method with underscore + ansible: standardize schema keys + ci: run json tool on 22.04 rather than 20.04 (#1823) + Stop using devices endpoint for LXD network config (#1819) + apport: address new curtin log and config locations (#1812) + cc_grub: reword docs for clarity (#1818) + tests: Fix preseed test (#1820) + Auto-format schema (#1810) + Ansible Control Module (#1778) + Fix last reported event possibly not being sent (#1796) (LP: #1993836) + tests: Ignore unsupported lxd project keys (#1817) [Alberto Contreras] + udevadm settle should handle non-udev system gracefully (#1806) [dermotbradley] + add mariner support (#1780) [Minghe Ren] + Net: add BSD ifconfig(8) parser and state class (#1779) [Mina Galić] + adding itjamie to .github-cla-signers [Jamie (Bear) Murphy] + Fix inconsistency between comment and statement (#1809) [Guillaume Gay] + Update .github-cla-signers (#1811) [Guillaume Gay] + alpine.py: Add Alpine-specific manage_service function and update tests (#1804) [dermotbradley] + test: add 3.12-dev to Travis CI (#1798) [Alberto Contreras] + add NWCS datasource (#1793) [shell-skrimp] + Adding myself as CLA signer (#1799) [s-makin] + apport: fix some data collection failures due to symlinks (#1797) [Dan Bungert] + read-version: Make it compatible with bionic (#1795) [Alberto Contreras] + lxd: add support for lxd preseed config(#1789) + Enable hotplug for LXD datasource (#1787) + cli: collect logs and apport subiquity support + add support for Container-Optimized OS (#1748) [vteratipally] + test: temporarily disable failing integration test (#1792) + Fix LXD/nocloud detection on lxd vm tests (#1791) + util: Implement __str__ and __iter__ for Version (#1790) + cc_ua: consume ua json api for enable commands [Alberto Contreras] + Add clarity to cc_final_message docs (#1788) + cc_ntp: add support for BSDs (#1759) [Mina Galić] (LP: #1990041) + make Makefile make agnostic (#1786) [Mina Galić] + Remove hardcoding and unnecessary overrides in Makefile (#1783) [Joseph Mingrone] + Add my username (Jehops) to .github-cla-signers (#1784) [Joseph Mingrone] + Temporarily remove broken test (#1781) + Create reference documentation for base config + cc_ansible: add support for galaxy install (#1736) + distros/manage_services: add support to disable service (#1772) [Mina Galić] (LP: #1991024) + OpenBSD: remove pkg_cmd_environ function (#1773) [Mina Galić] (LP: 1991567) + docs: Correct typo in the FAQ (#1774) [Maximilian Wörner] + tests: Use LXD metadata to determine NoCloud status (#1776) + analyze: use init-local as start of boot record (#1767) [Chris Patterson] + docs: use opensuse for distro name in package doc (#1771) + doc: clarify packages as dev only (#1769) [Alberto Contreras] + Distro manage service: Improve BSD support (#1758) [Mina Galić] (LP: #1990070) + testing: check logs for critical errors (#1765) [Chris Patterson] + cc_ubuntu_advantage: Handle already attached on Pro [Alberto Contreras] + doc: Add configuration explanation (SC-1169) + Fix Oracle DS primary interface when using IMDS (#1757) (LP: #1989686) + style: prefer absolute imports over relative imports [Mina Galić] + tests: Fix ip log during instance destruction (#1755) [Alberto Contreras] + cc_ubuntu_advantage: add ua_config in auto-attach [Alberto Contreras] + apt configure: sources write/append mode (#1738) [Fabian Lichtenegger-Lukas] + networkd: Add test and improve typing. (#1747) [Alberto Contreras] + pycloudlib: bump commit for gce cpu architecture support (#1750) + commit ffcb29bc8315d1e1d6244eeb1cbd8095958f7bad (LP: #1307667) + testing: workaround LXD vendor data (#1740) + support dhcp{4,6}-overrides in networkd renderer (#1710) [Aidan Obley] + tests: Drop httpretty in favor of responses (#1720) [Alberto Contreras] + cc_ubuntu_advantage: Implement custom auto-attach behaviors (#1583) [Alberto Contreras] + Fix Oracle DS not setting subnet when using IMDS (#1735) (LP: #1989686) + testing: focal lxd datasource discovery (#1734) + cc_ubuntu_advantage: Redact token from logs (#1726) [Alberto Contreras] + docs: make sure echo properly evaluates the string (#1733) [Mina Galić] + net: set dhclient lease and pid files (#1715) + cli: status machine-readable output --format yaml/json (#1663) (LP: #1883122) + tests: Simplify does_not_raise (#1731) [Alberto Contreras] + Refactor: Drop inheritance from object (#1728) [Alberto Contreras] + testing: LXD datasource now supported on Focal (#1732) + Allow jinja templating in /etc/cloud (SC-1170) (#1722) (LP: #1913461) + sources/azure: ensure instance id is always correct (#1727) [Chris Patterson] + azure: define new attribute for pre-22.3 pickles (#1725) + doc: main page Diátaxis rewording (SC-967) (#1701) + ubuntu advantage: improved idempotency, enable list is now strict + [Fabian Lichtenegger-Lukas] + test: bump pycloudlib (#1724) [Alberto Contreras] + cloud.cfg.tmpl: make sure "centos" settings are identical to "rhel" (#1639) [Emanuele Giuseppe Esposito] + lxd: fetch 1.0/devices content (#1712) [Alberto Contreras] + Update docs according to ad8f406a (#1719) + testing: Port unittests/analyze to pytest (#1708) [Alberto Contreras] + doc: Fix rtd builds. (#1718) [Alberto Contreras] + testing: fully mock noexec calls (#1717) [Alberto Contreras] + typing: Add types to cc_.handle (#1700) [Alberto Contreras] + Identify 3DS Outscale Datasource as Ec2 (#1686) [Maxime Dufour] + config: enable bootstrapping pip in ansible (#1707) + Fix cc_chef typing issue (#1716) + Refactor instance json files to use Paths (SC-1238) (#1709) + tools: read-version check GITHUB_REF and git branch --show-current (#1677) + net: Ensure a tmp with exec permissions for dhcp (#1690) [Alberto Contreras] (LP: #1962343) + testing: Fix test regression in test_combined (#1713) [Alberto Contreras] + Identify Huawei Cloud as OpenStack (#1689) [huang xinjie] + doc: add reporting suggestion to FAQ (SC-1236) (#1698) From 22.3 + sources: obj.pkl cache should be written anyime get_data is run (#1669) + schema: drop release number from version file (#1664) + pycloudlib: bump to quiet azure HTTP info logs (#1668) + test: fix wireguard integration tests (#1666) + Github is deprecating the 18.04 runner starting 12.1 (#1665) + integration tests: Ensure one setup for all tests (#1661) + tests: ansible test fixes (#1660) + Prevent concurrency issue in test_webhook_hander.py (#1658) + Workaround net_setup_link race with udev (#1655) (LP: #1983516) + test: drop erroneous lxd assertion, verify command succeeded (#1657) + Fix Chrony usage on Centos Stream (#1648) [Sven Haardiek] (LP: #1885952) + sources/azure: handle network unreachable errors for savable PPS (#1642) [Chris Patterson] + Return cc_set_hostname to PER_INSTANCE frequency (#1651) (LP: #1983811) + test: Collect integration test time by default (#1638) + test: Drop forced package install hack in lxd integration test (#1649) + schema: Resolve user-data if --system given (#1644) [Alberto Contreras] (LP: #1983306) + test: use fake filesystem to avoid file removal (#1647) [Alberto Contreras] + tox: Fix tip-flake8 and tip-mypy (#1635) [Alberto Contreras] + config: Add wireguard config module (#1570) [Fabian Lichtenegger-Lukas] + tests: can run without azure-cli, tests expect inactive ansible (#1643) + typing: Type UrlResponse.contents (#1633) [Alberto Contreras] + testing: fix references to `DEPRECATED.` (#1641) [Alberto Contreras] + ssh_util: Handle sshd_config.d folder [Alberto Contreras] (LP: #1968873) + schema: Enable deprecations in cc_update_etc_hosts (#1631) [Alberto Contreras] + Add Ansible Config Module (#1579) + util: Support Idle process state in get_proc_ppid() (#1637) + schema: Enable deprecations in cc_growpart (#1628) [Alberto Contreras] + schema: Enable deprecations in cc_users_groups (#1627) [Alberto Contreras] + util: Fix error path and parsing in get_proc_ppid() + main: avoid downloading full contents cmdline urls (#1606) [Alberto Contreras] (LP: #1937319) + schema: Enable deprecations in cc_scripts_vendor (#1629) [Alberto Contreras] + schema: Enable deprecations in cc_set_passwords (#1630) [Alberto Contreras] + sources/azure: add experimental support for preprovisioned os disks (#1622) [Chris Patterson] + Remove configobj a_to_u calls (#1632) [Stefano Rivera] + cc_debug: Drop this module (#1614) [Alberto Contreras] + schema: add aggregate descriptions in anyOf/oneOf (#1636) + testing: migrate test_sshutil to pytest (#1617) [Alberto Contreras] + testing: Fix test_ca_certs integration test (#1626) [Alberto Contreras] + testing: add support for pycloudlib's pro images (#1604) [Alberto Contreras] + testing: migrate test_cc_set_passwords to pytest (#1615) [Alberto Contreras] + network: add system_info network activator cloud.cfg overrides (#1619) (LP: #1958377) + docs: Align git remotes with uss-tableflip setup (#1624) [Alberto Contreras] + testing: cover active config module checks (#1609) [Alberto Contreras] + lxd: lvm avoid thinpool when kernel module absent + lxd: enable MTU configuration in cloud-init + doc: pin doc8 to last passing version + cc_set_passwords fixes (#1590) + Modernise importer.py and type ModuleDetails (#1605) [Alberto Contreras] + config: Def activate_by_schema_keys for t-z (#1613) [Alberto Contreras] + config: define activate_by_schema_keys for p-r mods (#1611) [Alberto Contreras] + clean: add param to remove /etc/machine-id for golden image creation + config: define `activate_by_schema_keys` for a-f mods (#1608) [Alberto Contreras] + config: define activate_by_schema_keys for s mods (#1612) [Alberto Contreras] + sources/azure: reorganize tests for network config (#1586) + [Chris Patterson] + config: Define activate_by_schema_keys for g-n mods (#1610) [Alberto Contreras] + meta-schema: add infra to skip inapplicable modules [Alberto Contreras] + sources/azure: don't set cfg["password"] for default user pw (#1592) [Chris Patterson] + schema: activate grub-dpkg deprecations (#1600) [Alberto Contreras] + docs: clarify user password purposes (#1593) + cc_lxd: Add btrfs and lvm lxd storage options (SC-1026) (#1585) + archlinux: Fix distro naming[1] (#1601) [Kristian Klausen] + cc_ubuntu_autoinstall: support live-installer autoinstall config + clean: allow third party cleanup scripts in /etc/cloud/clean.d (#1581) + sources/azure: refactor chassis asset tag handling (#1574) [Chris Patterson] + Add "netcho" as contributor (#1591) [Kaloyan Kotlarski] + testing: drop impish support (#1596) [Alberto Contreras] + black: fix missed formatting issue which landed in main (#1594) + bsd: Don't assume that root user is in root group (#1587) + docs: Fix comment typo regarding use of packages (#1582) [Peter Mescalchin] + Update govc command in VMWare walkthrough (#1576) [manioo8] + Update .github-cla-signers (#1588) [Daniel Mullins] + Rename the openmandriva user to omv (#1575) [Bernhard Rosenkraenzer] + sources/azure: increase read-timeout to 60 seconds for wireserver (#1571) [Chris Patterson] + Resource leak cleanup (#1556) + testing: remove appereances of FakeCloud (#1584) [Alberto Contreras] + Fix expire passwords for hashed passwords (#1577) [Sadegh Hayeri] (LP: #1979065) + mounts: fix suggested_swapsize for > 64GB hosts (#1569) [Steven Stallion] + Update chpasswd schema to deprecate password parsing (#1517) + tox: Remove entries from default envlist (#1578) (LP: #1980854) + tests: add test for parsing static dns for existing devices (#1557) [Jonas Konrad] + testing: port cc_ubuntu_advantage test to pytest (#1559) [Alberto Contreras] + Schema deprecation handling (#1549) [Alberto Contreras] + Enable pytest to run in parallel (#1568) + sources/azure: refactor ovf-env.xml parsing (#1550) [Chris Patterson] + schema: Force stricter validation (#1547) + ubuntu advantage config: http_proxy, https_proxy (#1512) [Fabian Lichtenegger-Lukas] + net: fix interface matching support (#1552) (LP: #1979877) + Fuzz testing jsonchema (#1499) [Alberto Contreras] + testing: Wait for changed boot-id in test_status.py (#1548) + CI: Fix GH pinned-format jobs (#1558) [Alberto Contreras] + Typo fix (#1560) [Jaime Hablutzel] + tests: mock dns lookup that causes long timeouts (#1555) + tox: add unpinned env for do_format and check_format (#1554) + cc_ssh_import_id: Substitute deprecated warn (#1553) [Alberto Contreras] + Remove schema errors from log (#1551) (LP: #1978422) (CVE-2022-2084) + Update WebHookHandler to run as background thread (SC-456) (#1491) (LP: #1910552) + testing: Don't run custom cloud dir test on Bionic (#1542) + bash completion: update schema command (#1543) (LP: #1979547) + CI: add non-blocking run against the linters tip versions (#1531) [Paride Legovini] + Change groups within the users schema to support lists and strings (#1545) [RedKrieg] + make it clear which username should go in the contributing doc (#1546) + Pin setuptools for Travis (SC-1136) (#1540) + Fix LXD datasource crawl when BOOT enabled (#1537) + testing: Fix wrong path in dual stack test (#1538) + cloud-config: honor cloud_dir setting (#1523) [Alberto Contreras] (LP: #1976564) + Add python3-debconf to pkg-deps.json Build-Depends (#1535) [Alberto Contreras] + redhat spec: udev/rules.d lives under /usr/lib on rhel-based systems (#1536) + tests/azure: add test coverage for DisableSshPasswordAuthentication (#1534) [Chris Patterson] + summary: Add david-caro to the cla signers (#1527) [David Caro] + Add support for OpenMandriva (https://openmandriva.org/) (#1520) [Bernhard Rosenkraenzer] + tests/azure: refactor ovf creation (#1533) [Chris Patterson] + Improve DataSourceOVF error reporting when script disabled (#1525) [rong] + tox: integration-tests-jenkins: softfail if only some test failed (#1528) [Paride Legovini] + CI: drop linters from Travis CI (moved to GH Actions) (#1530) [Paride Legovini] + sources/azure: remove unused encoding support for customdata (#1526) [Chris Patterson] + sources/azure: remove unused metadata captured when parsing ovf (#1524) [Chris Patterson] + sources/azure: remove dscfg parsing from ovf-env.xml (#1522) [Chris Patterson] + Remove extra space from ec2 dual stack crawl message (#1521) + tests/azure: use namespaces in generated ovf-env.xml documents (#1519) [Chris Patterson] + setup.py: adjust udev/rules default path (#1513) [Emanuele Giuseppe Esposito] + Add python3-deconf dependency (#1506) [Alberto Contreras] + Change match macadress param for network v2 config (#1518) [Henrique Caricatti Capozzi] + sources/azure: remove unused userdata property from ovf (#1516) [Chris Patterson] + sources/azure: minor refactoring to network config generation (#1497) [Chris Patterson] + net: Implement link-local ephemeral ipv6 + Rename function to avoid confusion (#1501) + Fix cc_phone_home requiring 'tries' (#1500) (LP: #1977952) + datasources: replace networking functions with stdlib and cloudinit.net + code + Remove xenial references (#1472) [Alberto Contreras] + Oracle ds changes (#1474) [Alberto Contreras] (LP: #1967942) + improve runcmd docs (#1498) + add 3.11-dev to Travis CI (#1493) + Only run github actions on pull request (#1496) + Fix integration test client creation (#1494) [Alberto Contreras] + tox: add link checker environment, fix links (#1480) + cc_ubuntu_advantage: Fix doc (#1487) [Alberto Contreras] + cc_yum_add_repo: Fix repo id canonicalization (#1489) [Alberto Contreras] (LP: #1975818) + Add linitio as contributor in the project (#1488) [Kevin Allioli] + net-convert: use yaml.dump for debugging python NetworkState obj (#1484) (LP: #1975907) + test_schema: no relative $ref URLs, replace $ref with local path (#1486) + cc_set_hostname: do not write "localhost" when no hostname is given + (#1453) [Emanuele Giuseppe Esposito] + Update .github-cla-signers (#1478) [rong] + schema: write_files defaults, versions $ref full URL and add vscode (#1479) + docs: fix external links, add one more to the list (#1477) + doc: Document how to change module frequency (#1481) + tests: bump pycloudlib (#1482) + tests: bump pycloudlib pinned commit for kinetic Azure (#1476) + testing: fix test_status.py (#1475) + integration tests: If KEEP_INSTANCE = True, log IP (#1473) + Drop mypy excluded files (#1454) [Alberto Contreras] + Docs additions (#1470) + Add "formatting tests" to Github Actions + Remove unused arguments in function signature (#1471) + Changelog: correct errant classification of LP issues as GH (#1464) + Use Network-Manager and Netplan as default renderers for RHEL and Fedora (#1465) [Emanuele Giuseppe Esposito] From 22.2 + Fix test due to caplog incompatibility (#1461) [Alberto Contreras] + Align rhel custom files with upstream (#1431) [Emanuele Giuseppe Esposito] + cc_write_files: Improve schema. (#1460) [Alberto Contreras] + cli: Redact files with permission errors in commands (#1440) + [Alberto Contreras] (LP: #1953430) + Improve cc_set_passwords. (#1456) [Alberto Contreras] + testing: make fake cloud-init wait actually wait (#1459) + Scaleway: Fix network configuration for netplan 0.102 and later (#1455) [Maxime Corbin] + Fix 'ephmeral' typos in disk names(#1452) [Mike Hucka] + schema: version schema-cloud-config-v1.json (#1424) + cc_modules: set default meta frequency value when no config available (#1457) + Log generic warning on non-systemd systems. (#1450) [Alberto Contreras] + cc_snap.maybe_install_squashfuse no longer needed in Bionic++. (#1448) [Alberto Contreras] + Drop support of *-sk keys in cc_ssh (#1451) [Alberto Contreras] + testing: Fix console_log tests (#1437) + tests: cc_set_passoword update for systemd, non-systemd distros (#1449) + Fix bug in url_helper/dual_stack() logging (#1426) + schema: render schema paths from _CustomSafeLoaderWithMarks (#1391) + testing: Make integration tests kinetic friendly (#1441) + Handle error if SSH service no present. (#1422) [Alberto Contreras] (LP: #1969526) + Fix network-manager activator availability and order (#1438) + sources/azure: remove reprovisioning marker (#1414) [Chris Patterson] + upstart: drop vestigial support for upstart (#1421) + testing: Ensure NoCloud detected in test (#1439) + Update .github-cla-signers kallioli [Kevin Allioli] + Consistently strip top-level network key (#1417) (LP: #1906187) + testing: Fix LXD VM metadata test (#1430) + testing: Add NoCloud setup for NoCloud test (#1425) + Update linters and adapt code for compatibility (#1434) [Paride Legovini] + run-container: add support for LXD VMs (#1428) [Paride Legovini] + integration-reqs: bump pycloudlib pinned commit (#1427) [Paride Legovini] + Fix NoCloud docs (#1423) + Docs fixes (#1406) + docs: Add docs for module creation (#1415) + Remove cheetah from templater (#1416) + tests: verify_ordered_items fallback to re.escape if needed (#1420) + Misc module cleanup (#1418) + docs: Fix doc warnings and enable errors (#1419) [Alberto Contreras] (LP: #1876341) + Refactor cloudinit.sources.NetworkConfigSource to enum (#1413) [Alberto Contreras] (LP: #1874875) + Don't fail if IB and Ethernet devices 'collide' (#1411) + Use cc_* module meta defintion over hardcoded vars (SC-888) (#1385) + Fix cc_rsyslog.py initialization (#1404) [Alberto Contreras] + Promote cloud-init schema from devel to top level subcommand (#1402) + mypy: disable missing imports warning for httpretty (#1412) [Chris Patterson] + users: error when home should not be created AND ssh keys provided [Jeffrey 'jf' Lim] + Allow growpart to resize encrypted partitions (#1316) + Fix typo in integration_test.rst (#1405) [Alberto Contreras] + cloudinit.net refactor: apply_network_config_names (#1388) [Alberto Contreras] (LP: #1884602) + tests/azure: add fixtures for hardcoded paths (markers and data_dir) (#1399) [Chris Patterson] + testing: Add responses workaround for focal/impish (#1403) + cc_ssh_import_id: fix is_key_in_nested_dict to avoid early False + Fix ds-identify not detecting NoCloud seed in config (#1381) (LP: #1876375) + sources/azure: retry dhcp for failed processes (#1401) [Chris Patterson] + Move notes about refactorization out of CONTRIBUTING.rst (#1389) + Shave ~8ms off generator runtime (#1387) + Fix provisioning dhcp timeout to 20 minutes (#1394) [Chris Patterson] + schema: module example strict testing fix seed_random + cc_set_hostname: examples small typo (perserve vs preserve) [Wouter Schoot] + sources/azure: refactor http_with_retries to remove **kwargs (#1392) [Chris Patterson] + declare dependency on ssh-import-id (#1334) + drop references to old dependencies and old centos script + sources/azure: only wait for primary nic to be attached during restore (#1378) [Anh Vo] + cc_ntp: migrated legacy schema to cloud-init-schema.json (#1384) + Network functions refactor and bugfixes (#1383) + schema: add JSON defs for modules cc_users_groups (#1379) (LP: #1858930) + Fix doc typo (#1382) [Alberto Contreras] + Add support for dual stack IPv6/IPv4 IMDS to Ec2 (#1160) + Fix KeyError when rendering sysconfig IPv6 routes (#1380) (LP: #1958506) + Return a namedtuple from subp() (#1376) + Mypy stubs and other tox maintenance (SC-920) (#1374) + Distro Compatibility Fixes (#1375) + Pull in Gentoo patches (#1372) + schema: add json defs for modules U-Z (#1360) (LP: #1858928, #1858929, #1858931, #1858932) + util: atomically update sym links to avoid Suppress FileNotFoundError + when reading status (#1298) [Adam Collard] (LP: #1962150) + schema: add json defs for modules scripts-timezone (SC-801) (#1365) + docs: Add first tutorial (SC-900) (#1368) + BUG 1473527: module ssh-authkey-fingerprints fails Input/output error… (#1340) [Andrew Lee] (LP: #1473527) + add arch hosts template (#1371) + ds-identify: detect LXD for VMs launched from host with > 5.10 kernel (#1370) (LP: #1968085) + Support EC2 tags in instance metadata (#1309) [Eduardo Dobay] + schema: add json defs for modules e-install (SC-651) (#1366) + Improve "(no_create_home|system): true" test (#1367) [Jeffrey 'jf' Lim] + Expose https_proxy env variable to ssh-import-id cmd (#1333) [Michael Rommel] + sources/azure: remove bind/unbind logic for hot attached nic (#1332) [Chris Patterson] + tox: add types-* packages to check_format env (#1362) + tests: python 3.10 is showing up in cloudimages (#1364) + testing: add additional mocks to test_net tests (#1356) [yangzz-97] + schema: add JSON schema for mcollective, migrator and mounts modules (#1358) + Honor system locale for RHEL (#1355) [Wei Shi] + doc: Fix typo in cloud-config-run-cmds.txt example (#1359) [Ali Shirvani] + ds-identify: also discover LXD by presence from DMI board_name = LXD (#1311) + black: bump pinned version to 22.3.0 to avoid click dependency issues (#1357) + Various doc fixes (#1330) + testing: Add missing is_FreeBSD mock to networking test (#1353) + Add --no-update to add-apt-repostory call (SC-880) (#1337) + schema: add json defs for modules K-L (#1321) (LP: #1858899, #1858900, #1858901, #1858902) + docs: Re-order readthedocs install (#1354) + Stop cc_ssh_authkey_fingerprints from ALWAYS creating home (#1343) [Jeffrey 'jf' Lim] + docs: add jinja2 pin (#1352) + Vultr: Use find_candidate_nics, use ipv6 dns (#1344) [eb3095] + sources/azure: move get_ip_from_lease_value out of shim (#1324) [Chris Patterson] + Fix cloud-init status --wait when no datasource found (#1349) (LP: #1966085) + schema: add JSON defs for modules resize-salt (SC-654) (#1341) + Add myself as a future contributor (#1345) [Neal Gompa (ニール・ゴンパ)] + Update .github-cla-signers (#1342) [Jeffrey 'jf' Lim] + add Requires=cloud-init-hotplugd.socket in cloud-init-hotplugd.service + file (#1335) [yangzz-97] + Fix sysconfig render when set-name is missing (#1327) [Andrew Kutz] (LP: #1855945) + Refactoring helper funcs out of NetworkState (#1336) [Andrew Kutz] + url_helper: add tuple support for readurl timeout (#1328) [Chris Patterson] + Make fs labels match for ds-identify and docs (#1329) + Work around bug in LXD VM detection (#1325) + Remove redundant generator logs (#1318) + tox: set verbose flags for integration tests (#1323) [Chris Patterson] + net: introduce find_candidate_nics() (#1313) [Chris Patterson] + Revert "Ensure system_cfg read before ds net config on Oracle (#1174)" (#1326) + Add vendor_data2 support for ConfigDrive source (#1307) [cvstealth] + Make VMWare data source test host independent and expand testing (#1308) [Robert Schweikert] + Add json schemas for modules starting with P + sources/azure: remove lease file parsing (#1302) [Chris Patterson] + remove flaky test from ci (#1322) + ci: Switch to python 3.10 in Travis CI (#1320) + Better interface handling for Vultr, expect unexpected DHCP servers (#1297) [eb3095] + Remove unused init local artifact (#1315) + Doc cleanups (#1317) + docs improvements (#1312) + add support for jinja do statements, add unit test (#1314) [Paul Bruno] (LP: #1962759) + sources/azure: prevent tight loops for DHCP retries (#1285) [Chris Patterson] + net/dhcp: surface type of DHCP lease failure to caller (#1276) [Chris Patterson] + Stop hardcoding systemctl location (#1278) [Robert Schweikert] + Remove python2 syntax from docs (#1310) + [tools/migrate-lp-user-to-github] Rename master branch to main (#1301) [Adam Collard] + redhat: Depend on "hostname" package (#1288) [Lubomir Rintel] + Add native NetworkManager support (#1224) [Lubomir Rintel] + Fix link in CLA check to point to contribution guide. (#1299) [Adam Collard] + check for existing symlink while force creating symlink (#1281) [Shreenidhi Shedi] + Do not silently ignore integer uid (#1280) (LP: #1875772) + tests: create a IPv4/IPv6 VPC in Ec2 integration tests (#1291) + Integration test fix ppa (#1296) + tests: on official EC2. cloud-id actually startswith aws not ec2 (#1289) + test_ppa_source: accept both http and https URLs (#1292) [Paride Legovini] + Fix apt test on azure + add "lkundrak" as contributor [Lubomir Rintel] + Holmanb/integration test fix ppa (#1287) + Include missing subcommand in manpage (#1279) + Clean up artifacts from pytest, packaging, release with make clean (#1277) + sources/azure: ensure retries on IMDS request failure (#1271) [Chris Patterson] + sources/azure: removed unused savable PPS paths (#1268) [Chris Patterson] + integration tests: fix Azure failures (#1269) From 22.1 + sources/azure: report ready in local phase (#1265) [Chris Patterson] + sources/azure: validate IMDS network configuration metadata (#1257) [Chris Patterson] + docs: Add more details to runcmd docs (#1266) + use PEP 589 syntax for TypeDict (#1253) + mypy: introduce type checking (#1254) [Chris Patterson] + Fix extra ipv6 issues, code reduction and simplification (#1243) [eb3095] + tests: when generating crypted password, generate in target env (#1252) + sources/azure: address mypy/pyright typing complaints (#1245) [Chris Patterson] + Docs for x-shellscript* userdata (#1260) + test_apt_security: azure platform has specific security URL overrides (#1263) + tests: lsblk --json output changes mountpoint key to mountpoinst [] (#1261) + mounts: fix mount opts string for ephemeral disk (#1250) [Chris Patterson] + Shell script handlers by freq (#1166) [Chris Lalos] + minor improvements to documentation (#1259) [Mark Esler] + cloud-id: publish /run/cloud-init/cloud-id- files (#1244) + add "eslerm" as contributor (#1258) [Mark Esler] + sources/azure: refactor ssh key handling (#1248) [Chris Patterson] + bump pycloudlib (#1256) + sources/hetzner: Use EphemeralDHCPv4 instead of static configuration (#1251) [Markus Schade] + bump pycloudlib version (#1255) + Fix IPv6 netmask format for sysconfig (#1215) [Harald] (LP: #1959148) + sources/azure: drop debug print (#1249) [Chris Patterson] + tests: do not check instance.pull_file().ok() (#1246) + sources/azure: consolidate ephemeral DHCP configuration (#1229) [Chris Patterson] + cc_salt_minion freebsd fix for rc.conf (#1236) + sources/azure: fix metadata check in _check_if_nic_is_primary() (#1232) [Chris Patterson] + Add _netdev option to mount Azure ephemeral disk (#1213) [Eduardo Otubo] + testing: stop universally overwriting /etc/cloud/cloud.cfg.d (#1237) + Integration test changes (#1240) + Fix Gentoo Locales (#1205) + Add "slingamn" as contributor (#1235) [Shivaram Lingamneni] + integration: do not LXD bind mount /etc/cloud/cloud.cfg.d (#1234) + Integration testing docs and refactor (#1231) + vultr: Return metadata immediately when found (#1233) [eb3095] + spell check docs with spellintian (#1223) + docs: include upstream python version info (#1230) + Schema a d (#1211) + Move LXD to end ds-identify DSLIST (#1228) (LP: #1959118) + fix parallel tox execution (#1214) + sources/azure: refactor _report_ready_if_needed and _poll_imds (#1222) [Chris Patterson] + Do not support setting up archive.canonical.com as a source (#1219) [Steve Langasek] (LP: #1959343) + Vultr: Fix lo being used for DHCP, try next on cmd fail (#1208) [eb3095] + sources/azure: refactor _should_reprovision[_after_nic_attach]() logic (#1206) [Chris Patterson] + update ssh logs to show ssh private key gens pub and simplify code (#1221) [Steve Weber] + Remove mitechie from stale PR github action (#1217) + Include POST format in cc_phone_home docs (#1218) (LP: #1959149) + Add json parsing of ip addr show (SC-723) (#1210) + cc_rsyslog: fix typo in docstring (#1207) [Louis Sautier] + Update .github-cla-signers (#1204) [Chris Lalos] + sources/azure: drop unused case in _report_failure() (#1200) [Chris Patterson] + sources/azure: always initialize _ephemeral_dhcp_ctx on unpickle (#1199) [Chris Patterson] + Add support for gentoo templates and cloud.cfg (#1179) [vteratipally] + sources/azure: unpack ret tuple in crawl_metadata() (#1194) [Chris Patterson] + tests: focal caplog has whitespace indentation for multi-line logs (#1201) + Seek interfaces, skip dummy interface, fix region codes (#1192) [eb3095] + integration: test against the Ubuntu daily images (#1198) [Paride Legovini] + cmd: status and cloud-id avoid change in behavior for 'not run' (#1197) + tox: pass PYCLOUDLIB_* env vars into integration tests when present (#1196) + sources/azure: set ovf_is_accessible when OVF is read successfully (#1193) [Chris Patterson] + Enable OVF environment transport via ISO in example (#1195) [Megian] + sources/azure: consolidate DHCP variants to EphemeralDHCPv4WithReporting (#1190) [Chris Patterson] + Single JSON schema validation in early boot (#1175) + Add DatasourceOVF network-config propery to Ubuntu OVF example (#1184) [Megian] + testing: support pycloudlib config file (#1189) + Ensure system_cfg read before ds net config on Oracle (SC-720) (#1174) (LP: #1956788) + Test Optimization Proposal (SC-736) (#1188) + cli: cloud-id report not-run or disabled state as cloud-id (#1162) + Remove distutils usage (#1177) [Shreenidhi Shedi] + add .python-version to gitignore (#1186) + print error if datasource import fails (#1170) [Emanuele Giuseppe Esposito] + Add new config module to set keyboard layout (#1176) [maxnet] (LP: #1951593) + sources/azure: rename metadata_type -> MetadataType (#1181) [Chris Patterson] + Remove 3.5 and xenial support (SC-711) (#1167) + tests: mock LXD datasource detection in ds-identify on LXD containers (#1178) + pylint: silence errors on compat code for old jsonschema (#1172) [Paride Legovini] + testing: Add 3.10 Test Coverage (#1173) + Remove unittests from integration test job in travis (#1141) + Don't throw exceptions for empty cloud config (#1130) + bsd/resolv.d/ avoid duplicated entries (#1163) [Gonéri Le Bouder] + sources/azure: do not persist failed_desired_api_version flag (#1159) [Chris Patterson] + Update cc_ubuntu_advantage calls to assume-yes (#1158) [John Chittum] (LP: #1954842) + openbsd: properly restart the network on 7.0 (#1150) [Gonéri Le Bouder] + Add .git-blame-ignore-revs (#1161) + Adopt Black and isort (SC-700) (#1157) + Include dpkg frontend lock in APT_LOCK_FILES (#1153) + tests/cmd/query: fix test run as root and add coverage for defaults (#1156) [Chris Patterson] (LP: #1825027) + Schema processing changes (SC-676) (#1144) + Add dependency workaround for impish in bddeb (#1148) + netbsd: install new dep packages (#1151) [Gonéri Le Bouder] + find_devs_with_openbsd: ensure we return the last entry (#1149) [Gonéri Le Bouder] + sources/azure: remove unnecessary hostname bounce (#1143) [Chris Patterson] + find_devs/openbsd: accept ISO on disk (#1132) [Gonéri Le Bouder] + Improve error log message when mount failed (#1140) [Ksenija Stanojevic] + add KsenijaS as a contributor (#1145) [Ksenija Stanojevic] + travis - don't run integration tests if no deb (#1139) + factor out function for getting top level directory of cloudinit (#1136) + testing: Add deterministic test id (#1138) + mock sleep() in azure test (#1137) + Add miraclelinux support (#1128) [Haruki TSURUMOTO] + docs: Make MACs lowercase in network config (#1135) (LP: #1876941) + Add Strict Metaschema Validation (#1101) + update dead link (#1133) + cloudinit/net: handle two different routes for the same ip (#1124) [Emanuele Giuseppe Esposito] + docs: pin mistune dependency (#1134) + Reorganize unit test locations under tests/unittests (#1126) + Fix exception when no activator found (#1129) (LP: #1948681) + jinja: provide and document jinja-safe key aliases in instance-data (SC-622) (#1123) + testing: Remove date from final_message test (SC-638) (#1127) + Move GCE metadata fetch to init-local (SC-502) (#1122) + Fix missing metadata routes for vultr (#1125) [eb3095] + cc_ssh_authkey_fingerprints.py: prevent duplicate messages on console (#1081) [dermotbradley] + sources/azure: remove unused remnants related to agent command (#1119) [Chris Patterson] + github: update PR template's contributing URL (#1120) [Chris Patterson] + docs: Rename HACKING.rst to CONTRIBUTING.rst (#1118) + testing: monkeypatch system_info call in unit tests (SC-533) (#1117) + Fix Vultr timeout and wait values (#1113) [eb3095] + lxd: add preference for LXD cloud-init.* config keys over user keys (#1108) + VMware: source /etc/network/interfaces.d/* on Debian [chengcheng-chcheng] (LP: #1950136) + Add cjp256 as contributor (#1109) [Chris Patterson] + integration_tests: Ensure log directory exists before symlinking to it (#1110) + testing: add growpart integration test (#1104) + integration_test: Speed up CI run time (#1111) + Some miscellaneous integration test fixes (SC-606) (#1103) + tests: specialize lxd_discovery test for lxd_vm vendordata (#1106) + Add convenience symlink to integration test output (#1105) + Fix for set-name bug in networkd renderer (#1100) [Andrew Kutz] (LP: #1949407) + Wait for apt lock (#1034) (LP: #1944611) + testing: stop chef test from running on openstack (#1102) + alpine.py: add options to the apk upgrade command (#1089) [dermotbradley] ++++ cloud-init: - Update to version 22.4 (bsc#1201010) + Remove patches included upstream: - cloud-init-vmware-test.patch - cloud-init-sysctl-not-in-bin.patch + Forward port: - cloud-init-write-routes.patch - cloud-init-break-resolv-symlink.patch - cloud-init-sysconf-path.patch - cloud-init-no-tempnet-oci.patch + Add cloud-init-btrfs-queue-resize.patch (bsc#1171511) + Add cloud-init-micro-is-suse.patch (bsc#1203393) [Martin Petersen] + Add cloud-init-suse-afternm.patch + test: fix pro integration test [Alberto Contreras] + cc_disk_setup: pass options in correct order to utils (#1829) [dermotbradley] + tests: text_lxd basic_preseed verify_clean_log (#1826) + docs: switch sphinx theme to furo (SC-1327) (#1821) [Alberto Contreras] + tests: activate Ubuntu Pro tests (only on Jenkins) (#1777) [Alberto Contreras] + tests: test_lxd assert features.storage.buckets when present (#1827) + tests: replace missed ansible install-method with underscore (#1825) + tests: replace ansible install-method with underscore + ansible: standardize schema keys + ci: run json tool on 22.04 rather than 20.04 (#1823) + Stop using devices endpoint for LXD network config (#1819) + apport: address new curtin log and config locations (#1812) + cc_grub: reword docs for clarity (#1818) + tests: Fix preseed test (#1820) + Auto-format schema (#1810) + Ansible Control Module (#1778) + Fix last reported event possibly not being sent (#1796) (LP: #1993836) + tests: Ignore unsupported lxd project keys (#1817) [Alberto Contreras] + udevadm settle should handle non-udev system gracefully (#1806) [dermotbradley] + add mariner support (#1780) [Minghe Ren] + Net: add BSD ifconfig(8) parser and state class (#1779) [Mina Galić] + adding itjamie to .github-cla-signers [Jamie (Bear) Murphy] + Fix inconsistency between comment and statement (#1809) [Guillaume Gay] + Update .github-cla-signers (#1811) [Guillaume Gay] + alpine.py: Add Alpine-specific manage_service function and update tests (#1804) [dermotbradley] + test: add 3.12-dev to Travis CI (#1798) [Alberto Contreras] + add NWCS datasource (#1793) [shell-skrimp] + Adding myself as CLA signer (#1799) [s-makin] + apport: fix some data collection failures due to symlinks (#1797) [Dan Bungert] + read-version: Make it compatible with bionic (#1795) [Alberto Contreras] + lxd: add support for lxd preseed config(#1789) + Enable hotplug for LXD datasource (#1787) + cli: collect logs and apport subiquity support + add support for Container-Optimized OS (#1748) [vteratipally] + test: temporarily disable failing integration test (#1792) + Fix LXD/nocloud detection on lxd vm tests (#1791) + util: Implement __str__ and __iter__ for Version (#1790) + cc_ua: consume ua json api for enable commands [Alberto Contreras] + Add clarity to cc_final_message docs (#1788) + cc_ntp: add support for BSDs (#1759) [Mina Galić] (LP: #1990041) + make Makefile make agnostic (#1786) [Mina Galić] + Remove hardcoding and unnecessary overrides in Makefile (#1783) [Joseph Mingrone] + Add my username (Jehops) to .github-cla-signers (#1784) [Joseph Mingrone] + Temporarily remove broken test (#1781) + Create reference documentation for base config + cc_ansible: add support for galaxy install (#1736) + distros/manage_services: add support to disable service (#1772) [Mina Galić] (LP: #1991024) + OpenBSD: remove pkg_cmd_environ function (#1773) [Mina Galić] (LP: 1991567) + docs: Correct typo in the FAQ (#1774) [Maximilian Wörner] + tests: Use LXD metadata to determine NoCloud status (#1776) + analyze: use init-local as start of boot record (#1767) [Chris Patterson] + docs: use opensuse for distro name in package doc (#1771) + doc: clarify packages as dev only (#1769) [Alberto Contreras] + Distro manage service: Improve BSD support (#1758) [Mina Galić] (LP: #1990070) + testing: check logs for critical errors (#1765) [Chris Patterson] + cc_ubuntu_advantage: Handle already attached on Pro [Alberto Contreras] + doc: Add configuration explanation (SC-1169) + Fix Oracle DS primary interface when using IMDS (#1757) (LP: #1989686) + style: prefer absolute imports over relative imports [Mina Galić] + tests: Fix ip log during instance destruction (#1755) [Alberto Contreras] + cc_ubuntu_advantage: add ua_config in auto-attach [Alberto Contreras] + apt configure: sources write/append mode (#1738) [Fabian Lichtenegger-Lukas] + networkd: Add test and improve typing. (#1747) [Alberto Contreras] + pycloudlib: bump commit for gce cpu architecture support (#1750) + commit ffcb29bc8315d1e1d6244eeb1cbd8095958f7bad (LP: #1307667) + testing: workaround LXD vendor data (#1740) + support dhcp{4,6}-overrides in networkd renderer (#1710) [Aidan Obley] + tests: Drop httpretty in favor of responses (#1720) [Alberto Contreras] + cc_ubuntu_advantage: Implement custom auto-attach behaviors (#1583) [Alberto Contreras] + Fix Oracle DS not setting subnet when using IMDS (#1735) (LP: #1989686) + testing: focal lxd datasource discovery (#1734) + cc_ubuntu_advantage: Redact token from logs (#1726) [Alberto Contreras] + docs: make sure echo properly evaluates the string (#1733) [Mina Galić] + net: set dhclient lease and pid files (#1715) + cli: status machine-readable output --format yaml/json (#1663) (LP: #1883122) + tests: Simplify does_not_raise (#1731) [Alberto Contreras] + Refactor: Drop inheritance from object (#1728) [Alberto Contreras] + testing: LXD datasource now supported on Focal (#1732) + Allow jinja templating in /etc/cloud (SC-1170) (#1722) (LP: #1913461) + sources/azure: ensure instance id is always correct (#1727) [Chris Patterson] + azure: define new attribute for pre-22.3 pickles (#1725) + doc: main page Diátaxis rewording (SC-967) (#1701) + ubuntu advantage: improved idempotency, enable list is now strict + [Fabian Lichtenegger-Lukas] + test: bump pycloudlib (#1724) [Alberto Contreras] + cloud.cfg.tmpl: make sure "centos" settings are identical to "rhel" (#1639) [Emanuele Giuseppe Esposito] + lxd: fetch 1.0/devices content (#1712) [Alberto Contreras] + Update docs according to ad8f406a (#1719) + testing: Port unittests/analyze to pytest (#1708) [Alberto Contreras] + doc: Fix rtd builds. (#1718) [Alberto Contreras] + testing: fully mock noexec calls (#1717) [Alberto Contreras] + typing: Add types to cc_.handle (#1700) [Alberto Contreras] + Identify 3DS Outscale Datasource as Ec2 (#1686) [Maxime Dufour] + config: enable bootstrapping pip in ansible (#1707) + Fix cc_chef typing issue (#1716) + Refactor instance json files to use Paths (SC-1238) (#1709) + tools: read-version check GITHUB_REF and git branch --show-current (#1677) + net: Ensure a tmp with exec permissions for dhcp (#1690) [Alberto Contreras] (LP: #1962343) + testing: Fix test regression in test_combined (#1713) [Alberto Contreras] + Identify Huawei Cloud as OpenStack (#1689) [huang xinjie] + doc: add reporting suggestion to FAQ (SC-1236) (#1698) From 22.3 + sources: obj.pkl cache should be written anyime get_data is run (#1669) + schema: drop release number from version file (#1664) + pycloudlib: bump to quiet azure HTTP info logs (#1668) + test: fix wireguard integration tests (#1666) + Github is deprecating the 18.04 runner starting 12.1 (#1665) + integration tests: Ensure one setup for all tests (#1661) + tests: ansible test fixes (#1660) + Prevent concurrency issue in test_webhook_hander.py (#1658) + Workaround net_setup_link race with udev (#1655) (LP: #1983516) + test: drop erroneous lxd assertion, verify command succeeded (#1657) + Fix Chrony usage on Centos Stream (#1648) [Sven Haardiek] (LP: #1885952) + sources/azure: handle network unreachable errors for savable PPS (#1642) [Chris Patterson] + Return cc_set_hostname to PER_INSTANCE frequency (#1651) (LP: #1983811) + test: Collect integration test time by default (#1638) + test: Drop forced package install hack in lxd integration test (#1649) + schema: Resolve user-data if --system given (#1644) [Alberto Contreras] (LP: #1983306) + test: use fake filesystem to avoid file removal (#1647) [Alberto Contreras] + tox: Fix tip-flake8 and tip-mypy (#1635) [Alberto Contreras] + config: Add wireguard config module (#1570) [Fabian Lichtenegger-Lukas] + tests: can run without azure-cli, tests expect inactive ansible (#1643) + typing: Type UrlResponse.contents (#1633) [Alberto Contreras] + testing: fix references to `DEPRECATED.` (#1641) [Alberto Contreras] + ssh_util: Handle sshd_config.d folder [Alberto Contreras] (LP: #1968873) + schema: Enable deprecations in cc_update_etc_hosts (#1631) [Alberto Contreras] + Add Ansible Config Module (#1579) + util: Support Idle process state in get_proc_ppid() (#1637) + schema: Enable deprecations in cc_growpart (#1628) [Alberto Contreras] + schema: Enable deprecations in cc_users_groups (#1627) [Alberto Contreras] + util: Fix error path and parsing in get_proc_ppid() + main: avoid downloading full contents cmdline urls (#1606) [Alberto Contreras] (LP: #1937319) + schema: Enable deprecations in cc_scripts_vendor (#1629) [Alberto Contreras] + schema: Enable deprecations in cc_set_passwords (#1630) [Alberto Contreras] + sources/azure: add experimental support for preprovisioned os disks (#1622) [Chris Patterson] + Remove configobj a_to_u calls (#1632) [Stefano Rivera] + cc_debug: Drop this module (#1614) [Alberto Contreras] + schema: add aggregate descriptions in anyOf/oneOf (#1636) + testing: migrate test_sshutil to pytest (#1617) [Alberto Contreras] + testing: Fix test_ca_certs integration test (#1626) [Alberto Contreras] + testing: add support for pycloudlib's pro images (#1604) [Alberto Contreras] + testing: migrate test_cc_set_passwords to pytest (#1615) [Alberto Contreras] + network: add system_info network activator cloud.cfg overrides (#1619) (LP: #1958377) + docs: Align git remotes with uss-tableflip setup (#1624) [Alberto Contreras] + testing: cover active config module checks (#1609) [Alberto Contreras] + lxd: lvm avoid thinpool when kernel module absent + lxd: enable MTU configuration in cloud-init + doc: pin doc8 to last passing version + cc_set_passwords fixes (#1590) + Modernise importer.py and type ModuleDetails (#1605) [Alberto Contreras] + config: Def activate_by_schema_keys for t-z (#1613) [Alberto Contreras] + config: define activate_by_schema_keys for p-r mods (#1611) [Alberto Contreras] + clean: add param to remove /etc/machine-id for golden image creation + config: define `activate_by_schema_keys` for a-f mods (#1608) [Alberto Contreras] + config: define activate_by_schema_keys for s mods (#1612) [Alberto Contreras] + sources/azure: reorganize tests for network config (#1586) + [Chris Patterson] + config: Define activate_by_schema_keys for g-n mods (#1610) [Alberto Contreras] + meta-schema: add infra to skip inapplicable modules [Alberto Contreras] + sources/azure: don't set cfg["password"] for default user pw (#1592) [Chris Patterson] + schema: activate grub-dpkg deprecations (#1600) [Alberto Contreras] + docs: clarify user password purposes (#1593) + cc_lxd: Add btrfs and lvm lxd storage options (SC-1026) (#1585) + archlinux: Fix distro naming[1] (#1601) [Kristian Klausen] + cc_ubuntu_autoinstall: support live-installer autoinstall config + clean: allow third party cleanup scripts in /etc/cloud/clean.d (#1581) + sources/azure: refactor chassis asset tag handling (#1574) [Chris Patterson] + Add "netcho" as contributor (#1591) [Kaloyan Kotlarski] + testing: drop impish support (#1596) [Alberto Contreras] + black: fix missed formatting issue which landed in main (#1594) + bsd: Don't assume that root user is in root group (#1587) + docs: Fix comment typo regarding use of packages (#1582) [Peter Mescalchin] + Update govc command in VMWare walkthrough (#1576) [manioo8] + Update .github-cla-signers (#1588) [Daniel Mullins] + Rename the openmandriva user to omv (#1575) [Bernhard Rosenkraenzer] + sources/azure: increase read-timeout to 60 seconds for wireserver (#1571) [Chris Patterson] + Resource leak cleanup (#1556) + testing: remove appereances of FakeCloud (#1584) [Alberto Contreras] + Fix expire passwords for hashed passwords (#1577) [Sadegh Hayeri] (LP: #1979065) + mounts: fix suggested_swapsize for > 64GB hosts (#1569) [Steven Stallion] + Update chpasswd schema to deprecate password parsing (#1517) + tox: Remove entries from default envlist (#1578) (LP: #1980854) + tests: add test for parsing static dns for existing devices (#1557) [Jonas Konrad] + testing: port cc_ubuntu_advantage test to pytest (#1559) [Alberto Contreras] + Schema deprecation handling (#1549) [Alberto Contreras] + Enable pytest to run in parallel (#1568) + sources/azure: refactor ovf-env.xml parsing (#1550) [Chris Patterson] + schema: Force stricter validation (#1547) + ubuntu advantage config: http_proxy, https_proxy (#1512) [Fabian Lichtenegger-Lukas] + net: fix interface matching support (#1552) (LP: #1979877) + Fuzz testing jsonchema (#1499) [Alberto Contreras] + testing: Wait for changed boot-id in test_status.py (#1548) + CI: Fix GH pinned-format jobs (#1558) [Alberto Contreras] + Typo fix (#1560) [Jaime Hablutzel] + tests: mock dns lookup that causes long timeouts (#1555) + tox: add unpinned env for do_format and check_format (#1554) + cc_ssh_import_id: Substitute deprecated warn (#1553) [Alberto Contreras] + Remove schema errors from log (#1551) (LP: #1978422) (CVE-2022-2084) + Update WebHookHandler to run as background thread (SC-456) (#1491) (LP: #1910552) + testing: Don't run custom cloud dir test on Bionic (#1542) + bash completion: update schema command (#1543) (LP: #1979547) + CI: add non-blocking run against the linters tip versions (#1531) [Paride Legovini] + Change groups within the users schema to support lists and strings (#1545) [RedKrieg] + make it clear which username should go in the contributing doc (#1546) + Pin setuptools for Travis (SC-1136) (#1540) + Fix LXD datasource crawl when BOOT enabled (#1537) + testing: Fix wrong path in dual stack test (#1538) + cloud-config: honor cloud_dir setting (#1523) [Alberto Contreras] (LP: #1976564) + Add python3-debconf to pkg-deps.json Build-Depends (#1535) [Alberto Contreras] + redhat spec: udev/rules.d lives under /usr/lib on rhel-based systems (#1536) + tests/azure: add test coverage for DisableSshPasswordAuthentication (#1534) [Chris Patterson] + summary: Add david-caro to the cla signers (#1527) [David Caro] + Add support for OpenMandriva (https://openmandriva.org/) (#1520) [Bernhard Rosenkraenzer] + tests/azure: refactor ovf creation (#1533) [Chris Patterson] + Improve DataSourceOVF error reporting when script disabled (#1525) [rong] + tox: integration-tests-jenkins: softfail if only some test failed (#1528) [Paride Legovini] + CI: drop linters from Travis CI (moved to GH Actions) (#1530) [Paride Legovini] + sources/azure: remove unused encoding support for customdata (#1526) [Chris Patterson] + sources/azure: remove unused metadata captured when parsing ovf (#1524) [Chris Patterson] + sources/azure: remove dscfg parsing from ovf-env.xml (#1522) [Chris Patterson] + Remove extra space from ec2 dual stack crawl message (#1521) + tests/azure: use namespaces in generated ovf-env.xml documents (#1519) [Chris Patterson] + setup.py: adjust udev/rules default path (#1513) [Emanuele Giuseppe Esposito] + Add python3-deconf dependency (#1506) [Alberto Contreras] + Change match macadress param for network v2 config (#1518) [Henrique Caricatti Capozzi] + sources/azure: remove unused userdata property from ovf (#1516) [Chris Patterson] + sources/azure: minor refactoring to network config generation (#1497) [Chris Patterson] + net: Implement link-local ephemeral ipv6 + Rename function to avoid confusion (#1501) + Fix cc_phone_home requiring 'tries' (#1500) (LP: #1977952) + datasources: replace networking functions with stdlib and cloudinit.net + code + Remove xenial references (#1472) [Alberto Contreras] + Oracle ds changes (#1474) [Alberto Contreras] (LP: #1967942) + improve runcmd docs (#1498) + add 3.11-dev to Travis CI (#1493) + Only run github actions on pull request (#1496) + Fix integration test client creation (#1494) [Alberto Contreras] + tox: add link checker environment, fix links (#1480) + cc_ubuntu_advantage: Fix doc (#1487) [Alberto Contreras] + cc_yum_add_repo: Fix repo id canonicalization (#1489) [Alberto Contreras] (LP: #1975818) + Add linitio as contributor in the project (#1488) [Kevin Allioli] + net-convert: use yaml.dump for debugging python NetworkState obj (#1484) (LP: #1975907) + test_schema: no relative $ref URLs, replace $ref with local path (#1486) + cc_set_hostname: do not write "localhost" when no hostname is given + (#1453) [Emanuele Giuseppe Esposito] + Update .github-cla-signers (#1478) [rong] + schema: write_files defaults, versions $ref full URL and add vscode (#1479) + docs: fix external links, add one more to the list (#1477) + doc: Document how to change module frequency (#1481) + tests: bump pycloudlib (#1482) + tests: bump pycloudlib pinned commit for kinetic Azure (#1476) + testing: fix test_status.py (#1475) + integration tests: If KEEP_INSTANCE = True, log IP (#1473) + Drop mypy excluded files (#1454) [Alberto Contreras] + Docs additions (#1470) + Add "formatting tests" to Github Actions + Remove unused arguments in function signature (#1471) + Changelog: correct errant classification of LP issues as GH (#1464) + Use Network-Manager and Netplan as default renderers for RHEL and Fedora (#1465) [Emanuele Giuseppe Esposito] From 22.2 + Fix test due to caplog incompatibility (#1461) [Alberto Contreras] + Align rhel custom files with upstream (#1431) [Emanuele Giuseppe Esposito] + cc_write_files: Improve schema. (#1460) [Alberto Contreras] + cli: Redact files with permission errors in commands (#1440) + [Alberto Contreras] (LP: #1953430) + Improve cc_set_passwords. (#1456) [Alberto Contreras] + testing: make fake cloud-init wait actually wait (#1459) + Scaleway: Fix network configuration for netplan 0.102 and later (#1455) [Maxime Corbin] + Fix 'ephmeral' typos in disk names(#1452) [Mike Hucka] + schema: version schema-cloud-config-v1.json (#1424) + cc_modules: set default meta frequency value when no config available (#1457) + Log generic warning on non-systemd systems. (#1450) [Alberto Contreras] + cc_snap.maybe_install_squashfuse no longer needed in Bionic++. (#1448) [Alberto Contreras] + Drop support of *-sk keys in cc_ssh (#1451) [Alberto Contreras] + testing: Fix console_log tests (#1437) + tests: cc_set_passoword update for systemd, non-systemd distros (#1449) + Fix bug in url_helper/dual_stack() logging (#1426) + schema: render schema paths from _CustomSafeLoaderWithMarks (#1391) + testing: Make integration tests kinetic friendly (#1441) + Handle error if SSH service no present. (#1422) [Alberto Contreras] (LP: #1969526) + Fix network-manager activator availability and order (#1438) + sources/azure: remove reprovisioning marker (#1414) [Chris Patterson] + upstart: drop vestigial support for upstart (#1421) + testing: Ensure NoCloud detected in test (#1439) + Update .github-cla-signers kallioli [Kevin Allioli] + Consistently strip top-level network key (#1417) (LP: #1906187) + testing: Fix LXD VM metadata test (#1430) + testing: Add NoCloud setup for NoCloud test (#1425) + Update linters and adapt code for compatibility (#1434) [Paride Legovini] + run-container: add support for LXD VMs (#1428) [Paride Legovini] + integration-reqs: bump pycloudlib pinned commit (#1427) [Paride Legovini] + Fix NoCloud docs (#1423) + Docs fixes (#1406) + docs: Add docs for module creation (#1415) + Remove cheetah from templater (#1416) + tests: verify_ordered_items fallback to re.escape if needed (#1420) + Misc module cleanup (#1418) + docs: Fix doc warnings and enable errors (#1419) [Alberto Contreras] (LP: #1876341) + Refactor cloudinit.sources.NetworkConfigSource to enum (#1413) [Alberto Contreras] (LP: #1874875) + Don't fail if IB and Ethernet devices 'collide' (#1411) + Use cc_* module meta defintion over hardcoded vars (SC-888) (#1385) + Fix cc_rsyslog.py initialization (#1404) [Alberto Contreras] + Promote cloud-init schema from devel to top level subcommand (#1402) + mypy: disable missing imports warning for httpretty (#1412) [Chris Patterson] + users: error when home should not be created AND ssh keys provided [Jeffrey 'jf' Lim] + Allow growpart to resize encrypted partitions (#1316) + Fix typo in integration_test.rst (#1405) [Alberto Contreras] + cloudinit.net refactor: apply_network_config_names (#1388) [Alberto Contreras] (LP: #1884602) + tests/azure: add fixtures for hardcoded paths (markers and data_dir) (#1399) [Chris Patterson] + testing: Add responses workaround for focal/impish (#1403) + cc_ssh_import_id: fix is_key_in_nested_dict to avoid early False + Fix ds-identify not detecting NoCloud seed in config (#1381) (LP: #1876375) + sources/azure: retry dhcp for failed processes (#1401) [Chris Patterson] + Move notes about refactorization out of CONTRIBUTING.rst (#1389) + Shave ~8ms off generator runtime (#1387) + Fix provisioning dhcp timeout to 20 minutes (#1394) [Chris Patterson] + schema: module example strict testing fix seed_random + cc_set_hostname: examples small typo (perserve vs preserve) [Wouter Schoot] + sources/azure: refactor http_with_retries to remove **kwargs (#1392) [Chris Patterson] + declare dependency on ssh-import-id (#1334) + drop references to old dependencies and old centos script + sources/azure: only wait for primary nic to be attached during restore (#1378) [Anh Vo] + cc_ntp: migrated legacy schema to cloud-init-schema.json (#1384) + Network functions refactor and bugfixes (#1383) + schema: add JSON defs for modules cc_users_groups (#1379) (LP: #1858930) + Fix doc typo (#1382) [Alberto Contreras] + Add support for dual stack IPv6/IPv4 IMDS to Ec2 (#1160) + Fix KeyError when rendering sysconfig IPv6 routes (#1380) (LP: #1958506) + Return a namedtuple from subp() (#1376) + Mypy stubs and other tox maintenance (SC-920) (#1374) + Distro Compatibility Fixes (#1375) + Pull in Gentoo patches (#1372) + schema: add json defs for modules U-Z (#1360) (LP: #1858928, #1858929, #1858931, #1858932) + util: atomically update sym links to avoid Suppress FileNotFoundError + when reading status (#1298) [Adam Collard] (LP: #1962150) + schema: add json defs for modules scripts-timezone (SC-801) (#1365) + docs: Add first tutorial (SC-900) (#1368) + BUG 1473527: module ssh-authkey-fingerprints fails Input/output error… (#1340) [Andrew Lee] (LP: #1473527) + add arch hosts template (#1371) + ds-identify: detect LXD for VMs launched from host with > 5.10 kernel (#1370) (LP: #1968085) + Support EC2 tags in instance metadata (#1309) [Eduardo Dobay] + schema: add json defs for modules e-install (SC-651) (#1366) + Improve "(no_create_home|system): true" test (#1367) [Jeffrey 'jf' Lim] + Expose https_proxy env variable to ssh-import-id cmd (#1333) [Michael Rommel] + sources/azure: remove bind/unbind logic for hot attached nic (#1332) [Chris Patterson] + tox: add types-* packages to check_format env (#1362) + tests: python 3.10 is showing up in cloudimages (#1364) + testing: add additional mocks to test_net tests (#1356) [yangzz-97] + schema: add JSON schema for mcollective, migrator and mounts modules (#1358) + Honor system locale for RHEL (#1355) [Wei Shi] + doc: Fix typo in cloud-config-run-cmds.txt example (#1359) [Ali Shirvani] + ds-identify: also discover LXD by presence from DMI board_name = LXD (#1311) + black: bump pinned version to 22.3.0 to avoid click dependency issues (#1357) + Various doc fixes (#1330) + testing: Add missing is_FreeBSD mock to networking test (#1353) + Add --no-update to add-apt-repostory call (SC-880) (#1337) + schema: add json defs for modules K-L (#1321) (LP: #1858899, #1858900, #1858901, #1858902) + docs: Re-order readthedocs install (#1354) + Stop cc_ssh_authkey_fingerprints from ALWAYS creating home (#1343) [Jeffrey 'jf' Lim] + docs: add jinja2 pin (#1352) + Vultr: Use find_candidate_nics, use ipv6 dns (#1344) [eb3095] + sources/azure: move get_ip_from_lease_value out of shim (#1324) [Chris Patterson] + Fix cloud-init status --wait when no datasource found (#1349) (LP: #1966085) + schema: add JSON defs for modules resize-salt (SC-654) (#1341) + Add myself as a future contributor (#1345) [Neal Gompa (ニール・ゴンパ)] + Update .github-cla-signers (#1342) [Jeffrey 'jf' Lim] + add Requires=cloud-init-hotplugd.socket in cloud-init-hotplugd.service + file (#1335) [yangzz-97] + Fix sysconfig render when set-name is missing (#1327) [Andrew Kutz] (LP: #1855945) + Refactoring helper funcs out of NetworkState (#1336) [Andrew Kutz] + url_helper: add tuple support for readurl timeout (#1328) [Chris Patterson] + Make fs labels match for ds-identify and docs (#1329) + Work around bug in LXD VM detection (#1325) + Remove redundant generator logs (#1318) + tox: set verbose flags for integration tests (#1323) [Chris Patterson] + net: introduce find_candidate_nics() (#1313) [Chris Patterson] + Revert "Ensure system_cfg read before ds net config on Oracle (#1174)" (#1326) + Add vendor_data2 support for ConfigDrive source (#1307) [cvstealth] + Make VMWare data source test host independent and expand testing (#1308) [Robert Schweikert] + Add json schemas for modules starting with P + sources/azure: remove lease file parsing (#1302) [Chris Patterson] + remove flaky test from ci (#1322) + ci: Switch to python 3.10 in Travis CI (#1320) + Better interface handling for Vultr, expect unexpected DHCP servers (#1297) [eb3095] + Remove unused init local artifact (#1315) + Doc cleanups (#1317) + docs improvements (#1312) + add support for jinja do statements, add unit test (#1314) [Paul Bruno] (LP: #1962759) + sources/azure: prevent tight loops for DHCP retries (#1285) [Chris Patterson] + net/dhcp: surface type of DHCP lease failure to caller (#1276) [Chris Patterson] + Stop hardcoding systemctl location (#1278) [Robert Schweikert] + Remove python2 syntax from docs (#1310) + [tools/migrate-lp-user-to-github] Rename master branch to main (#1301) [Adam Collard] + redhat: Depend on "hostname" package (#1288) [Lubomir Rintel] + Add native NetworkManager support (#1224) [Lubomir Rintel] + Fix link in CLA check to point to contribution guide. (#1299) [Adam Collard] + check for existing symlink while force creating symlink (#1281) [Shreenidhi Shedi] + Do not silently ignore integer uid (#1280) (LP: #1875772) + tests: create a IPv4/IPv6 VPC in Ec2 integration tests (#1291) + Integration test fix ppa (#1296) + tests: on official EC2. cloud-id actually startswith aws not ec2 (#1289) + test_ppa_source: accept both http and https URLs (#1292) [Paride Legovini] + Fix apt test on azure + add "lkundrak" as contributor [Lubomir Rintel] + Holmanb/integration test fix ppa (#1287) + Include missing subcommand in manpage (#1279) + Clean up artifacts from pytest, packaging, release with make clean (#1277) + sources/azure: ensure retries on IMDS request failure (#1271) [Chris Patterson] + sources/azure: removed unused savable PPS paths (#1268) [Chris Patterson] + integration tests: fix Azure failures (#1269) From 22.1 + sources/azure: report ready in local phase (#1265) [Chris Patterson] + sources/azure: validate IMDS network configuration metadata (#1257) [Chris Patterson] + docs: Add more details to runcmd docs (#1266) + use PEP 589 syntax for TypeDict (#1253) + mypy: introduce type checking (#1254) [Chris Patterson] + Fix extra ipv6 issues, code reduction and simplification (#1243) [eb3095] + tests: when generating crypted password, generate in target env (#1252) + sources/azure: address mypy/pyright typing complaints (#1245) [Chris Patterson] + Docs for x-shellscript* userdata (#1260) + test_apt_security: azure platform has specific security URL overrides (#1263) + tests: lsblk --json output changes mountpoint key to mountpoinst [] (#1261) + mounts: fix mount opts string for ephemeral disk (#1250) [Chris Patterson] + Shell script handlers by freq (#1166) [Chris Lalos] + minor improvements to documentation (#1259) [Mark Esler] + cloud-id: publish /run/cloud-init/cloud-id- files (#1244) + add "eslerm" as contributor (#1258) [Mark Esler] + sources/azure: refactor ssh key handling (#1248) [Chris Patterson] + bump pycloudlib (#1256) + sources/hetzner: Use EphemeralDHCPv4 instead of static configuration (#1251) [Markus Schade] + bump pycloudlib version (#1255) + Fix IPv6 netmask format for sysconfig (#1215) [Harald] (LP: #1959148) + sources/azure: drop debug print (#1249) [Chris Patterson] + tests: do not check instance.pull_file().ok() (#1246) + sources/azure: consolidate ephemeral DHCP configuration (#1229) [Chris Patterson] + cc_salt_minion freebsd fix for rc.conf (#1236) + sources/azure: fix metadata check in _check_if_nic_is_primary() (#1232) [Chris Patterson] + Add _netdev option to mount Azure ephemeral disk (#1213) [Eduardo Otubo] + testing: stop universally overwriting /etc/cloud/cloud.cfg.d (#1237) + Integration test changes (#1240) + Fix Gentoo Locales (#1205) + Add "slingamn" as contributor (#1235) [Shivaram Lingamneni] + integration: do not LXD bind mount /etc/cloud/cloud.cfg.d (#1234) + Integration testing docs and refactor (#1231) + vultr: Return metadata immediately when found (#1233) [eb3095] + spell check docs with spellintian (#1223) + docs: include upstream python version info (#1230) + Schema a d (#1211) + Move LXD to end ds-identify DSLIST (#1228) (LP: #1959118) + fix parallel tox execution (#1214) + sources/azure: refactor _report_ready_if_needed and _poll_imds (#1222) [Chris Patterson] + Do not support setting up archive.canonical.com as a source (#1219) [Steve Langasek] (LP: #1959343) + Vultr: Fix lo being used for DHCP, try next on cmd fail (#1208) [eb3095] + sources/azure: refactor _should_reprovision[_after_nic_attach]() logic (#1206) [Chris Patterson] + update ssh logs to show ssh private key gens pub and simplify code (#1221) [Steve Weber] + Remove mitechie from stale PR github action (#1217) + Include POST format in cc_phone_home docs (#1218) (LP: #1959149) + Add json parsing of ip addr show (SC-723) (#1210) + cc_rsyslog: fix typo in docstring (#1207) [Louis Sautier] + Update .github-cla-signers (#1204) [Chris Lalos] + sources/azure: drop unused case in _report_failure() (#1200) [Chris Patterson] + sources/azure: always initialize _ephemeral_dhcp_ctx on unpickle (#1199) [Chris Patterson] + Add support for gentoo templates and cloud.cfg (#1179) [vteratipally] + sources/azure: unpack ret tuple in crawl_metadata() (#1194) [Chris Patterson] + tests: focal caplog has whitespace indentation for multi-line logs (#1201) + Seek interfaces, skip dummy interface, fix region codes (#1192) [eb3095] + integration: test against the Ubuntu daily images (#1198) [Paride Legovini] + cmd: status and cloud-id avoid change in behavior for 'not run' (#1197) + tox: pass PYCLOUDLIB_* env vars into integration tests when present (#1196) + sources/azure: set ovf_is_accessible when OVF is read successfully (#1193) [Chris Patterson] + Enable OVF environment transport via ISO in example (#1195) [Megian] + sources/azure: consolidate DHCP variants to EphemeralDHCPv4WithReporting (#1190) [Chris Patterson] + Single JSON schema validation in early boot (#1175) + Add DatasourceOVF network-config propery to Ubuntu OVF example (#1184) [Megian] + testing: support pycloudlib config file (#1189) + Ensure system_cfg read before ds net config on Oracle (SC-720) (#1174) (LP: #1956788) + Test Optimization Proposal (SC-736) (#1188) + cli: cloud-id report not-run or disabled state as cloud-id (#1162) + Remove distutils usage (#1177) [Shreenidhi Shedi] + add .python-version to gitignore (#1186) + print error if datasource import fails (#1170) [Emanuele Giuseppe Esposito] + Add new config module to set keyboard layout (#1176) [maxnet] (LP: #1951593) + sources/azure: rename metadata_type -> MetadataType (#1181) [Chris Patterson] + Remove 3.5 and xenial support (SC-711) (#1167) + tests: mock LXD datasource detection in ds-identify on LXD containers (#1178) + pylint: silence errors on compat code for old jsonschema (#1172) [Paride Legovini] + testing: Add 3.10 Test Coverage (#1173) + Remove unittests from integration test job in travis (#1141) + Don't throw exceptions for empty cloud config (#1130) + bsd/resolv.d/ avoid duplicated entries (#1163) [Gonéri Le Bouder] + sources/azure: do not persist failed_desired_api_version flag (#1159) [Chris Patterson] + Update cc_ubuntu_advantage calls to assume-yes (#1158) [John Chittum] (LP: #1954842) + openbsd: properly restart the network on 7.0 (#1150) [Gonéri Le Bouder] + Add .git-blame-ignore-revs (#1161) + Adopt Black and isort (SC-700) (#1157) + Include dpkg frontend lock in APT_LOCK_FILES (#1153) + tests/cmd/query: fix test run as root and add coverage for defaults (#1156) [Chris Patterson] (LP: #1825027) + Schema processing changes (SC-676) (#1144) + Add dependency workaround for impish in bddeb (#1148) + netbsd: install new dep packages (#1151) [Gonéri Le Bouder] + find_devs_with_openbsd: ensure we return the last entry (#1149) [Gonéri Le Bouder] + sources/azure: remove unnecessary hostname bounce (#1143) [Chris Patterson] + find_devs/openbsd: accept ISO on disk (#1132) [Gonéri Le Bouder] + Improve error log message when mount failed (#1140) [Ksenija Stanojevic] + add KsenijaS as a contributor (#1145) [Ksenija Stanojevic] + travis - don't run integration tests if no deb (#1139) + factor out function for getting top level directory of cloudinit (#1136) + testing: Add deterministic test id (#1138) + mock sleep() in azure test (#1137) + Add miraclelinux support (#1128) [Haruki TSURUMOTO] + docs: Make MACs lowercase in network config (#1135) (LP: #1876941) + Add Strict Metaschema Validation (#1101) + update dead link (#1133) + cloudinit/net: handle two different routes for the same ip (#1124) [Emanuele Giuseppe Esposito] + docs: pin mistune dependency (#1134) + Reorganize unit test locations under tests/unittests (#1126) + Fix exception when no activator found (#1129) (LP: #1948681) + jinja: provide and document jinja-safe key aliases in instance-data (SC-622) (#1123) + testing: Remove date from final_message test (SC-638) (#1127) + Move GCE metadata fetch to init-local (SC-502) (#1122) + Fix missing metadata routes for vultr (#1125) [eb3095] + cc_ssh_authkey_fingerprints.py: prevent duplicate messages on console (#1081) [dermotbradley] + sources/azure: remove unused remnants related to agent command (#1119) [Chris Patterson] + github: update PR template's contributing URL (#1120) [Chris Patterson] + docs: Rename HACKING.rst to CONTRIBUTING.rst (#1118) + testing: monkeypatch system_info call in unit tests (SC-533) (#1117) + Fix Vultr timeout and wait values (#1113) [eb3095] + lxd: add preference for LXD cloud-init.* config keys over user keys (#1108) + VMware: source /etc/network/interfaces.d/* on Debian [chengcheng-chcheng] (LP: #1950136) + Add cjp256 as contributor (#1109) [Chris Patterson] + integration_tests: Ensure log directory exists before symlinking to it (#1110) + testing: add growpart integration test (#1104) + integration_test: Speed up CI run time (#1111) + Some miscellaneous integration test fixes (SC-606) (#1103) + tests: specialize lxd_discovery test for lxd_vm vendordata (#1106) + Add convenience symlink to integration test output (#1105) + Fix for set-name bug in networkd renderer (#1100) [Andrew Kutz] (LP: #1949407) + Wait for apt lock (#1034) (LP: #1944611) + testing: stop chef test from running on openstack (#1102) + alpine.py: add options to the apk upgrade command (#1089) [dermotbradley] ++++ python-kiwi: - Allow fat16/fat32 as filesystem in partitions The partitions element allows to specify the filesystem for the individual partition. In the schema fat16 and fat32 were missing - Support new bootloadersettings section Allow to specify an optional element inside of the section. The information is used to specify custom arguments for the tools called in a bootloader setup procedure, e.g shim-install, grub-install or grub-mkconfig. kiwi does not judge on the given parameters and if the provided data is effectively used depends on the individual bootloader implementation. In this commit the data will be effectively handled if bootloader="grub2" is configured. More precisely the custom additions to support SUSE's TPM model with grub2 can be configured as follows: This Fixes #2224 ++++ glib2: - Update to version 2.74.4: + Fix missing input validation in `GDBusMenuModel`. + Various GVariant security fixes when handling untrusted data. + Bugs fixed: glgo#GNOME/GLib#861, glgo#GNOME/GLib#2121, glgo#GNOME/GLib#2540, glgo#GNOME/GLib#2794, glgo#GNOME/GLib#2797, glgo#GNOME/GLib#2835, glgo#GNOME/GLib#2839, glgo#GNOME/GLib#2840, glgo#GNOME/GLib#2841, glgo#GNOME/GLib#2852, glgo#GNOME/GLib!3114, glgo#GNOME/GLib!3126, glgo#GNOME/GLib!3134, glgo#GNOME/GLib!3138, glgo#GNOME/GLib!3153, glgo#GNOME/GLib!3161, glgo#GNOME/GLib!3164. + Updated translations. - Add 1539540.patch: gthread-posix: need to #include . ++++ glib2: - Update to version 2.74.4: + Fix missing input validation in `GDBusMenuModel`. + Various GVariant security fixes when handling untrusted data. + Bugs fixed: glgo#GNOME/GLib#861, glgo#GNOME/GLib#2121, glgo#GNOME/GLib#2540, glgo#GNOME/GLib#2794, glgo#GNOME/GLib#2797, glgo#GNOME/GLib#2835, glgo#GNOME/GLib#2839, glgo#GNOME/GLib#2840, glgo#GNOME/GLib#2841, glgo#GNOME/GLib#2852, glgo#GNOME/GLib!3114, glgo#GNOME/GLib!3126, glgo#GNOME/GLib!3134, glgo#GNOME/GLib!3138, glgo#GNOME/GLib!3153, glgo#GNOME/GLib!3161, glgo#GNOME/GLib!3164. + Updated translations. - Add 1539540.patch: gthread-posix: need to #include . ++++ glib2: - Update to version 2.74.4: + Fix missing input validation in `GDBusMenuModel`. + Various GVariant security fixes when handling untrusted data. + Bugs fixed: glgo#GNOME/GLib#861, glgo#GNOME/GLib#2121, glgo#GNOME/GLib#2540, glgo#GNOME/GLib#2794, glgo#GNOME/GLib#2797, glgo#GNOME/GLib#2835, glgo#GNOME/GLib#2839, glgo#GNOME/GLib#2840, glgo#GNOME/GLib#2841, glgo#GNOME/GLib#2852, glgo#GNOME/GLib!3114, glgo#GNOME/GLib!3126, glgo#GNOME/GLib!3134, glgo#GNOME/GLib!3138, glgo#GNOME/GLib!3153, glgo#GNOME/GLib!3161, glgo#GNOME/GLib!3164. + Updated translations. - Add 1539540.patch: gthread-posix: need to #include . ++++ gstreamer: - update to 1.20.5: + This release only contains bugfixes and it should be safe to upgrade from 1.20.x. + systemclock waiting fixes for certain 32-bit platforms/libcs + alphacombine: robustness improvements for corner case scenarios + avfvideosrc: Report latency when doing screen capture + d3d11videosink: various thread-safety and stability fixes + decklink: fix performance issue when HDMI signal has been lost for a long time + flacparse: Fix handling of headers advertising 32 bits per sample + mpegts: Handle when iconv doesn't support ISO 6937 (e.g. musl libc) + opengl: fix automatic dispmanx detection for rpi4 and fix usage of eglCreate/DestroyImage + opusdec: Various channel-related fixes + textrender: event handling fixes, esp. for GAP event + subparse: Fix non-closed tag handling + videoscale: fix handling of unknown buffer metas + videosink: reverse playback handling fixes + qtmux: Prefill mode fixes, especially for raw audio + multiudpsink: allow binding to IPv6 address + rtspsrc: - Fix usage of IPv6 connections in SETUP - Only EOS on timeout if all streams are timed out/EOS + splitmuxsrc: fix playback stall if there are unlinked pads + v4l2: Fix SIGSEGV on state change during format changes + wavparse robustness fixes + Fix static linking on macOS (opengl, vulkan) + gstreamer-vaapi: fix headless build against mesa >= 22.3.0 + GStreamer Editing Services library: Fix build with tools disabled + webrtc example/demo fixes + unit test fixes for aesdec and rtpjitterbuffer + Cerbero: Fix ios cross-compile with cmake on M1; some recipe updates and other build fixes + Miscellaneous bug fixes, memory leak fixes, and other stability and reliability improvements + Performance improvements + Changes in gstreamer base package: - allocator: Copy allocator name in gst_allocator_register() - concat: Properly propagate EOS seqnum - fakesrc: avoid time overflow with datarate - Fix build of 1.20 branch with Meson 0.64.1 for those who have hotdoc installed on their system. - gst-inspect: Don't leak list - meson: fix check for pthread_setname_np() - miniobject: support higher refcount values - pads: Fix non-serialized sticky event push, e.g. instant change rate events - padtemplate: Fix annotations - systemclock: Use futex_time64 syscall on x32 and other platforms that always... - -Wimplicit-function-declaration in pthread_setname_np check (missing GNUSOURCE) ++++ gcc13: - Enable PRU flavour for gcc13 ++++ gcc13: - Enable PRU flavour for gcc13 ++++ gcc13: - Enable PRU flavour for gcc13 ++++ libbpf: - update to v1.1.0: User space-side features and APIs: * user-space ring buffer (BPF_MAP_TYPE_USER_RINGBUF) support; * new documentation page listing all recognized SEC() definitions; * BTF dedup improvements: * unambiguous fwd declaration resolution for structs and unions; * better handling of some corner cases with identical structs and arrays; * mixed enum and enum64 forward declaration resolution logic; * bpf_{link,btf,pro,mapg}_get_fd_by_id_opts() and bpf_get_fd_by_id_opts() APIs; * libbpf supports loading raw BTF for BPF CO-RE from known search paths; * support for new cgroup local storage (BPF_MAP_TYPE_CGRP_STORAGE); * libbpf will only add BPF_F_MMAPABLE flag for data maps with global (i.e., non-static) vars; * latest Linux UAPI headers with lots of changes synced into include/uapi/linux. BPF-side features and APIs; * BPF_PROG2() macro added that supports struct-by-value arguments; * new BPF helpers: * bpf_user_ringbuf_drain(); * cgrp_storage_get() and cgrp_storage_delete(). Bug fixes * better handling of padding corner cases; * btf__align_of() determines packed structs better now; * improved handling of enums of non-standard sizes; * USDT spec parsing improvements; * overflow handling fixes for ringbufs; * Makefile fixes to support cross-compilation for 32-bit targets; * fix crash if SEC("freplace") programs don't have attach_prog_fd set; * better handling of file existence checks when running as non-root with enhanced capabilities; * a bunch of small fixes: * ELF handling improvements; * fix memory leak in USDT argument parsing logic; * fix NULL dereferences in few corner cases; * improved netlink attribute iteration handling. - drop libbpf-Use-elf_getshdrnum-instead-of-e_shnum.patch, libbpf-Fix-use-after-free-in-btf_dump_name_dups.patch, libbpf-Fix-memory-leak-in-parse_usdt_arg.patch libbpf-Fix-null-pointer-dereference-in-find_prog_by_.patch (upstream) ++++ libbpf: - update to v1.1.0: User space-side features and APIs: * user-space ring buffer (BPF_MAP_TYPE_USER_RINGBUF) support; * new documentation page listing all recognized SEC() definitions; * BTF dedup improvements: * unambiguous fwd declaration resolution for structs and unions; * better handling of some corner cases with identical structs and arrays; * mixed enum and enum64 forward declaration resolution logic; * bpf_{link,btf,pro,mapg}_get_fd_by_id_opts() and bpf_get_fd_by_id_opts() APIs; * libbpf supports loading raw BTF for BPF CO-RE from known search paths; * support for new cgroup local storage (BPF_MAP_TYPE_CGRP_STORAGE); * libbpf will only add BPF_F_MMAPABLE flag for data maps with global (i.e., non-static) vars; * latest Linux UAPI headers with lots of changes synced into include/uapi/linux. BPF-side features and APIs; * BPF_PROG2() macro added that supports struct-by-value arguments; * new BPF helpers: * bpf_user_ringbuf_drain(); * cgrp_storage_get() and cgrp_storage_delete(). Bug fixes * better handling of padding corner cases; * btf__align_of() determines packed structs better now; * improved handling of enums of non-standard sizes; * USDT spec parsing improvements; * overflow handling fixes for ringbufs; * Makefile fixes to support cross-compilation for 32-bit targets; * fix crash if SEC("freplace") programs don't have attach_prog_fd set; * better handling of file existence checks when running as non-root with enhanced capabilities; * a bunch of small fixes: * ELF handling improvements; * fix memory leak in USDT argument parsing logic; * fix NULL dereferences in few corner cases; * improved netlink attribute iteration handling. - drop libbpf-Use-elf_getshdrnum-instead-of-e_shnum.patch, libbpf-Fix-use-after-free-in-btf_dump_name_dups.patch, libbpf-Fix-memory-leak-in-parse_usdt_arg.patch libbpf-Fix-null-pointer-dereference-in-find_prog_by_.patch (upstream) ++++ snapper: - call generic plugins before and after the action ------------------------------------------------------------------ ------------------ 2022-12-21 - Dec 21 2022 ------------------- ------------------------------------------------------------------ ++++ curl: - Update to 7.87.0: * Security fixes: - CVE-2022-43551, bsc#1206308: another HSTS bypass via IDN - CVE-2022-43552, bsc#1206309: HTTP Proxy deny use-after-free * Changes - curl: add --url-query - CURLOPT_QUICK_EXIT: don't wait for DNS thread on exit - lib: add CURL_WRITEFUNC_ERROR to signal write callback error - openssl: reduce CA certificate bundle reparsing by caching - version: add a feature names array to curl_version_info_data * Bugfixes - altsvc: fix rejection of negative port numbers - aws_sigv4: consult x-%s-content-sha256 for payload hash - aws_sigv4: fix typos in aws_sigv4.c - base64: better alloc size - base64: encode without using snprintf - base64: faster base64 decoding - build: assume assert.h is always available - build: assume errno.h is always available - c-hyper: CONNECT respones are not server responses - c-hyper: fix multi-request mechanism - CI: Change FreeBSD image from 12.3 to 12.4 - CI: LGTM.com will be shut down in December 2022 - ci: Remove zuul fuzzing job as it's superseded by CIFuzz - cmake: check for cross-compile, not for toolchain - CMake: fix build with `CURL_USE_GSSAPI` - cmake: really enable warnings with clang - cmake: set the soname on the shared library - cmdline-opts/gen.pl: fix the linkifier - cmdline-opts/page-footer: remove long option nroff formatting - config-mac: define HAVE_SYS_IOCTL_H - config-mac: fix typo: size_T -> size_t - config-mac: remove HAVE_SYS_SELECT_H - config-win32: fix SIZEOF_OFF_T for MSVC and old MinGW - configure: require fork for NTLM-WB - contributors.sh: actually use $CURLWWW instead of just setting it - cookie: compare cookie prefixes case insensitively - cookie: expire cookies at once when max-age is negative - cookie: open cookie jar as a binary file - curl-openssl.m4: do not add $prefix/include/openssl to CPPFLAGS - curl-rustls.m4: on macOS, rustls also needs the Security framework - curl.h: include on SerenityOS - curl.h: name all public function parameters - curl.h: reword comment to not use deprecated option - curl: override the numeric locale and set "C" by force - curl: timeout in the read callback - curl_endian: remove Curl_write64_le from header - curl_get_line: allow last line without newline char - curl_path: do not add '/' if homedir ends with one - curl_url_get.3: remove spurious backtick - curl_url_set.3: document CURLU_DISALLOW_USER - curl_url_set.3: fix typo - CURLMOPT_SOCKETFUNCTION.3: clarify CURL_POLL_REMOVE - CURLOPT_COOKIEFILE.3: advice => advise - CURLOPT_DEBUGFUNCTION.3: do not assume nul-termination in example - CURLOPT_DEBUGFUNCTION.3: emphasize that incoming data is "raw" - CURLOPT_POST.3: Explain setting to 0 changes request type - docs/curl_ws_send: Fixed typo in websocket docs - docs/EARLY-RELEASE.md: how to determine an early release - docs/examples: spell correction ('Retrieve') - docs/INSTALL.md: expand on static builds - docs/WEBSOCKET.md: explain the URL use - docs: add missing parameters for --retry flag - docs: add more "SEE ALSO" links to CA related pages - docs: explain the noproxy CIDR notation support - docs: extend the dump-header documentation - docs: remove performance note in CURLOPT_SSL_VERIFYPEER - examples/10-at-a-time: fix possible skipped final transfers - examples: update descriptions - ftp: support growing files with CURLOPT_IGNORE_CONTENT_LENGTH - gen.pl: do not generate CURLHELP bitmask lines > 79 characters - GHA: clarify workflows permissions, set least possible privilege - GHA: NSS use clang instead of clang-9 - gnutls: use common gnutls init and verify code for ngtcp2 - headers: add endif comments - HTTP-COOKIES.md: mention that http://localhost is a secure context - HTTP-COOKIES.md: update the 6265bis link to draft-11 - http: do not send PROXY more than once - http: fix the ::1 comparison for IPv6 localhost for cookies - http: set 'this_is_a_follow' in the Location: logic - http: use the IDN decoded name in HSTS checks - hyper: classify headers as CONNECT and 1XX - hyper: fix handling of hyper_task's when reusing the same address - idn: remove Curl_win32_ascii_to_idn - INSTALL: update operating systems and CPU archs - KNOWN_BUGS: remove eight entries - lib1560: add some basic IDN host name tests - lib: connection filters (cfilter) addition to curl: - lib: feature deprecation warnings in gcc >= 4.3 - lib: fix some type mismatches and remove unneeded typecasts - lib: parse numbers with fixed known base 10 - lib: remove bad set.opt_no_body assignments - lib: rewind BEFORE request instead of AFTER previous - lib: sync guard for Curl_getaddrinfo_ex() definition and use - lib: use size_t or int etc instead of longs - libcurl-errors.3: remove duplicate word - libssh2: return error when ssh_hostkeyfunc returns error - limit-rate.d: see also --rate - log2changes.pl: wrap long lines at 80 columns - Makefile.mk: address minor issues - Makefile.mk: improve a GNU Make hack - Makefile.mk: portable Makefile.m32 - maketgz: set the right version in lib/libcurl.plist - mime: relax easy/mime structures binding - misc: Fix incorrect spelling - misc: remove duplicated include files - misc: typo and grammar fixes - negtelnetserver.py: have it call its close() method - netrc.d: provide mutext info - netware: remove leftover traces - noproxy: also match with adjacent comma - noproxy: guard against empty hostnames in noproxy check - noproxy: tailmatch like in 7.85.0 and earlier - nroff-scan.pl: detect double highlights - ntlm: improve comment for encrypt_des - ntlm: silence ubsan warning about copying from null target_info pointer - openssl/mbedtls: use %d for outputing port with failf (int) - openssl: prefix errors with '[lib]/[version]: ' - os400: use platform socklen_t in Curl_getnameinfo_a - page-header: grammar improvement (display transfer rate) - proxy: refactor haproxy protocol handling as connection filter - README.md: remove badges and xmas-tree garnish - rtsp: fix RTSP auth - runtests: --no-debuginfod now disables DEBUGINFOD_URLS - runtests: do CRLF replacements per section only - scripts/checksrc.pl: detect duplicated include files - sendf: change Curl_read_plain to wrap Curl_recv_plain - sendf: remove unnecessary if condition - setup: do not require __MRC__ defined for Mac OS 9 builds - smb/telnet: do not free the protocol struct in *_done() - socks: fix username max size is 255 (0xFF) - spellcheck.words: remove 'github' as an accepted word - ssl-reqd.d: clarify that this is for upgrading connections only - strcase: use curl_str(n)equal for case insensitive matches - styled-output.d: this option does not work on Windows - system.h: fix socklen_t, curl_off_t, long long for Classic Mac OS - system.h: support 64-bit curl_off_t for NonStop 32-bit - test1421: fix typo - test3026: reduce runtime in legacy mingw builds - tests/sshserver.pl: re-enable ssh-rsa while using openssh 8.8+ - tests: add authorityInfoAccess to generated certs - tests: add HTTP/3 test case, custom location for proper nghttpx - tls: backends use connection filters for IO, enabling HTTPS-proxy - tool: determine the correct fopen option for -D - tool_cfgable: free the ssl_ec_curves on exit - tool_cfgable: make socks5_gssapi_nec a boolean - tool_formparse: avoid clobbering on function params - tool_getparam: make --no-get work as the opposite of --get - tool_operate: provide better errmsg for -G with bad URL - tool_operate: when aborting, make sure there is a non-NULL error buffer - tool_paramhlp: free the proto strings on exit - url: move back the IDN conversion of proxy names - urlapi: reject more bad letters from the host name: &+() - urldata: change port num storage to int and unsigned short - vms: remove SIZEOF_SHORT - vtls: fix build without proxy support - vtls: localization of state data in filters - WEBSOCKET.md: fix broken link - Websocket: fixes for partial frames and buffer updates - websockets: fix handling of partial frames - windows: fail early with a missing windres in autotools - windows: fix linking .rc to shared curl with autotools - winidn: drop WANT_IDN_PROTOTYPES - ws: if no connection is around, return error - ws: return CURLE_NOT_BUILT_IN when websockets not built in - x509asn1: avoid freeing unallocated pointers ++++ curl: - Update to 7.87.0: * Security fixes: - CVE-2022-43551, bsc#1206308: another HSTS bypass via IDN - CVE-2022-43552, bsc#1206309: HTTP Proxy deny use-after-free * Changes - curl: add --url-query - CURLOPT_QUICK_EXIT: don't wait for DNS thread on exit - lib: add CURL_WRITEFUNC_ERROR to signal write callback error - openssl: reduce CA certificate bundle reparsing by caching - version: add a feature names array to curl_version_info_data * Bugfixes - altsvc: fix rejection of negative port numbers - aws_sigv4: consult x-%s-content-sha256 for payload hash - aws_sigv4: fix typos in aws_sigv4.c - base64: better alloc size - base64: encode without using snprintf - base64: faster base64 decoding - build: assume assert.h is always available - build: assume errno.h is always available - c-hyper: CONNECT respones are not server responses - c-hyper: fix multi-request mechanism - CI: Change FreeBSD image from 12.3 to 12.4 - CI: LGTM.com will be shut down in December 2022 - ci: Remove zuul fuzzing job as it's superseded by CIFuzz - cmake: check for cross-compile, not for toolchain - CMake: fix build with `CURL_USE_GSSAPI` - cmake: really enable warnings with clang - cmake: set the soname on the shared library - cmdline-opts/gen.pl: fix the linkifier - cmdline-opts/page-footer: remove long option nroff formatting - config-mac: define HAVE_SYS_IOCTL_H - config-mac: fix typo: size_T -> size_t - config-mac: remove HAVE_SYS_SELECT_H - config-win32: fix SIZEOF_OFF_T for MSVC and old MinGW - configure: require fork for NTLM-WB - contributors.sh: actually use $CURLWWW instead of just setting it - cookie: compare cookie prefixes case insensitively - cookie: expire cookies at once when max-age is negative - cookie: open cookie jar as a binary file - curl-openssl.m4: do not add $prefix/include/openssl to CPPFLAGS - curl-rustls.m4: on macOS, rustls also needs the Security framework - curl.h: include on SerenityOS - curl.h: name all public function parameters - curl.h: reword comment to not use deprecated option - curl: override the numeric locale and set "C" by force - curl: timeout in the read callback - curl_endian: remove Curl_write64_le from header - curl_get_line: allow last line without newline char - curl_path: do not add '/' if homedir ends with one - curl_url_get.3: remove spurious backtick - curl_url_set.3: document CURLU_DISALLOW_USER - curl_url_set.3: fix typo - CURLMOPT_SOCKETFUNCTION.3: clarify CURL_POLL_REMOVE - CURLOPT_COOKIEFILE.3: advice => advise - CURLOPT_DEBUGFUNCTION.3: do not assume nul-termination in example - CURLOPT_DEBUGFUNCTION.3: emphasize that incoming data is "raw" - CURLOPT_POST.3: Explain setting to 0 changes request type - docs/curl_ws_send: Fixed typo in websocket docs - docs/EARLY-RELEASE.md: how to determine an early release - docs/examples: spell correction ('Retrieve') - docs/INSTALL.md: expand on static builds - docs/WEBSOCKET.md: explain the URL use - docs: add missing parameters for --retry flag - docs: add more "SEE ALSO" links to CA related pages - docs: explain the noproxy CIDR notation support - docs: extend the dump-header documentation - docs: remove performance note in CURLOPT_SSL_VERIFYPEER - examples/10-at-a-time: fix possible skipped final transfers - examples: update descriptions - ftp: support growing files with CURLOPT_IGNORE_CONTENT_LENGTH - gen.pl: do not generate CURLHELP bitmask lines > 79 characters - GHA: clarify workflows permissions, set least possible privilege - GHA: NSS use clang instead of clang-9 - gnutls: use common gnutls init and verify code for ngtcp2 - headers: add endif comments - HTTP-COOKIES.md: mention that http://localhost is a secure context - HTTP-COOKIES.md: update the 6265bis link to draft-11 - http: do not send PROXY more than once - http: fix the ::1 comparison for IPv6 localhost for cookies - http: set 'this_is_a_follow' in the Location: logic - http: use the IDN decoded name in HSTS checks - hyper: classify headers as CONNECT and 1XX - hyper: fix handling of hyper_task's when reusing the same address - idn: remove Curl_win32_ascii_to_idn - INSTALL: update operating systems and CPU archs - KNOWN_BUGS: remove eight entries - lib1560: add some basic IDN host name tests - lib: connection filters (cfilter) addition to curl: - lib: feature deprecation warnings in gcc >= 4.3 - lib: fix some type mismatches and remove unneeded typecasts - lib: parse numbers with fixed known base 10 - lib: remove bad set.opt_no_body assignments - lib: rewind BEFORE request instead of AFTER previous - lib: sync guard for Curl_getaddrinfo_ex() definition and use - lib: use size_t or int etc instead of longs - libcurl-errors.3: remove duplicate word - libssh2: return error when ssh_hostkeyfunc returns error - limit-rate.d: see also --rate - log2changes.pl: wrap long lines at 80 columns - Makefile.mk: address minor issues - Makefile.mk: improve a GNU Make hack - Makefile.mk: portable Makefile.m32 - maketgz: set the right version in lib/libcurl.plist - mime: relax easy/mime structures binding - misc: Fix incorrect spelling - misc: remove duplicated include files - misc: typo and grammar fixes - negtelnetserver.py: have it call its close() method - netrc.d: provide mutext info - netware: remove leftover traces - noproxy: also match with adjacent comma - noproxy: guard against empty hostnames in noproxy check - noproxy: tailmatch like in 7.85.0 and earlier - nroff-scan.pl: detect double highlights - ntlm: improve comment for encrypt_des - ntlm: silence ubsan warning about copying from null target_info pointer - openssl/mbedtls: use %d for outputing port with failf (int) - openssl: prefix errors with '[lib]/[version]: ' - os400: use platform socklen_t in Curl_getnameinfo_a - page-header: grammar improvement (display transfer rate) - proxy: refactor haproxy protocol handling as connection filter - README.md: remove badges and xmas-tree garnish - rtsp: fix RTSP auth - runtests: --no-debuginfod now disables DEBUGINFOD_URLS - runtests: do CRLF replacements per section only - scripts/checksrc.pl: detect duplicated include files - sendf: change Curl_read_plain to wrap Curl_recv_plain - sendf: remove unnecessary if condition - setup: do not require __MRC__ defined for Mac OS 9 builds - smb/telnet: do not free the protocol struct in *_done() - socks: fix username max size is 255 (0xFF) - spellcheck.words: remove 'github' as an accepted word - ssl-reqd.d: clarify that this is for upgrading connections only - strcase: use curl_str(n)equal for case insensitive matches - styled-output.d: this option does not work on Windows - system.h: fix socklen_t, curl_off_t, long long for Classic Mac OS - system.h: support 64-bit curl_off_t for NonStop 32-bit - test1421: fix typo - test3026: reduce runtime in legacy mingw builds - tests/sshserver.pl: re-enable ssh-rsa while using openssh 8.8+ - tests: add authorityInfoAccess to generated certs - tests: add HTTP/3 test case, custom location for proper nghttpx - tls: backends use connection filters for IO, enabling HTTPS-proxy - tool: determine the correct fopen option for -D - tool_cfgable: free the ssl_ec_curves on exit - tool_cfgable: make socks5_gssapi_nec a boolean - tool_formparse: avoid clobbering on function params - tool_getparam: make --no-get work as the opposite of --get - tool_operate: provide better errmsg for -G with bad URL - tool_operate: when aborting, make sure there is a non-NULL error buffer - tool_paramhlp: free the proto strings on exit - url: move back the IDN conversion of proxy names - urlapi: reject more bad letters from the host name: &+() - urldata: change port num storage to int and unsigned short - vms: remove SIZEOF_SHORT - vtls: fix build without proxy support - vtls: localization of state data in filters - WEBSOCKET.md: fix broken link - Websocket: fixes for partial frames and buffer updates - websockets: fix handling of partial frames - windows: fail early with a missing windres in autotools - windows: fix linking .rc to shared curl with autotools - winidn: drop WANT_IDN_PROTOTYPES - ws: if no connection is around, return error - ws: return CURLE_NOT_BUILT_IN when websockets not built in - x509asn1: avoid freeing unallocated pointers ++++ curl: - Update to 7.87.0: * Security fixes: - CVE-2022-43551, bsc#1206308: another HSTS bypass via IDN - CVE-2022-43552, bsc#1206309: HTTP Proxy deny use-after-free * Changes - curl: add --url-query - CURLOPT_QUICK_EXIT: don't wait for DNS thread on exit - lib: add CURL_WRITEFUNC_ERROR to signal write callback error - openssl: reduce CA certificate bundle reparsing by caching - version: add a feature names array to curl_version_info_data * Bugfixes - altsvc: fix rejection of negative port numbers - aws_sigv4: consult x-%s-content-sha256 for payload hash - aws_sigv4: fix typos in aws_sigv4.c - base64: better alloc size - base64: encode without using snprintf - base64: faster base64 decoding - build: assume assert.h is always available - build: assume errno.h is always available - c-hyper: CONNECT respones are not server responses - c-hyper: fix multi-request mechanism - CI: Change FreeBSD image from 12.3 to 12.4 - CI: LGTM.com will be shut down in December 2022 - ci: Remove zuul fuzzing job as it's superseded by CIFuzz - cmake: check for cross-compile, not for toolchain - CMake: fix build with `CURL_USE_GSSAPI` - cmake: really enable warnings with clang - cmake: set the soname on the shared library - cmdline-opts/gen.pl: fix the linkifier - cmdline-opts/page-footer: remove long option nroff formatting - config-mac: define HAVE_SYS_IOCTL_H - config-mac: fix typo: size_T -> size_t - config-mac: remove HAVE_SYS_SELECT_H - config-win32: fix SIZEOF_OFF_T for MSVC and old MinGW - configure: require fork for NTLM-WB - contributors.sh: actually use $CURLWWW instead of just setting it - cookie: compare cookie prefixes case insensitively - cookie: expire cookies at once when max-age is negative - cookie: open cookie jar as a binary file - curl-openssl.m4: do not add $prefix/include/openssl to CPPFLAGS - curl-rustls.m4: on macOS, rustls also needs the Security framework - curl.h: include on SerenityOS - curl.h: name all public function parameters - curl.h: reword comment to not use deprecated option - curl: override the numeric locale and set "C" by force - curl: timeout in the read callback - curl_endian: remove Curl_write64_le from header - curl_get_line: allow last line without newline char - curl_path: do not add '/' if homedir ends with one - curl_url_get.3: remove spurious backtick - curl_url_set.3: document CURLU_DISALLOW_USER - curl_url_set.3: fix typo - CURLMOPT_SOCKETFUNCTION.3: clarify CURL_POLL_REMOVE - CURLOPT_COOKIEFILE.3: advice => advise - CURLOPT_DEBUGFUNCTION.3: do not assume nul-termination in example - CURLOPT_DEBUGFUNCTION.3: emphasize that incoming data is "raw" - CURLOPT_POST.3: Explain setting to 0 changes request type - docs/curl_ws_send: Fixed typo in websocket docs - docs/EARLY-RELEASE.md: how to determine an early release - docs/examples: spell correction ('Retrieve') - docs/INSTALL.md: expand on static builds - docs/WEBSOCKET.md: explain the URL use - docs: add missing parameters for --retry flag - docs: add more "SEE ALSO" links to CA related pages - docs: explain the noproxy CIDR notation support - docs: extend the dump-header documentation - docs: remove performance note in CURLOPT_SSL_VERIFYPEER - examples/10-at-a-time: fix possible skipped final transfers - examples: update descriptions - ftp: support growing files with CURLOPT_IGNORE_CONTENT_LENGTH - gen.pl: do not generate CURLHELP bitmask lines > 79 characters - GHA: clarify workflows permissions, set least possible privilege - GHA: NSS use clang instead of clang-9 - gnutls: use common gnutls init and verify code for ngtcp2 - headers: add endif comments - HTTP-COOKIES.md: mention that http://localhost is a secure context - HTTP-COOKIES.md: update the 6265bis link to draft-11 - http: do not send PROXY more than once - http: fix the ::1 comparison for IPv6 localhost for cookies - http: set 'this_is_a_follow' in the Location: logic - http: use the IDN decoded name in HSTS checks - hyper: classify headers as CONNECT and 1XX - hyper: fix handling of hyper_task's when reusing the same address - idn: remove Curl_win32_ascii_to_idn - INSTALL: update operating systems and CPU archs - KNOWN_BUGS: remove eight entries - lib1560: add some basic IDN host name tests - lib: connection filters (cfilter) addition to curl: - lib: feature deprecation warnings in gcc >= 4.3 - lib: fix some type mismatches and remove unneeded typecasts - lib: parse numbers with fixed known base 10 - lib: remove bad set.opt_no_body assignments - lib: rewind BEFORE request instead of AFTER previous - lib: sync guard for Curl_getaddrinfo_ex() definition and use - lib: use size_t or int etc instead of longs - libcurl-errors.3: remove duplicate word - libssh2: return error when ssh_hostkeyfunc returns error - limit-rate.d: see also --rate - log2changes.pl: wrap long lines at 80 columns - Makefile.mk: address minor issues - Makefile.mk: improve a GNU Make hack - Makefile.mk: portable Makefile.m32 - maketgz: set the right version in lib/libcurl.plist - mime: relax easy/mime structures binding - misc: Fix incorrect spelling - misc: remove duplicated include files - misc: typo and grammar fixes - negtelnetserver.py: have it call its close() method - netrc.d: provide mutext info - netware: remove leftover traces - noproxy: also match with adjacent comma - noproxy: guard against empty hostnames in noproxy check - noproxy: tailmatch like in 7.85.0 and earlier - nroff-scan.pl: detect double highlights - ntlm: improve comment for encrypt_des - ntlm: silence ubsan warning about copying from null target_info pointer - openssl/mbedtls: use %d for outputing port with failf (int) - openssl: prefix errors with '[lib]/[version]: ' - os400: use platform socklen_t in Curl_getnameinfo_a - page-header: grammar improvement (display transfer rate) - proxy: refactor haproxy protocol handling as connection filter - README.md: remove badges and xmas-tree garnish - rtsp: fix RTSP auth - runtests: --no-debuginfod now disables DEBUGINFOD_URLS - runtests: do CRLF replacements per section only - scripts/checksrc.pl: detect duplicated include files - sendf: change Curl_read_plain to wrap Curl_recv_plain - sendf: remove unnecessary if condition - setup: do not require __MRC__ defined for Mac OS 9 builds - smb/telnet: do not free the protocol struct in *_done() - socks: fix username max size is 255 (0xFF) - spellcheck.words: remove 'github' as an accepted word - ssl-reqd.d: clarify that this is for upgrading connections only - strcase: use curl_str(n)equal for case insensitive matches - styled-output.d: this option does not work on Windows - system.h: fix socklen_t, curl_off_t, long long for Classic Mac OS - system.h: support 64-bit curl_off_t for NonStop 32-bit - test1421: fix typo - test3026: reduce runtime in legacy mingw builds - tests/sshserver.pl: re-enable ssh-rsa while using openssh 8.8+ - tests: add authorityInfoAccess to generated certs - tests: add HTTP/3 test case, custom location for proper nghttpx - tls: backends use connection filters for IO, enabling HTTPS-proxy - tool: determine the correct fopen option for -D - tool_cfgable: free the ssl_ec_curves on exit - tool_cfgable: make socks5_gssapi_nec a boolean - tool_formparse: avoid clobbering on function params - tool_getparam: make --no-get work as the opposite of --get - tool_operate: provide better errmsg for -G with bad URL - tool_operate: when aborting, make sure there is a non-NULL error buffer - tool_paramhlp: free the proto strings on exit - url: move back the IDN conversion of proxy names - urlapi: reject more bad letters from the host name: &+() - urldata: change port num storage to int and unsigned short - vms: remove SIZEOF_SHORT - vtls: fix build without proxy support - vtls: localization of state data in filters - WEBSOCKET.md: fix broken link - Websocket: fixes for partial frames and buffer updates - websockets: fix handling of partial frames - windows: fail early with a missing windres in autotools - windows: fix linking .rc to shared curl with autotools - winidn: drop WANT_IDN_PROTOTYPES - ws: if no connection is around, return error - ws: return CURLE_NOT_BUILT_IN when websockets not built in - x509asn1: avoid freeing unallocated pointers ++++ open-iscsi: - Update iscsid.service so it starts iscsid.socket, if needed (bsc#1206132). ++++ util-linux: - restore lsblk and lslogins as well ++++ util-linux: - restore lsblk and lslogins as well ++++ efivar: - Update spec file to current standards ++++ efivar: - Update spec file to current standards ++++ nftables: - Update to release 1.0.6 * Fix bytecode generation for concatenation of intervals where selectors use different byteorder datatypes, e.g. IPv4 (network byte order). * Fix match of uncommon protocol matches with raw expressions * Unbreak insertion of rules with intervals ("sport { 3478-3497, 16384-16387 }") ++++ sssd: - Take systemd units off the restart list that have RefuseManualStart=yes [boo#1206592] - Add symvers.patch [boo#1206592] ++++ systemd: - Import commit 5a506d73bde7ba9261985f8e9ce084044a519432 (merge of v252.4) It includes the following fixes: 9b75a3d050 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/bf3fef99886bd977a1c7a51d20087bc8977fff44...5a506d73bde7ba9261985f8e9ce084044a519432 Additionally, it also includes the following backports: - 20ca3155c5 localed: reload PID1 configuration after modifying /etc/locale.conf - 3538c202fd test: update TEST-73-LOCALE to define several locale settings in initial PID1 environment - Drop 5000-coredump-adjust-whitespace.patch 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch They are part of v252.4. ++++ systemd: - Import commit 5a506d73bde7ba9261985f8e9ce084044a519432 (merge of v252.4) It includes the following fixes: 9b75a3d050 coredump: do not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) For a complete list of changes, visit: https://github.com/openSUSE/systemd/compare/bf3fef99886bd977a1c7a51d20087bc8977fff44...5a506d73bde7ba9261985f8e9ce084044a519432 Additionally, it also includes the following backports: - 20ca3155c5 localed: reload PID1 configuration after modifying /etc/locale.conf - 3538c202fd test: update TEST-73-LOCALE to define several locale settings in initial PID1 environment - Drop 5000-coredump-adjust-whitespace.patch 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch They are part of v252.4. ++++ samba: - Change with_dc default to 0 (for non TW builds). ++++ os-update: - Update to Version 1.8 - Allow to specify additional options for mailx - if sysconfdir is being used on older SLES/Leap versions, mark the config file as %config(noreplace) ++++ util-linux-systemd: - restore lsblk and lslogins as well ++++ util-linux-systemd: - restore lsblk and lslogins as well ------------------------------------------------------------------ ------------------ 2022-12-20 - Dec 20 2022 ------------------- ------------------------------------------------------------------ ++++ NetworkManager: - Update to version 1.40.8: + Fixed a bug that caused devices (MACsec in particular) to be stuck in UNAVAILABLE state and not transition to DISCONNECTED if the carrier was ready too early. + Improved interoperability of MACsec with some Aruba switches by allowing CKN shorter than 64 characters. + Fixed an assertion failure when restarting NetworkManager with MACsec links configured. + Fixed a possible DHCP helper crash when handling failure to connect to D-Bus. + Corrected calculation of expiration time for items configured from IPv6 neighbor discovery messages. + Various fixes for platforms that don't allow unaligned memory access. - Drop iptables BuildRequires and -Diptables meson parameter: iptables is legacy (obsoleted in favor of nft). Additionally. meson has proper fallback detection to assume the correct path, should it need to use iptables. - Recommend nftables instead of iptables. ++++ permissions: - Update to version 20221220: * profiles: remove outdated kdesud, apptainer entries ++++ docker-compose: - Update to version 2.14.2: * build(deps): bump github.com/containerd/containerd from 1.6.12 to 1.6.14 * fix race condition on compose logs * update projectOptions to be public by renaming it to ProjectOptions * detect dependency failed to start * set CPU quota * Use `DOCKER_DEFAULT_PLATFORM` to determine platform when creating container * fix regression running pull --ignore-pull-failures * only list running containers when --all=false * volume: fix WCOW volume mounts ++++ python-kiwi: - Stick with tox v3.28.0 for unit testing tox >= 3.0.15 together with virtualenv >= 20.17.1 raises strange incompatibilities and prevents the unit test run because tox calls virtualenv in a wrong way leading to strange error messages like: - -- usage: virtualenv ... virtualenv: error: argument dest: destination '{check,devel,packagedoc,doc,doc_gh_pages,doc_suse,doc_man,scripts,}: /home/runner/work/kiwi/kiwi/.tox/3\n/home/runner/work/kiwi/kiwi/.tox/3.8' must not contain the path separator (:) as this would break the activation scripts - -- All this doesn't make sense to me at all and worked without any issues before. - Bump version: 9.24.55 → 9.24.56 - Fix gh-pages publish ++++ efibootmgr: - Update to v18 * fixed the simple run example * Restore activation error message in efibootmgr * remove-dupes: update error message * Fix typo in manual page * README: Note efivarfs as the current required kernel module * Fix possible read out of bounds in ucs2_to_utf8 * Add code of conduct * Fix help messages * Add option for insertion location of new entries - Rebase efibootmgr-delete-multiple.diff ++++ glib2-branding-openSUSE: - Prefer file-roller over nautilus for archives. ++++ gpg2: - Updated to require libgpg-error-devel >= 1.46 - Rebased patches: * gnupg-allow-import-of-previously-known-keys-even-without-UIDs.patch * gnupg-add_legacy_FIPS_mode_option.patch - GnuPG 2.4.0: * common: Fix translations in --help for gpgrt < 1.47. * gpg: Do not continue the export after a cancel for the primary key. * gpg: Replace use of PRIu64 in log_debug. * Update NEWS for 2.4.0. * tests: Fix make check with GPGME. * agent: Allow arguments to "scd serialno" in restricted mode. * scd:p15: Skip deleted records. * build: Remove Windows CE support. * wkd: Do not send/install/mirror expired user ids. * gpgsm: Print the revocation time also with --verify. * gpgsm: Fix "problem re-searching certificate" case. * gpgsm: Print revocation date and reason in cert listings. * gpgsm: Silence the "non-critical certificate policy not allowed". * gpgsm: Always use the chain model if the root-CA requests this. * gpg: New export option "mode1003". * gpg: Remove a mostly duplicated function. * tests: Simplify fake-pinentry to use the option only. * tests: Fix fake-pinentry for Windows. * tests: Fix make check-all. * agent: Fix import of protected v5 keys. * gpgsm: Change default algo to AES-256. * tests: Put a workaround for semihosted environment. * tests: More fix for semihosted environment. * tests: Support semihosted environment. * tests: Fix tests under cms. * tests,w32: Fix for semihosted environment. * w32: Fix for tests on semihosted environment. * w32: Fix gnupg_unsetenv. * wkd: New option --add-revocs and some fixes. * wkd: Make use of --debug extprog. * gpg: New export-filter export-revocs. * gpg: Fix double-free in gpg --card-edit. * gpg: Make --require-compliance work with out --status-fd. * gpg: New option --list-filter. * dirmngr: Silence ocsp debug output. * tests: Fix to support --enable-all-tests and variants. * tests:w32: Fix for non-dot file name for Windows. * tests:gpgscm:w32: Fix for GetTempPath. * tests: Keep .log files in objdir. * tests: Use 233 for invalid value of FD. * w32: Fix gnupg_tmpfile for possible failure. * scd: Redact --debug cardio output of a VERIFY APDU. * common: Remove Windows CE support in common. * gpgsm: Fix colon outout of ECC encryption certificates. * scd:nks: Fix ECC signing if key not given by keygrip. * dirmngr: Fix verification of ECDSA signed CRLs. * agent: Allow trustlist on Windows in Unicode homedirs. * gpg: Fix verification of cleartext signatures with overlong lines. * gpg: Move w32_system function. * gpg: New option --quick-update-pref. * gpg: New list-options show-pref and show-pref-verbose. * tests: Add tests to check that OCB is only used for capable keys. * gpg: Make --list-packets work w/o --no-armor for plain OCB packets. * tests: Add symmetric decryption tests. * tests: Add tr:assert-same function. * agent: Avoid blanks in the ssh key's comment. * build: Update m4 files. * gpg: Merge --rfc4880bis features into --gnupg. * gpg: Allow only OCB for AEAD encryption. * gpg: New option --compatibility-flags. * gpgsm: Also announce AES256-CBC in signatures. * gpg: Fix trusted introducer for user-ids with only the mbox. * gpg: Import stray revocation certificates. * agent: Automatically convert to extended key format by KEYATTR. * card: New commands "gpg" and "gpgsm". * card: Also show fingerprints of known X.509 certificates. * scd:nks: Support non-ESIGN signing with the Signature Card v2. * gpgsm: Allow ECC encryption keys with just keyAgreement specified. * gpgsm: Use macro constants for cert_usage_p. * build: Update gpg-error.m4. * agent,common,dirmngr,tests,tools: Remove spawn PREEXEC argument. * gpg: Move NETLIBS after GPG_ERROR_LIBS. * gpg: Use GCRY_KDF_ONESTEP_KDF with newer libgcrypt in future. * common,w32: Fix struct stat on Windows. * agent,w32: Support Win32-OpenSSH emulation by gpg-agent. * common: Don't use FD2INT for POSIX-only code. * dirmngr: Fix build with no LDAP support. ++++ kubevirt: - Use JSON syntax for slirp device 0002-network-Use-JSON-syntax-for-slirp-device.patch ++++ kubevirt: - Use JSON syntax for slirp device 0002-network-Use-JSON-syntax-for-slirp-device.patch ------------------------------------------------------------------ ------------------ 2022-12-19 - Dec 19 2022 ------------------- ------------------------------------------------------------------ ++++ avahi: - Drop %{_sysconfdir}/sysconfig/network/if-{up,down}.d scripts: they are not used, or supported, in a while already. ++++ avahi: - Drop %{_sysconfdir}/sysconfig/network/if-{up,down}.d scripts: they are not used, or supported, in a while already. ++++ ethtool: - update to upstream release 6.1 * Feature: update link mode tables * Feature: register dump for NXP ENETC driver (-d) * Feature: report TCP header-data split (-g) * Feature: support new message types in pretty print * Fix: man page syntax fixes ++++ grub2: - Setup multiple device paths for a nvmf boot device (bsc#1205666) * 0001-grub2-Set-multiple-device-path-for-a-nvmf-boot-devic.patch ++++ open-iscsi: - Updated SPEC file dependencies for libopeniscsiusr to avoid conflicting package installation. ++++ gcc13: - update floatn fixinclude pickup to check each header separately (bsc#1206480) ++++ gcc13: - update floatn fixinclude pickup to check each header separately (bsc#1206480) ++++ gcc13: - update floatn fixinclude pickup to check each header separately (bsc#1206480) ++++ util-linux: - reinstanciate logger ++++ util-linux: - reinstanciate logger ++++ ncurses: - Add ncurses patch 20221217 + install Ada95 sample programs in libexecdir, adding a wrapper script to invoke those. ++++ systemd: - Fix systemd-coredump to not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) Add 5000-coredump-adjust-whitespace.patch Add 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch ++++ systemd: - Fix systemd-coredump to not allow user to access coredumps with changed uid/gid/capabilities (bsc#1205000 CVE-2022-4415) Add 5000-coredump-adjust-whitespace.patch Add 5001-coredump-do-not-allow-user-to-access-coredumps-with-.patch ++++ openssh: - Adapt OpenSSH to build with OpenSSL 3, use new KDF API (bsc#1205042) Add openssh-openssl-3.patch ++++ openssh: - Adapt OpenSSH to build with OpenSSL 3, use new KDF API (bsc#1205042) Add openssh-openssl-3.patch ++++ policycoreutils: - Use %_pam_vendordir ++++ python-httpcore: - update to 0.16.2: * Revert 'Fix async cancellation behaviour', which introduced race conditions * Raise RuntimeError if attempting to us UNIX domain sockets on Windows * Fix HTTP/1.1 interim informational responses, such as "100 Continue" * Support HTTP/1.1 informational responses. * Fix async cancellation behaviour. * Support h11 0.14 ++++ os-update: - Update to Version 1.7 - Fix detection of running rebootmgrd - Add SERVICES_TRIGGERING_REBOOT (#2) ++++ util-linux-systemd: - reinstanciate logger ++++ util-linux-systemd: - reinstanciate logger ++++ vim: - Updated to version 9.0.1075, fixes the following problems * refreshed vim-7.4-highlight_fstab.patch * Test for mapping with CmdlineChanged fails. * Cannot define a method in a class. * ASAN gives false alarm about array access. * Macro has confusing name and is duplicated. * Setting window height using Python may cause errors. * In a class object members cannot be initialized. * Class method disassemble test fails on MS-Windows. * Matchparen is slow. * With "screenline" in 'culopt' cursorline highlight is wrong. * Crash when opening a very small terminal window. * Using freed memory when assigning to variable twice. * After a failed CTRL-W ] next command splits window. * Using freed memory on exit when EXITFREE is defined. * Default constructor arguments are not optional. * Object member can't get type from initializer. * Coverity warns for using uninitialized memory. * Leaking memory when disassembling an object method. * Conflict between supercollider and scala filetype detection. * String value of class and object do not have useful information. * Build failure with some compilers that can't handle a declaration directly after a "case" statement. * Cannot display 'showcmd' somewhere else. * Some test function names do not match what they are doing. * When using Kitty a shell command may mess up the key protocol state. * Code for making 'shortmess' temporarily empty is repeated. * A shell command switching screens may still have a problem with the kitty keyboard protocol. * Test function name is wrong. * In diff mode virtual text is highlighted incorrectly. (Rick Howe) * No information about whether requesting term codes has an effect. * Diff mode highlight fails for special characters. * Reading beyond array size. * Codecov action version is too specific. * screenpos() column result in fold may be too small. * Using "xterm-kitty" for 'term' causes problems. * Class members are not supported yet. * build fails if the compiler doesn't allow for a declaration right after "case".